Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Netbook can't boot windows.


  • This topic is locked This topic is locked

#1
Clareykins

Clareykins

    Member

  • Member
  • PipPip
  • 32 posts
Yesterday I reluctantly took on the task of getting my friends laptop to boot. It doesn't get as far as a windows logo in normal, safe, or last known good config modes. Looking on the HP support site (it's a hp compaq 110c) they mention tapping the f11 key to start recovery from the recovery partition but this doesnt work either, just brings up a screen to choose which OS to boot from, the only OS installed is windows xp.
I managed to boot into UBUNTU which is installed on my USB drive and could access the C: drive and it's windows installation folders which really isn't much use as I don't know what I'm doing in there.
I also tried using the bootable kaspersky USB rescue disk, this crashed on startup and I had to force the laptop off. So to top it all of it's ruined my USB drive, plugging it back into my own PC it showed as 2GB (it's actually 8GB) after attempting to format with windows it's disappeared completely. windows can't see it at all, on any PC.
Think this is fixable?

Edit: Forgot to mention, with UBUNTU loaded it does show that theres a recovery partition there with a vista name, despite the OS being windows XP.

Edited by Clareykins, 25 November 2010 - 03:56 AM.

  • 0

Advertisements


#2
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
Hi Clareykins,

Welcome to Geekstogo. My name is Salagubang and I'll be helping you with this problem.

I am still a trainee so all my posts will be checked by an Expert. It's your advantage that there are two people looking at your log but responses may be a little delayed so please be patient.

  • Please read all of my response through at least once before attempting to follow the procedures described. I would recommend printing them out, if you can, as you can check off each step as you complete it. If there's anything you don't understand or isn't totally clear, please come back to me for clarification.
  • Please do not attach any log files to your replies unless I specifically ask you. Instead please copy and paste so as to include the log in your reply. You can do this in separate posts if it's easier for you
  • English is not my first language, so please do not use slang or idioms, as this makes it difficult to understand for me.
Firstly....

Do you have another USB stick that we can use?
Does the laptop have CD-Drive built-in? If none, do you have access to an external (usb) CD-Drive?
Can you give me a bit of history before the laptop failed to boot.

Please do this check for me:

Restart your computer with Automatic Restart on System Failure disabled
  • You can do this by restarting your computer and continually tapping the F8 key until a menu appears.
    Use your up arrow key to highlight "Disable Automatic Restart on System Failure" then hit enter
    .

  • If windows failed to boot, windows will not restart and will show a blue screen indicating the source of the error as shown in the example below

    Posted Image
  • Copy the technical information (as shown in the above example enclosed in red boxes) and post it on your next response.

Edited by Salagubang, 25 November 2010 - 05:27 AM.

  • 0

#3
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
Hi,
I do have other USB drive's, a small 1GB flash drive (would prefer to break this one next) and a couple of 80GB SATA drives that I use with an enclosure just to store my junk on. The problem computer doesn't have a cd drive of it's own but has no problems booting from USB, my only other cd drives are internal ones on other computers.
I don't know much about how it was running before the 'fail to boot' started, just that it was very slow and generally 'buggy' after seeing the C: drive while using ubuntu though I can see it's jam packed with adware and general junk, long list of KB..... error logs.
After highlighting 'Disable automatic restart on system failure' and pressing enter, the loading bar appears, moves six or seven lines up the bar then freezes. After waiting a few minutes just to be sure it has frozen I forced the computer off and switched back on, back to the empty black screen. This is exactly what happens when I try to boot in safe mode.
  • 0

#4
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts

just that it was very slow and generally 'buggy' after seeing the C: drive while using ubuntu though I can see it's jam packed with adware and general junk, long list of KB..... error logs.


You mean it is buggy and slow while using Ubuntu?

I am formulating a fix and will be able to post later. Please be patient. :D
  • 0

#5
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
The only problems with it while using ubuntu were ones my windows orientated brain were responsible for lol. The general buggy-ness was shortly before the boot failing started. Looking forward to your fix :D thanks in advance.
Just on a sidenote, embarrassingly this is the third time I've killed a drive by yanking it out of it's socket while in use. Someone, somewhere advised me to get a HP disk formatting software that supposedly fixes drives not being recognised, and/or incorrect sizes being shown from hidden/locked partitions and what not (I may well be completely wrong). Well it didn't work anyway, just failed a little quicker than the windows disk management did. Does anyone know if there's a way of fixing the latest broken drive or is that on it's way to the dust bin too?
  • 0

#6
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
Hi Clareykins,

Does anyone know if there's a way of fixing the latest broken drive or is that on it's way to the dust bin too?



There's always a possibility of repairing a broken USB. The chances becomes remote if windows disk management won't even see the drive. :D

Fixing it in my opinion, would merit a whole new topic of its own and I would recommend posting another topic in the hardware forum regarding the USB problem. They might able to help.

Here's my sample checklist:

1. Check if the hardware is still being detected, i.e. leds blinking or windows detecting it but not recognizing it.
2. Try formatting the drive using windows; if it fails then,
3. Try formatting the drive using third party tools, i.e. HP Storage Format Utility; if it fails then
4. Go to the manufacturers website and download their formatting tool and repair utility - model specific; if it fails then
5. Open the drive, and reheat the controller chip.


  • 0

#7
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
*Double post*

Edited by Salagubang, 25 November 2010 - 07:13 AM.

  • 0

#8
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
Hi Clareykins,

Step One

IMPORTANT:
You will need a flash drive with a size of 512 Mb or bigger. Make sure that you do not leave anything important on the flash drive, as all data on it will be deleted during the following steps.

    • Download OTLPEStd.exe from one of the following links and save it to your Desktop: mirror1 or mirror2
    • Download PetoUSB from the following link and save it to your Desktop:
    • Finally, if you do not have a file archiver like 7-zip or Winrar installed, please download 7-zip from the following link and install it: the mirror
  • Once you have 7-zip install, decompress OTLPEStd.exe by rightclicking on the folder and choosing the options shown in the picture below. Please use a dedicated folder, for example OTLPE, on your Desktop

    Posted Image
  • Open the folder OTLPEStd which will be created in the same location as OTLPEStd.exe and right-click OTLPE_New_Std.iso. Select 7-Zip and from the submenu select Extract files... and extract the content onto your Desktop in a OTLPE folder:

    Posted Image
  • Please also decompress PetoUSB to your Desktop.
  • Empty the flash drive you want to install OTLPE on.
  • Double-click PEtoUSB on your desktop to launch it.

    • Note: If you are using Windows 7, you must run PEtoUSB using XP compatibility mode. To do this:

      • Right-click on the PEtoUSB icon on your desktop and choose properties
      • Then, select Compatibility from the tabbed menu at the top of the properties page
      • Now, tick the "Run this program in compatibility mode for..." box and select the OS you wish to emulate. For most applications, it will be Windows XP SP2. Once you are done, click OK
      .
  • As indicated in the image, make sure you have selected the correct flash drive, before proceeding.
    For Drive Label: type in OTLPE.
    Under Source Path to built BartPE/WinPE Files click ... and select the folder OTLPE that you created on your Desktop.
    Finally check Enable File Copy.

    Posted Image
  • Click on Start, accept the disclaimers and wait for the program to finish.
Your bootable flash drive should now be ready!

Step Two

  • Please download Panda USB Vaccine here (you must provide valid e-mail and they will send you download link to this e-mail address) to your desktop.
  • Install and run it.
  • Plug in USB drive and click on Vaccinate USB.


Step Three


On the clean computer.
Download the attached scan.txt and copy it to the bootable USB.
Attached File  Scan.txt   542bytes   420 downloads


Step Four

On the infected computer.

  • Reboot your system using the bootable USB you just created.
    Note : If you do not know how to set your computer to boot from USB follow the steps here
  • As the PE needs to detect your hardware and load the operating system, I would recommend a nice cup of tea whilst it loads Posted Image
  • Your system should now display a Reatogo desktop.
  • Double-click on the OTLPE icon.
  • Select the Windows folder of the infected drive if it asks for a location
  • When asked "Do you wish to load the remote registry", select Yes
  • When asked "Do you wish to load remote user profile(s) for scanning", select Yes
  • Ensure the box "Automatically Load All Remaining Users" is checked and press OK
  • OTL should now start.
  • Drag and drop this attached scan.txt into the Custom scans and fixes box
  • Press Run Scan to start the scan.
  • When finished, the file will be saved in drive C:\OTL.txt
  • Copy this file to your USB drive if you do not have internet connection on this system.
  • Right click the file and select send to : select the USB drive.
  • Confirm that it has copied to the USB drive by selecting it
  • You can backup any files that you wish from this OS
  • Please post the contents of the C:\OTL.txt file in your reply.

  • 0

#9
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
Step one: I altered the source path to C:\Users\Clare\Desktop\OTLPE as I'm using Vista on my clean computer (Sorry I probably should've mentioned this before). Doesn't at this stage appear to be causing a problem. Avira did block some files copying the first time but with that shushed it appears to have worked just fine on the second attempt.

Step two: Panda USB Vaccine installed fine, however when I start it up Vaccinate USB is greyed out and below is: 'NTFS Suport is disabled. Consult help.' The drive was FAT32 before Step one so I'm assuming the reformat there altered it.

I'm going to skip to step two for the time being, then when I balls it up I'll head back to step 1.

Edited by Clareykins, 25 November 2010 - 08:02 AM.

  • 0

#10
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
Step two: Skipped for now since the panda site doesn't seem to offer any solutions.
Step four: The loading screen that resembles windows is reassuring and the cup of tea was lovely, thank you very much.
OTL Report:-
OTL logfile created on: 11/25/2010 3:09:15 PM - Run
OTLPE by OldTimer - Version 3.1.43.0 Folder = X:\Programs\OTLPE
Microsoft Windows XP Service Pack 3 (Version = 5.1.2600) - Type = SYSTEM
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1,015.00 Mb Total Physical Memory | 808.00 Mb Available Physical Memory | 80.00% Memory free
903.00 Mb Paging File | 819.00 Mb Available in Paging File | 91.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.04 Gb Total Space | 124.42 Gb Free Space | 83.48% Space Free | Partition Type: NTFS
Drive X: | 956.97 Mb Total Space | 626.17 Mb Free Space | 65.43% Space Free | Partition Type: NTFS

Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001

========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - File not found [On_Demand] -- C:\WINDOWS\System32\appmgmts.dll -- (AppMgmt)
SRV - [2010/09/05 06:01:42 | 000,028,762 | ---- | M] (MyWebSearch.com) [Auto] -- C:\Program Files\MyWebSearch\bar\2.bin\MWSSVC.EXE -- (MyWebSearchService)
SRV - [2009/08/22 02:25:16 | 000,117,640 | R--- | M] (Symantec Corporation) [Auto] -- C:\Program Files\Norton Internet Security\Engine\16.8.0.41\ccSvcHst.exe -- (Norton Internet Security)
SRV - [2009/08/05 17:48:42 | 000,704,864 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Program Files\Windows Live\Family Safety\fsssvc.exe -- (fsssvc)
SRV - [2009/06/29 15:44:38 | 000,221,266 | ---- | M] (IDT, Inc.) [Auto] -- C:\Program Files\IDT\WDM\stacsv.exe -- (STacSV)
SRV - [2009/06/02 13:05:58 | 000,457,200 | ---- | M] () [Auto] -- C:\Program Files\Roxio\BackOnTrack\Disaster Recovery\SaibSVC.exe -- (9734BF6A-2DCD-40f0-BAB0-5AAFEEBE1269)
  • 0

Advertisements


#11
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
The report looks a bit short. Are you sure you copied all of it?

Edited by Salagubang, 25 November 2010 - 08:30 AM.

  • 0

#12
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
I thought so but apparantly not, apologies for that, pasted again below.

OTL logfile created on: 11/25/2010 3:09:15 PM - Run
OTLPE by OldTimer - Version 3.1.43.0 Folder = X:\Programs\OTLPE
Microsoft Windows XP Service Pack 3 (Version = 5.1.2600) - Type = SYSTEM
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1,015.00 Mb Total Physical Memory | 808.00 Mb Available Physical Memory | 80.00% Memory free
903.00 Mb Paging File | 819.00 Mb Available in Paging File | 91.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.04 Gb Total Space | 124.42 Gb Free Space | 83.48% Space Free | Partition Type: NTFS
Drive X: | 956.97 Mb Total Space | 626.17 Mb Free Space | 65.43% Space Free | Partition Type: NTFS

Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001

========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - File not found [On_Demand] -- C:\WINDOWS\System32\appmgmts.dll -- (AppMgmt)
SRV - [2010/09/05 06:01:42 | 000,028,762 | ---- | M] (MyWebSearch.com) [Auto] -- C:\Program Files\MyWebSearch\bar\2.bin\MWSSVC.EXE -- (MyWebSearchService)
SRV - [2009/08/22 02:25:16 | 000,117,640 | R--- | M] (Symantec Corporation) [Auto] -- C:\Program Files\Norton Internet Security\Engine\16.8.0.41\ccSvcHst.exe -- (Norton Internet Security)
SRV - [2009/08/05 17:48:42 | 000,704,864 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Program Files\Windows Live\Family Safety\fsssvc.exe -- (fsssvc)
SRV - [2009/06/29 15:44:38 | 000,221,266 | ---- | M] (IDT, Inc.) [Auto] -- C:\Program Files\IDT\WDM\stacsv.exe -- (STacSV)
SRV - [2009/06/02 13:05:58 | 000,457,200 | ---- | M] () [Auto] -- C:\Program Files\Roxio\BackOnTrack\Disaster Recovery\SaibSVC.exe -- (9734BF6A-2DCD-40f0-BAB0-5AAFEEBE1269)
SRV - [2009/05/22 13:02:20 | 000,250,616 | ---- | M] (WildTangent, Inc.) [On_Demand] -- C:\Program Files\HP Games\HP Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2009/05/19 06:36:18 | 000,240,512 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe -- (SeaPort)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand] -- C:\WINDOWS\System32\DRIVERS\Rts5161ccid.sys -- (USBCCID)
DRV - File not found [Kernel | On_Demand] -- C:\WINDOWS\System32\DRIVERS\Rts516xIR.sys -- (Rts516xIR)
DRV - File not found [Kernel | On_Demand] -- C:\WINDOWS\System32\Drivers\RTS5121.sys -- (RSUSBSTOR)
DRV - File not found [Kernel | On_Demand] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand] -- -- (PDCOMP)
DRV - File not found [Kernel | System] -- -- (PCIDump)
DRV - File not found [Kernel | System] -- -- (lbrtfdc)
DRV - File not found [Kernel | System] -- -- (Changer)
DRV - [2010/10/28 15:47:52 | 000,000,000 | ---- | M] () [Kernel | Boot] -- C:\WINDOWS\System32\drivers\ccxucg.sys -- (ccxucg)
DRV - [2010/10/10 16:20:56 | 000,052,736 | ---- | M] () [Kernel | System] -- C:\WINDOWS\PRAGMAsivpdrbces\PRAGMAd.sys -- (PRAGMAsivpdrbces)
DRV - [2010/02/05 14:24:46 | 000,482,432 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\ccHPx86.sys -- (ccHP)
DRV - [2010/02/05 04:00:00 | 001,324,720 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\VirusDefs\20100226.006\NAVEX15.SYS -- (NAVEX15)
DRV - [2010/02/05 04:00:00 | 000,084,912 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\VirusDefs\20100226.006\NAVENG.SYS -- (NAVENG)
DRV - [2009/12/27 17:38:09 | 000,124,976 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\SYMEVENT.SYS -- (SymEvent)
DRV - [2009/12/27 09:39:33 | 001,746,432 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2009/12/26 22:51:54 | 000,371,248 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2009/12/26 22:51:54 | 000,102,448 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2009/10/28 17:37:22 | 000,329,592 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\IPSDefs\20100224.002\IDSXpx86.sys -- (IDSxpx86)
DRV - [2009/08/23 08:35:19 | 000,036,400 | R--- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\SymIM.sys -- (SymIMMP)
DRV - [2009/08/23 08:35:19 | 000,036,400 | R--- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\SymIM.sys -- (SymIM)
DRV - [2009/08/22 02:25:17 | 000,310,320 | ---- | M] (Symantec Corporation) [File_System | Boot] -- C:\WINDOWS\system32\drivers\NIS\1008000.029\SymEFA.sys -- (SymEFA)
DRV - [2009/08/22 02:25:17 | 000,308,272 | ---- | M] (Symantec Corporation) [File_System | On_Demand] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\SRTSP.SYS -- (SRTSP)
DRV - [2009/08/22 02:25:17 | 000,259,632 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\BHDrvx86.sys -- (BHDrvx86)
DRV - [2009/08/22 02:25:17 | 000,217,136 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\SYMTDI.SYS -- (SYMTDI)
DRV - [2009/08/22 02:25:17 | 000,089,904 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\SYMFW.SYS -- (SYMFW)
DRV - [2009/08/22 02:25:17 | 000,043,696 | ---- | M] (Symantec Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\NIS\1008000.029\SRTSPX.SYS -- (SRTSPX) Symantec Real Time Storage Protection (PEL)
DRV - [2009/08/22 02:25:17 | 000,036,400 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\SYMNDIS.SYS -- (SYMNDIS)
DRV - [2009/08/22 02:25:17 | 000,033,072 | ---- | M] (Symantec Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\Drivers\NIS\1008000.029\SYMIDS.SYS -- (SYMIDS)
DRV - [2009/08/05 17:48:42 | 000,054,752 | ---- | M] (Microsoft Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\fssfltr_tdi.sys -- (fssfltr)
DRV - [2009/07/01 17:10:54 | 000,103,792 | ---- | M] (Sonic Solutions) [File_System | Boot] -- C:\WINDOWS\system32\drivers\syscow32x.sys -- (SysCow)
DRV - [2009/06/29 15:44:38 | 001,642,931 | ---- | M] (IDT, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2009/06/04 21:43:16 | 000,330,264 | ---- | M] (Intel Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\iaStor.sys -- (iaStor)
DRV - [2009/06/01 19:00:00 | 000,025,584 | ---- | M] (Sonic Solutions) [Kernel | System] -- C:\WINDOWS\system32\drivers\SaibVd32.sys -- (SaibVd32)
DRV - [2009/06/01 19:00:00 | 000,021,488 | ---- | M] (Sonic Solutions) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\SahdIa32.sys -- (SahdIa32)
DRV - [2009/06/01 19:00:00 | 000,015,856 | ---- | M] (Sonic Solutions) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\SaibIa32.sys -- (SaibIa32)
DRV - [2009/05/06 19:01:38 | 000,047,272 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\btwusb.sys -- (BTWUSB)
DRV - [2009/05/06 19:01:36 | 000,992,424 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\btkrnl.sys -- (BTKRNL)
DRV - [2009/04/21 12:13:34 | 000,113,664 | ---- | M] (Andrea Electronics Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\AESTAud.sys -- (AESTAud)
DRV - [2009/03/31 15:11:44 | 000,039,424 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\l1c51x86.sys -- (L1c)
DRV - [2009/03/13 11:32:18 | 001,759,616 | ---- | M] () [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\snp2uvc.sys -- (SNP2UVC) USB2.0 PC Camera (SNP2UVC)
DRV - [2009/01/15 21:41:00 | 000,206,512 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\SynTP.sys -- (SynTP)
DRV - [2008/04/15 07:00:00 | 000,144,384 | ---- | M] (Windows ® Server 2003 DDK provider) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\hdaudbus.sys -- (HDAudBus)
DRV - [2008/04/14 18:06:40 | 000,043,008 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\amdagp.sys -- (amdagp)
DRV - [2008/04/14 18:06:40 | 000,040,960 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sisagp.sys -- (sisagp)
DRV - [2008/04/14 11:06:40 | 000,008,832 | ---- | M] () [Kernel | System] -- C:\WINDOWS\system32\drivers\wmiacpi.sys -- (WmiAcpi)
DRV - [2008/04/14 09:05:40 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\RTL8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
DRV - [2008/02/15 17:12:06 | 005,854,752 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\igxpmp32.sys -- (ialm)
DRV - [2001/08/18 08:07:44 | 000,019,072 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sparrow.sys -- (Sparrow)
DRV - [2001/08/18 08:07:42 | 000,030,688 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sym_u3.sys -- (sym_u3)
DRV - [2001/08/18 08:07:40 | 000,028,384 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sym_hi.sys -- (sym_hi)
DRV - [2001/08/18 08:07:36 | 000,032,640 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\symc8xx.sys -- (symc8xx)
DRV - [2001/08/18 08:07:34 | 000,016,256 | ---- | M] (Symbios Logic Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\symc810.sys -- (symc810)
DRV - [2001/08/18 07:52:22 | 000,036,736 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ultra.sys -- (ultra)
DRV - [2001/08/18 07:52:20 | 000,045,312 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql12160.sys -- (ql12160)
DRV - [2001/08/18 07:52:20 | 000,040,320 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql1080.sys -- (ql1080)
DRV - [2001/08/18 07:52:18 | 000,049,024 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql1280.sys -- (ql1280)
DRV - [2001/08/18 07:52:16 | 000,179,584 | ---- | M] (Mylex Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\dac2w2k.sys -- (dac2w2k)
DRV - [2001/08/18 07:52:12 | 000,017,280 | ---- | M] (American Megatrends Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\mraid35x.sys -- (mraid35x)
DRV - [2001/08/18 07:52:00 | 000,026,496 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\asc.sys -- (asc)
DRV - [2001/08/18 07:51:58 | 000,014,848 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\asc3550.sys -- (asc3550)
DRV - [2001/08/18 07:51:56 | 000,005,248 | ---- | M] (Acer Laboratories Inc.) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\aliide.sys -- (AliIde)
DRV - [2001/08/18 07:51:54 | 000,006,656 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\cmdide.sys -- (CmdIde)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...avilion&pf=cnnb
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.h...avilion&pf=cnnb


IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,First Home Page = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\.DEFAULT\..\URLSearchHook: {00A6FAF6-072E-44cf-8957-5838F569A31D} - C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (MyWebSearch.com)
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\dion_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\dion_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.mywebsea...trLw&n=77ceab12
IE - HKU\dion_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/?ocid=iehp
IE - HKU\dion_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-gb
IE - HKU\dion_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 30 2F 1A 13 0A 87 CA 01 [binary data]
IE - HKU\dion_ON_C\..\URLSearchHook: {00A6FAF6-072E-44cf-8957-5838F569A31D} - C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (MyWebSearch.com)
IE - HKU\dion_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0




IE - HKU\Tamara_x_x_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\Tamara_x_x_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.h...avilion&pf=cnnb
IE - HKU\Tamara_x_x_ON_C\..\URLSearchHook: {00A6FAF6-072E-44cf-8957-5838F569A31D} - C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (MyWebSearch.com)
IE - HKU\Tamara_x_x_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

FF - HKLM\software\mozilla\Firefox\Extensions\\{7BA52691-1876-45ce-9EE6-54BCB3B04BBC}: C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\coFFPlgn\ [2010/04/27 13:21:44 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files\MyWebSearch\bar\2.bin [2010/09/17 12:38:13 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{DFAD8032-344F-4105-82EA-26C5B0A84DBF}: C:\Documents and Settings\Tamara x x\Local Settings\Application Data\{DFAD8032-344F-4105-82EA-26C5B0A84DBF} [2010/10/10 16:21:06 | 000,000,000 | ---D | M]


O1 HOSTS File: ([2008/04/15 07:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (C:\WINDOWS\system32\mzmddj1nar.dll) - {D6BA40A1-A502-59BD-F413-04B03A2C8953} - C:\WINDOWS\system32\mzmddj1nar.dll ()
O3 - HKLM\..\Toolbar: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKLM\..\Toolbar: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\CoIEPlg.dll (Symantec Corporation)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\CoIEPlg.dll (Symantec Corporation)
O3 - HKU\dion_ON_C\..\Toolbar\WebBrowser: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKU\dion_ON_C\..\Toolbar\WebBrowser: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKU\dion_ON_C\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\dion_ON_C\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\CoIEPlg.dll (Symantec Corporation)
O3 - HKU\Tamara_x_x_ON_C\..\Toolbar\WebBrowser: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKU\Tamara_x_x_ON_C\..\Toolbar\WebBrowser: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKU\Tamara_x_x_ON_C\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\Tamara_x_x_ON_C\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\CoIEPlg.dll (Symantec Corporation)
O4 - HKLM..\Run: [AESTFltr] C:\WINDOWS\System32\AESTFltr.exe (Andrea Electronics Corporation)
O4 - HKLM..\Run: [HNUIQOXRmSc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\avp32.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRnE0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnEK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnH] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKLM..\Run: [HNUIQOXRnsc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\drweb.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRny0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnyc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss.exe ()
O4 - HKLM..\Run: [HNUIQOXRnyg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnygc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnygg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnyggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnyggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnygj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnygK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnyj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnyK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKLM..\Run: [HNUIQOXRnZ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd.exe ()
O4 - HKLM..\Run: [HNUIQOXRota] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install.exe ()
O4 - HKLM..\Run: [HNUIQOXRotc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump.exe ()
O4 - HKLM..\Run: [HNUIQOXRotGc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKLM..\Run: [HNUIQOXRotGK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKLM..\Run: [HNUIQOXRotH0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotHK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRotJ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKLM..\Run: [HNUIQOXRotK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKLM..\Run: [HNUIQOXRouqc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\iexplarer.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRouqK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\iexplarer .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc+] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc70] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7c] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7g0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7gc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7gj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7gK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7j] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpc7K] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKLM..\Run: [HNUIQOXRpcQ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u.exe ()
O4 - HKLM..\Run: [HNUIQOXRpr0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login.exe ()
O4 - HKLM..\Run: [HNUIQOXRprg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprggg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRprK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKLM..\Run: [HNUIQOXRpSg2c] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKLM..\Run: [HNUIQOXRpSg2K] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKLM..\Run: [HNUIQOXRpSg5] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKLM..\Run: [HNUIQOXRpSgg] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx.exe ()
O4 - HKLM..\Run: [HNUIQOXRpSgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKLM..\Run: [HNUIQOXRpZ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\mdm.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRrc0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKLM..\Run: [HNUIQOXRrcc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKLM..\Run: [HNUIQOXRrcj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKLM..\Run: [HNUIQOXRrcK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKLM..\Run: [HNUIQOXRrg] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss.exe ()
O4 - HKLM..\Run: [HNUIQOXRrta] C:\Documents and Settings\Tamara x x\Local Settings\Temp\services.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRrtWc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\services .exe ()
O4 - HKLM..\Run: [HNUIQOXRrv0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup.exe ()
O4 - HKLM..\Run: [HNUIQOXRrvg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRrvK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKLM..\Run: [HNUIQOXRsa] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRsPc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win16.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HNUIQOXRsPK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win32 .exe ()
O4 - HKLM..\Run: [HNUIQOXRsre] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst.exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJ0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrJK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HNUIQOXRsrN] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKLM..\Run: [HP] C:\Program Files\Hewlett-Packard\HP QuickSync\QuickSync.exe ()
O4 - HKLM..\Run: [HP BTW Detect Program] C:\Program Files\HP\HPBTWD.exe ()
O4 - HKLM..\Run: [Java developer Script Browse] C:\WINDOWS\jusched.exe ()
O4 - HKLM..\Run: [MKbMc] C:\WINDOWS\gdi32.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKbtc] C:\WINDOWS\hexdump.exe ()
O4 - HKLM..\Run: [MKbtH0] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHc] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHg0] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHgc] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHgK] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHj] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtHK] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbtK] C:\WINDOWS\hexdump .exe ()
O4 - HKLM..\Run: [MKbuqc] C:\WINDOWS\iexplarer.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKcr0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrc] C:\WINDOWS\login.exe ()
O4 - HKLM..\Run: [MKcrg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggg0] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggggc] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrggK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrgK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrj] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcrK] C:\WINDOWS\login .exe ()
O4 - HKLM..\Run: [MKcuc] C:\WINDOWS\lsass.exe ()
O4 - HKLM..\Run: [MKcZ] C:\WINDOWS\mdm.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKdw+] C:\WINDOWS\nvsvc32.exe ()
O4 - HKLM..\Run: [MKdws] C:\WINDOWS\nvsvc32 .exe ()
O4 - HKLM..\Run: [MKerb] C:\WINDOWS\taskmgr.exe ()
O4 - HKLM..\Run: [MKeta] C:\WINDOWS\services.exe ()
O4 - HKLM..\Run: [MKetW0] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWc] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWg0] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgc] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgg0] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWggc] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWggg0] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgggc] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgggK] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWggj] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWggK] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWggKWS\services .exe] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgj] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWgK] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWj] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKetWK] C:\WINDOWS\services .exe ()
O4 - HKLM..\Run: [MKeuf] C:\WINDOWS\spoolsv.exe ()
O4 - HKLM..\Run: [MKeuK0] C:\WINDOWS\spoolsv .exe ()
O4 - HKLM..\Run: [MKeuKc] C:\WINDOWS\spoolsv .exe ()
O4 - HKLM..\Run: [MKeuKK] C:\WINDOWS\spoolsv .exe ()
O4 - HKLM..\Run: [MKeuN] C:\WINDOWS\spoolsv .exe ()
O4 - HKLM..\Run: [MKev0] C:\WINDOWS\setup .exe ()
O4 - HKLM..\Run: [MKevc] C:\WINDOWS\setup.exe ()
O4 - HKLM..\Run: [MKevj] C:\WINDOWS\setup .exe ()
O4 - HKLM..\Run: [MKevK] C:\WINDOWS\setup .exe ()
O4 - HKLM..\Run: [MKexe] C:\WINDOWS\system.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKfa] C:\WINDOWS\win.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKfP0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPc] C:\WINDOWS\win16.exe ()
O4 - HKLM..\Run: [MKfPg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPggK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPgK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPj] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfPK] C:\WINDOWS\win16 .exe ()
O4 - HKLM..\Run: [MKfre] C:\WINDOWS\wininst.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKfsc] C:\WINDOWS\winlogon.exe ()
O4 - HKLM..\Run: [MKWPeP] C:\WINDOWS\temp\avp32.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKWPf6] C:\WINDOWS\temp\win16 .exe ()
O4 - HKLM..\Run: [MKWPfQ] C:\WINDOWS\temp\win16.exe ()
O4 - HKLM..\Run: [MKWPrc] C:\WINDOWS\temp\winamp.exe ()
O4 - HKLM..\Run: [MKWPsf] C:\WINDOWS\temp\lsass.exe ()
O4 - HKLM..\Run: [MKWPsJ] C:\WINDOWS\temp\lsass .exe ()
O4 - HKLM..\Run: [MKWPtd0] C:\WINDOWS\temp\wininst .exe ()
O4 - HKLM..\Run: [MKWPtdc] C:\WINDOWS\temp\wininst .exe ()
O4 - HKLM..\Run: [MKWPtdgc] C:\WINDOWS\temp\wininst .exe ()
O4 - HKLM..\Run: [MKWPtdj] C:\WINDOWS\temp\wininst .exe ()
O4 - HKLM..\Run: [MKWPtdK] C:\WINDOWS\temp\wininst .exe ()
O4 - HKLM..\Run: [MKWPtg] C:\WINDOWS\temp\wininst.exe ()
O4 - HKLM..\Run: [MKWPtp0c] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKLM..\Run: [MKWPtp0K] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKLM..\Run: [MKWPtp4] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKLM..\Run: [MKWPtpf] C:\WINDOWS\temp\iexplarer.exe ()
O4 - HKLM..\Run: [MKWPtpJ] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKLM..\Run: [MKWPvZ] C:\WINDOWS\temp\install.exe ()
O4 - HKLM..\Run: [MKWPwe] C:\WINDOWS\temp\setup.exe ()
O4 - HKLM..\Run: [MKWPwI] C:\WINDOWS\temp\setup .exe ()
O4 - HKLM..\Run: [MKZe] C:\WINDOWS\avp.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MKZSc] C:\WINDOWS\avp32.exe ()
O4 - HKLM..\Run: [MKZSK] C:\WINDOWS\avp32 .exe ()
O4 - HKLM..\Run: [My Web Search Bar Search Scope Monitor] C:\Program Files\MyWebSearch\bar\2.bin\m3SrchMn.exe ()
O4 - HKLM..\Run: [MyWebSearch Email Plugin] C:\Program Files\MyWebSearch\bar\2.bin\mwsoemon.exe ()
O4 - HKLM..\Run: [nonep] C:\Documents and Settings\Tamara x x\Local Settings\Temp\tmp0cec1dad\ee .exe ()
O4 - HKLM..\Run: [snp2uvc] C:\WINDOWS\vsnp2uvc.exe File not found
O4 - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray.exe ()
O4 - HKLM..\Run: [uPc+MV0NdhaGuo] C:\WINDOWS\System32\n3xy5nh.DLL ()
O4 - HKLM..\Run: [uPc+MV0NmQaXms] C:\WINDOWS\System32\foj6mp.DLL ()
O4 - HKLM..\Run: [Yrowamumoke] C:\WINDOWS\idohokofa.DLL ()
O4 - HKU\.DEFAULT..\Run: [dfrgsnapnt.exe] C:\WINDOWS\temp\dfrgsnapnt.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRmSc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\avp32.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRotK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRouqK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\iexplarer .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRpc+] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRpSgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRrcc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRrtWc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\services .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRrvK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\.DEFAULT..\Run: [HNUIQOXRsrN] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\.DEFAULT..\Run: [MKbMc] C:\WINDOWS\gdi32.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKbtK] C:\WINDOWS\hexdump .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcr0] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrg0] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrgc] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrggc] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrggK] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrgj] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrgK] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrj] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcrK] C:\WINDOWS\login .exe ()
O4 - HKU\.DEFAULT..\Run: [MKcuc] C:\WINDOWS\lsass.exe ()
O4 - HKU\.DEFAULT..\Run: [MKcZ] C:\WINDOWS\mdm.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKerb] C:\WINDOWS\taskmgr.exe ()
O4 - HKU\.DEFAULT..\Run: [MKetW0] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWc] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWg0] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWgc] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWgj] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWgK] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWj] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKetWK] C:\WINDOWS\services .exe ()
O4 - HKU\.DEFAULT..\Run: [MKeuf] C:\WINDOWS\spoolsv.exe ()
O4 - HKU\.DEFAULT..\Run: [MKexe] C:\WINDOWS\system.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKfa] C:\WINDOWS\win.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKfP0] C:\WINDOWS\win16 .exe ()
O4 - HKU\.DEFAULT..\Run: [MKfre] C:\WINDOWS\wininst.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKWPeP] C:\WINDOWS\temp\avp32.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [MKWPfQ] C:\WINDOWS\temp\win16.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPrc] C:\WINDOWS\temp\winamp.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPsf] C:\WINDOWS\temp\lsass.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPtg] C:\WINDOWS\temp\wininst.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPtp4] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPtpf] C:\WINDOWS\temp\iexplarer.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPtpJ] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPvZ] C:\WINDOWS\temp\install.exe ()
O4 - HKU\.DEFAULT..\Run: [MKWPwe] C:\WINDOWS\temp\setup.exe ()
O4 - HKU\.DEFAULT..\Run: [MKZe] C:\WINDOWS\avp.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [uPc+MV0NmQaXms] C:\WINDOWS\System32\foj6mp.DLL ()
O4 - HKU\dion_ON_C..\Run: [MyWebSearch Email Plugin] C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe File not found
O4 - HKU\dion_ON_C..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [{134DDCDE-3647-82F6-EE94-F56836D4842B}] C:\Documents and Settings\Tamara x x\Application Data\Izkoo\asema.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [{24984FB9-75B1-7984-F4FB-36E75E4A8403}] C:\Documents and Settings\Tamara x x\Application Data\Cuas\uvydu.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [{467FD43A-2F18-771E-930B-BAEF778D6D00}] C:\Documents and Settings\Tamara x x\Application Data\Acapqe\xaada.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRmSc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\avp32.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnE0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnEK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnH] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnsc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\drweb.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRny0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnygc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnygg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnygj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnygK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnyK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\csrss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRnZ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\cmd.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRota] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotGc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotGK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotH0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotHK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRotJ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\install .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRouqc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\iexplarer.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc70] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7c] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7g0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7gc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7gj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7gK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7j] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpc7K] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpcQ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\n2mih8u.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpr0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprggg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRprK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpSg2c] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpSg2K] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpSg5] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpSgg] C:\Documents and Settings\Tamara x x\Local Settings\Temp\l42muyf1sx.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRpZ] C:\Documents and Settings\Tamara x x\Local Settings\Temp\mdm.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrc0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrcj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrcK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrg] C:\Documents and Settings\Tamara x x\Local Settings\Temp\smss.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrta] C:\Documents and Settings\Tamara x x\Local Settings\Temp\services.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrv0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvgg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvggc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvggj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvggK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRrvj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsa] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsPc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win16.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsPK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\win32 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsre] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJ0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJg0] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJgc] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJgj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJgK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJj] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [HNUIQOXRsrJK] C:\Documents and Settings\Tamara x x\Local Settings\Temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [Java developer Script Browse] C:\WINDOWS\jusched.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbMc] C:\WINDOWS\gdi32.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtc] C:\WINDOWS\hexdump.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtH0] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHc] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHg0] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHgc] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHgK] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHj] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbtHK] C:\WINDOWS\hexdump .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKbuqc] C:\WINDOWS\iexplarer.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrc] C:\WINDOWS\login.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggg0] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggggc] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrgggK] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcrggj] C:\WINDOWS\login .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcuc] C:\WINDOWS\lsass.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKcZ] C:\WINDOWS\mdm.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKdw+] C:\WINDOWS\nvsvc32.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKdws] C:\WINDOWS\nvsvc32 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKeta] C:\WINDOWS\services.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWgg0] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWggc] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWggg0] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWgggc] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWgggK] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWggj] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWggK] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKetWggKWS\services .exe] C:\WINDOWS\services .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKeuK0] C:\WINDOWS\spoolsv .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKeuKc] C:\WINDOWS\spoolsv .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKeuKK] C:\WINDOWS\spoolsv .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKeuN] C:\WINDOWS\spoolsv .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKev0] C:\WINDOWS\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKevc] C:\WINDOWS\setup.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKevj] C:\WINDOWS\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKevK] C:\WINDOWS\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKexe] C:\WINDOWS\system.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfa] C:\WINDOWS\win.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPc] C:\WINDOWS\win16.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggggg0] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggggggc] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPggK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPgK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPj] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfPK] C:\WINDOWS\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfre] C:\WINDOWS\wininst.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKfsc] C:\WINDOWS\winlogon.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPeP] C:\WINDOWS\temp\avp32.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPf6] C:\WINDOWS\temp\win16 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPsJ] C:\WINDOWS\temp\lsass .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtd0] C:\WINDOWS\temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtdc] C:\WINDOWS\temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtdgc] C:\WINDOWS\temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtdj] C:\WINDOWS\temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtdK] C:\WINDOWS\temp\wininst .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtp0c] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPtp0K] C:\WINDOWS\temp\iexplarer .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPvZ] C:\WINDOWS\temp\install.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKWPwI] C:\WINDOWS\temp\setup .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKZe] C:\WINDOWS\avp.exe (Microsoft Corporation)
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKZSc] C:\WINDOWS\avp32.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MKZSK] C:\WINDOWS\avp32 .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [msnmsgr] C:\Program Files\Windows Live\Messenger\msnmsgr .exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [MyWebSearch Email Plugin] C:\Program Files\MyWebSearch\bar\2.bin\mwsoemon.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [Osemadavakule] C:\WINDOWS\wmumelog.DLL ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [uPc+MV0NdhaGuo] C:\WINDOWS\System32\n3xy5nh.DLL ()
O4 - HKU\Tamara_x_x_ON_C..\Run: [uPc+MV0NmQaXms] C:\WINDOWS\System32\foj6mp.DLL ()
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Bluetooth.lnk = C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\depabi.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\eqysop.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\faxuo.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\hosa.exe (Hex-Rays SA)
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\ikcesy.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\ipcuad.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\kaxi.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\nioh.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\uhen.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\wogee.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\xoymho.exe ()
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\yrezyq.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\ceaf.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\daikn.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\ecyri.exe (Hex-Rays SA)
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\fumi.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\imte.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\liug.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\nyur.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\ocami.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\oryte.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\ovqe.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\xeitab.exe ()
O4 - Startup: C:\Documents and Settings\dion\Start Menu\Programs\Startup\ysdy.exe ()
O4 - Startup: C:\Documents and Settings\Tamara x x\Start Menu\Programs\Startup\logtec32.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableTaskMgr = 1
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFolderOptions = 1
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableRegistryTools = 1
O7 - HKU\dion_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\LocalService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\NetworkService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Tamara_x_x_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Tamara_x_x_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFolderOptions = 1
O7 - HKU\Tamara_x_x_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableTaskMgr = 1
O7 - HKU\Tamara_x_x_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableRegistryTools = 1
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O8 - Extra context menu item: Send to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Send To Bluetooth - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} http://ak.exe.imgfar...etup1.0.1.3.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\symres {AA1061FE-6C41-421f-9344-69640C9732AB} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\CoIEPlg.dll (Symantec Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (c:\program files\microsoft\desktoplayer.exe) - C:\Program Files\Microsoft\DesktopLayer.exe ()
O20 - HKU\.DEFAULT Winlogon: Shell - (C:\Documents and Settings\NetworkService\Application Data\hotfix.exe) - C:\Documents and Settings\NetworkService\Application Data\hotfix.exe File not found
O20 - HKU\dion_ON_C Winlogon: Shell - (C:\Documents and Settings\dion\Application Data\antispy.exe) - C:\Documents and Settings\dion\Application Data\antispy.exe (Inclusen shild AG)
O20 - HKU\Tamara_x_x_ON_C Winlogon: Shell - (C:\Documents and Settings\Tamara x x\Application Data\hotfix.exe) - C:\Documents and Settings\Tamara x x\Application Data\hotfix.exe ()
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\WINDOWS\System32\igfxdev.dll (Intel Corporation)
O22 - SharedTaskScheduler: {D6BA40A1-A502-59BD-F413-04B03A2C8953} - iskjsfuwajiduhf87sfydudhnf - C:\WINDOWS\system32\mzmddj1nar.dll ()
O24 - Desktop WallPaper: B:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: B:\Documents and Settings\Default User\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/03/24 02:06:41 | 000,000,053 | ---- | M] () - X:\AUTORUN.INF -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - C:\WINDOWS\System32\appmgmts.dll File not found
NetSvcs: HidServ - C:\WINDOWS\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

========== Files/Folders - Created Within 30 Days ==========

[2010/10/28 15:37:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tamara x x\Local Settings\Application Data\Symantec
[2010/10/28 15:29:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tamara x x\Local Settings\Application Data\Temp
[2010/10/28 15:28:17 | 000,021,636 | -H-- | C] (Microsoft Corporation) -- C:\WINDOWS\winlogon .exe
[2010/10/28 15:27:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tamara x x\Application Data\Voukom
[2010/10/28 15:27:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tamara x x\Application Data\Izkoo
[2010/09/18 04:28:55 | 000,745,472 | ---- | C] (Inclusen shild AG) -- C:\Documents and Settings\dion\Application Data\antispy.exe
[2009/12/27 09:38:29 | 000,196,608 | ---- | C] ( ) -- C:\WINDOWS\System32\csnp2uvc.dll
[2009/12/27 09:38:25 | 000,225,280 | ---- | C] ( ) -- C:\WINDOWS\System32\rsnp2uvc.dll
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/10/28 15:47:52 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\drivers\ccxucg.sys
[2010/10/28 15:47:40 | 000,000,016 | ---- | M] () -- C:\WINDOWS\System32\dmlconf.dat
[2010/10/28 15:46:35 | 000,035,596 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:46:24 | 000,035,592 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:46:13 | 000,035,588 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:46:02 | 000,035,584 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:45:51 | 000,035,580 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:45:41 | 000,035,576 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:45:30 | 000,035,572 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:45:19 | 000,035,568 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:45:08 | 000,035,564 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:44:58 | 000,035,560 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:44:47 | 000,035,556 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:44:36 | 000,035,552 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:44:25 | 000,035,548 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:44:14 | 000,035,544 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:44:05 | 000,000,282 | ---- | M] () -- C:\WINDOWS\tasks\BackOnTrack Instant Restore Idle.job
[2010/10/28 15:44:03 | 000,035,540 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:43:52 | 000,035,536 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:43:40 | 000,035,532 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:43:28 | 000,035,528 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:43:17 | 000,035,524 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:43:05 | 000,035,520 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:42:54 | 000,035,516 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:42:44 | 000,035,512 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:42:33 | 000,035,508 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:42:22 | 000,035,504 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:42:11 | 000,035,500 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:42:00 | 000,035,496 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:41:50 | 000,035,492 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:41:39 | 000,035,488 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:41:34 | 000,158,208 | ---- | M] () -- C:\Documents and Settings\Tamara x x\Application Data\hotfixSrv.exe
[2010/10/28 15:41:28 | 000,035,484 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:41:17 | 000,035,480 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:41:06 | 000,035,476 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:40:55 | 000,035,472 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:40:45 | 000,035,468 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:40:34 | 000,035,464 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:40:23 | 000,275,968 | ---- | M] (Hex-Rays SA) -- C:\Documents and Settings\Default User\Start Menu\Programs\StartUp\hosa.exe
[2010/10/28 15:40:23 | 000,035,460 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:40:12 | 000,035,456 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:40:01 | 000,035,452 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:40:01 | 000,000,884 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2010/10/28 15:39:50 | 000,035,448 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:39:39 | 000,035,444 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:39:28 | 000,035,440 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:39:18 | 000,035,436 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:39:07 | 000,035,432 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:38:55 | 000,035,428 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:38:41 | 000,035,424 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:38:30 | 000,035,420 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:38:19 | 000,035,416 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:38:08 | 000,035,412 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:37:57 | 000,035,408 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:37:45 | 000,035,404 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:37:33 | 000,035,400 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:37:22 | 000,035,396 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:37:04 | 000,035,392 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:36:42 | 000,035,384 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:36:42 | 000,035,384 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:36:10 | 000,035,384 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:36:09 | 000,035,376 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:35:47 | 000,035,372 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:35:47 | 000,035,372 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:35:27 | 000,035,380 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:35:26 | 000,035,380 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:35:07 | 000,035,376 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:35:07 | 000,035,376 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:35:07 | 000,035,376 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:34:36 | 000,035,372 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:34:22 | 000,035,380 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:34:18 | 000,035,364 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:34:04 | 000,035,368 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:33:56 | 000,035,372 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:33:52 | 000,035,380 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:33:25 | 000,035,364 | -H-- | M] () -- C:\WINDOWS\debug.exe
[2010/10/28 15:33:23 | 000,035,364 | -H-- | M] () -- C:\WINDOWS\taskmgr.exe
[2010/10/28 15:33:16 | 000,035,360 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:33:16 | 000,035,360 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:33:06 | 000,035,392 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:32:35 | 000,035,348 | ---- | M] () -- C:\WINDOWS\nvsvc32 .exe
[2010/10/28 15:32:32 | 000,035,348 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:32:31 | 000,035,368 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:32:22 | 000,035,372 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:32:19 | 000,434,212 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/10/28 15:32:19 | 000,068,826 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/10/28 15:32:07 | 000,035,348 | -H-- | M] () -- C:\WINDOWS\winamp.exe
[2010/10/28 15:32:06 | 000,035,348 | -H-- | M] () -- C:\Documents and Settings\Tamara x x\Local Settings\Application Data\HIdgf2CLF.exe
[2010/10/28 15:32:05 | 000,035,348 | -H-- | M] () -- C:\WINDOWS\svchost.exe
[2010/10/28 15:32:05 | 000,035,348 | -H-- | M] () -- C:\WINDOWS\System32\HIdgf2CLF.com
[2010/10/28 15:32:04 | 000,035,348 | -H-- | M] () -- C:\WINDOWS\nvsvc32.exe
[2010/10/28 15:32:02 | 000,035,348 | -H-- | M] () -- C:\WINDOWS\drweb.exe
[2010/10/28 15:31:57 | 000,035,344 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:31:55 | 000,035,368 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:31:46 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At840.job
[2010/10/28 15:31:45 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At839.job
[2010/10/28 15:31:45 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At838.job
[2010/10/28 15:31:42 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At837.job
[2010/10/28 15:31:42 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At836.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At835.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At834.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At833.job
[2010/10/28 15:31:40 | 000,035,380 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:31:39 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At832.job
[2010/10/28 15:31:38 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At831.job
[2010/10/28 15:31:38 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At830.job
[2010/10/28 15:31:36 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At829.job
[2010/10/28 15:31:36 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At828.job
[2010/10/28 15:31:35 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At827.job
[2010/10/28 15:31:34 | 000,035,380 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:31:34 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At826.job
[2010/10/28 15:31:34 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At825.job
[2010/10/28 15:31:33 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At824.job
[2010/10/28 15:31:32 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At823.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At822.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At821.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At820.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At819.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At818.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\tasks\At817.job
[2010/10/28 15:31:14 | 000,035,376 | ---- | M] () -- C:\WINDOWS\services .exe
[2010/10/28 15:30:56 | 000,035,376 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:30:49 | 000,035,348 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:30:48 | 000,035,356 | -H-- | M] () -- C:\WINDOWS\cmd.exe
[2010/10/28 15:30:46 | 000,035,356 | -H-- | M] () -- C:\WINDOWS\user.exe
[2010/10/28 15:30:41 | 000,035,352 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:30:24 | 000,035,388 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:30:21 | 000,035,344 | ---- | M] () -- C:\WINDOWS\spoolsv .exe
[2010/10/28 15:30:15 | 000,035,344 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:30:11 | 000,035,348 | ---- | M] () -- C:\WINDOWS\setup .exe
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At816.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At815.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At814.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At813.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At812.job
[2010/10/28 15:29:51 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At811.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At810.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At809.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At808.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At807.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At806.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At805.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At804.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At803.job
[2010/10/28 15:29:48 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At802.job
[2010/10/28 15:29:46 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At801.job
[2010/10/28 15:29:46 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At799.job
[2010/10/28 15:29:46 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At800.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At797.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At795.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At793.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At791.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At789.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At787.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At798.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At796.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At794.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At792.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At790.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At788.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At786.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At785.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | M] () -- C:\WINDOWS\tasks\At783.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At784.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At782.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At781.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At780.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At779.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At778.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At777.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At776.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At775.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At774.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At773.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At772.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At771.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At770.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\tasks\At769.job
[2010/10/28 15:29:35 | 000,035,368 | -H-- | M] () -- C:\WINDOWS\setup .exe
[2010/10/28 15:29:35 | 000,035,340 | ---- | M] () -- C:\WINDOWS\spoolsv .exe
[2010/10/28 15:29:21 | 000,035,380 | -H-- | M] () -- C:\WINDOWS\sysedit.exe
[2010/10/28 15:29:17 | 000,035,364 | -H-- | M] () -- C:\WINDOWS\install.exe
[2010/10/28 15:29:16 | 000,035,376 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:29:15 | 000,035,364 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:29:14 | 000,035,364 | -H-- | M] () -- C:\WINDOWS\smss.exe
[2010/10/28 15:28:58 | 000,035,340 | ---- | M] () -- C:\WINDOWS\spoolsv .exe
[2010/10/28 15:28:45 | 000,035,364 | ---- | M] () -- C:\WINDOWS\setup .exe
[2010/10/28 15:28:45 | 000,035,364 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:28:45 | 000,035,364 | ---- | M] () -- C:\WINDOWS\avp32 .exe
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At768.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At767.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At766.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At765.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At764.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At763.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At762.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At761.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At760.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At759.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At758.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At757.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At756.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At755.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At754.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At753.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At752.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At751.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At750.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At749.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At748.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At747.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At746.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\tasks\At745.job
[2010/10/28 15:28:31 | 000,035,356 | ---- | M] () -- C:\WINDOWS\win16 .exe
[2010/10/28 15:28:29 | 000,035,356 | ---- | M] () -- C:\WINDOWS\winlogon.exe
[2010/10/28 15:28:29 | 000,035,356 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:28:20 | 000,021,636 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\nvsvc32 .exe
[2010/10/28 15:28:17 | 000,021,636 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\winlogon .exe
[2010/10/28 15:28:02 | 000,035,360 | ---- | M] () -- C:\WINDOWS\spoolsv .exe
[2010/10/28 15:28:02 | 000,035,360 | ---- | M] () -- C:\WINDOWS\hexdump .exe
[2010/10/28 15:27:37 | 000,000,108 | ---- | M] () -- C:\WINDOWS\System32\complete.dat
[2010/10/28 15:27:30 | 000,035,364 | ---- | M] () -- C:\WINDOWS\login .exe
[2010/10/28 15:27:28 | 000,035,352 | ---- | M] () -- C:\WINDOWS\setup.exe
[2010/10/28 15:27:28 | 000,035,352 | ---- | M] () -- C:\WINDOWS\lsass.exe
[2010/10/28 15:27:28 | 000,035,352 | ---- | M] () -- C:\WINDOWS\avp32.exe
[2010/10/28 15:27:26 | 000,000,004 | ---- | M] () -- C:\Documents and Settings\LocalService\Application Data\cxnojk.dat
[2010/10/28 15:27:24 | 000,000,004 | ---- | M] () -- C:\Documents and Settings\Tamara x x\Application Data\avdrn.dat
[2010/10/28 15:27:05 | 000,021,636 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\wininst.exe
[2010/10/28 15:27:04 | 000,021,636 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\win.exe
[2010/10/28 15:27:02 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Ihudaguzeyawebe.dat
[2010/10/28 15:27:02 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Xlaqozofu.bin
[2010/10/28 15:26:44 | 000,000,880 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At480.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At479.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At478.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At477.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At476.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At475.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At471.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At468.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At467.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At466.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At465.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At464.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At463.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At462.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At461.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At460.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At459.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At458.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\tasks\At457.job
[2010/10/28 15:25:48 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/10/28 15:25:44 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/10/28 15:25:41 | 1064,620,032 | -HS- | M] () -- C:\hiberfil.sys
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/10/28 15:33:25 | 000,035,364 | -H-- | C] () -- C:\WINDOWS\debug.exe
[2010/10/28 15:32:02 | 000,035,348 | -H-- | C] () -- C:\WINDOWS\drweb.exe
[2010/10/28 15:31:44 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At840.job
[2010/10/28 15:31:44 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At839.job
[2010/10/28 15:31:42 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At838.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At837.job
[2010/10/28 15:31:40 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At836.job
[2010/10/28 15:31:40 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At835.job
[2010/10/28 15:31:40 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At834.job
[2010/10/28 15:31:39 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At833.job
[2010/10/28 15:31:38 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At832.job
[2010/10/28 15:31:37 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At831.job
[2010/10/28 15:31:36 | 000,035,348 | -H-- | C] () -- C:\WINDOWS\winamp.exe
[2010/10/28 15:31:36 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At830.job
[2010/10/28 15:31:35 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At829.job
[2010/10/28 15:31:35 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At828.job
[2010/10/28 15:31:34 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At827.job
[2010/10/28 15:31:33 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At826.job
[2010/10/28 15:31:33 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At825.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At824.job
[2010/10/28 15:31:30 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At823.job
[2010/10/28 15:31:29 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At822.job
[2010/10/28 15:31:28 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At821.job
[2010/10/28 15:31:28 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At820.job
[2010/10/28 15:31:24 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At819.job
[2010/10/28 15:31:23 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At818.job
[2010/10/28 15:31:22 | 000,000,418 | ---- | C] () -- C:\WINDOWS\tasks\At817.job
[2010/10/28 15:30:48 | 000,035,356 | -H-- | C] () -- C:\WINDOWS\cmd.exe
[2010/10/28 15:29:52 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At816.job
[2010/10/28 15:29:52 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At815.job
[2010/10/28 15:29:52 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At814.job
[2010/10/28 15:29:52 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At813.job
[2010/10/28 15:29:51 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At812.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At811.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At810.job
[2010/10/28 15:29:49 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At809.job
[2010/10/28 15:29:49 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At808.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At807.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At806.job
[2010/10/28 15:29:47 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At805.job
[2010/10/28 15:29:47 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At804.job
[2010/10/28 15:29:47 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At803.job
[2010/10/28 15:29:46 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At801.job
[2010/10/28 15:29:46 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At802.job
[2010/10/28 15:29:46 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At800.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At799.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At798.job
[2010/10/28 15:29:44 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At797.job
[2010/10/28 15:29:44 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At795.job
[2010/10/28 15:29:44 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At793.job
[2010/10/28 15:29:44 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At796.job
[2010/10/28 15:29:44 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At794.job
[2010/10/28 15:29:44 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At792.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At791.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At789.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At787.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At790.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At788.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At786.job
[2010/10/28 15:29:42 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At785.job
[2010/10/28 15:29:42 | 000,000,450 | ---- | C] () -- C:\WINDOWS\tasks\At783.job
[2010/10/28 15:29:42 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At784.job
[2010/10/28 15:29:41 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At782.job
[2010/10/28 15:29:37 | 000,035,348 | -H-- | C] () -- C:\Documents and Settings\Tamara x x\Local Settings\Application Data\HIdgf2CLF.exe
[2010/10/28 15:29:37 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At781.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At780.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At779.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At778.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At777.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At776.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At775.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At774.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At773.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At772.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At771.job
[2010/10/28 15:29:36 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At770.job
[2010/10/28 15:29:35 | 000,035,348 | -H-- | C] () -- C:\WINDOWS\System32\HIdgf2CLF.com
[2010/10/28 15:29:35 | 000,000,352 | ---- | C] () -- C:\WINDOWS\tasks\At769.job
[2010/10/28 15:29:21 | 000,035,380 | -H-- | C] () -- C:\WINDOWS\sysedit.exe
[2010/10/28 15:29:17 | 000,035,364 | -H-- | C] () -- C:\WINDOWS\install.exe
[2010/10/28 15:29:14 | 000,035,364 | -H-- | C] () -- C:\WINDOWS\smss.exe
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At768.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At767.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At766.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At765.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At764.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At763.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At762.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At761.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At760.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At759.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At758.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At757.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At756.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At755.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At754.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At753.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At752.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At751.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At750.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At749.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At748.job
[2010/10/28 15:28:36 | 000,035,364 | -H-- | C] () -- C:\WINDOWS\Fonts\HIdgf2CLF.com
[2010/10/28 15:28:36 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At747.job
[2010/10/28 15:28:36 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At746.job
[2010/10/28 15:28:36 | 000,000,346 | ---- | C] () -- C:\WINDOWS\tasks\At745.job
[2010/10/28 15:28:17 | 000,035,356 | ---- | C] () -- C:\WINDOWS\winlogon.exe
[2010/10/28 15:27:26 | 000,000,004 | ---- | C] () -- C:\Documents and Settings\LocalService\Application Data\cxnojk.dat
[2010/10/28 15:27:24 | 000,000,004 | ---- | C] () -- C:\Documents and Settings\Tamara x x\Application Data\avdrn.dat
[2010/10/28 15:26:43 | 000,158,208 | ---- | C] () -- C:\Documents and Settings\Tamara x x\Application Data\hotfixSrv.exe
[2010/10/10 16:24:23 | 000,030,000 | ---- | C] () -- C:\WINDOWS\System32\n3xy5nh.dll
[2010/10/10 16:24:22 | 000,030,000 | ---- | C] () -- C:\WINDOWS\System32\mzmddj1nar.dll
[2010/10/10 16:21:40 | 000,030,000 | ---- | C] () -- C:\WINDOWS\System32\m69lbmmxi.dll
[2010/10/10 16:21:40 | 000,030,000 | ---- | C] () -- C:\WINDOWS\System32\foj6mp.dll
[2010/10/10 16:19:59 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\drivers\ccxucg.sys
[2010/10/10 16:19:35 | 000,734,208 | ---- | C] () -- C:\Documents and Settings\Tamara x x\Application Data\hotfix.exe
[2010/10/10 16:19:35 | 000,002,256 | ---- | C] () -- C:\Documents and Settings\Tamara x x\Application Data\444.bat
[2010/10/10 16:19:35 | 000,000,135 | ---- | C] () -- C:\Documents and Settings\Tamara x x\Application Data\asdsada.bat
[2009/12/27 09:38:29 | 001,759,616 | ---- | C] () -- C:\WINDOWS\System32\drivers\snp2uvc.sys
[2009/12/27 09:38:29 | 000,028,544 | ---- | C] () -- C:\WINDOWS\System32\drivers\sncduvc.sys
[2009/12/27 09:38:29 | 000,015,497 | ---- | C] () -- C:\WINDOWS\snp2uvc.ini
[2009/08/23 09:30:54 | 000,028,510 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2009/08/23 08:50:25 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\igfxCoIn_v4926.dll
[2009/05/05 08:00:32 | 002,854,976 | ---- | C] () -- C:\WINDOWS\System32\btwicons.dll
[2009/04/10 21:25:38 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2009/04/10 20:58:54 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2008/04/15 07:00:00 | 000,208,384 | ---- | C] () -- C:\WINDOWS\idohokofa.dll
[2008/04/15 07:00:00 | 000,080,896 | ---- | C] () -- C:\WINDOWS\wmumelog.dll
[2008/04/14 11:06:40 | 000,008,832 | ---- | C] () -- C:\WINDOWS\System32\drivers\wmiacpi.sys
[2001/11/14 08:56:00 | 001,802,240 | ---- | C] () -- C:\WINDOWS\System32\lcppn21.dll

========== LOP Check ==========

[2009/12/27 15:49:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dion\Application Data\MSNInstaller
[2010/10/03 13:54:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Acapqe
[2010/09/25 15:29:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Cuas
[2010/09/22 05:49:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Ecutq
[2010/10/28 15:29:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Edwy
[2010/09/17 03:45:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Fuuro
[2010/10/01 03:01:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Hecioh
[2010/09/15 01:51:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Igiw
[2010/09/22 21:18:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Ihopfo
[2010/10/06 19:46:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Irce
[2010/10/28 15:28:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Izkoo
[2010/10/03 12:33:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Kygaw
[2010/09/02 06:55:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Lauz
[2010/10/12 21:32:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Luibu
[2010/10/03 12:32:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Redoyb
[2010/09/07 22:34:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Royxic
[2010/10/11 02:53:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Unanp
[2010/10/13 01:26:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Usraap
[2010/09/16 14:05:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Uwqoel
[2010/08/29 14:34:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Uzlik
[2010/10/28 15:29:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Voukom
[2010/10/10 13:40:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Wuwa
[2010/09/20 07:44:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Xiwoci
[2010/09/11 22:53:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Xuiz
[2010/10/03 12:51:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tamara x x\Application Data\Ysryob
[2010/10/15 18:28:31 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At1.job
[2010/10/16 03:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At10.job
[2010/10/15 21:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At100.job
[2010/10/15 22:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At101.job
[2010/10/15 23:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At102.job
[2010/10/16 00:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At103.job
[2010/10/16 01:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At104.job
[2010/10/16 02:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At105.job
[2010/10/16 03:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At106.job
[2010/10/16 04:05:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At107.job
[2010/10/16 05:05:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At108.job
[2010/10/15 06:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At109.job
[2010/10/16 04:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At11.job
[2010/10/15 07:05:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At110.job
[2010/10/15 08:05:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At111.job
[2010/10/15 09:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At112.job
[2010/10/15 10:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At113.job
[2010/10/15 11:05:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At114.job
[2010/10/15 12:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At115.job
[2010/10/15 13:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At116.job
[2010/10/15 14:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At117.job
[2010/10/15 15:05:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At118.job
[2010/10/15 16:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At119.job
[2010/10/16 05:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At12.job
[2010/10/15 17:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At120.job
[2010/10/15 18:28:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At121.job
[2010/10/15 19:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At122.job
[2010/10/15 20:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At123.job
[2010/10/15 21:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At124.job
[2010/10/15 22:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At125.job
[2010/10/15 23:05:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At126.job
[2010/10/16 00:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At127.job
[2010/10/16 01:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At128.job
[2010/10/16 02:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At129.job
[2010/10/15 06:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At13.job
[2010/10/16 03:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At130.job
[2010/10/16 04:05:13 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At131.job
[2010/10/16 05:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At132.job
[2010/10/15 06:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At133.job
[2010/10/15 07:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At134.job
[2010/10/15 08:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At135.job
[2010/10/15 09:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At136.job
[2010/10/15 10:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At137.job
[2010/10/15 11:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At138.job
[2010/10/15 12:05:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At139.job
[2010/10/15 07:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At14.job
[2010/10/15 13:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At140.job
[2010/10/15 14:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At141.job
[2010/10/15 15:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At142.job
[2010/10/15 16:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At143.job
[2010/10/15 17:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At144.job
[2010/10/15 18:10:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At145.job
[2010/10/15 19:05:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At146.job
[2010/10/15 20:05:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At147.job
[2010/10/15 21:05:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At148.job
[2010/10/15 22:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At149.job
[2010/10/15 08:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At15.job
[2010/10/15 23:05:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At150.job
[2010/10/16 00:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At151.job
[2010/10/16 01:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At152.job
[2010/10/16 02:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At153.job
[2010/10/16 03:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At154.job
[2010/10/16 04:05:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At155.job
[2010/10/16 05:05:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At156.job
[2010/10/15 06:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At157.job
[2010/10/15 07:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At158.job
[2010/10/15 08:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At159.job
[2010/10/15 09:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At16.job
[2010/10/15 09:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At160.job
[2010/10/15 10:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At161.job
[2010/10/15 11:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At162.job
[2010/10/15 12:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At163.job
[2010/10/15 13:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At164.job
[2010/10/15 14:05:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At165.job
[2010/10/15 15:05:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At166.job
[2010/10/15 16:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At167.job
[2010/10/15 17:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At168.job
[2010/10/15 19:02:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At169.job
[2010/10/15 10:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At17.job
[2010/10/15 19:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At170.job
[2010/10/15 20:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At171.job
[2010/10/15 21:05:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At172.job
[2010/10/15 22:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At173.job
[2010/10/15 23:05:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At174.job
[2010/10/16 00:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At175.job
[2010/10/16 01:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At176.job
[2010/10/16 02:05:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At177.job
[2010/10/16 03:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At178.job
[2010/10/16 04:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At179.job
[2010/10/15 11:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At18.job
[2010/10/16 05:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At180.job
[2010/10/15 06:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At181.job
[2010/10/15 07:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At182.job
[2010/10/15 08:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At183.job
[2010/10/15 09:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At184.job
[2010/10/15 10:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At185.job
[2010/10/15 11:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At186.job
[2010/10/15 12:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At187.job
[2010/10/15 13:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At188.job
[2010/10/15 14:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At189.job
[2010/10/15 12:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At19.job
[2010/10/15 15:05:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At190.job
[2010/10/15 16:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At191.job
[2010/10/15 17:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At192.job
[2010/10/15 18:36:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At193.job
[2010/10/15 19:05:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At194.job
[2010/10/15 20:05:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At195.job
[2010/10/15 21:05:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At196.job
[2010/10/15 22:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At197.job
[2010/10/15 23:05:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At198.job
[2010/10/16 00:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At199.job
[2010/10/15 19:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At2.job
[2010/10/15 13:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At20.job
[2010/10/16 01:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At200.job
[2010/10/16 02:05:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At201.job
[2010/10/16 03:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At202.job
[2010/10/16 04:05:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At203.job
[2010/10/16 05:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At204.job
[2010/10/15 06:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At205.job
[2010/10/15 07:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At206.job
[2010/10/15 08:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At207.job
[2010/10/15 09:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At208.job
[2010/10/15 10:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At209.job
[2010/10/15 14:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At21.job
[2010/10/15 11:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At210.job
[2010/10/15 12:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At211.job
[2010/10/15 13:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At212.job
[2010/10/15 14:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At213.job
[2010/10/15 15:05:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At214.job
[2010/10/15 16:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At215.job
[2010/10/15 17:05:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At216.job
[2010/10/15 18:14:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At217.job
[2010/10/15 19:05:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At218.job
[2010/10/15 20:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At219.job
[2010/10/15 15:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At22.job
[2010/10/15 21:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At220.job
[2010/10/15 22:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At221.job
[2010/10/15 23:05:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At222.job
[2010/10/16 00:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At223.job
[2010/10/16 01:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At224.job
[2010/10/16 02:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At225.job
[2010/10/16 03:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At226.job
[2010/10/16 04:05:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At227.job
[2010/10/16 05:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At228.job
[2010/10/15 06:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At229.job
[2010/10/15 16:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At23.job
[2010/10/15 07:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At230.job
[2010/10/15 08:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At231.job
[2010/10/15 09:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At232.job
[2010/10/15 10:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At233.job
[2010/10/15 11:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At234.job
[2010/10/15 12:05:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At235.job
[2010/10/15 13:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At236.job
[2010/10/15 14:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At237.job
[2010/10/15 15:05:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At238.job
[2010/10/15 16:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At239.job
[2010/10/15 17:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At24.job
[2010/10/15 17:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At240.job
[2010/10/15 18:33:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At241.job
[2010/10/15 19:05:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At242.job
[2010/10/15 20:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At243.job
[2010/10/15 21:05:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At244.job
[2010/10/15 22:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At245.job
[2010/10/15 23:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At246.job
[2010/10/16 00:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At247.job
[2010/10/16 01:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At248.job
[2010/10/16 02:05:57 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At249.job
[2010/10/15 18:52:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At25.job
[2010/10/16 03:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At250.job
[2010/10/16 04:05:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At251.job
[2010/10/16 05:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At252.job
[2010/10/15 06:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At253.job
[2010/10/15 07:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At254.job
[2010/10/15 08:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At255.job
[2010/10/15 09:05:29 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At256.job
[2010/10/15 10:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At257.job
[2010/10/15 11:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At258.job
[2010/10/15 12:05:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At259.job
[2010/10/15 19:05:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At26.job
[2010/10/15 13:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At260.job
[2010/10/15 14:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At261.job
[2010/10/15 15:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At262.job
[2010/10/15 16:05:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At263.job
[2010/10/15 17:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At264.job
[2010/10/15 18:33:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At265.job
[2010/10/15 19:05:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At266.job
[2010/10/15 20:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At267.job
[2010/10/15 21:05:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At268.job
[2010/10/15 22:05:29 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At269.job
[2010/10/15 20:05:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At27.job
[2010/10/15 23:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At270.job
[2010/10/16 00:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At271.job
[2010/10/16 01:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At272.job
[2010/10/16 02:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At273.job
[2010/10/16 03:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At274.job
[2010/10/16 04:05:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At275.job
[2010/10/16 05:05:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At276.job
[2010/10/15 06:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At277.job
[2010/10/15 07:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At278.job
[2010/10/15 08:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At279.job
[2010/10/15 21:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At28.job
[2010/10/15 09:05:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At280.job
[2010/10/15 10:05:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At281.job
[2010/10/15 11:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At282.job
[2010/10/15 12:05:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At283.job
[2010/10/15 13:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At284.job
[2010/10/15 14:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At285.job
[2010/10/15 15:05:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At286.job
[2010/10/15 16:05:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At287.job
[2010/10/15 17:05:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At288.job
[2010/10/15 18:14:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At289.job
[2010/10/15 22:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At29.job
[2010/10/15 19:05:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At290.job
[2010/10/15 20:05:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At291.job
[2010/10/15 21:05:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At292.job
[2010/10/15 22:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At293.job
[2010/10/15 23:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At294.job
[2010/10/16 00:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At295.job
[2010/10/16 01:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At296.job
[2010/10/16 02:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At297.job
[2010/10/16 03:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At298.job
[2010/10/16 04:05:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At299.job
[2010/10/15 20:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At3.job
[2010/10/15 23:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At30.job
[2010/10/16 05:05:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At300.job
[2010/10/15 06:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At301.job
[2010/10/15 07:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At302.job
[2010/10/15 08:05:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At303.job
[2010/10/15 09:05:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At304.job
[2010/10/15 10:05:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At305.job
[2010/10/15 11:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At306.job
[2010/10/15 12:05:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At307.job
[2010/10/15 13:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At308.job
[2010/10/15 14:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At309.job
[2010/10/16 00:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At31.job
[2010/10/15 15:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At310.job
[2010/10/15 16:05:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At311.job
[2010/10/15 17:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At312.job
[2010/10/15 18:13:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At313.job
[2010/10/15 19:05:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At314.job
[2010/10/15 20:05:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At315.job
[2010/10/15 21:05:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At316.job
[2010/10/15 22:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At317.job
[2010/10/15 23:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At318.job
[2010/10/16 00:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At319.job
[2010/10/16 01:05:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At32.job
[2010/10/16 01:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At320.job
[2010/10/16 02:06:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At321.job
[2010/10/16 03:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At322.job
[2010/10/16 04:05:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At323.job
[2010/10/16 05:05:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At324.job
[2010/10/15 06:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At325.job
[2010/10/15 07:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At326.job
[2010/10/15 08:05:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At327.job
[2010/10/15 09:05:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At328.job
[2010/10/15 10:05:54 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At329.job
[2010/10/16 02:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At33.job
[2010/10/15 11:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At330.job
[2010/10/15 12:05:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At331.job
[2010/10/15 13:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At332.job
[2010/10/15 14:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At333.job
[2010/10/15 15:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At334.job
[2010/10/15 16:05:49 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At335.job
[2010/10/15 17:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At336.job
[2010/10/15 18:33:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At337.job
[2010/10/15 19:05:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At338.job
[2010/10/15 20:05:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At339.job
[2010/10/16 03:05:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At34.job
[2010/10/15 21:05:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At340.job
[2010/10/15 22:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At341.job
[2010/10/15 23:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At342.job
[2010/10/16 00:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At343.job
[2010/10/16 01:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At344.job
[2010/10/16 02:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At345.job
[2010/10/16 03:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At346.job
[2010/10/16 04:05:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At347.job
[2010/10/16 05:05:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At348.job
[2010/10/15 06:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At349.job
[2010/10/16 04:05:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At35.job
[2010/10/15 07:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At350.job
[2010/10/15 08:05:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At351.job
[2010/10/15 09:05:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At352.job
[2010/10/15 10:05:54 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At353.job
[2010/10/15 11:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At354.job
[2010/10/15 12:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At355.job
[2010/10/15 13:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At356.job
[2010/10/15 14:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At357.job
[2010/10/15 15:05:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At358.job
[2010/10/15 16:05:49 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At359.job
[2010/10/16 05:05:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At36.job
[2010/10/15 17:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At360.job
[2010/10/15 18:33:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At361.job
[2010/10/15 19:05:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At362.job
[2010/10/15 20:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At363.job
[2010/10/15 21:05:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At364.job
[2010/10/15 22:05:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At365.job
[2010/10/15 23:05:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At366.job
[2010/10/16 00:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At367.job
[2010/10/16 01:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At368.job
[2010/10/16 02:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At369.job
[2010/10/15 06:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At37.job
[2010/10/16 03:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At370.job
[2010/10/16 04:05:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At371.job
[2010/10/16 05:05:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At372.job
[2010/10/15 06:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At373.job
[2010/10/15 07:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At374.job
[2010/10/15 08:05:47 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At375.job
[2010/10/15 09:05:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At376.job
[2010/10/15 10:06:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At377.job
[2010/10/15 11:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At378.job
[2010/10/15 12:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At379.job
[2010/10/15 07:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At38.job
[2010/10/15 13:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At380.job
[2010/10/15 14:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At381.job
[2010/10/15 15:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At382.job
[2010/10/15 16:05:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At383.job
[2010/10/15 17:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At384.job
[2010/10/15 18:34:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At385.job
[2010/10/15 19:05:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At386.job
[2010/10/15 20:05:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At387.job
[2010/10/15 21:05:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At388.job
[2010/10/15 22:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At389.job
[2010/10/15 08:05:47 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At39.job
[2010/10/15 23:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At390.job
[2010/10/16 00:06:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At391.job
[2010/10/16 01:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At392.job
[2010/10/16 02:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At393.job
[2010/10/16 03:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At394.job
[2010/10/16 04:05:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At395.job
[2010/10/16 05:05:58 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At396.job
[2010/10/15 06:06:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At397.job
[2010/10/15 07:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At398.job
[2010/10/15 08:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At399.job
[2010/10/15 21:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At4.job
[2010/10/15 09:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At40.job
[2010/10/15 09:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At400.job
[2010/10/15 10:06:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At401.job
[2010/10/15 11:06:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At402.job
[2010/10/15 12:05:57 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At403.job
[2010/10/15 13:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At404.job
[2010/10/15 14:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At405.job
[2010/10/15 15:05:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At406.job
[2010/10/15 16:05:54 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At407.job
[2010/10/15 17:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At408.job
[2010/10/15 18:45:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At409.job
[2010/10/15 10:06:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At41.job
[2010/10/15 19:05:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At410.job
[2010/10/15 20:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At411.job
[2010/10/15 21:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At412.job
[2010/10/15 22:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At413.job
[2010/10/15 23:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At414.job
[2010/10/16 00:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At415.job
[2010/10/16 01:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At416.job
[2010/10/16 02:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At417.job
[2010/10/16 03:05:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At418.job
[2010/10/16 04:05:58 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At419.job
[2010/10/15 11:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At42.job
[2010/10/16 05:05:58 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At420.job
[2010/10/15 06:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At421.job
[2010/10/15 07:06:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At422.job
[2010/10/15 08:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At423.job
[2010/10/15 09:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At424.job
[2010/10/15 10:06:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At425.job
[2010/10/15 11:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At426.job
[2010/10/15 12:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At427.job
[2010/10/15 13:05:55 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At428.job
[2010/10/15 14:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At429.job
[2010/10/15 12:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At43.job
[2010/10/15 15:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At430.job
[2010/10/15 16:05:59 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At431.job
[2010/10/15 17:05:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At432.job
[2010/10/15 18:33:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At433.job
[2010/10/15 19:05:58 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At434.job
[2010/10/15 20:05:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At435.job
[2010/10/15 21:05:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At436.job
[2010/10/15 22:05:57 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At437.job
[2010/10/15 23:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At438.job
[2010/10/16 00:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At439.job
[2010/10/15 13:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At44.job
[2010/10/16 01:06:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At440.job
[2010/10/16 02:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At441.job
[2010/10/16 03:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At442.job
[2010/10/16 04:06:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At443.job
[2010/10/16 05:06:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At444.job
[2010/10/15 06:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At445.job
[2010/10/15 07:06:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At446.job
[2010/10/15 08:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At447.job
[2010/10/15 09:06:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At448.job
[2010/10/15 10:06:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At449.job
[2010/10/15 14:05:56 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At45.job
[2010/10/15 11:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At450.job
[2010/10/15 12:06:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At451.job
[2010/10/15 13:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At452.job
[2010/10/15 14:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At453.job
[2010/10/15 15:05:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At454.job
[2010/10/15 16:06:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At455.job
[2010/10/15 17:06:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At456.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At457.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At458.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At459.job
[2010/10/15 15:05:57 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At46.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At460.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At461.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At462.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At463.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At464.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At465.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At466.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At467.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At468.job
[2010/10/15 08:15:13 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At469.job
[2010/10/15 16:06:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At47.job
[2010/10/15 09:15:38 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At470.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At471.job
[2010/10/15 11:16:05 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At472.job
[2010/10/15 12:16:15 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At473.job
[2010/10/15 13:16:07 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At474.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At475.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At476.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At477.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At478.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At479.job
[2010/10/15 17:06:04 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At48.job
[2010/10/28 15:25:49 | 000,000,406 | ---- | M] () -- C:\WINDOWS\Tasks\At480.job
[2010/10/15 18:41:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At481.job
[2010/10/15 19:06:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At482.job
[2010/10/15 20:05:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At483.job
[2010/10/15 21:05:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At484.job
[2010/10/15 22:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At485.job
[2010/10/15 23:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At486.job
[2010/10/16 00:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At487.job
[2010/10/16 01:06:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At488.job
[2010/10/16 02:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At489.job
[2010/10/15 18:46:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At49.job
[2010/10/16 03:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At490.job
[2010/10/16 04:06:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At491.job
[2010/10/16 05:06:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At492.job
[2010/10/15 06:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At493.job
[2010/10/15 07:06:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At494.job
[2010/10/15 08:06:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At495.job
[2010/10/15 09:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At496.job
[2010/10/15 10:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At497.job
[2010/10/15 11:06:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At498.job
[2010/10/15 12:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At499.job
[2010/10/15 22:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At5.job
[2010/10/15 19:06:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At50.job
[2010/10/15 13:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At500.job
[2010/10/15 14:06:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At501.job
[2010/10/15 15:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At502.job
[2010/10/15 16:06:09 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At503.job
[2010/10/15 17:06:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At504.job
[2010/10/15 18:33:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At505.job
[2010/10/15 19:06:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At506.job
[2010/10/15 20:05:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At507.job
[2010/10/15 21:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At508.job
[2010/10/15 22:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At509.job
[2010/10/15 20:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At51.job
[2010/10/15 23:06:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At510.job
[2010/10/16 00:06:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At511.job
[2010/10/16 01:06:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At512.job
[2010/10/16 02:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At513.job
[2010/10/16 03:06:13 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At514.job
[2010/10/16 04:06:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At515.job
[2010/10/16 05:06:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At516.job
[2010/10/15 06:06:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At517.job
[2010/10/15 07:06:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At518.job
[2010/10/15 08:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At519.job
[2010/10/15 21:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At52.job
[2010/10/15 09:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At520.job
[2010/10/15 10:06:29 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At521.job
[2010/10/15 11:06:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At522.job
[2010/10/15 12:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At523.job
[2010/10/15 13:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At524.job
[2010/10/15 14:06:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At525.job
[2010/10/15 15:06:02 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At526.job
[2010/10/15 16:06:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At527.job
[2010/10/15 17:06:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At528.job
[2010/10/15 18:36:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At529.job
[2010/10/15 22:06:07 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At53.job
[2010/10/15 19:06:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At530.job
[2010/10/15 20:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At531.job
[2010/10/15 21:05:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At532.job
[2010/10/15 22:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At533.job
[2010/10/15 23:06:06 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At534.job
[2010/10/16 00:06:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At535.job
[2010/10/16 01:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At536.job
[2010/10/16 02:06:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At537.job
[2010/10/16 03:06:13 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At538.job
[2010/10/16 04:06:13 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At539.job
[2010/10/15 23:06:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At54.job
[2010/10/16 05:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At540.job
[2010/10/15 06:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At541.job
[2010/10/15 07:06:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At542.job
[2010/10/15 08:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At543.job
[2010/10/15 09:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At544.job
[2010/10/15 10:06:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At545.job
[2010/10/15 11:06:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At546.job
[2010/10/15 12:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At547.job
[2010/10/15 13:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At548.job
[2010/10/15 14:06:16 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At549.job
[2010/10/16 00:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At55.job
[2010/10/15 15:06:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At550.job
[2010/10/15 16:06:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At551.job
[2010/10/15 17:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At552.job
[2010/10/15 18:13:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At553.job
[2010/10/15 19:06:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At554.job
[2010/10/15 20:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At555.job
[2010/10/15 21:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At556.job
[2010/10/15 22:06:12 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At557.job
[2010/10/15 23:06:11 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At558.job
[2010/10/16 00:06:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At559.job
[2010/10/16 01:06:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At56.job
[2010/10/16 01:06:15 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At560.job
[2010/10/16 02:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At561.job
[2010/10/16 03:06:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At562.job
[2010/10/16 04:06:18 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At563.job
[2010/10/16 05:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At564.job
[2010/10/15 06:06:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At565.job
[2010/10/15 07:06:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At566.job
[2010/10/15 08:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At567.job
[2010/10/15 09:06:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At568.job
[2010/10/15 10:06:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At569.job
[2010/10/16 02:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At57.job
[2010/10/15 11:06:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At570.job
[2010/10/15 12:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At571.job
[2010/10/15 13:06:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At572.job
[2010/10/15 14:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At573.job
[2010/10/15 15:06:13 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At574.job
[2010/10/15 16:06:19 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At575.job
[2010/10/15 17:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At576.job
[2010/10/15 18:38:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At577.job
[2010/10/15 19:06:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At578.job
[2010/10/15 20:05:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At579.job
[2010/10/16 03:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At58.job
[2010/10/15 21:05:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At580.job
[2010/10/15 22:06:17 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At581.job
[2010/10/15 23:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At582.job
[2010/10/16 00:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At583.job
[2010/10/16 01:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At584.job
[2010/10/16 02:06:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At585.job
[2010/10/16 03:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At586.job
[2010/10/16 04:06:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At587.job
[2010/10/16 05:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At588.job
[2010/10/15 06:06:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At589.job
[2010/10/16 04:06:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At59.job
[2010/10/15 07:06:26 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At590.job
[2010/10/15 08:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At591.job
[2010/10/15 09:06:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At592.job
[2010/10/15 10:06:44 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At593.job
[2010/10/15 11:06:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At594.job
[2010/10/15 12:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At595.job
[2010/10/15 13:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At596.job
[2010/10/15 14:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At597.job
[2010/10/15 15:06:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At598.job
[2010/10/15 16:06:24 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At599.job
[2010/10/15 23:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At6.job
[2010/10/16 05:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At60.job
[2010/10/15 17:06:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At600.job
[2010/10/15 18:15:00 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At601.job
[2010/10/15 19:06:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At602.job
[2010/10/15 20:05:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At603.job
[2010/10/15 21:05:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At604.job
[2010/10/15 22:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At605.job
[2010/10/15 23:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At606.job
[2010/10/16 00:06:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At607.job
[2010/10/16 01:06:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At608.job
[2010/10/16 02:06:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At609.job
[2010/10/15 06:06:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At61.job
[2010/10/16 03:06:29 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At610.job
[2010/10/16 04:06:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At611.job
[2010/10/16 05:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At612.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At613.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At614.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At615.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At616.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At617.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At618.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At619.job
[2010/10/15 07:06:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At62.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At620.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At621.job
[2010/10/15 15:31:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At622.job
[2010/10/15 16:06:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At623.job
[2010/10/15 17:06:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At624.job
[2010/10/15 18:33:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At625.job
[2010/10/15 19:06:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At626.job
[2010/10/15 20:05:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At627.job
[2010/10/15 21:05:21 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At628.job
[2010/10/15 22:06:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At629.job
[2010/10/15 08:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At63.job
[2010/10/15 23:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At630.job
[2010/10/16 00:06:35 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At631.job
[2010/10/16 01:06:25 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At632.job
[2010/10/16 02:06:53 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At633.job
[2010/10/16 03:06:34 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At634.job
[2010/10/16 04:06:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At635.job
[2010/10/16 05:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At636.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At637.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At638.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At639.job
[2010/10/15 09:06:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At64.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At640.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At641.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At642.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At643.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At644.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At645.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At646.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At647.job
[2010/10/15 17:34:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At648.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At649.job
[2010/10/15 10:06:49 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At65.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At650.job
[2010/10/15 20:05:44 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At651.job
[2010/10/15 21:05:22 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At652.job
[2010/10/15 22:06:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At653.job
[2010/10/15 23:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At654.job
[2010/10/16 00:06:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At655.job
[2010/10/16 01:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At656.job
[2010/10/16 02:07:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At657.job
[2010/10/16 03:06:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At658.job
[2010/10/16 04:06:38 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At659.job
[2010/10/15 11:06:31 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At66.job
[2010/10/16 05:06:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At660.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At661.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At662.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At663.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At664.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At665.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At666.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At667.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At668.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At669.job
[2010/10/15 12:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At67.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At670.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At671.job
[2010/10/15 19:35:33 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At672.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At673.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At674.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At675.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At676.job
[2010/10/15 22:06:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At677.job
[2010/10/15 23:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At678.job
[2010/10/16 00:06:47 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At679.job
[2010/10/15 13:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At68.job
[2010/10/16 01:06:30 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At680.job
[2010/10/16 02:07:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At681.job
[2010/10/16 03:06:51 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At682.job
[2010/10/16 04:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At683.job
[2010/10/16 05:06:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At684.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At685.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At686.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At687.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At688.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At689.job
[2010/10/15 14:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At69.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At690.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At691.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At692.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At693.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At694.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At695.job
[2010/10/15 21:36:46 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At696.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At697.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At698.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At699.job
[2010/10/16 00:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At7.job
[2010/10/15 15:06:23 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At70.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At700.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At701.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At702.job
[2010/10/16 00:06:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At703.job
[2010/10/16 01:06:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At704.job
[2010/10/16 02:07:08 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At705.job
[2010/10/16 03:07:05 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At706.job
[2010/10/16 04:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At707.job
[2010/10/16 05:06:47 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At708.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At709.job
[2010/10/15 16:06:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At71.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At710.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At711.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At712.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At713.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At714.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At715.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At716.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At717.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At718.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At719.job
[2010/10/15 17:06:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At72.job
[2010/10/15 23:38:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At720.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At721.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At722.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At723.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At724.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At725.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At726.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At727.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At728.job
[2010/10/16 02:07:14 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At729.job
[2010/10/15 18:33:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At73.job
[2010/10/16 03:07:10 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At730.job
[2010/10/16 04:06:48 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At731.job
[2010/10/16 05:06:47 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At732.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At733.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At734.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At735.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At736.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At737.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At738.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At739.job
[2010/10/15 19:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At74.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At740.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At741.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At742.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At743.job
[2010/10/16 01:40:50 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At744.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At745.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At746.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At747.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At748.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At749.job
[2010/10/15 20:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At75.job
[2010/10/28 15:28:37 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At750.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At751.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At752.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At753.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At754.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At755.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At756.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At757.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At758.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At759.job
[2010/10/15 21:05:27 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At76.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At760.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At761.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At762.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At763.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At764.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At765.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At766.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At767.job
[2010/10/28 15:28:38 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At768.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At769.job
[2010/10/15 22:06:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At77.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At770.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At771.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At772.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At773.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At774.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At775.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At776.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At777.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At778.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At779.job
[2010/10/15 23:06:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At78.job
[2010/10/28 15:29:37 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At780.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At781.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At782.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At783.job
[2010/10/28 15:29:43 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At784.job
[2010/10/28 15:29:43 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At785.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At786.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At787.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At788.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At789.job
[2010/10/16 00:06:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At79.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At790.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At791.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At792.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At793.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At794.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At795.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At796.job
[2010/10/28 15:29:45 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At797.job
[2010/10/28 15:29:45 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At798.job
[2010/10/28 15:29:46 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At799.job
[2010/10/16 01:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At8.job
[2010/10/16 01:06:41 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At80.job
[2010/10/28 15:29:46 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At800.job
[2010/10/28 15:29:46 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At801.job
[2010/10/28 15:29:48 | 000,000,352 | ---- | M] () -- C:\WINDOWS\Tasks\At802.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At803.job
[2010/10/28 15:29:48 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At804.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At805.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At806.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At807.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At808.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At809.job
[2010/10/16 02:07:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At81.job
[2010/10/28 15:29:50 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At810.job
[2010/10/28 15:29:51 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At811.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At812.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At813.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At814.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At815.job
[2010/10/28 15:29:53 | 000,000,450 | ---- | M] () -- C:\WINDOWS\Tasks\At816.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At817.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At818.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At819.job
[2010/10/16 03:07:20 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At82.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At820.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At821.job
[2010/10/28 15:31:31 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At822.job
[2010/10/28 15:31:32 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At823.job
[2010/10/28 15:31:33 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At824.job
[2010/10/28 15:31:34 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At825.job
[2010/10/28 15:31:34 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At826.job
[2010/10/28 15:31:35 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At827.job
[2010/10/28 15:31:36 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At828.job
[2010/10/28 15:31:36 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At829.job
[2010/10/16 04:06:58 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At83.job
[2010/10/28 15:31:38 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At830.job
[2010/10/28 15:31:38 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At831.job
[2010/10/28 15:31:39 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At832.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At833.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At834.job
[2010/10/28 15:31:41 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At835.job
[2010/10/28 15:31:42 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At836.job
[2010/10/28 15:31:42 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At837.job
[2010/10/28 15:31:45 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At838.job
[2010/10/28 15:31:45 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At839.job
[2010/10/16 05:06:52 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At84.job
[2010/10/28 15:31:46 | 000,000,418 | ---- | M] () -- C:\WINDOWS\Tasks\At840.job
[2010/10/15 06:06:40 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At85.job
[2010/10/15 07:06:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At86.job
[2010/10/15 08:06:42 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At87.job
[2010/10/15 09:06:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At88.job
[2010/10/15 10:06:54 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At89.job
[2010/10/16 02:24:00 | 000,000,346 | ---- | M] () -- C:\WINDOWS\Tasks\At9.job
[2010/10/15 11:06:36 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At90.job
[2010/10/15 12:06:37 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At91.job
[2010/10/15 13:06:39 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At92.job
[2010/10/15 14:06:32 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At93.job
[2010/10/15 15:06:28 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At94.job
[2010/10/15 16:06:44 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At95.job
[2010/10/15 17:06:44 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At96.job
[2010/10/15 19:00:01 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At97.job
[2010/10/15 19:06:43 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At98.job
[2010/10/15 20:05:45 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\At99.job
[2010/10/28 15:44:05 | 000,000,282 | ---- | M] () -- C:\WINDOWS\Tasks\BackOnTrack Instant Restore Idle.job

========== Purity Check ==========



========== Custom Scans ==========



< MD5 for: AGP440.SYS >
[2008/04/14 23:00:00 | 020,056,462 | ---- | M] () .cab file -- C:\I386\sp3.cab:AGP440.sys
[2008/04/15 07:00:00 | 020,056,462 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2008/04/14 18:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys

< MD5 for: ATAPI.SYS >
[2008/04/14 23:00:00 | 020,056,462 | ---- | M] () .cab file -- C:\I386\sp3.cab:atapi.sys
[2008/04/15 07:00:00 | 020,056,462 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2008/04/14 18:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys

< MD5 for: EVENTLOG.DLL >
[2008/04/15 07:00:00 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=6D4FEB43EE538FC5428CC7F0565AA656 -- C:\WINDOWS\system32\eventlog.dll

< MD5 for: EXPLORER.EXE >
[2008/04/15 07:00:00 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=32E6EDC75F19C0255608EE23EECA12EA -- C:\WINDOWS\explorer.exe

< MD5 for: IASTOR.SYS >
[2009/06/04 21:43:16 | 000,330,264 | ---- | M] (Intel Corporation) MD5=D483687EACE0C065EE772481A96E05F5 -- C:\SwSetup\HDD\IaStor.sys
[2009/06/04 21:43:16 | 000,330,264 | ---- | M] (Intel Corporation) MD5=D483687EACE0C065EE772481A96E05F5 -- C:\WINDOWS\system32\drivers\iaStor.sys

< MD5 for: NETLOGON.DLL >
[2008/04/15 07:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=1B7F071C51B77C272875C3A23E1E4550 -- C:\WINDOWS\system32\netlogon.dll

< MD5 for: SCECLI.DLL >
[2008/04/15 07:00:00 | 000,181,248 | ---- | M] (Microsoft Corporation) MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -- C:\WINDOWS\system32\scecli.dll

< MD5 for: SVCHOST.EXE >
[2008/04/15 07:00:00 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\system32\svchost.exe
[2010/10/28 15:30:44 | 000,035,356 | -H-- | M] () MD5=5BF7AD741C5C49691CB4C66662F4357A -- C:\Documents and Settings\Tamara x x\Local Settings\Temp\svchost.exe
[2008/04/15 07:00:00 | 000,000,000 | ---- | M] () MD5=D41D8CD98F00B204E9800998ECF8427E -- C:\System Rollback Data\Restore\Archive\00000027\00000001\0\Attrib\WINDOWS\system32\svchost.exe
[2010/10/28 15:32:05 | 000,035,348 | -H-- | M] () MD5=DBC0BC91D3882B42616C574159048CD6 -- C:\WINDOWS\svchost.exe

< MD5 for: USERINIT.EXE >
[2008/04/15 07:00:00 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\system32\userinit.exe

< MD5 for: WINLOGON.EXE >
[2010/10/28 15:28:29 | 000,035,356 | ---- | M] () MD5=854A8AE0D3A524E3756C496173F77C6D -- C:\WINDOWS\winlogon.exe
[2008/04/15 07:00:00 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=A1E0915BC9E66178E9F0C52A897D57E1 -- C:\WINDOWS\system32\winlogon.exe

< c:\windows\system32\*.dll /lockedfiles >
[2008/06/20 12:46:57 | 000,147,968 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dnsapi.dll
[2010/06/24 11:51:58 | 011,077,120 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\ieframe.dll
[2010/06/24 07:21:58 | 001,986,560 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\iertutil.dll
[2008/04/15 07:00:00 | 000,274,944 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\mstask.dll
[2008/04/15 07:00:00 | 000,067,072 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\ntdsapi.dll
[2010/07/27 01:30:35 | 008,462,336 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\shell32.dll
[2 c:\windows\system32\*.tmp files -> c:\windows\system32\*.tmp -> ]

< c:\windows\system32\drivers\*.sys /lockedfiles >
[1 c:\windows\system32\drivers\*.tmp files -> c:\windows\system32\drivers\*.tmp -> ]

< %systemroot%\*. /mp /s >

< CREATERESTOREPOINT >[/color]
Invalid Switch: color]

< End of report >
  • 0

#13
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
Hi Clareykins,

Great job :D

Thanks for posting the log.

I am currently reviewing it and will only be able to post a fix later (upon expert approval). Please be patient. ;)
  • 0

#14
Clareykins

Clareykins

    Member

  • Topic Starter
  • Member
  • PipPip
  • 32 posts
Thank you very much ;) Will keep an eye on the forum at work, between breaks of course :D.
  • 0

#15
Salagubang

Salagubang

    Trusted Helper

  • Malware Removal
  • 3,891 posts
Hi Clareykins,

Err.. do you happen to have an original XP CD in there? :D
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP