Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Popups overtaking computer


  • Please log in to reply

#1
Jls711

Jls711

    New Member

  • Member
  • Pip
  • 8 posts
Logfile of HijackThis v1.99.1
Scan saved at 8:53:15 PM, on 11/11/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\devldr32.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Documents and Settings\JUDY\My Documents\Hijack this\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.c.../search/ie.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.c...//www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.cox.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.cox.net
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\about.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer Provided by Cox High Speed Internet
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = ;localhost
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O1 - Hosts: 69.50.166.12 www.go.com
O1 - Hosts: 69.50.166.12 go.com
O1 - Hosts: 69.50.166.13 astalavista.com
O1 - Hosts: 69.50.166.13 www.astalavista.com
O1 - Hosts: 69.50.166.13 astalavista.box.sk
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll (file missing)
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: &Add animation to IncrediMail Style Box - C:\PROGRA~1\INCRED~1\bin\resources\WebMenuImg.htm
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_05\bin\npjpi150_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_05\bin\npjpi150_05.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.cox.net
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://usercenter.co.../cx_tgctlcm.jsp
O16 - DPF: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} (Creative Software AutoUpdate) - http://www.creative....009/CTSUEng.cab
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {1F2F4C9E-6F09-47BC-970D-3C54734667FE} (LSSupCtl Class) - http://www.symantec....sa/LSSupCtl.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {43B70AAD-23F4-4FD8-ADD9-441D8592EEB8} (Snapfish Fix Photo Control) - http://www.snapfish....ImageEditor.cab
O16 - DPF: {49232000-16E4-426C-A231-62846947304B} - http://ipgweb.cce.hp...ads/sysinfo.cab
O16 - DPF: {4A3CF76B-EC7A-405D-A67D-8DC6B52AB35B} (QDiagAOLCCUpdateObj Class) - http://aolcc.aol.com...kup/qdiagcc.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://groups.msn.co...UC/MsnPUpld.cab
O16 - DPF: {556DDE35-E955-11D0-A707-000000521957} - http://www.xblock.co...clean_micro.exe
O16 - DPF: {5763F8E8-0DD7-4A0F-ADB0-9F64C8F2C349} (Pixami/Snapfish Upload UI Control) - http://www.snapfish....ishUploader.cab
O16 - DPF: {62789780-B744-11D0-986B-00609731A21D} (Autodesk MapGuide ActiveX Control) - http://public.mappin...ds/mgaxctrl.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9E17A5F9-2B9C-4C66-A592-199A4BA1FBC8} (AIM UPF Control) - http://pictures06.ai...AIM.9.5.1.8.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B69F2A9C-E470-11D3-AFA3-525400DB7692} (Actimage Room Control) - http://hutchence.arm...timage40803.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/...ro.cab34246.cab
O16 - DPF: {B942A249-D1E7-4C11-98AE-FCB76B08747F} (RealArcadeRdxIE Class) - http://games-dl.real...ArcadeRdxIE.cab
O16 - DPF: {BCBC9371-595D-11D4-A96D-00105A1CEF6C} (View22RTE Class) - http://hgtv2.view22....p/view22rte.cab
O16 - DPF: {BD8667B7-38D8-4C77-B580-18C3E146372C} (Creative Toolbox Plug-in) - http://ak.imgag.com/...all/Crusher.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec....sa/SymAData.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://anu.popcap.co...aploader_v5.cab
O16 - DPF: {E77C0D62-882A-456F-AD8F-7C6C9569B8C7} (ActiveDataObj Class) - https://www-secure.s.../ActiveData.cab
O16 - DPF: {E855A2D4-987E-4F3B-A51C-64D10A7E2479} (EPSImageControl Class) - http://tools.ebayimg...ol_v1-0-3-0.cab
O16 - DPF: {EB387D2F-E27B-4D36-979E-847D1036C65D} (QDiagHUpdateObj Class) - http://h30043.www3.h.../qdiagh.cab?326
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative....15009/CTPID.cab
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
  • 0

Advertisements


#2
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Hi Jls711 and Welcome to GeekstoGo!

I dont see alot in the HijackThis log,so lets look just a bit deeper.


Download WinPFind:
http://www.bleepingc...es/winpfind.php

Right Click the Zip Folder and Select "Extract All"

Don't use it yet

Reboot into SAFE MODE(Tap F8 when restarting)
Here is a link on how to boot into Safe Mode:
http://service1.syma...src=sec_doc_nam

From the WinPFind folder-> Doubleclick WinPFind.exe and Click "Start Scan"

It will scan the entire System, so please be patient

One you see "Scan Complete"-> a log (WinPFind.txt) will be automatically generated in the WinPFind folder


Run MSCONFIG and enable everything in the startup area. To get to MSCONFIG, click on Start -> Run -> type in MSCONFIG -> click OK!

Under the "General" Tab

Make Sure "Normal Startup-load all device drivers and services" has a green tick by it

Click Apply>>Close>>Follow the Prompts to Restart


Please download Rootkit Revealer (link is at the very bottom of the page)
  • Unzip it to your desktop.
  • Open the rootkitrevealer folder and double-click rootkitrevealer.exe
  • Click the Scan button (bottom right)
  • It may take a while to scan (don't do anything while it's running)
  • When it's done, go up to File > Save. Choose to save it to your desktop.
  • Save it as RKR.log
  • Open RKR.log on your desktop and copy the entire contents and paste them here

Post back with the results of WinPFind and RootkitRevealer along with a fresh HijackThis log.
  • 0

#3
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
ok here are the logs
Hijack this
HKLM\SOFTWARE\C6XOoAz6aQm5 11/6/2005 6:34 PM 0 bytes Hidden from Windows API.
HKLM\SOFTWARE\Classes\webcal\URL Protocol 5/21/2004 7:14 AM 13 bytes Data mismatch between Windows API and raw hive data.
HKLM\SOFTWARE\Microsoft\Cryptography\RNG\Seed 11/12/2005 4:03 PM 80 bytes Data mismatch between Windows API and raw hive data.
HKLM\SYSTEM\ControlSet002\Enum\Root\LEGACY_AVG2160 11/6/2005 6:24 PM 0 bytes Hidden from Windows API.
HKLM\SYSTEM\ControlSet002\Services\Avg2160 11/12/2005 3:56 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca 11/12/2005 12:01 AM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\ace.dll 11/6/2005 6:24 PM 568.00 KB Hidden from Windows API.
C:\Program Files\Ameca\AI_06-11-2005.log 11/6/2005 6:24 PM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_07-11-2005.log 11/7/2005 12:02 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_08-11-2005.log 11/8/2005 12:05 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_09-11-2005.log 11/9/2005 12:00 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_10-11-2005.log 11/10/2005 12:00 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_11-11-2005.log 11/11/2005 12:18 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_12-11-2005.log 11/12/2005 12:01 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache 11/12/2005 4:02 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000001c_43753fd2_00012c04 11/11/2005 7:05 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_436ea100_0007859b 11/12/2005 3:59 PM 148.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_436f39e3_000858f8 11/7/2005 5:26 AM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43703057_000326ee 11/7/2005 10:57 PM 472 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43710c5c_00093986 11/12/2005 3:11 PM 5.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43711334_000524c1 11/8/2005 3:05 PM 149 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437126d2_0005a30e 11/8/2005 4:29 PM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43723fb4_000499b8 11/9/2005 12:28 PM 449 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_4373cce7_0000bc33 11/10/2005 4:42 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437557d6_00022b99 11/11/2005 8:47 PM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43755caa_0002d7ec 11/11/2005 9:08 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43765a9d_000ccb71 11/12/2005 3:11 PM 505 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437665c2_000ec57e 11/12/2005 3:59 PM 500 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_436f8d2c_00020da3 11/7/2005 11:21 AM 4.86 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437063e2_0006b844 11/8/2005 2:37 AM 21.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437151e7_0003f089 11/8/2005 7:33 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437241a1_00030e39 11/9/2005 12:36 PM 269 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_4372dc21_0008aca4 11/9/2005 11:35 PM 611 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_43740bff_000e6b08 11/10/2005 9:12 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_4375923a_000eb703 11/12/2005 12:56 AM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4370e4c9_00095231 11/8/2005 11:47 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4372aced_0006ace4 11/9/2005 8:14 PM 260.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_43739d97_000b58cb 11/10/2005 1:20 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4374f3a8_0004955b 11/11/2005 1:40 PM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_4370e0bd_00000124 11/8/2005 11:30 AM 14.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_437291e6_0005ed14 11/9/2005 6:18 PM 422 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_4374f35a_0003f070 11/11/2005 1:39 PM 5.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_437659db_000972e8 11/12/2005 3:08 PM 947 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_4370e02e_00036ee0 11/8/2005 11:28 AM 1.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_437291ab_0004ef71 11/9/2005 6:17 PM 704 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_43739019_00063406 11/10/2005 12:23 PM 64.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_437452cf_0008de2c 11/11/2005 2:14 AM 327.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436ea34f_00069a2c 11/12/2005 12:57 AM 12.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436f13ca_00094b21 11/7/2005 2:43 AM 464 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436f7091_000daad4 11/7/2005 9:19 AM 2.67 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437027fd_0005b63c 11/7/2005 10:22 PM 2.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43703207_0002dd54 11/7/2005 11:05 PM 1.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43710221_000db7dc 11/8/2005 1:53 PM 9.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437124f2_0004eb0e 11/9/2005 4:34 PM 494 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43723fc9_00058533 11/9/2005 12:28 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_4373cda6_0000f57c 11/10/2005 4:45 PM 24 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437558c8_00007563 11/12/2005 3:12 PM 299.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_4375671e_00014884 11/11/2005 9:53 PM 160 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43765bec_0005caa8 11/12/2005 3:17 PM 7.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4370df40_0005d810 11/8/2005 11:24 AM 3.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4372443c_000098cc 11/9/2005 4:38 PM 3.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_43735060_000ad58c 11/10/2005 7:51 AM 72.32 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_43744c78_00065d91 11/11/2005 1:47 AM 55.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4375db85_000e6843 11/12/2005 6:10 AM 36 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_4370e057_00020ab8 11/8/2005 11:31 AM 59.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_437291cb_0003f523 11/9/2005 6:18 PM 3.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_43739052_00085f5c 11/10/2005 12:24 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_4374f339_0002e893 11/11/2005 1:38 PM 432 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_436eaae9_0008b6d6 11/6/2005 7:16 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_437029a0_000f123b 11/7/2005 10:29 PM 522 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_437032d1_000ccddb 11/7/2005 11:08 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_4371330c_000a1450 11/8/2005 5:21 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_43724121_000cc5f6 11/9/2005 12:34 PM 345 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_43756f92_00056f4b 11/11/2005 10:29 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_436f13f0_0001b959 11/7/2005 2:47 AM 289.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_436f7092_00091ae4 11/7/2005 9:19 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437027fd_00060479 11/7/2005 10:22 PM 8.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43710281_00040fb8 11/8/2005 1:54 PM 6.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437124f3_00089b88 11/8/2005 4:21 PM 4.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437128d5_00072c54 11/8/2005 4:38 PM 7.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43723fc9_0008bab1 11/9/2005 12:28 PM 227 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_4372bdf7_0009b009 11/9/2005 9:26 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_4373cdab_000ad936 11/10/2005 4:46 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437558c8_000e5d31 11/11/2005 8:51 PM 7.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43765c07_0001a5d9 11/12/2005 3:17 PM 7.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000012c_43750975_000e97f6 11/11/2005 3:14 PM 70.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000012f_4375367b_000925ab 11/11/2005 6:25 PM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_436f8dd1_00002d7c 11/7/2005 11:24 AM 560 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_437064d4_000e2d2e 11/8/2005 2:41 AM 7.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_4371520f_0006ce14 11/8/2005 7:34 PM 560 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_437241a9_000909bc 11/11/2005 1:41 PM 857 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_4372dc5d_00031dcc 11/9/2005 11:36 PM 3.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_4370df62_0008baf9 11/8/2005 11:24 AM 208 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_43735f7e_000d0bf0 11/10/2005 8:55 AM 5.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_43744eaa_00093d74 11/11/2005 1:56 AM 316 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_4375defb_00080cf1 11/12/2005 6:24 AM 96.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_436f127c_00032d54 11/7/2005 2:38 AM 68.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_436f700c_0003b73e 11/7/2005 9:17 AM 75.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_437027fb_00044aeb 11/7/2005 10:22 PM 34.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_437101b8_000993d0 11/8/2005 1:51 PM 10.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43711fbd_00033918 11/8/2005 3:59 PM 298 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43712486_000a569c 11/8/2005 4:19 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43712858_00004d00 11/8/2005 4:36 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43723fc0_000c32eb 11/9/2005 12:28 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_4372bbd1_0000818b 11/9/2005 11:35 PM 145.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_4373cda0_00080251 11/10/2005 4:45 PM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43756496_0002a1a1 11/11/2005 9:42 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43765b77_000646e8 11/12/2005 3:15 PM 7.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001f7_43753513_0000c750 11/12/2005 4:01 PM 123.60 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000260_4375400f_000f0ae1 11/11/2005 7:06 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002b2_43754077_0001e4e3 11/11/2005 7:08 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002ec_437540ce_000c8408 11/11/2005 7:09 PM 1.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002ee_437535cb_000ceb9b 11/11/2005 6:22 PM 124.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_436eaae1_000357cc 11/6/2005 7:16 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_436f72a2_00093efc 11/7/2005 9:28 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43702953_000a52bb 11/7/2005 10:28 PM 1.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43713062_00015bee 11/8/2005 5:10 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43724009_0004542e 11/10/2005 4:47 PM 734 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_4372c9df_0007e599 11/9/2005 10:25 PM 646 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_4373ce0c_0007c8cc 11/10/2005 4:47 PM 489 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43756f6f_000f0e7e 11/11/2005 10:28 PM 611 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000036b_4370eff6_000a9a76 11/8/2005 12:35 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000036b_43750a49_00077c51 11/11/2005 3:16 PM 3.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_436f8a68_000e27a1 11/7/2005 11:23 AM 22.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_43706172_000009bb 11/8/2005 2:27 AM 71.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_437150c5_00050e1b 11/8/2005 7:28 PM 3.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_43724181_000e457c 11/11/2005 1:40 PM 839 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_4372d2ad_00048d43 11/9/2005 10:55 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_437406e9_0002ec94 11/10/2005 8:50 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000038f_4374f4b1_000e39f3 11/11/2005 1:44 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_4370df5f_00004291 11/12/2005 6:09 AM 2.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43725ae4_00050696 11/9/2005 2:24 PM 45.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43735eff_000312fb 11/10/2005 8:53 AM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43744dc5_000b63e9 11/11/2005 1:52 AM 3.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_4375dc1e_0009ab98 11/12/2005 6:12 AM 27.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003f9_43750a8a_000bf851 11/11/2005 3:18 PM 279 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4370e142_0005d486 11/8/2005 11:32 AM 3.57 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4372a398_000734f9 11/9/2005 7:34 PM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_43739126_00090ec6 11/10/2005 12:27 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4374f37d_0002b8c4 11/11/2005 1:39 PM 978 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_436f7e67_0009e52b 11/7/2005 10:18 AM 7.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43702d80_000ae40b 11/7/2005 10:45 PM 2.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43706091_00046a59 11/8/2005 2:23 AM 73.19 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4371502f_0000d7a4 11/8/2005 7:26 PM 5.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43724163_000891d1 11/9/2005 12:35 PM 5.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4374061d_0006b17e 11/10/2005 8:46 PM 716 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4375832b_000de6d4 11/11/2005 11:52 PM 1.51 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4370e618_00022a49 11/8/2005 11:53 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4372b009_0000a21b 11/9/2005 8:37 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4374f3ed_0000e771 11/11/2005 1:41 PM 249 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4370e4eb_0000bf33 11/8/2005 11:48 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4372ad81_0007c9bb 11/9/2005 8:21 PM 29.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_43739db0_00081373 11/10/2005 1:21 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4374f3b7_000cb4c9 11/11/2005 1:40 PM 1.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_4370ded3_000c28b4 11/8/2005 11:22 AM 1.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_4371695e_000e2444 11/8/2005 9:13 PM 57.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_437241f5_000efc90 11/9/2005 12:37 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_43734ee7_0005742e 11/10/2005 7:59 AM 35.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_43743e42_000286f4 11/11/2005 12:47 AM 105.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000603_4375367a_000e2af6 11/11/2005 6:25 PM 1.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_4370dfc9_000b73b4 11/8/2005 11:26 AM 3.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_437290a5_000c03ab 11/9/2005 6:13 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_43738559_0003098e 11/10/2005 11:37 AM 423.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_437450e8_00064418 11/11/2005 2:06 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_43762255_0000c21c 11/12/2005 11:11 AM 91.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_436f8ed3_000898e0 11/7/2005 11:28 AM 62.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_4370dea3_000e7751 11/11/2005 6:15 PM 734 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_43715ca0_000d5e9e 11/8/2005 8:19 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_437241cd_000bd0c8 11/9/2005 12:37 PM 1.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_4372e5ae_0002a656 11/10/2005 12:16 AM 109.61 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_437439ac_000b440b 11/11/2005 12:26 AM 53.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_43759fc0_000c64d8 11/12/2005 1:54 AM 3.30 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000634_4375400e_000b0c2b 11/11/2005 7:06 PM 1.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4372b336_000a65f0 11/9/2005 8:40 PM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4374f428_0001bdf6 11/11/2005 1:42 PM 692 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4374fe76_0005eae9 11/11/2005 2:26 PM 17.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_436f8a9b_0005098c 11/7/2005 11:10 AM 7.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_437061d9_000dea21 11/8/2005 2:29 AM 294.97 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_43724187_000edc98 11/11/2005 1:40 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_43740b18_00036206 11/10/2005 9:08 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_437588f6_0004ec68 11/12/2005 12:17 AM 10.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006d8_4370eff3_00088d0b 11/8/2005 12:35 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006d8_437509cf_00040a79 11/11/2005 3:14 PM 8.86 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006de_4375402f_00013a99 11/11/2005 7:06 PM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_4370dfa9_00031bc4 11/8/2005 11:55 AM 1.02 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_437190c6_000c65a8 11/9/2005 12:02 AM 10.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_43736af8_00006f38 11/10/2005 9:44 AM 41.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_4374506c_0004754e 11/11/2005 2:03 AM 6.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_437621d1_000a8a78 11/12/2005 11:09 AM 500 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e9_437536f5_0002f708 11/11/2005 6:27 PM 7.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_4370df5f_000e517e 11/8/2005 11:24 AM 518 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43717c61_000a4c0c 11/8/2005 10:34 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43726ef3_000983c4 11/9/2005 3:49 PM 1.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43735eff_000cda94 11/10/2005 8:53 AM 1.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43744dc6_0001c90e 11/11/2005 1:52 AM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_4375dc51_000b66f1 11/12/2005 6:13 AM 27.37 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_436eaae9_000756c4 11/6/2005 7:16 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_436f73fb_000ab6dc 11/7/2005 9:34 AM 101.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_437029a0_000db229 11/7/2005 10:29 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_43724121_00039ad6 11/12/2005 3:08 PM 22.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_4372ca89_000bc8f8 11/9/2005 10:20 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_4373ce23_000429f8 11/10/2005 4:48 PM 30.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_43756f92_00032483 11/11/2005 10:29 PM 1.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_436ea3ec_000ea2dc 11/6/2005 6:46 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_436f7197_000d76f3 11/7/2005 9:24 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_437027fe_0004aa08 11/7/2005 10:22 PM 1.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43710430_0007e0b3 11/12/2005 3:13 PM 2.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_437124fa_00042d58 11/11/2005 6:15 PM 1.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4371294f_000dfac9 11/8/2005 4:40 PM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43723fd5_00044183 11/9/2005 12:28 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4372be59_0006a540 11/9/2005 9:28 PM 7.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4373cdcd_000a1146 11/11/2005 6:15 PM 731 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43756784_000cb164 11/12/2005 12:12 AM 619 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_4370dfca_00038728 11/8/2005 11:26 AM 4.76 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_4371b812_0004fea0 11/9/2005 2:49 AM 40.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437290af_00009ee4 11/9/2005 6:13 PM 57.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437450e8_000b27e4 11/11/2005 2:06 AM 443 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437622f7_00090e0b 11/12/2005 11:14 AM 95.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4370e2e3_00036120 11/8/2005 11:39 AM 66.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4372a471_0001e3c3 11/9/2005 7:37 PM 418.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_43739141_0004749c 11/10/2005 12:28 PM 11.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4374f383_000301a3 11/11/2005 1:40 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_436f8d73_000b8f30 11/7/2005 11:23 AM 24.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_43706431_00042d51 11/8/2005 2:39 AM 6.23 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_437241a1_0005ce5c 11/9/2005 12:36 PM 3.82 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_4372dc21_000ad04e 11/9/2005 11:35 PM 7.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_43740c00_0001c1cc 11/10/2005 9:32 PM 852 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_4375923b_0002f87e 11/12/2005 2:59 AM 625 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_436ed3ca_00052b03 11/6/2005 10:10 PM 11.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4370409b_0009af68 11/8/2005 12:07 AM 9.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_43714eb9_0008ab5c 11/8/2005 7:19 PM 172 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_43724137_0001a4b0 11/9/2005 12:47 PM 712 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4372ccc5_000e44a1 11/9/2005 10:29 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_437404e2_0004a96b 11/10/2005 8:41 PM 5.70 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4375788b_000813c0 11/11/2005 11:23 PM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000828_43754000_0000f5d1 11/11/2005 7:06 PM 145.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4370e134_0006495e 11/8/2005 11:39 AM 70.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4372924c_000b6053 11/9/2005 6:20 PM 54.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_437390c1_0003ef64 11/10/2005 12:26 PM 7.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4374f36c_000455b0 11/11/2005 1:41 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_437659ea_000ab1fe 11/12/2005 3:08 PM 208 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_436fdb08_000d1159 11/7/2005 4:54 PM 63.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_4370df1c_000b788c 11/8/2005 11:26 AM 763 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43724210_000a8984 11/11/2005 1:43 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43734f1e_00037410 11/10/2005 7:46 AM 75.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43744730_00071133 11/11/2005 1:24 AM 5.63 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_4375da4c_00090ed3 11/12/2005 6:04 AM 7.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_4370df63_0000a74e 11/8/2005 11:24 AM 1.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_437185d2_00050850 11/8/2005 11:14 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_43736625_000edca4 11/10/2005 9:24 AM 145.03 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_43744ebd_0009cf73 11/11/2005 1:57 AM 3.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_4375df1a_00002cab 11/12/2005 6:24 AM 1.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_4370df79_000ee3be 11/8/2005 11:25 AM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_437272dc_000c688c 11/9/2005 4:06 PM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_437366f3_0000bee8 11/10/2005 9:27 AM 19.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_43744f54_000295a1 11/11/2005 1:59 AM 9.19 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_4375e0a7_000168f9 11/12/2005 6:31 AM 3.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008af_4374f4b4_0007435c 11/11/2005 1:44 PM 6.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008ff_4370e622_0000db59 11/8/2005 11:53 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008ff_4374f3ef_00038bb6 11/11/2005 1:41 PM 739 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_436edf29_000e45c1 11/6/2005 10:59 PM 658 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43702c26_000cea46 11/7/2005 10:40 PM 7.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43704a84_00042769 11/8/2005 12:49 AM 7.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43714f43_000cc571 11/8/2005 7:22 PM 10.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43724142_00089bc9 11/9/2005 12:34 PM 3.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_4372cf33_00061566 11/9/2005 10:40 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000914_4372b18c_000ea341 11/9/2005 8:33 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000914_4374f3f3_0002b780 11/11/2005 1:41 PM 230 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000093b_43753531_000e9446 11/11/2005 6:20 PM 3.67 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_436fdbb0_00052553 11/7/2005 4:58 PM 138.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_4370df28_00068a03 11/9/2005 12:28 PM 586 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43716e83_000b4bb1 11/8/2005 9:35 PM 3.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43724212_0007fbc0 11/9/2005 12:38 PM 480 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43734f27_00063fb4 11/10/2005 7:46 AM 48.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_437449bc_0009c7ac 11/11/2005 1:35 AM 47.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_4375dacd_0005c7b3 11/12/2005 3:13 PM 275.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_43706554_0003b1d9 11/8/2005 2:44 AM 6.31 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_43715220_00009b99 11/8/2005 7:34 PM 1.23 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437241b0_000510e8 11/9/2005 12:36 PM 234 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_4372dc86_00003274 11/9/2005 11:37 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437411be_00030971 11/10/2005 9:36 PM 42.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437593f6_0005ace8 11/12/2005 1:04 AM 7.60 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009b3_4374f4b1_000cb2c3 11/11/2005 1:44 PM 839 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_436fda11_00086791 11/7/2005 4:49 PM 133.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_4370deed_0001ba68 11/12/2005 6:10 AM 4.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_437169be_00016dc0 11/8/2005 9:15 PM 592.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43724202_00061a90 11/9/2005 12:37 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43734f05_0002e770 11/10/2005 7:45 AM 88.49 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43743fcb_000ab439 11/11/2005 12:56 AM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_4375be14_00056d5b 11/12/2005 4:04 AM 498 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a1d_43750ad3_00013253 11/11/2005 3:21 PM 57.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_436fd9e5_0006fab6 11/7/2005 4:49 PM 134.47 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_4370deec_000cdc73 11/8/2005 11:22 AM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_437169b5_00035ec9 11/8/2005 9:15 PM 143.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_437241ff_000ee693 11/11/2005 1:42 PM 841 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_43743fcb_00081b34 11/11/2005 12:56 AM 3.37 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_4375be13_000455e6 11/12/2005 4:04 AM 492 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a2f_4374f4b1_000a19be 11/11/2005 1:44 PM 223 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4370dfc5_000b0ef8 11/8/2005 11:26 AM 733 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4370e44e_000d306c 11/8/2005 11:45 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_437290a0_000071a3 11/9/2005 6:13 PM 66.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4372abcd_0002cacb 11/9/2005 8:10 PM 264.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_43738546_000b0636 11/10/2005 11:37 AM 95.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_43739d74_000ae228 11/10/2005 1:20 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_437450e8_00035cd6 11/11/2005 2:06 AM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4374f39b_0006e540 11/11/2005 1:40 PM 239 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_436fa465_00090f31 11/7/2005 1:00 PM 4.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_4370dec4_0007b420 11/8/2005 11:22 AM 134 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_43716883_000d9bb8 11/8/2005 9:09 PM 3.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_437241ee_0003fbc1 11/11/2005 1:42 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_4372f0ea_0008b16c 11/10/2005 1:04 AM 3.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_43743ae3_0003e360 11/11/2005 12:32 AM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_4370dfa9_000e91ac 11/8/2005 11:26 AM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43727aa0_000c14d9 11/9/2005 4:39 PM 4.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43736aff_000cd018 11/10/2005 9:45 AM 27.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43745097_0009ae81 11/11/2005 2:04 AM 464 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_437621d1_000e5c70 11/12/2005 11:09 AM 993 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6e_43753421_00025668 11/11/2005 6:15 PM 220 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_4370e0e7_000ed533 11/8/2005 11:40 PM 1.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437291e7_0005cb96 11/9/2005 6:18 PM 4.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437390c0_000a2da3 11/10/2005 12:26 PM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_4374f363_0006e333 11/11/2005 1:39 PM 227 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437659df_000e1ef8 11/12/2005 3:08 PM 4.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4370e2cc_000466f0 11/8/2005 11:39 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4372a450_000ec3b4 11/9/2005 7:37 PM 254 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4373913f_00007046 11/10/2005 12:28 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4374f382_00098e1e 11/11/2005 1:40 PM 1.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b31_4375377a_000b3c50 11/11/2005 6:29 PM 3.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b7f_43754004_000a5e90 11/11/2005 7:06 PM 518 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b93_4374f4b1_00049978 11/11/2005 1:44 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_436ea315_000e30d0 11/6/2005 6:43 PM 16.49 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_436f700e_000bdbc9 11/7/2005 9:17 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437027fc_00000938 11/7/2005 10:22 PM 7.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_4370315e_000bae71 11/7/2005 11:03 PM 7.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437101c7_000d9309 11/8/2005 1:51 PM 15.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43711fbd_000e39a4 11/8/2005 3:59 PM 82.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43712487_000109fe 11/8/2005 4:19 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43712886_00099029 11/8/2005 4:36 PM 515 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43723fc0_000f1a2c 11/9/2005 12:28 PM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_4373cda0_00096263 11/10/2005 4:45 PM 454 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437566eb_0007a676 11/11/2005 9:52 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43765b87_000c6f6b 11/12/2005 3:17 PM 273.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_436eaae1_00052d39 11/6/2005 7:16 PM 849 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_436f7321_000f3edb 11/7/2005 9:30 AM 90.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_43702953_000dd676 11/7/2005 10:28 PM 7.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_437032c6_00082189 11/7/2005 11:08 PM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_4372400a_0007682e 11/9/2005 12:29 PM 4.76 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_4373ce13_000381bb 11/10/2005 4:47 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_43756f78_000c32be 11/11/2005 10:28 PM 85.59 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_4370dea1_000ee16c 11/11/2005 6:14 PM 26.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43715c84_0006f29b 11/8/2005 8:18 PM 7.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_437241c9_000acf91 11/9/2005 12:36 PM 1.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_4372e2c9_000ef16b 11/10/2005 12:03 AM 3.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43743968_00052ffb 11/11/2005 12:25 AM 4.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43759f42_000cd596 11/12/2005 3:07 AM 7.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_4370dfb3_000997e3 11/8/2005 11:26 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_437190f3_00079444 11/9/2005 12:02 AM 3.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_43736b4f_000ac020 11/10/2005 9:46 AM 46.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_43745098_0006cce0 11/11/2005 2:04 AM 8.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_437621d4_00036cc3 11/12/2005 11:09 AM 542 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_4370de99_000edb8b 11/8/2005 11:21 AM 4.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_437241c6_000d0979 11/9/2005 12:36 PM 234 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_43743909_000340b9 11/11/2005 12:24 AM 23.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_43759f42_0006dff4 11/12/2005 1:52 AM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c95_4374fe4b_000ee7c1 11/11/2005 2:25 PM 9.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_436fdca8_0003df19 11/7/2005 5:00 PM 4.32 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4370df45_000b4d58 11/8/2005 11:26 AM 384 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4372444d_0000d14e 11/9/2005 12:47 PM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_43744c95_0001806b 11/11/2005 1:47 AM 42.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4375db86_00039474 11/12/2005 6:10 AM 3.94 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43702ee7_000caaab 11/7/2005 10:51 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43706092_00033706 11/8/2005 2:23 AM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_4371503f_000e55db 11/8/2005 7:26 PM 2.59 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43724167_0001a0db 11/9/2005 12:35 PM 4.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_4372d132_0007fd88 11/9/2005 10:48 PM 2.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_4370df2b_000428fc 11/8/2005 11:23 AM 5.63 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_437176b8_000b4ff4 11/8/2005 10:10 PM 3.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_43724302_0003a144 11/9/2005 12:42 PM 32.73 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_43744a87_0005aee6 11/11/2005 1:38 AM 43.74 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_4375daf2_00013eab 11/12/2005 6:07 AM 208.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4370e443_0004d941 11/8/2005 11:45 AM 71.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4372ab53_00043cc0 11/9/2005 8:07 PM 264.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_43739d69_0007e424 11/10/2005 1:20 PM 221 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4374f39a_0001ad96 11/11/2005 1:40 PM 4.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_436eafd6_000baab9 11/6/2005 7:37 PM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_436f76e6_000ec01e 11/7/2005 9:46 AM 145.88 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43702a44_0005fde0 11/7/2005 10:32 PM 1.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43703db0_0003d0b9 11/7/2005 11:54 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43714e1f_000e9b5b 11/8/2005 7:17 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43724126_00047a8e 11/9/2005 12:34 PM 727 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_4372cb30_00055e81 11/9/2005 10:23 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_437404ac_00083659 11/10/2005 8:40 PM 487 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_437570f9_000a6b69 11/11/2005 10:35 PM 3.35 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_4370dee9_000303f9 11/8/2005 11:25 AM 763 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_437241fb_000e5ab8 11/9/2005 12:37 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_43743e81_000e2649 11/11/2005 12:47 AM 7.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_4375bde6_00081574 11/12/2005 4:03 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e00_4374f45a_00071e89 11/11/2005 1:43 PM 454 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_436f8c4a_000be8e8 11/7/2005 11:18 AM 25.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43706320_000b03ab 11/8/2005 2:34 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_437150f2_0002d5bc 11/8/2005 7:29 PM 4.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43724193_00099fd1 11/11/2005 1:40 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43740b59_000d5e4c 11/10/2005 9:09 PM 145.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43759132_000e432b 11/12/2005 12:52 AM 536 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4370df83_00083ba6 11/8/2005 11:26 AM 963 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43718bef_00083f36 11/8/2005 11:41 PM 4.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4372794a_000cf8a1 11/9/2005 4:33 PM 143.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4373682d_00007693 11/10/2005 9:33 AM 40.84 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43744fc5_000c66f4 11/11/2005 2:01 AM 10.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43761f4e_000482e3 11/12/2005 10:58 AM 44.79 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_436f8dd1_000b5528 11/7/2005 11:24 AM 8.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437064de_0001ddb1 11/8/2005 2:43 AM 57.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4371520f_000d874e 11/8/2005 7:34 PM 450 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437241aa_0007882c 11/11/2005 1:41 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4372dc5d_0006c8a6 11/9/2005 11:36 PM 10.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4374108c_000133fe 11/10/2005 9:31 PM 1.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437592cf_000ec7a4 11/12/2005 12:59 AM 671 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4370e4d3_0008c6d9 11/8/2005 11:48 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4372ad34_0000e691 11/9/2005 8:22 PM 211.90 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_43739da2_000924c4 11/10/2005 1:21 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4374f3ac_000b16d8 11/11/2005 1:40 PM 412 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_436fdc0e_000da110 11/7/2005 4:58 PM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4370df31_0005aace 11/8/2005 11:24 AM 1.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_43717b1f_00070ac4 11/8/2005 10:29 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4372434c_00025a43 11/9/2005 12:43 PM 43.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_43744b87_000cd616 11/11/2005 1:43 AM 42.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4375db76_000c1758 11/12/2005 6:09 AM 303 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_436f8dbd_0002cb5c 11/7/2005 11:24 AM 483 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_43715209_0004afc9 11/8/2005 7:34 PM 3.74 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_437241a7_000d45d0 11/11/2005 1:41 PM 841 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_4372dc5b_00044b80 11/9/2005 11:36 PM 3.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_43740c13_00000903 11/10/2005 9:12 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ef5_43750e12_000b8286 11/11/2005 3:33 PM 10.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436ea34e_0009ca0b 11/12/2005 12:57 AM 373 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436f13c3_00061561 11/7/2005 2:43 AM 554 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436f7090_0004c851 11/7/2005 9:19 AM 49.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_437027fd_000540e1 11/7/2005 10:22 PM 3.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43703206_000af100 11/7/2005 11:05 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43710210_00095f26 11/8/2005 1:52 PM 16.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_437124ec_0002ccc3 11/8/2005 4:21 PM 4.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43723fc9_0003d6e4 11/11/2005 3:14 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_4372bdf1_000ec053 11/9/2005 9:26 PM 46.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_4373cda4_000de754 11/10/2005 4:45 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43765be6_0008b748 11/12/2005 3:17 PM 8.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_436f7e66_000db183 11/7/2005 10:18 AM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43702d74_000c9d16 11/7/2005 10:45 PM 3.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43714fcc_000e40e1 11/8/2005 7:25 PM 14.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43724162_00015d9c 11/11/2005 1:40 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_4372d119_000aa666 11/9/2005 10:48 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_4374060b_000c41e0 11/10/2005 8:46 PM 716 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_436f8c3c_000de4f0 11/7/2005 11:17 AM 14.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_4370630f_0004602c 11/8/2005 2:34 AM 495 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_437150ef_00066fb6 11/8/2005 7:29 PM 1.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43724191_000cf12e 11/11/2005 1:40 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_4372d895_000d5343 11/9/2005 11:34 PM 64.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43740b44_0008c7f8 11/10/2005 9:08 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43759132_0004a2b0 11/12/2005 12:52 AM 41.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ff4_43753430_000a9cf4 11/11/2005 6:15 PM 993 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_4370dfbf_00082d14 11/8/2005 11:26 AM 259 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43729041_00038d4c 11/9/2005 6:11 PM 11.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43738534_0002608c 11/10/2005 11:36 AM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_437450c1_00060531 11/11/2005 2:05 AM 1.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43762233_00013bd0 11/12/2005 11:11 AM 90.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_4370df62_00097e91 11/11/2005 7:06 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_43735f9a_000c495e 11/10/2005 8:56 AM 93.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_43744eab_0005711c 11/11/2005 1:56 AM 4.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_4375df04_0003aa01 11/12/2005 6:24 AM 144.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_436fdb04_00009a3b 11/7/2005 4:53 PM 45.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_4370df1c_0007cdb3 11/8/2005 11:23 AM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43716a97_0008f283 11/8/2005 9:18 PM 8.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43724210_000705c9 11/9/2005 12:38 PM 2.90 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43744730_000514a8 11/11/2005 1:24 AM 444 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_4375da36_0009086e 11/12/2005 6:04 AM 7.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4370df5c_000b323e 11/8/2005 11:24 AM 10.84 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4370df60_00048f84 11/8/2005 11:24 AM 525 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43717bfe_0000f098 11/8/2005 11:36 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43735e95_000e312e 11/10/2005 8:52 AM 495 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43735f18_000ea028 11/10/2005 8:54 AM 9.48 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43744da9_0005e29c 11/11/2005 1:52 AM 45.61 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43744e55_00027b88 11/11/2005 1:55 AM 541 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4375dc02_00064df4 11/12/2005 6:11 AM 30.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4375dc58_000f120c 11/12/2005 6:13 AM 43.68 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_4370df83_000be680 11/8/2005 11:25 AM 364 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43727959_000028cb 11/9/2005 4:34 PM 40.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43736846_0009e016 11/10/2005 9:33 AM 25.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43744fd2_000e3744 11/11/2005 2:01 AM 9.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43761f89_0005f5e1 11/12/2005 10:59 AM 44.79 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_4370df77_00007b54 11/8/2005 11:25 AM 8.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_43718b3e_000b630c 11/8/2005 11:38 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_437272db_00038609 11/9/2005 4:06 PM 47 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_437366f1_00076ce1 11/10/2005 9:27 AM 11.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_43744f26_00084c1b 11/11/2005 1:5
  • 0

#4
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Logfile of HijackThis v1.99.1
Scan saved at 5:42:00 PM, on 11/12/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
C:\WINDOWS\system32\devldr32.exe
C:\Program Files\Logitech\iTouch\iTouch.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.5.0_05\bin\jusched.exe
C:\WINDOWS\SM1BG.EXE
C:\Program Files\Roxio\Easy Media Creator 7\Drag to Disc\DrgToDsc.exe
C:\WINDOWS\system32\ICO.EXE
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Logitech\MouseWare\system\em_exec.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\CA\eTrust PestPatrol\PPActiveDetection.exe
C:\Program Files\HP CD-DVD\Umbrella\DVDTray.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgalry.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\HP\Digital Imaging\Product Assistant\bin\hprblog.exe
C:\Documents and Settings\JUDY\Desktop\RootkitRevealer.exe
C:\Documents and Settings\JUDY\Desktop\RootkitRevealer.exe
C:\Documents and Settings\JUDY\My Documents\Hijack this\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.c.../search/ie.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.c...//www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.cox.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.cox.net
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\about.htm
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer Provided by Cox High Speed Internet
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = ;localhost
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O1 - Hosts: 69.50.166.12 www.go.com
O1 - Hosts: 69.50.166.12 go.com
O1 - Hosts: 69.50.166.13 astalavista.com
O1 - Hosts: 69.50.166.13 www.astalavista.com
O1 - Hosts: 69.50.166.13 astalavista.box.sk
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll (file missing)
O4 - HKLM\..\Run: [AVG7_EMC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
O4 - HKLM\..\Run: [zsnktup] C:\WINDOWS\zsnktup.exe
O4 - HKLM\..\Run: [zBrowser Launcher] C:\Program Files\Logitech\iTouch\iTouch.exe
O4 - HKLM\..\Run: [ybsjey] c:\windows\system32\ljgcnl.exe r
O4 - HKLM\..\Run: [workflo] E:\install\workflow.exe
O4 - HKLM\..\Run: [WinNite] C:\WINDOWS\NITEAIM.EXE
O4 - HKLM\..\Run: [WildTangent CDA] "C:\Program Files\WildTangent\Apps\CDA\GameDrvr.exe" /startup "C:\Program Files\WildTangent\Apps\CDA\cdaEngine0500.dll"
O4 - HKLM\..\Run: [wcmdmgr] C:\WINDOWS\wt\updater\wcmdmgrl.exe -launch
O4 - HKLM\..\Run: [Uninstall_TBPS] C:\WINDOWS\Temp\TBuninst.exe /remove
O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp
O4 - HKLM\..\Run: [TrojanScanner] C:\Program Files\Trojan Remover\Trjscan.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_05\bin\jusched.exe
O4 - HKLM\..\Run: [SSC_UserPrompt] C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
O4 - HKLM\..\Run: [SpyHunter] C:\Program Files\SpyHunter\SpyHunter.exe
O4 - HKLM\..\Run: [SM1BG] C:\WINDOWS\SM1BG.EXE
O4 - HKLM\..\Run: [saap] c:\program files\gluz\saap.exe
O4 - HKLM\..\Run: [rxenqflk] C:\WINDOWS\System32\nnkaxesz.exe
O4 - HKLM\..\Run: [RoxioDragToDisc] "C:\Program Files\Roxio\Easy Media Creator 7\Drag to Disc\DrgToDsc.exe"
O4 - HKLM\..\Run: [REGSHAVE] C:\Program Files\REGSHAVE\REGSHAVE.EXE /AUTORUN
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [qiggkh] c:\windows\system32\qiggkh.exe
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ozetej] C:\WINDOWS\ozetej.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [NAV Agent] C:\PROGRA~1\NORTON~1\navapw32.exe
O4 - HKLM\..\Run: [MyWebSearch Email Plugin] C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe
O4 - HKLM\..\Run: [Mouse Suite 98 Daemon] ICO.EXE
O4 - HKLM\..\Run: [mmcrdr] c:\windows\system32\mmcrdr.exe /nocomm
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [kjsz] C:\WINDOWS\kjsz.exe
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [kbcpmrkb] c:\windows\kbcpmrkb.exe
O4 - HKLM\..\Run: [jczdpnjx] C:\WINDOWS\System32\qiggkh.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1124544671\ee\AOLHostManager.exe
O4 - HKLM\..\Run: [fe69cb44ee5e] C:\WINDOWS\system32\3dr55520.exe
O4 - HKLM\..\Run: [eTrust PestPatrol Active Protection] "C:\Program Files\CA\eTrust PestPatrol\PPActiveDetection.exe"
O4 - HKLM\..\Run: [DVDTray] "C:\Program Files\HP CD-DVD\Umbrella\DVDTray.exe"
O4 - HKLM\..\Run: [DVDBitSet] "C:\Program Files\HP CD-DVD\Umbrella\DVDBitSet.exe" /NOUI
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [bzzwlotx] C:\WINDOWS\System32\qiggkh.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [bcfarun] C:\WINDOWS\bcfarun.exe
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [AtiPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [AOL Spyware Protection] C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
O4 - HKLM\..\Run: [Ad-watch] C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
O4 - HKLM\..\Run: [47Ef3mW] iueock6.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: MyWebSearch Email Plugin.lnk = C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: America Online 8.0 Tray Icon.lnk = C:\Program Files\America Online 8.0a\aoltray.exe
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0b\aoltray.exe
O4 - Global Startup: America Online Tray Icon.lnk = C:\Program Files\America Online 9.0b\aoltray.exe
O4 - Global Startup: CheckIt 86.lnk = C:\Program Files\CheckIt\86\CheckIt86.exe
O4 - Global Startup: Exif Launcher.lnk = C:\Program Files\FinePixViewer\QuickDCF.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: InterVideo WinCinema Manager.lnk = C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe
O4 - Global Startup: InterVideo WinScheduler.lnk = C:\Program Files\InterVideo\WinDVD4PR\WinScheduler.exe
O4 - Global Startup: Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O4 - Global Startup: MyWebSearch Email Plugin.lnk = C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
O4 - Global Startup: Nick Jr. Character Clock.lnk = C:\Program Files\Nick Jr. Character Clock\Nick Jr. Character Clock.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: &Add animation to IncrediMail Style Box - C:\PROGRA~1\INCRED~1\bin\resources\WebMenuImg.htm
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_05\bin\npjpi150_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_05\bin\npjpi150_05.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.cox.net
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://usercenter.co.../cx_tgctlcm.jsp
O16 - DPF: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} (Creative Software AutoUpdate) - http://www.creative....009/CTSUEng.cab
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {1F2F4C9E-6F09-47BC-970D-3C54734667FE} (LSSupCtl Class) - http://www.symantec....sa/LSSupCtl.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {43B70AAD-23F4-4FD8-ADD9-441D8592EEB8} (Snapfish Fix Photo Control) - http://www.snapfish....ImageEditor.cab
O16 - DPF: {49232000-16E4-426C-A231-62846947304B} - http://ipgweb.cce.hp...ads/sysinfo.cab
O16 - DPF: {4A3CF76B-EC7A-405D-A67D-8DC6B52AB35B} (QDiagAOLCCUpdateObj Class) - http://aolcc.aol.com...kup/qdiagcc.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://groups.msn.co...UC/MsnPUpld.cab
O16 - DPF: {556DDE35-E955-11D0-A707-000000521957} - http://www.xblock.co...clean_micro.exe
O16 - DPF: {5763F8E8-0DD7-4A0F-ADB0-9F64C8F2C349} (Pixami/Snapfish Upload UI Control) - http://www.snapfish....ishUploader.cab
O16 - DPF: {62789780-B744-11D0-986B-00609731A21D} (Autodesk MapGuide ActiveX Control) - http://public.mappin...ds/mgaxctrl.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9E17A5F9-2B9C-4C66-A592-199A4BA1FBC8} (AIM UPF Control) - http://pictures06.ai...AIM.9.5.1.8.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B69F2A9C-E470-11D3-AFA3-525400DB7692} (Actimage Room Control) - http://hutchence.arm...timage40803.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/...ro.cab34246.cab
O16 - DPF: {B942A249-D1E7-4C11-98AE-FCB76B08747F} (RealArcadeRdxIE Class) - http://games-dl.real...ArcadeRdxIE.cab
O16 - DPF: {BCBC9371-595D-11D4-A96D-00105A1CEF6C} (View22RTE Class) - http://hgtv2.view22....p/view22rte.cab
O16 - DPF: {BD8667B7-38D8-4C77-B580-18C3E146372C} (Creative Toolbox Plug-in) - http://ak.imgag.com/...all/Crusher.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec....sa/SymAData.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://anu.popcap.co...aploader_v5.cab
O16 - DPF: {E77C0D62-882A-456F-AD8F-7C6C9569B8C7} (ActiveDataObj Class) - https://www-secure.s.../ActiveData.cab
O16 - DPF: {E855A2D4-987E-4F3B-A51C-64D10A7E2479} (EPSImageControl Class) - http://tools.ebayimg...ol_v1-0-3-0.cab
O16 - DPF: {EB387D2F-E27B-4D36-979E-847D1036C65D} (QDiagHUpdateObj Class) - http://h30043.www3.h.../qdiagh.cab?326
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative....15009/CTPID.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
O23 - Service: AOL Spyware Protection Service (AOLService) - Unknown owner - C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\\aolserv.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\System32\HPZipm12.exe
O23 - Service: VZGAY - Sysinternals - www.sysinternals.com - C:\DOCUME~1\JUDY\LOCALS~1\Temp\VZGAY.exe
O23 - Service: YJLXNS - Sysinternals - www.sysinternals.com - C:\DOCUME~1\JUDY\LOCALS~1\Temp\YJLXNS.exe
  • 0

#5
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
RKR.lOG SCAN

HKLM\SOFTWARE\C6XOoAz6aQm5 11/6/2005 6:34 PM 0 bytes Hidden from Windows API.
HKLM\SOFTWARE\Classes\webcal\URL Protocol 5/21/2004 7:14 AM 13 bytes Data mismatch between Windows API and raw hive data.
HKLM\SOFTWARE\Microsoft\Cryptography\RNG\Seed 11/12/2005 4:03 PM 80 bytes Data mismatch between Windows API and raw hive data.
HKLM\SYSTEM\ControlSet002\Enum\Root\LEGACY_AVG2160 11/6/2005 6:24 PM 0 bytes Hidden from Windows API.
HKLM\SYSTEM\ControlSet002\Services\Avg2160 11/12/2005 3:56 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca 11/12/2005 12:01 AM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\ace.dll 11/6/2005 6:24 PM 568.00 KB Hidden from Windows API.
C:\Program Files\Ameca\AI_06-11-2005.log 11/6/2005 6:24 PM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_07-11-2005.log 11/7/2005 12:02 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_08-11-2005.log 11/8/2005 12:05 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_09-11-2005.log 11/9/2005 12:00 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_10-11-2005.log 11/10/2005 12:00 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_11-11-2005.log 11/11/2005 12:18 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\AI_12-11-2005.log 11/12/2005 12:01 AM 3 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache 11/12/2005 4:02 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000001c_43753fd2_00012c04 11/11/2005 7:05 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_436ea100_0007859b 11/12/2005 3:59 PM 148.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_436f39e3_000858f8 11/7/2005 5:26 AM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43703057_000326ee 11/7/2005 10:57 PM 472 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43710c5c_00093986 11/12/2005 3:11 PM 5.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43711334_000524c1 11/8/2005 3:05 PM 149 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437126d2_0005a30e 11/8/2005 4:29 PM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43723fb4_000499b8 11/9/2005 12:28 PM 449 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_4373cce7_0000bc33 11/10/2005 4:42 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437557d6_00022b99 11/11/2005 8:47 PM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43755caa_0002d7ec 11/11/2005 9:08 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_43765a9d_000ccb71 11/12/2005 3:11 PM 505 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000029_437665c2_000ec57e 11/12/2005 3:59 PM 500 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_436f8d2c_00020da3 11/7/2005 11:21 AM 4.86 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437063e2_0006b844 11/8/2005 2:37 AM 21.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437151e7_0003f089 11/8/2005 7:33 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_437241a1_00030e39 11/9/2005 12:36 PM 269 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_4372dc21_0008aca4 11/9/2005 11:35 PM 611 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_43740bff_000e6b08 11/10/2005 9:12 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000035_4375923a_000eb703 11/12/2005 12:56 AM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4370e4c9_00095231 11/8/2005 11:47 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4372aced_0006ace4 11/9/2005 8:14 PM 260.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_43739d97_000b58cb 11/10/2005 1:20 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000007b_4374f3a8_0004955b 11/11/2005 1:40 PM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_4370e0bd_00000124 11/8/2005 11:30 AM 14.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_437291e6_0005ed14 11/9/2005 6:18 PM 422 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_4374f35a_0003f070 11/11/2005 1:39 PM 5.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008c_437659db_000972e8 11/12/2005 3:08 PM 947 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_4370e02e_00036ee0 11/8/2005 11:28 AM 1.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_437291ab_0004ef71 11/9/2005 6:17 PM 704 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_43739019_00063406 11/10/2005 12:23 PM 64.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000008e_437452cf_0008de2c 11/11/2005 2:14 AM 327.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436ea34f_00069a2c 11/12/2005 12:57 AM 12.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436f13ca_00094b21 11/7/2005 2:43 AM 464 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_436f7091_000daad4 11/7/2005 9:19 AM 2.67 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437027fd_0005b63c 11/7/2005 10:22 PM 2.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43703207_0002dd54 11/7/2005 11:05 PM 1.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43710221_000db7dc 11/8/2005 1:53 PM 9.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437124f2_0004eb0e 11/9/2005 4:34 PM 494 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43723fc9_00058533 11/9/2005 12:28 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_4373cda6_0000f57c 11/10/2005 4:45 PM 24 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_437558c8_00007563 11/12/2005 3:12 PM 299.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_4375671e_00014884 11/11/2005 9:53 PM 160 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000099_43765bec_0005caa8 11/12/2005 3:17 PM 7.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4370df40_0005d810 11/8/2005 11:24 AM 3.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4372443c_000098cc 11/9/2005 4:38 PM 3.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_43735060_000ad58c 11/10/2005 7:51 AM 72.32 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_43744c78_00065d91 11/11/2005 1:47 AM 55.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000c1_4375db85_000e6843 11/12/2005 6:10 AM 36 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_4370e057_00020ab8 11/8/2005 11:31 AM 59.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_437291cb_0003f523 11/9/2005 6:18 PM 3.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_43739052_00085f5c 11/10/2005 12:24 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000000eb_4374f339_0002e893 11/11/2005 1:38 PM 432 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_436eaae9_0008b6d6 11/6/2005 7:16 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_437029a0_000f123b 11/7/2005 10:29 PM 522 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_437032d1_000ccddb 11/7/2005 11:08 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_4371330c_000a1450 11/8/2005 5:21 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_43724121_000cc5f6 11/9/2005 12:34 PM 345 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000120_43756f92_00056f4b 11/11/2005 10:29 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_436f13f0_0001b959 11/7/2005 2:47 AM 289.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_436f7092_00091ae4 11/7/2005 9:19 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437027fd_00060479 11/7/2005 10:22 PM 8.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43710281_00040fb8 11/8/2005 1:54 PM 6.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437124f3_00089b88 11/8/2005 4:21 PM 4.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437128d5_00072c54 11/8/2005 4:38 PM 7.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43723fc9_0008bab1 11/9/2005 12:28 PM 227 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_4372bdf7_0009b009 11/9/2005 9:26 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_4373cdab_000ad936 11/10/2005 4:46 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_437558c8_000e5d31 11/11/2005 8:51 PM 7.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000124_43765c07_0001a5d9 11/12/2005 3:17 PM 7.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000012c_43750975_000e97f6 11/11/2005 3:14 PM 70.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000012f_4375367b_000925ab 11/11/2005 6:25 PM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_436f8dd1_00002d7c 11/7/2005 11:24 AM 560 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_437064d4_000e2d2e 11/8/2005 2:41 AM 7.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_4371520f_0006ce14 11/8/2005 7:34 PM 560 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_437241a9_000909bc 11/11/2005 1:41 PM 857 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001d3_4372dc5d_00031dcc 11/9/2005 11:36 PM 3.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_4370df62_0008baf9 11/8/2005 11:24 AM 208 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_43735f7e_000d0bf0 11/10/2005 8:55 AM 5.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_43744eaa_00093d74 11/11/2005 1:56 AM 316 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001e1_4375defb_00080cf1 11/12/2005 6:24 AM 96.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_436f127c_00032d54 11/7/2005 2:38 AM 68.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_436f700c_0003b73e 11/7/2005 9:17 AM 75.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_437027fb_00044aeb 11/7/2005 10:22 PM 34.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_437101b8_000993d0 11/8/2005 1:51 PM 10.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43711fbd_00033918 11/8/2005 3:59 PM 298 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43712486_000a569c 11/8/2005 4:19 PM 478 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43712858_00004d00 11/8/2005 4:36 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43723fc0_000c32eb 11/9/2005 12:28 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_4372bbd1_0000818b 11/9/2005 11:35 PM 145.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_4373cda0_00080251 11/10/2005 4:45 PM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43756496_0002a1a1 11/11/2005 9:42 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001eb_43765b77_000646e8 11/12/2005 3:15 PM 7.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000001f7_43753513_0000c750 11/12/2005 4:01 PM 123.60 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000260_4375400f_000f0ae1 11/11/2005 7:06 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002b2_43754077_0001e4e3 11/11/2005 7:08 PM 2.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002ec_437540ce_000c8408 11/11/2005 7:09 PM 1.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000002ee_437535cb_000ceb9b 11/11/2005 6:22 PM 124.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_436eaae1_000357cc 11/6/2005 7:16 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_436f72a2_00093efc 11/7/2005 9:28 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43702953_000a52bb 11/7/2005 10:28 PM 1.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43713062_00015bee 11/8/2005 5:10 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43724009_0004542e 11/10/2005 4:47 PM 734 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_4372c9df_0007e599 11/9/2005 10:25 PM 646 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_4373ce0c_0007c8cc 11/10/2005 4:47 PM 489 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000030a_43756f6f_000f0e7e 11/11/2005 10:28 PM 611 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000036b_4370eff6_000a9a76 11/8/2005 12:35 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000036b_43750a49_00077c51 11/11/2005 3:16 PM 3.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_436f8a68_000e27a1 11/7/2005 11:23 AM 22.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_43706172_000009bb 11/8/2005 2:27 AM 71.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_437150c5_00050e1b 11/8/2005 7:28 PM 3.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_43724181_000e457c 11/11/2005 1:40 PM 839 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_4372d2ad_00048d43 11/9/2005 10:55 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000384_437406e9_0002ec94 11/10/2005 8:50 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000038f_4374f4b1_000e39f3 11/11/2005 1:44 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_4370df5f_00004291 11/12/2005 6:09 AM 2.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43725ae4_00050696 11/9/2005 2:24 PM 45.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43735eff_000312fb 11/10/2005 8:53 AM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_43744dc5_000b63e9 11/11/2005 1:52 AM 3.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000390_4375dc1e_0009ab98 11/12/2005 6:12 AM 27.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003f9_43750a8a_000bf851 11/11/2005 3:18 PM 279 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4370e142_0005d486 11/8/2005 11:32 AM 3.57 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4372a398_000734f9 11/9/2005 7:34 PM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_43739126_00090ec6 11/10/2005 12:27 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000003fa_4374f37d_0002b8c4 11/11/2005 1:39 PM 978 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_436f7e67_0009e52b 11/7/2005 10:18 AM 7.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43702d80_000ae40b 11/7/2005 10:45 PM 2.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43706091_00046a59 11/8/2005 2:23 AM 73.19 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4371502f_0000d7a4 11/8/2005 7:26 PM 5.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_43724163_000891d1 11/9/2005 12:35 PM 5.75 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4374061d_0006b17e 11/10/2005 8:46 PM 716 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000047e_4375832b_000de6d4 11/11/2005 11:52 PM 1.51 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4370e618_00022a49 11/8/2005 11:53 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4372b009_0000a21b 11/9/2005 8:37 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004b0_4374f3ed_0000e771 11/11/2005 1:41 PM 249 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4370e4eb_0000bf33 11/8/2005 11:48 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4372ad81_0007c9bb 11/9/2005 8:21 PM 29.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_43739db0_00081373 11/10/2005 1:21 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000004f0_4374f3b7_000cb4c9 11/11/2005 1:40 PM 1.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_4370ded3_000c28b4 11/8/2005 11:22 AM 1.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_4371695e_000e2444 11/8/2005 9:13 PM 57.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_437241f5_000efc90 11/9/2005 12:37 PM 1.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_43734ee7_0005742e 11/10/2005 7:59 AM 35.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000588_43743e42_000286f4 11/11/2005 12:47 AM 105.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000603_4375367a_000e2af6 11/11/2005 6:25 PM 1.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_4370dfc9_000b73b4 11/8/2005 11:26 AM 3.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_437290a5_000c03ab 11/9/2005 6:13 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_43738559_0003098e 11/10/2005 11:37 AM 423.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_437450e8_00064418 11/11/2005 2:06 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000607_43762255_0000c21c 11/12/2005 11:11 AM 91.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_436f8ed3_000898e0 11/7/2005 11:28 AM 62.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_4370dea3_000e7751 11/11/2005 6:15 PM 734 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_43715ca0_000d5e9e 11/8/2005 8:19 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_437241cd_000bd0c8 11/9/2005 12:37 PM 1.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_4372e5ae_0002a656 11/10/2005 12:16 AM 109.61 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_437439ac_000b440b 11/11/2005 12:26 AM 53.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000633_43759fc0_000c64d8 11/12/2005 1:54 AM 3.30 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000634_4375400e_000b0c2b 11/11/2005 7:06 PM 1.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4372b336_000a65f0 11/9/2005 8:40 PM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4374f428_0001bdf6 11/11/2005 1:42 PM 692 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000065a_4374fe76_0005eae9 11/11/2005 2:26 PM 17.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_436f8a9b_0005098c 11/7/2005 11:10 AM 7.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_437061d9_000dea21 11/8/2005 2:29 AM 294.97 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_43724187_000edc98 11/11/2005 1:40 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_43740b18_00036206 11/10/2005 9:08 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000677_437588f6_0004ec68 11/12/2005 12:17 AM 10.28 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006d8_4370eff3_00088d0b 11/8/2005 12:35 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006d8_437509cf_00040a79 11/11/2005 3:14 PM 8.86 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006de_4375402f_00013a99 11/11/2005 7:06 PM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_4370dfa9_00031bc4 11/8/2005 11:55 AM 1.02 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_437190c6_000c65a8 11/9/2005 12:02 AM 10.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_43736af8_00006f38 11/10/2005 9:44 AM 41.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_4374506c_0004754e 11/11/2005 2:03 AM 6.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e3_437621d1_000a8a78 11/12/2005 11:09 AM 500 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000006e9_437536f5_0002f708 11/11/2005 6:27 PM 7.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_4370df5f_000e517e 11/8/2005 11:24 AM 518 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43717c61_000a4c0c 11/8/2005 10:34 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43726ef3_000983c4 11/9/2005 3:49 PM 1.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43735eff_000cda94 11/10/2005 8:53 AM 1.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_43744dc6_0001c90e 11/11/2005 1:52 AM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000728_4375dc51_000b66f1 11/12/2005 6:13 AM 27.37 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_436eaae9_000756c4 11/6/2005 7:16 PM 1.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_436f73fb_000ab6dc 11/7/2005 9:34 AM 101.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_437029a0_000db229 11/7/2005 10:29 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_43724121_00039ad6 11/12/2005 3:08 PM 22.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_4372ca89_000bc8f8 11/9/2005 10:20 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_4373ce23_000429f8 11/10/2005 4:48 PM 30.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000732_43756f92_00032483 11/11/2005 10:29 PM 1.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_436ea3ec_000ea2dc 11/6/2005 6:46 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_436f7197_000d76f3 11/7/2005 9:24 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_437027fe_0004aa08 11/7/2005 10:22 PM 1.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43710430_0007e0b3 11/12/2005 3:13 PM 2.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_437124fa_00042d58 11/11/2005 6:15 PM 1.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4371294f_000dfac9 11/8/2005 4:40 PM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43723fd5_00044183 11/9/2005 12:28 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4372be59_0006a540 11/9/2005 9:28 PM 7.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_4373cdcd_000a1146 11/11/2005 6:15 PM 731 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000074d_43756784_000cb164 11/12/2005 12:12 AM 619 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_4370dfca_00038728 11/8/2005 11:26 AM 4.76 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_4371b812_0004fea0 11/9/2005 2:49 AM 40.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437290af_00009ee4 11/9/2005 6:13 PM 57.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437450e8_000b27e4 11/11/2005 2:06 AM 443 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000784_437622f7_00090e0b 11/12/2005 11:14 AM 95.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4370e2e3_00036120 11/8/2005 11:39 AM 66.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4372a471_0001e3c3 11/9/2005 7:37 PM 418.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_43739141_0004749c 11/10/2005 12:28 PM 11.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000786_4374f383_000301a3 11/11/2005 1:40 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_436f8d73_000b8f30 11/7/2005 11:23 AM 24.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_43706431_00042d51 11/8/2005 2:39 AM 6.23 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_437241a1_0005ce5c 11/9/2005 12:36 PM 3.82 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_4372dc21_000ad04e 11/9/2005 11:35 PM 7.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_43740c00_0001c1cc 11/10/2005 9:32 PM 852 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000007cf_4375923b_0002f87e 11/12/2005 2:59 AM 625 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_436ed3ca_00052b03 11/6/2005 10:10 PM 11.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4370409b_0009af68 11/8/2005 12:07 AM 9.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_43714eb9_0008ab5c 11/8/2005 7:19 PM 172 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_43724137_0001a4b0 11/9/2005 12:47 PM 712 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4372ccc5_000e44a1 11/9/2005 10:29 PM 3.78 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_437404e2_0004a96b 11/10/2005 8:41 PM 5.70 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000822_4375788b_000813c0 11/11/2005 11:23 PM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000828_43754000_0000f5d1 11/11/2005 7:06 PM 145.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4370e134_0006495e 11/8/2005 11:39 AM 70.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4372924c_000b6053 11/9/2005 6:20 PM 54.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_437390c1_0003ef64 11/10/2005 12:26 PM 7.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_4374f36c_000455b0 11/11/2005 1:41 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000084d_437659ea_000ab1fe 11/12/2005 3:08 PM 208 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_436fdb08_000d1159 11/7/2005 4:54 PM 63.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_4370df1c_000b788c 11/8/2005 11:26 AM 763 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43724210_000a8984 11/11/2005 1:43 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43734f1e_00037410 11/10/2005 7:46 AM 75.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_43744730_00071133 11/11/2005 1:24 AM 5.63 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000086a_4375da4c_00090ed3 11/12/2005 6:04 AM 7.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_4370df63_0000a74e 11/8/2005 11:24 AM 1.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_437185d2_00050850 11/8/2005 11:14 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_43736625_000edca4 11/10/2005 9:24 AM 145.03 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_43744ebd_0009cf73 11/11/2005 1:57 AM 3.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000871_4375df1a_00002cab 11/12/2005 6:24 AM 1.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_4370df79_000ee3be 11/8/2005 11:25 AM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_437272dc_000c688c 11/9/2005 4:06 PM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_437366f3_0000bee8 11/10/2005 9:27 AM 19.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_43744f54_000295a1 11/11/2005 1:59 AM 9.19 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000878_4375e0a7_000168f9 11/12/2005 6:31 AM 3.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008af_4374f4b4_0007435c 11/11/2005 1:44 PM 6.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008ff_4370e622_0000db59 11/8/2005 11:53 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000008ff_4374f3ef_00038bb6 11/11/2005 1:41 PM 739 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_436edf29_000e45c1 11/6/2005 10:59 PM 658 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43702c26_000cea46 11/7/2005 10:40 PM 7.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43704a84_00042769 11/8/2005 12:49 AM 7.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43714f43_000cc571 11/8/2005 7:22 PM 10.08 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_43724142_00089bc9 11/9/2005 12:34 PM 3.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000902_4372cf33_00061566 11/9/2005 10:40 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000914_4372b18c_000ea341 11/9/2005 8:33 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000914_4374f3f3_0002b780 11/11/2005 1:41 PM 230 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000093b_43753531_000e9446 11/11/2005 6:20 PM 3.67 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_436fdbb0_00052553 11/7/2005 4:58 PM 138.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_4370df28_00068a03 11/9/2005 12:28 PM 586 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43716e83_000b4bb1 11/8/2005 9:35 PM 3.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43724212_0007fbc0 11/9/2005 12:38 PM 480 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_43734f27_00063fb4 11/10/2005 7:46 AM 48.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_437449bc_0009c7ac 11/11/2005 1:35 AM 47.93 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000940_4375dacd_0005c7b3 11/12/2005 3:13 PM 275.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_43706554_0003b1d9 11/8/2005 2:44 AM 6.31 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_43715220_00009b99 11/8/2005 7:34 PM 1.23 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437241b0_000510e8 11/9/2005 12:36 PM 234 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_4372dc86_00003274 11/9/2005 11:37 PM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437411be_00030971 11/10/2005 9:36 PM 42.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000975_437593f6_0005ace8 11/12/2005 1:04 AM 7.60 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009b3_4374f4b1_000cb2c3 11/11/2005 1:44 PM 839 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_436fda11_00086791 11/7/2005 4:49 PM 133.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_4370deed_0001ba68 11/12/2005 6:10 AM 4.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_437169be_00016dc0 11/8/2005 9:15 PM 592.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43724202_00061a90 11/9/2005 12:37 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43734f05_0002e770 11/10/2005 7:45 AM 88.49 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_43743fcb_000ab439 11/11/2005 12:56 AM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000009ce_4375be14_00056d5b 11/12/2005 4:04 AM 498 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a1d_43750ad3_00013253 11/11/2005 3:21 PM 57.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_436fd9e5_0006fab6 11/7/2005 4:49 PM 134.47 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_4370deec_000cdc73 11/8/2005 11:22 AM 241 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_437169b5_00035ec9 11/8/2005 9:15 PM 143.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_437241ff_000ee693 11/11/2005 1:42 PM 841 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_43743fcb_00081b34 11/11/2005 12:56 AM 3.37 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a28_4375be13_000455e6 11/12/2005 4:04 AM 492 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a2f_4374f4b1_000a19be 11/11/2005 1:44 PM 223 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4370dfc5_000b0ef8 11/8/2005 11:26 AM 733 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4370e44e_000d306c 11/8/2005 11:45 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_437290a0_000071a3 11/9/2005 6:13 PM 66.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4372abcd_0002cacb 11/9/2005 8:10 PM 264.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_43738546_000b0636 11/10/2005 11:37 AM 95.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_43739d74_000ae228 11/10/2005 1:20 PM 1.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_437450e8_00035cd6 11/11/2005 2:06 AM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a41_4374f39b_0006e540 11/11/2005 1:40 PM 239 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_436fa465_00090f31 11/7/2005 1:00 PM 4.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_4370dec4_0007b420 11/8/2005 11:22 AM 134 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_43716883_000d9bb8 11/8/2005 9:09 PM 3.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_437241ee_0003fbc1 11/11/2005 1:42 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_4372f0ea_0008b16c 11/10/2005 1:04 AM 3.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a4a_43743ae3_0003e360 11/11/2005 12:32 AM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_4370dfa9_000e91ac 11/8/2005 11:26 AM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43727aa0_000c14d9 11/9/2005 4:39 PM 4.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43736aff_000cd018 11/10/2005 9:45 AM 27.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_43745097_0009ae81 11/11/2005 2:04 AM 464 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6c_437621d1_000e5c70 11/12/2005 11:09 AM 993 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a6e_43753421_00025668 11/11/2005 6:15 PM 220 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_4370e0e7_000ed533 11/8/2005 11:40 PM 1.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437291e7_0005cb96 11/9/2005 6:18 PM 4.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437390c0_000a2da3 11/10/2005 12:26 PM 1.12 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_4374f363_0006e333 11/11/2005 1:39 PM 227 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000a87_437659df_000e1ef8 11/12/2005 3:08 PM 4.66 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4370e2cc_000466f0 11/8/2005 11:39 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4372a450_000ec3b4 11/9/2005 7:37 PM 254 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4373913f_00007046 11/10/2005 12:28 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000af0_4374f382_00098e1e 11/11/2005 1:40 PM 1.71 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b31_4375377a_000b3c50 11/11/2005 6:29 PM 3.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b7f_43754004_000a5e90 11/11/2005 7:06 PM 518 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000b93_4374f4b1_00049978 11/11/2005 1:44 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_436ea315_000e30d0 11/6/2005 6:43 PM 16.49 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_436f700e_000bdbc9 11/7/2005 9:17 AM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437027fc_00000938 11/7/2005 10:22 PM 7.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_4370315e_000bae71 11/7/2005 11:03 PM 7.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437101c7_000d9309 11/8/2005 1:51 PM 15.36 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43711fbd_000e39a4 11/8/2005 3:59 PM 82.04 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43712487_000109fe 11/8/2005 4:19 PM 1.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43712886_00099029 11/8/2005 4:36 PM 515 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43723fc0_000f1a2c 11/9/2005 12:28 PM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_4373cda0_00096263 11/10/2005 4:45 PM 454 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_437566eb_0007a676 11/11/2005 9:52 PM 1.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bb3_43765b87_000c6f6b 11/12/2005 3:17 PM 273.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_436eaae1_00052d39 11/6/2005 7:16 PM 849 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_436f7321_000f3edb 11/7/2005 9:30 AM 90.72 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_43702953_000dd676 11/7/2005 10:28 PM 7.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_437032c6_00082189 11/7/2005 11:08 PM 3.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_4372400a_0007682e 11/9/2005 12:29 PM 4.76 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_4373ce13_000381bb 11/10/2005 4:47 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000bdb_43756f78_000c32be 11/11/2005 10:28 PM 85.59 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_4370dea1_000ee16c 11/11/2005 6:14 PM 26.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43715c84_0006f29b 11/8/2005 8:18 PM 7.45 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_437241c9_000acf91 11/9/2005 12:36 PM 1.10 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_4372e2c9_000ef16b 11/10/2005 12:03 AM 3.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43743968_00052ffb 11/11/2005 12:25 AM 4.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c15_43759f42_000cd596 11/12/2005 3:07 AM 7.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_4370dfb3_000997e3 11/8/2005 11:26 AM 3.85 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_437190f3_00079444 11/9/2005 12:02 AM 3.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_43736b4f_000ac020 11/10/2005 9:46 AM 46.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_43745098_0006cce0 11/11/2005 2:04 AM 8.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c1e_437621d4_00036cc3 11/12/2005 11:09 AM 542 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_4370de99_000edb8b 11/8/2005 11:21 AM 4.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_437241c6_000d0979 11/9/2005 12:36 PM 234 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_43743909_000340b9 11/11/2005 12:24 AM 23.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c7b_43759f42_0006dff4 11/12/2005 1:52 AM 1.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000c95_4374fe4b_000ee7c1 11/11/2005 2:25 PM 9.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_436fdca8_0003df19 11/7/2005 5:00 PM 4.32 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4370df45_000b4d58 11/8/2005 11:26 AM 384 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4372444d_0000d14e 11/9/2005 12:47 PM 550 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_43744c95_0001806b 11/11/2005 1:47 AM 42.13 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ce1_4375db86_00039474 11/12/2005 6:10 AM 3.94 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43702ee7_000caaab 11/7/2005 10:51 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43706092_00033706 11/8/2005 2:23 AM 587 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_4371503f_000e55db 11/8/2005 7:26 PM 2.59 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_43724167_0001a0db 11/9/2005 12:35 PM 4.77 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d66_4372d132_0007fd88 11/9/2005 10:48 PM 2.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_4370df2b_000428fc 11/8/2005 11:23 AM 5.63 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_437176b8_000b4ff4 11/8/2005 10:10 PM 3.24 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_43724302_0003a144 11/9/2005 12:42 PM 32.73 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_43744a87_0005aee6 11/11/2005 1:38 AM 43.74 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d6a_4375daf2_00013eab 11/12/2005 6:07 AM 208.38 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4370e443_0004d941 11/8/2005 11:45 AM 71.39 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4372ab53_00043cc0 11/9/2005 8:07 PM 264.55 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_43739d69_0007e424 11/10/2005 1:20 PM 221 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000d9f_4374f39a_0001ad96 11/11/2005 1:40 PM 4.52 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_436eafd6_000baab9 11/6/2005 7:37 PM 3.41 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_436f76e6_000ec01e 11/7/2005 9:46 AM 145.88 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43702a44_0005fde0 11/7/2005 10:32 PM 1.46 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43703db0_0003d0b9 11/7/2005 11:54 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43714e1f_000e9b5b 11/8/2005 7:17 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_43724126_00047a8e 11/9/2005 12:34 PM 727 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_4372cb30_00055e81 11/9/2005 10:23 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_437404ac_00083659 11/10/2005 8:40 PM 487 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ddc_437570f9_000a6b69 11/11/2005 10:35 PM 3.35 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_4370dee9_000303f9 11/8/2005 11:25 AM 763 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_437241fb_000e5ab8 11/9/2005 12:37 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_43743e81_000e2649 11/11/2005 12:47 AM 7.95 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000de5_4375bde6_00081574 11/12/2005 4:03 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e00_4374f45a_00071e89 11/11/2005 1:43 PM 454 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_436f8c4a_000be8e8 11/7/2005 11:18 AM 25.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43706320_000b03ab 11/8/2005 2:34 AM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_437150f2_0002d5bc 11/8/2005 7:29 PM 4.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43724193_00099fd1 11/11/2005 1:40 PM 858 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43740b59_000d5e4c 11/10/2005 9:09 PM 145.06 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e12_43759132_000e432b 11/12/2005 12:52 AM 536 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4370df83_00083ba6 11/8/2005 11:26 AM 963 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43718bef_00083f36 11/8/2005 11:41 PM 4.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4372794a_000cf8a1 11/9/2005 4:33 PM 143.80 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_4373682d_00007693 11/10/2005 9:33 AM 40.84 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43744fc5_000c66f4 11/11/2005 2:01 AM 10.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e29_43761f4e_000482e3 11/12/2005 10:58 AM 44.79 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_436f8dd1_000b5528 11/7/2005 11:24 AM 8.33 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437064de_0001ddb1 11/8/2005 2:43 AM 57.29 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4371520f_000d874e 11/8/2005 7:34 PM 450 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437241aa_0007882c 11/11/2005 1:41 PM 766 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4372dc5d_0006c8a6 11/9/2005 11:36 PM 10.92 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_4374108c_000133fe 11/10/2005 9:31 PM 1.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e90_437592cf_000ec7a4 11/12/2005 12:59 AM 671 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4370e4d3_0008c6d9 11/8/2005 11:48 AM 1 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4372ad34_0000e691 11/9/2005 8:22 PM 211.90 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_43739da2_000924c4 11/10/2005 1:21 PM 1.09 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000e99_4374f3ac_000b16d8 11/11/2005 1:40 PM 412 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_436fdc0e_000da110 11/7/2005 4:58 PM 42 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4370df31_0005aace 11/8/2005 11:24 AM 1.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_43717b1f_00070ac4 11/8/2005 10:29 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4372434c_00025a43 11/9/2005 12:43 PM 43.99 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_43744b87_000cd616 11/11/2005 1:43 AM 42.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ea9_4375db76_000c1758 11/12/2005 6:09 AM 303 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_436f8dbd_0002cb5c 11/7/2005 11:24 AM 483 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_43715209_0004afc9 11/8/2005 7:34 PM 3.74 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_437241a7_000d45d0 11/11/2005 1:41 PM 841 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_4372dc5b_00044b80 11/9/2005 11:36 PM 3.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ecc_43740c13_00000903 11/10/2005 9:12 PM 2.81 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ef5_43750e12_000b8286 11/11/2005 3:33 PM 10.01 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436ea34e_0009ca0b 11/12/2005 12:57 AM 373 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436f13c3_00061561 11/7/2005 2:43 AM 554 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_436f7090_0004c851 11/7/2005 9:19 AM 49.91 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_437027fd_000540e1 11/7/2005 10:22 PM 3.15 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43703206_000af100 11/7/2005 11:05 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43710210_00095f26 11/8/2005 1:52 PM 16.22 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_437124ec_0002ccc3 11/8/2005 4:21 PM 4.18 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43723fc9_0003d6e4 11/11/2005 3:14 PM 0 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_4372bdf1_000ec053 11/9/2005 9:26 PM 46.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_4373cda4_000de754 11/10/2005 4:45 PM 1.11 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000f3e_43765be6_0008b748 11/12/2005 3:17 PM 8.34 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_436f7e66_000db183 11/7/2005 10:18 AM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43702d74_000c9d16 11/7/2005 10:45 PM 3.87 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43714fcc_000e40e1 11/8/2005 7:25 PM 14.17 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_43724162_00015d9c 11/11/2005 1:40 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_4372d119_000aa666 11/9/2005 10:48 PM 1.25 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fbf_4374060b_000c41e0 11/10/2005 8:46 PM 716 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_436f8c3c_000de4f0 11/7/2005 11:17 AM 14.27 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_4370630f_0004602c 11/8/2005 2:34 AM 495 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_437150ef_00066fb6 11/8/2005 7:29 PM 1.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43724191_000cf12e 11/11/2005 1:40 PM 842 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_4372d895_000d5343 11/9/2005 11:34 PM 64.43 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43740b44_0008c7f8 11/10/2005 9:08 PM 442 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000fc9_43759132_0004a2b0 11/12/2005 12:52 AM 41.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00000ff4_43753430_000a9cf4 11/11/2005 6:15 PM 993 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_4370dfbf_00082d14 11/8/2005 11:26 AM 259 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43729041_00038d4c 11/9/2005 6:11 PM 11.53 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43738534_0002608c 11/10/2005 11:36 AM 555 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_437450c1_00060531 11/11/2005 2:05 AM 1.69 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001003_43762233_00013bd0 11/12/2005 11:11 AM 90.54 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_4370df62_00097e91 11/11/2005 7:06 PM 455 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_43735f9a_000c495e 11/10/2005 8:56 AM 93.14 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_43744eab_0005711c 11/11/2005 1:56 AM 4.56 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001030_4375df04_0003aa01 11/12/2005 6:24 AM 144.58 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_436fdb04_00009a3b 11/7/2005 4:53 PM 45.20 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_4370df1c_0007cdb3 11/8/2005 11:23 AM 768 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43716a97_0008f283 11/8/2005 9:18 PM 8.89 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43724210_000705c9 11/9/2005 12:38 PM 2.90 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_43744730_000514a8 11/11/2005 1:24 AM 444 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\00001049_4375da36_0009086e 11/12/2005 6:04 AM 7.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4370df5c_000b323e 11/8/2005 11:24 AM 10.84 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4370df60_00048f84 11/8/2005 11:24 AM 525 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43717bfe_0000f098 11/8/2005 11:36 PM 1.21 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43735e95_000e312e 11/10/2005 8:52 AM 495 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43735f18_000ea028 11/10/2005 8:54 AM 9.48 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43744da9_0005e29c 11/11/2005 1:52 AM 45.61 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_43744e55_00027b88 11/11/2005 1:55 AM 541 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4375dc02_00064df4 11/12/2005 6:11 AM 30.42 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\000010d9_4375dc58_000f120c 11/12/2005 6:13 AM 43.68 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_4370df83_000be680 11/8/2005 11:25 AM 364 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43727959_000028cb 11/9/2005 4:34 PM 40.40 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43736846_0009e016 11/10/2005 9:33 AM 25.83 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43744fd2_000e3744 11/11/2005 2:01 AM 9.98 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000113e_43761f89_0005f5e1 11/12/2005 10:59 AM 44.79 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_4370df77_00007b54 11/8/2005 11:25 AM 8.44 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_43718b3e_000b630c 11/8/2005 11:38 PM 4.16 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_437272db_00038609 11/9/2005 4:06 PM 47 bytes Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_437366f1_00076ce1 11/10/2005 9:27 AM 11.96 KB Hidden from Windows API.
C:\Program Files\Ameca\Cache\0000117a_43744f26_00084c1b 11/11/2005 1:58 AM 291 bytes Hidd
  • 0

#6
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
WinPFind Log

WARNING: not all files found by this scanner are bad. Consult with a knowledgable person before proceeding.

If you see a message in the titlebar saying "Not responding..." you can ignore it. Windows somethimes displays this message due to the high volume of disk I/O. As long as the hard disk light is flashing, the program is still working properly.

»»»»»»»»»»»»»»»»» Windows OS and Versions »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»
Product Name: Microsoft Windows XP Current Build: Service Pack 2 Current Build Number: 2600
Internet Explorer Version: 6.0.2900.2180

»»»»»»»»»»»»»»»»» Checking Selected Standard Folders »»»»»»»»»»»»»»»»»»»»

Checking %SystemDrive% folder...
PECompact2 8/18/2005 12:10:08 PM 1432928 C:\WebCleaner.dll
aspack 8/18/2005 12:10:08 PM 1432928 C:\WebCleaner.dll

Checking %ProgramFilesDir% folder...

Checking %WinDir% folder...
aspack 9/27/2005 11:22:48 AM 192000 C:\WINDOWS\Dora the Explorer.scr
aspack 9/27/2005 11:22:44 AM 545280 C:\WINDOWS\flashax.exe

Items found in C:\WINDOWS\hosts

UPX! 10/15/2003 10:42:16 PM 150528 C:\WINDOWS\unSpySweeper.exe
UPX! 12/11/2002 4:13:36 PM 44032 C:\WINDOWS\unwash.exe
UPX! 1/27/2004 8:53:18 PM 965632 C:\WINDOWS\vsapi32.dll
aspack 1/27/2004 8:53:18 PM 965632 C:\WINDOWS\vsapi32.dll

Checking %System% folder...
aspack 11/14/2002 9:40:06 PM 68100 C:\WINDOWS\SYSTEM32\Cheetah2.DLL
UPX! 3/10/2005 9:48:10 AM 269312 C:\WINDOWS\SYSTEM32\devil.dll
PEC2 8/18/2001 6:00:00 AM 41397 C:\WINDOWS\SYSTEM32\dfrg.msc
FSG! 11/11/2003 10:00:22 AM 236544 C:\WINDOWS\SYSTEM32\DivXdec.ax
PTech 7/12/2005 5:04:22 PM 520456 C:\WINDOWS\SYSTEM32\LegitCheckControl.dll
PECompact2 11/1/2005 11:34:18 PM 2368864 C:\WINDOWS\SYSTEM32\MRT.exe
aspack 11/1/2005 11:34:18 PM 2368864 C:\WINDOWS\SYSTEM32\MRT.exe
aspack 8/4/2004 1:56:36 AM 708096 C:\WINDOWS\SYSTEM32\ntdll.dll
aspack 6/20/2004 4:26:56 PM 1973162 C:\WINDOWS\SYSTEM32\Penguin Aloha 1024 new.scr
Umonitor 8/4/2004 1:56:44 AM 657920 C:\WINDOWS\SYSTEM32\rasdlg.dll
winsync 8/18/2001 6:00:00 AM 1309184 C:\WINDOWS\SYSTEM32\wbdbase.deu

Checking %System%\Drivers folder and sub-folders...
UPX! 8/14/2005 9:23:56 AM 668704 C:\WINDOWS\SYSTEM32\drivers\avg7core.sys
FSG! 8/14/2005 9:23:56 AM 668704 C:\WINDOWS\SYSTEM32\drivers\avg7core.sys
aspack 8/14/2005 9:23:56 AM 668704 C:\WINDOWS\SYSTEM32\drivers\avg7core.sys
PTech 8/3/2004 11:41:38 PM 1309184 C:\WINDOWS\SYSTEM32\drivers\mtlstrm.sys

Items found in C:\WINDOWS\SYSTEM32\drivers\etc\hosts


Checking the Windows folder and sub-folders for system and hidden files within the last 60 days...
11/12/2005 3:27:14 PM S 2048 C:\WINDOWS\bootstat.dat
11/12/2005 3:25:26 PM H 24 C:\WINDOWS\p6YxJ
10/31/2005 4:03:22 AM H 54156 C:\WINDOWS\QTFont.qfn
10/5/2005 8:33:38 PM S 12849 C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB896424.cat
10/4/2005 5:17:42 PM S 21737 C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB896688.cat
9/28/2005 10:53:30 AM S 17402 C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB900725.cat
11/12/2005 3:27:02 PM H 8192 C:\WINDOWS\system32\config\default.LOG
11/12/2005 3:27:48 PM H 1024 C:\WINDOWS\system32\config\SAM.LOG
11/12/2005 3:27:18 PM H 12288 C:\WINDOWS\system32\config\SECURITY.LOG
11/12/2005 3:28:20 PM H 86016 C:\WINDOWS\system32\config\software.LOG
11/12/2005 3:27:50 PM H 1200128 C:\WINDOWS\system32\config\system.LOG
11/8/2005 2:57:14 PM H 1024 C:\WINDOWS\system32\config\systemprofile\ntuser.dat.LOG
11/12/2005 3:25:52 PM H 6 C:\WINDOWS\Tasks\SA.DAT

Checking for CPL files...
Microsoft Corporation 8/4/2004 1:56:58 AM 68608 C:\WINDOWS\SYSTEM32\access.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 549888 C:\WINDOWS\SYSTEM32\appwiz.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 110592 C:\WINDOWS\SYSTEM32\bthprops.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 135168 C:\WINDOWS\SYSTEM32\desk.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 80384 C:\WINDOWS\SYSTEM32\firewall.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 155136 C:\WINDOWS\SYSTEM32\hdwwiz.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 358400 C:\WINDOWS\SYSTEM32\inetcpl.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 129536 C:\WINDOWS\SYSTEM32\intl.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 380416 C:\WINDOWS\SYSTEM32\irprops.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 68608 C:\WINDOWS\SYSTEM32\joy.cpl
Sun Microsystems, Inc. 8/26/2005 6:14:42 PM 49265 C:\WINDOWS\SYSTEM32\jpicpl32.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 187904 C:\WINDOWS\SYSTEM32\main.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 618496 C:\WINDOWS\SYSTEM32\mmsys.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 35840 C:\WINDOWS\SYSTEM32\ncpa.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 25600 C:\WINDOWS\SYSTEM32\netsetup.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 257024 C:\WINDOWS\SYSTEM32\nusrmgr.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 32768 C:\WINDOWS\SYSTEM32\odbccp32.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 114688 C:\WINDOWS\SYSTEM32\powercfg.cpl
Apple Computer, Inc. 1/6/2004 3:02:36 PM 323072 C:\WINDOWS\SYSTEM32\QuickTime.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 298496 C:\WINDOWS\SYSTEM32\sysdm.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 28160 C:\WINDOWS\SYSTEM32\telephon.cpl
Microsoft Corporation 8/4/2004 1:56:58 AM 94208 C:\WINDOWS\SYSTEM32\timedate.cpl
Microsoft Corporation 12/8/2003 11:01:08 PM 106544 C:\WINDOWS\SYSTEM32\TWEAKUI.CPL
Microsoft Corporation 8/4/2004 1:56:58 AM 148480 C:\WINDOWS\SYSTEM32\wscui.cpl
Microsoft Corporation 5/26/2005 3:16:30 AM 174360 C:\WINDOWS\SYSTEM32\wuaucpl.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 187904 C:\WINDOWS\SYSTEM32\dllcache\main.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 35840 C:\WINDOWS\SYSTEM32\dllcache\ncpa.cpl
Microsoft Corporation 8/18/2001 6:00:00 AM 28160 C:\WINDOWS\SYSTEM32\dllcache\telephon.cpl
Microsoft Corporation 5/26/2005 3:16:30 AM 174360 C:\WINDOWS\SYSTEM32\dllcache\wuaucpl.cpl

»»»»»»»»»»»»»»»»» Checking Selected Startup Folders »»»»»»»»»»»»»»»»»»»»»

Checking files in %ALLUSERSPROFILE%\Startup folder...
8/13/2003 1:32:24 AM HS 84 C:\Documents and Settings\All Users\Start Menu\Programs\Startup\desktop.ini

Checking files in %ALLUSERSPROFILE%\Application Data folder...
8/12/2003 7:43:58 PM HS 62 C:\Documents and Settings\All Users\Application Data\desktop.ini
7/16/2005 8:35:48 PM 4 C:\Documents and Settings\All Users\Application Data\DragToDiscUserNameD.txt
7/27/2005 11:05:22 PM 4 C:\Documents and Settings\All Users\Application Data\DragToDiscUserNameE.txt
9/23/2005 8:00:40 PM 15374 C:\Documents and Settings\All Users\Application Data\hpzinstall.log

Checking files in %USERPROFILE%\Startup folder...
8/13/2003 1:32:24 AM HS 84 C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\desktop.ini

Checking files in %USERPROFILE%\Application Data folder...
8/12/2003 7:43:58 PM HS 62 C:\Documents and Settings\Administrator\Application Data\desktop.ini

»»»»»»»»»»»»»»»»» Checking Selected Registry Keys »»»»»»»»»»»»»»»»»»»»»»»

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
SV1 =
Cox High Speed Internet Customer = IEAKCox

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]

[HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers]
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\AVG7 Shell Extension
{9F97547E-4609-42C5-AE0C-81C61FFAEBC3} = C:\Program Files\Grisoft\AVG Free\avgse.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\ewido
{57BD36D7-CE32-4600-9B1C-1A0C47EFC02E} = C:\Program Files\ewido\security suite\context.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\IMMenuShellExt
{F8984111-38B6-11D5-8725-0050DA2761C4} = C:\PROGRA~1\INCRED~1\bin\ImShExt.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Offline Files
{750fdf0e-2a26-11d1-a3ea-080036587f03} = %SystemRoot%\System32\cscui.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With
{09799AFB-AD67-11d1-ABCD-00C04FC30936} = %SystemRoot%\system32\SHELL32.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With EncryptionMenu
{A470F8CF-A1E8-4f65-8335-227475AA5C46} = %SystemRoot%\system32\SHELL32.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Trojan Remover
{52B87208-9CCF-42C9-B88E-069281105805} = C:\PROGRA~1\TROJAN~1\Trshlex.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\WinRAR
{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\WinZip
{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
Start Menu Pin = %SystemRoot%\system32\SHELL32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\AVG7 Shell Extension
{9F97547E-4609-42C5-AE0C-81C61FFAEBC3} = C:\Program Files\Grisoft\AVG Free\avgse.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\Trojan Remover
{52B87208-9CCF-42C9-B88E-069281105805} = C:\PROGRA~1\TROJAN~1\Trshlex.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR
{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinZip
{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EncryptionMenu
{A470F8CF-A1E8-4f65-8335-227475AA5C46} = %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\ewido
{57BD36D7-CE32-4600-9B1C-1A0C47EFC02E} = C:\Program Files\ewido\security suite\context.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Offline Files
{750fdf0e-2a26-11d1-a3ea-080036587f03} = %SystemRoot%\System32\cscui.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Sharing
{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6} = ntshrui.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR
{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZip
{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers]
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{0D2E74C4-3C34-11d2-A27E-00C04FC30871}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{24F14F01-7B1C-11d1-838f-0000F80461CF}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{24F14F02-7B1C-11d1-838f-0000F80461CF}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{66742402-F9B9-11D1-A202-0000F81FEDEE}
= %SystemRoot%\system32\SHELL32.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{F9DB5320-233E-11D1-9F84-707F02C10627}
= C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll

[HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects]
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
AcroIEHlprObj Class = C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB}
PCTools Site Guard = C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4D5C8C25-D075-11d0-B416-00C04FB90376}
&Tip of the Day = %SystemRoot%\system32\shdocvw.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{FE54FA40-D68C-11d2-98FA-00C0F0318AFE}
Real.com = C:\WINDOWS\System32\Shdocvw.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ToolBar]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\CmdMapping
MenuText = :
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
MenuText = Sun Java Console : C:\Program Files\Java\jre1.5.0_05\bin\npjpi150_05.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{AC9E2541-2814-11d5-BC6D-00B0D0A1DE45}
ButtonText = AIM : C:\Program Files\AIM\aim.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
ButtonText = Real.com :
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}
ButtonText = Messenger : C:\Program Files\Messenger\msmsgs.exe

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars]
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars\{32683183-48a0-441b-a342-7c2a440a9478}
=
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Explorer Bars\{EFA24E64-B078-11D0-89E4-00C04FC9E26E}
Explorer Band = %SystemRoot%\system32\shdocvw.dll

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar]
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
AVG7_EMC C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents]
IMAIL Installed = 1
MAPI Installed = 1
MSFS Installed = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
AVG7_Run C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE
ctfmon.exe C:\WINDOWS\system32\ctfmon.exe

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\load]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\run]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services
Pml Driver HPZ12 3
CurtainsSysSvc 2
ATI Smart 2
Ati HotKey Poller 2
AOLService 2
AOL ACS 2
Adobe LM Service 3
aspnet_state 3
AppMgmt 3


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup C:\WINDOWS\pss\Adobe Gamma Loader.lnkCommon Startup
location Common Startup
command C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
item Adobe Gamma Loader
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup C:\WINDOWS\pss\Adobe Gamma Loader.lnkCommon Startup
location Common Startup
command C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
item Adobe Gamma Loader

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup C:\WINDOWS\pss\Adobe Reader Speed Launch.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\Adobe\ACROBA~2.0\Reader\READER~1.EXE
item Adobe Reader Speed Launch
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup C:\WINDOWS\pss\Adobe Reader Speed Launch.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\Adobe\ACROBA~2.0\Reader\READER~1.EXE
item Adobe Reader Speed Launch

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 8.0 Tray Icon.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 8.0 Tray Icon.lnk
backup C:\WINDOWS\pss\America Online 8.0 Tray Icon.lnkCommon Startup
location Common Startup
command C:\Program Files\America Online 8.0a\aoltray.exe -check
item America Online 8.0 Tray Icon
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 8.0 Tray Icon.lnk
backup C:\WINDOWS\pss\America Online 8.0 Tray Icon.lnkCommon Startup
location Common Startup
command C:\Program Files\America Online 8.0a\aoltray.exe -check
item America Online 8.0 Tray Icon

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 9.0 Tray Icon.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 9.0 Tray Icon.lnk
backup C:\WINDOWS\pss\America Online 9.0 Tray Icon.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\AMERIC~1.0B\aoltray.exe -check
item America Online 9.0 Tray Icon
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 9.0 Tray Icon.lnk
backup C:\WINDOWS\pss\America Online 9.0 Tray Icon.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\AMERIC~1.0B\aoltray.exe -check
item America Online 9.0 Tray Icon

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online Tray Icon.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online Tray Icon.lnk
backup C:\WINDOWS\pss\America Online Tray Icon.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\AMERIC~1.0B\aoltray.exe -check
item America Online Tray Icon
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online Tray Icon.lnk
backup C:\WINDOWS\pss\America Online Tray Icon.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\AMERIC~1.0B\aoltray.exe -check
item America Online Tray Icon

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^CheckIt 86.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\CheckIt 86.lnk
backup C:\WINDOWS\pss\CheckIt 86.lnkCommon Startup
location Common Startup
command C:\Program Files\CheckIt\86\CheckIt86.exe
item CheckIt 86
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\CheckIt 86.lnk
backup C:\WINDOWS\pss\CheckIt 86.lnkCommon Startup
location Common Startup
command C:\Program Files\CheckIt\86\CheckIt86.exe
item CheckIt 86

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Exif Launcher.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Exif Launcher.lnk
backup C:\WINDOWS\pss\Exif Launcher.lnkCommon Startup
location Common Startup
command C:\Program Files\FinePixViewer\QuickDCF.exe
item Exif Launcher
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Exif Launcher.lnk
backup C:\WINDOWS\pss\Exif Launcher.lnkCommon Startup
location Common Startup
command C:\Program Files\FinePixViewer\QuickDCF.exe
item Exif Launcher

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup C:\WINDOWS\pss\HP Digital Imaging Monitor.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\HP\DIGITA~1\bin\hpqtra08.exe
item HP Digital Imaging Monitor
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup C:\WINDOWS\pss\HP Digital Imaging Monitor.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\HP\DIGITA~1\bin\hpqtra08.exe
item HP Digital Imaging Monitor

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\HP\DIGITA~1\bin\hpqthb08.exe -s
item HP Image Zone Fast Start
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\HP\DIGITA~1\bin\hpqthb08.exe -s
item HP Image Zone Fast Start

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^InterVideo WinCinema Manager.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\InterVideo WinCinema Manager.lnk
backup C:\WINDOWS\pss\InterVideo WinCinema Manager.lnkCommon Startup
location Common Startup
command C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe
item InterVideo WinCinema Manager
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\InterVideo WinCinema Manager.lnk
backup C:\WINDOWS\pss\InterVideo WinCinema Manager.lnkCommon Startup
location Common Startup
command C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe
item InterVideo WinCinema Manager

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^InterVideo WinScheduler.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\InterVideo WinScheduler.lnk
backup C:\WINDOWS\pss\InterVideo WinScheduler.lnkCommon Startup
location Common Startup
command C:\Program Files\InterVideo\WinDVD4PR\WinScheduler.exe
item InterVideo WinScheduler
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\InterVideo WinScheduler.lnk
backup C:\WINDOWS\pss\InterVideo WinScheduler.lnkCommon Startup
location Common Startup
command C:\Program Files\InterVideo\WinDVD4PR\WinScheduler.exe
item InterVideo WinScheduler

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
backup C:\WINDOWS\pss\Logitech Desktop Messenger.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\Logitech\DESKTO~1\8876480\Program\LDMConf.exe /start
item Logitech Desktop Messenger
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
backup C:\WINDOWS\pss\Logitech Desktop Messenger.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\Logitech\DESKTO~1\8876480\Program\LDMConf.exe /start
item Logitech Desktop Messenger

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup C:\WINDOWS\pss\Microsoft Office.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\MICROS~4\Office\OSA9.EXE -b -l
item Microsoft Office
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup C:\WINDOWS\pss\Microsoft Office.lnkCommon Startup
location Common Startup
command C:\PROGRA~1\MICROS~4\Office\OSA9.EXE -b -l
item Microsoft Office

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^MyWebSearch Email Plugin.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\MyWebSearch Email Plugin.lnk
backup C:\WINDOWS\pss\MyWebSearch Email Plugin.lnkCommon Startup
location Common Startup
command C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
item MyWebSearch Email Plugin
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\MyWebSearch Email Plugin.lnk
backup C:\WINDOWS\pss\MyWebSearch Email Plugin.lnkCommon Startup
location Common Startup
command C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
item MyWebSearch Email Plugin

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Nick Jr. Character Clock.lnk
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Nick Jr. Character Clock.lnk
backup C:\WINDOWS\pss\Nick Jr. Character Clock.lnkCommon Startup
location Common Startup
command C:\Program Files\Nick Jr. Character Clock\Nick Jr. Character Clock.exe
item Nick Jr. Character Clock
path C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Nick Jr. Character Clock.lnk
backup C:\WINDOWS\pss\Nick Jr. Character Clock.lnkCommon Startup
location Common Startup
command C:\Program Files\Nick Jr. Character Clock\Nick Jr. Character Clock.exe
item Nick Jr. Character Clock

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Documents and Settings^JUDY^Start Menu^Programs^Startup^MyWebSearch Email Plugin.lnk
path C:\Documents and Settings\JUDY\Start Menu\Programs\Startup\MyWebSearch Email Plugin.lnk
backup C:\WINDOWS\pss\MyWebSearch Email Plugin.lnkStartup
location Startup
command C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
item MyWebSearch Email Plugin
path C:\Documents and Settings\JUDY\Start Menu\Programs\Startup\MyWebSearch Email Plugin.lnk
backup C:\WINDOWS\pss\MyWebSearch Email Plugin.lnkStartup
location Startup
command C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
item MyWebSearch Email Plugin

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\47Ef3mW
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item iueock6
hkey HKLM
command iueock6.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item iueock6
hkey HKLM
command iueock6.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Ad-watch
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Ad-watch
hkey HKLM
command C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Ad-watch
hkey HKLM
command C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AIM
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item aim
hkey HKCU
command C:\Program Files\AIM\aim.exe -cnetwait.odl
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item aim
hkey HKCU
command C:\Program Files\AIM\aim.exe -cnetwait.odl
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AOL Spyware Protection
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLSP Scheduler
hkey HKLM
command C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLSP Scheduler
hkey HKLM
command C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AOLDialer
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLDial
hkey HKLM
command C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLDial
hkey HKLM
command C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AtiPTA
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item atiptaxx
hkey HKLM
command C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item atiptaxx
hkey HKLM
command C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AuthConsoleStart
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item
hkey HKLM
command
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item
hkey HKLM
command
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AVG7_CC
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item avgcc
hkey HKLM
command C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item avgcc
hkey HKLM
command C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AVG7_EMC
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item avgemc
hkey HKLM
command C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item avgemc
hkey HKLM
command C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\bcfarun
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item bcfarun
hkey HKLM
command C:\WINDOWS\bcfarun.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item bcfarun
hkey HKLM
command C:\WINDOWS\bcfarun.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\BJCFD
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item CFD
hkey HKLM
command C:\Program Files\BroadJump\Client Foundation\CFD.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item CFD
hkey HKLM
command C:\Program Files\BroadJump\Client Foundation\CFD.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\bzzwlotx
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command C:\WINDOWS\System32\qiggkh.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command C:\WINDOWS\System32\qiggkh.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ccApp
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ccApp
hkey HKLM
command "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ccApp
hkey HKLM
command "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Creata Mail
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item JMSrvr
hkey HKCU
command C:\Program Files\Creata Mail\JMSrvr.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item JMSrvr
hkey HKCU
command C:\Program Files\Creata Mail\JMSrvr.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ctfmon.exe
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ctfmon
hkey HKCU
command C:\WINDOWS\system32\ctfmon.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ctfmon
hkey HKCU
command C:\WINDOWS\system32\ctfmon.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\DVDBitSet
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DVDBitSet
hkey HKLM
command "C:\Program Files\HP CD-DVD\Umbrella\DVDBitSet.exe" /NOUI
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DVDBitSet
hkey HKLM
command "C:\Program Files\HP CD-DVD\Umbrella\DVDBitSet.exe" /NOUI
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\DVDTray
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DVDTray
hkey HKLM
command "C:\Program Files\HP CD-DVD\Umbrella\DVDTray.exe"
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DVDTray
hkey HKLM
command "C:\Program Files\HP CD-DVD\Umbrella\DVDTray.exe"
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\eTrust PestPatrol Active Protection
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item PPActiveDetection
hkey HKLM
command "C:\Program Files\CA\eTrust PestPatrol\PPActiveDetection.exe"
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item PPActiveDetection
hkey HKLM
command "C:\Program Files\CA\eTrust PestPatrol\PPActiveDetection.exe"
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\fe69cb44ee5e
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item 3dr55520
hkey HKLM
command C:\WINDOWS\system32\3dr55520.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item 3dr55520
hkey HKLM
command C:\WINDOWS\system32\3dr55520.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\HostManager
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLHostManager
hkey HKLM
command C:\Program Files\Common Files\AOL\1124544671\ee\AOLHostManager.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item AOLHostManager
hkey HKLM
command C:\Program Files\Common Files\AOL\1124544671\ee\AOLHostManager.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\HP Component Manager
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item hpcmpmgr
hkey HKLM
command "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item hpcmpmgr
hkey HKLM
command "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\HP Software Update
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item HPWuSchd2
hkey HKLM
command C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item HPWuSchd2
hkey HKLM
command C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\InCD
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item InCD
hkey HKLM
command C:\Program Files\Ahead\InCD\InCD.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item InCD
hkey HKLM
command C:\Program Files\Ahead\InCD\InCD.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IncrediMail
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item IncMail
hkey HKCU
command C:\PROGRA~1\INCRED~1\bin\IncMail.exe /c
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item IncMail
hkey HKCU
command C:\PROGRA~1\INCRED~1\bin\IncMail.exe /c
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\jczdpnjx
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command C:\WINDOWS\System32\qiggkh.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command C:\WINDOWS\System32\qiggkh.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\kbcpmrkb
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item kbcpmrkb
hkey HKLM
command c:\windows\kbcpmrkb.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item kbcpmrkb
hkey HKLM
command c:\windows\kbcpmrkb.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\KernelFaultCheck
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item dumprep 0 -k
hkey HKLM
command %systemroot%\system32\dumprep 0 -k
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item dumprep 0 -k
hkey HKLM
command %systemroot%\system32\dumprep 0 -k
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\kjsz
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item kjsz
hkey HKLM
command C:\WINDOWS\kjsz.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item kjsz
hkey HKLM
command C:\WINDOWS\kjsz.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\LDM
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item BackWeb-8876480
hkey HKCU
command C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item BackWeb-8876480
hkey HKCU
command C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Logitech Utility
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Logi_MwX
hkey HKLM
command Logi_MwX.Exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Logi_MwX
hkey HKLM
command Logi_MwX.Exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\LwxpRga9S
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ir4dbc10
hkey HKCU
command ir4dbc10.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ir4dbc10
hkey HKCU
command ir4dbc10.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\mfc71cht
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mfc71cht
hkey HKCU
command C:\WINDOWS\System32\mfc71cht.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mfc71cht
hkey HKCU
command C:\WINDOWS\System32\mfc71cht.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Microsoft Works Update Detection
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item WkUFind
hkey HKLM
command C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item WkUFind
hkey HKLM
command C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\mmcrdr
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mmcrdr
hkey HKLM
command c:\windows\system32\mmcrdr.exe /nocomm
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mmcrdr
hkey HKLM
command c:\windows\system32\mmcrdr.exe /nocomm
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Mouse Suite 98 Daemon
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ICO
hkey HKLM
command ICO.EXE
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ICO
hkey HKLM
command ICO.EXE
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\MyWebSearch Email Plugin
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mwsoemon
hkey HKLM
command C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item mwsoemon
hkey HKLM
command C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\NAV Agent
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item navapw32
hkey HKLM
command C:\PROGRA~1\NORTON~1\navapw32.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item navapw32
hkey HKLM
command C:\PROGRA~1\NORTON~1\navapw32.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\NeroCheck
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item NeroCheck
hkey HKLM
command C:\WINDOWS\system32\NeroCheck.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item NeroCheck
hkey HKLM
command C:\WINDOWS\system32\NeroCheck.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\NeroFilterCheck
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item NeroCheck
hkey HKLM
command C:\WINDOWS\system32\NeroCheck.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item NeroCheck
hkey HKLM
command C:\WINDOWS\system32\NeroCheck.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ozetej
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ozetej
hkey HKLM
command C:\WINDOWS\ozetej.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item ozetej
hkey HKLM
command C:\WINDOWS\ozetej.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Pure Networks Port Magic
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item PortAOL
hkey HKLM
command "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item PortAOL
hkey HKLM
command "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\qiggkh
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command c:\windows\system32\qiggkh.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item qiggkh
hkey HKLM
command c:\windows\system32\qiggkh.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\RealTray
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item RealPlay
hkey HKLM
command C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item RealPlay
hkey HKLM
command C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\REGSHAVE
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item REGSHAVE
hkey HKLM
command C:\Program Files\REGSHAVE\REGSHAVE.EXE /AUTORUN
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item REGSHAVE
hkey HKLM
command C:\Program Files\REGSHAVE\REGSHAVE.EXE /AUTORUN
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\RoxioDragToDisc
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DrgToDsc
hkey HKLM
command "C:\Program Files\Roxio\Easy Media Creator 7\Drag to Disc\DrgToDsc.exe"
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item DrgToDsc
hkey HKLM
command "C:\Program Files\Roxio\Easy Media Creator 7\Drag to Disc\DrgToDsc.exe"
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\rxenqflk
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item nnkaxesz
hkey HKLM
command C:\WINDOWS\System32\nnkaxesz.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item nnkaxesz
hkey HKLM
command C:\WINDOWS\System32\nnkaxesz.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\saap
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item saap
hkey HKLM
command c:\program files\gluz\saap.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item saap
hkey HKLM
command c:\program files\gluz\saap.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SM1BG
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SM1BG
hkey HKLM
command C:\WINDOWS\SM1BG.EXE
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SM1BG
hkey HKLM
command C:\WINDOWS\SM1BG.EXE
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SpyHunter
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SpyHunter
hkey HKLM
command C:\Program Files\SpyHunter\SpyHunter.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SpyHunter
hkey HKLM
command C:\Program Files\SpyHunter\SpyHunter.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SpySweeper
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SpySweeper
hkey HKCU
command C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe /0
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item SpySweeper
hkey HKCU
command C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe /0
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SSC_UserPrompt
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item UsrPrmpt
hkey HKLM
command C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item UsrPrmpt
hkey HKLM
command C:\Program Files\Common Files\Symantec Shared\Security Center\UsrPrmpt.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SunJavaUpdateSched
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item jusched
hkey HKLM
command C:\Program Files\Java\jre1.5.0_05\bin\jusched.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item jusched
hkey HKLM
command C:\Program Files\Java\jre1.5.0_05\bin\jusched.exe
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\TkBellExe
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item realsched
hkey HKLM
command "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item realsched
hkey HKLM
command "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
inimapping 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\TrojanScanner
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Trjscan
hkey HKLM
command C:\Program Files\Trojan Remover\Trjscan.exe
inimapping 0
key SOFTWARE\Microsoft\Windows\CurrentVersion\Run
item Trjscan
hkey HKLM
command C:\
  • 0

#7
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
OK,See if I ever say that again,now I see plenty!

Find RKR.log and WinPFind.txt

Use the File Attachments feature and attach RKR.log and WinPFind.txt in the next reply please.
  • 0

#8
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
I apologize for the length of the previous posts, I am new to this type of board. learning as I go. :tazz:
It won't let me upload the RKR file, it says that extension is not allowed.?

Attached Files


  • 0

#9
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Dont worry about the RKR log for now,its fixing to all change.

We have a bit of work to do so please be patient.

You may want to print out these instructions for reference, since you will have to restart your computer during the fix.

Please download AproposFix from here:
http://swandog46.gee.../aproposfix.exe

Save it to your desktop but do NOT run it yet.

Then please reboot your computer in Safe Mode by doing the following:
1) Restart your computer
2) After hearing your computer beep once during startup, but before the Windows icon appears, press F8.
3) Instead of Windows loading as normal, a menu should appear
4) Select the first option, to run Windows in Safe Mode.


Once in Safe Mode, please double-click aproposfix.exe and unzip it to the desktop. Open the aproposfix folder on your desktop and run RunThis.bat. Follow the prompts.

When the tool is finished, please reboot back into normal mode, and post a new HijackThis log, along with the entire contents of the log.txt file in the aproposfix folder.
  • 0

#10
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Ok here are the 2 log files. I cannot thank you enough for all your help.

Attached Files


  • 0

#11
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Please Go to Add\Remove Programs and Remove Ad-aware 6 if you havent allready.

You can replace it with this version

Ad-Aware SE 1.06, follow these download and setup instructions, otherwise, check for updates:
Ad-Aware SE Setup


Download Pocket KillBox from here:
http://www.atribune....ads/KillBox.exe

Highlight the list below and press Ctrl+C to Copy

C:\WINDOWS\iueock6.exe
C:\WINDOWS\zsnktup.exe
C:\WINDOWS\NITEAIM.EXE
C:\WINDOWS\ozetej.exe
C:\WINDOWS\kjsz.exe
c:\windows\kbcpmrkb.exe
C:\WINDOWS\bcfarun.exe
C:\WINDOWS\system32\3dr55520.exe
c:\windows\system32\mmcrdr.exe
c:\windows\system32\qiggkh.exe
C:\WINDOWS\system32\iueock6.exe
C:\windows\system32\ljgcnl.exe
C:\WINDOWS\System32\nnkaxesz.exe
C:\WINDOWS\Temp\TBuninst.exe
c:\program files\gluz\saap.exe


Open Pocket Killbox-> Click File-> Click Paste from Clipboard

Place a tick by Delete on Reboot-> Click the Red Circle to Delete

Click Yes to the Prompts that follow and let Killbox Reboot the PC


Restart in Safe Mode and make sure Windows is Showing Hidden Files and Folders
http://www.bleepingc...torial=62#winxp


Locate and Delete these folders

C:\WINDOWS\wt

c:\program files\gluz

C:\Program Files\SpyHunter

C:\Program Files\WildTangent


Open HijackThis and put a check by these but DO NOT hit the Fix Checked button yet

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\about.htm

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

F2 - REG:system.ini: UserInit=userinit.exe

O1 - Hosts: 69.50.166.12 www.go.com
O1 - Hosts: 69.50.166.12 go.com
O1 - Hosts: 69.50.166.13 astalavista.com
O1 - Hosts: 69.50.166.13 www.astalavista.com
O1 - Hosts: 69.50.166.13 astalavista.box.sk

O4 - HKLM\..\Run: [zsnktup] C:\WINDOWS\zsnktup.exe

O4 - HKLM\..\Run: [ybsjey] c:\windows\system32\ljgcnl.exe r

O4 - HKLM\..\Run: [WinNite] C:\WINDOWS\NITEAIM.EXE

O4 - HKLM\..\Run: [WildTangent CDA] "C:\Program Files\WildTangent\Apps\CDA\GameDrvr.exe" /startup "C:\Program Files\WildTangent\Apps\CDA\cdaEngine0500.dll"

O4 - HKLM\..\Run: [wcmdmgr] C:\WINDOWS\wt\updater\wcmdmgrl.exe -launch

O4 - HKLM\..\Run: [Uninstall_TBPS] C:\WINDOWS\Temp\TBuninst.exe /remove

O4 - HKLM\..\Run: [SpyHunter] C:\Program Files\SpyHunter\SpyHunter.exe

O4 - HKLM\..\Run: [saap] c:\program files\gluz\saap.exe

O4 - HKLM\..\Run: [rxenqflk] C:\WINDOWS\System32\nnkaxesz.exe

O4 - HKLM\..\Run: [qiggkh] c:\windows\system32\qiggkh.exe

O4 - HKLM\..\Run: [ozetej] C:\WINDOWS\ozetej.exe

O4 - HKLM\..\Run: [mmcrdr] c:\windows\system32\mmcrdr.exe /nocomm

O4 - HKLM\..\Run: [kjsz] C:\WINDOWS\kjsz.exe

O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k

O4 - HKLM\..\Run: [kbcpmrkb] c:\windows\kbcpmrkb.exe

O4 - HKLM\..\Run: [jczdpnjx] C:\WINDOWS\System32\qiggkh.exe

O4 - HKLM\..\Run: [fe69cb44ee5e] C:\WINDOWS\system32\3dr55520.exe

O4 - HKLM\..\Run: [bzzwlotx] C:\WINDOWS\System32\qiggkh.exe

O4 - HKLM\..\Run: [bcfarun] C:\WINDOWS\bcfarun.exe

O4 - HKLM\..\Run: [Ad-watch] C:\Program Files\Lavasoft\Ad-aware 6\Ad-watch.exe

O4 - HKLM\..\Run: [47Ef3mW] iueock6.exe

O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present

O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present

Now Make sure ALL WINDOWS and BROWSERS are CLOSED and hit the Fix Checked Button


While in Safe Mode,Scan once more with WinPFind.

Restart Normal and Scan the PC here
http://support.f-sec.../home/ols.shtml


Download the Hoster from here:
http://www.funkytoad...load/hoster.zip

Press "Restore Original Hosts" and press "OK"
Exit Program


Post back with a fresh HijackThis log and the reports from WinPFind and F-Secure

Edited by Cretemonster, 13 November 2005 - 05:42 PM.

  • 0

#12
Jls711

Jls711

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
F-scan said nothing found and I couldnt figure out if there was a log or not.
the Hijack this and WinPFind are attached.

Attached Files


  • 0

#13
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Im so sorry about these delays,I had some personal issues to deal with.

Can you post a fresh WinPFind log for me please?
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP