1.

Solve : malware removal?

Answer»

c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blockbreakerdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blokus\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blokus\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloodties\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloodties\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloom\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloom\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuilder\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuilder\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuildercandocarnival\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuildercandocarnival\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boggle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boggle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boneoutfromboneville\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boneoutfromboneville\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bonniesbookstore\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bonniesbookstore\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookoflegends\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookoflegends\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventures\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventures\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventuresvolume2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventuresvolume2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormdeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormfracturedfairytales\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormfracturedfairytales\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boomvoyage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boomvoyage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boonka\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boonka\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boulderdashpiratesquest\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boulderdashpiratesquest\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bounce\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bounce\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brainchallenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brainchallenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\braintrainingfordummies\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\braintrainingfordummies\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bratzsuperbabyz\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bratzsuperbabyz\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brickshooteregypt\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brickshooteregypt\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofcamelot\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofcamelot\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofegypt\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofegypt\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubblefishbob\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubblefishbob\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbletown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbletown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot4\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot4\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildintime\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildintime\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\busdriver\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\busdriver\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\butterflyescape\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\butterflyescape\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cactusbruce\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cactusbruce\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cafemahjongg\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cafemahjongg\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\callofatlantis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\callofatlantis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\candyfactory\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\candyfactory\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cannonblast\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cannonblast\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatisee\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatisee\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatiseedreammachine\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatiseedreammachine\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\capoeirafighter3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\capoeirafighter3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carlthecaveman\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carlthecaveman\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carnivalmania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carnivalmania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cartoonnetworkminimatch\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cartoonnetworkminimatch\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\castrolmotormonkey\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\castrolmotormonkey\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevanishingfiles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevanishingfiles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevelvetkeys\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevelvetkeys\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cathycaribbean\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cathycaribbean\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chains\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chains\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chainz2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chainz2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chameleongems\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chameleongems\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\charmtale\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\charmtale\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chessmasterchallenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chessmasterchallenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2xmas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2xmas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatierdecadencebydesign\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatierdecadencebydesign\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chompchompsafari\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chompchompsafari\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\christmasville\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\christmasville\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ciaobella\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ciaobella\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cinematycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cinematycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\circulate\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\circulate\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\citysightshelloseattle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\citysightshelloseattle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslashworldsaway\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslashworldsaway\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clubpenguin\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clubpenguin\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueaccusationsandalibis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueaccusationsandalibis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueless\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueless\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmanbraveandboldgamecreator\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmanbraveandboldgamecreator\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmandynamicdoubleteam\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmandynamicdoubleteam\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10alienforceforeverdefense\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10alienforceforeverdefense\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10cannonboltpinball\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10cannonboltpinball\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbentenbattleready\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbentenbattleready\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnchowdergivetreesachance\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnchowdergivetreesachance\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnfusionfall\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnfusionfall\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cngympartnermonkeyhallofthewild\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cngympartnermonkeyhallofthewild\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnherohoops\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnherohoops\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutobattleforleafvillage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutobattleforleafvillage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutochuninshowdown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutochuninshowdown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnsecretsaturdayshuntforkurstone\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnsecretsaturdayshuntforkurstone\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnstarwarspathofthejedi\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnstarwarspathofthejedi\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntkotitanickungfubotoffensive\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntkotitanickungfubotoffensive\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntomstrapomatic\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntomstrapomatic\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeerush\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeerush\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeetycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeetycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\colorup\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\colorup\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\concentration\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\concentration\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\constellations\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\constellations\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\continentalcafe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\continentalcafe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdashdinertownstudios\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdashdinertownstudios\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cosmicbugs\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cosmicbugs\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\countyfair\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\countyfair\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crazymachinesinventorsworkshop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crazymachinesinventorsworkshop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\createamall\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\createamall\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrossword\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrossword\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrosswords\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrosswords\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklernews\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklernews\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklervocabulary\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklervocabulary\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalix\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalix\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalmaze\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalmaze\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalpath\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalpath\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubisgold2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubisgold2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubology\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubology\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuemaster\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuemaster\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuteknight\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuteknight\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dairydash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dairydash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dancingwiththestars\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dancingwiththestars\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dangeroushighschoolgirlsintroubl\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dangeroushighschoolgirlsintroubl\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkmatter\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkmatter\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkorbit\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkorbit\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmare\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmare\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmareminimonsters\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmareminimonsters\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepbluesea\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepbluesea\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepolis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepolis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepseatycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepseatycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deerdrive\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deerdrive\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defenderofthecrown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defenderofthecrown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defensegrid\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defensegrid\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\degreev12challenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\degreev12challenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousdeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilystasteoffame\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilystasteoffame\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilysteagarden\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilysteagarden\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\devastationzonetroopers\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\devastationzonetroopers\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diamonddrop2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diamonddrop2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diaperdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diaperdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegodinosaurrescue\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegodinosaurrescue\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosafari\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosafari\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosdinosauradventure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosdinosauradventure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\digbysdonuts\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\digbysdonuts\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflo\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflo\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflothroughtime\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflothroughtime\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashseasonalsnackpack\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashseasonalsnackpack\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowndetectiveagency\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowndetectiveagency\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowntycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowntycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\discoveryseekandfind\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\discoveryseekandfind\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dna\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dna\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doggiedash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doggiedash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dominomaster\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dominomaster\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doracandyland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doracandyland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasavesthesnowprincess\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasavesthesnowprincess\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival2attheboard\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival2attheboard\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasworldadventure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasworldadventure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doubleplaythefamilyfeudbundle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doubleplaythefamilyfeudbundle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\draculatwins\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\draculatwins\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dragonball\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dragonball\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drdaisypetvet\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drdaisypetvet\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles3thechosenchild\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles3thechosenchild\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayfirsthome\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayfirsthome\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayhoneymoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayhoneymoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayvacationsolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayvacationsolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding2marriedmanhattan\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding2marriedmanhattan\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayweddingvivalasvegas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayweddingvivalasvegas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamsleuth\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamsleuth\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressshophop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressshophop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressuprush\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressuprush\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drlynchgravesecrets\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drlynchgravesecrets\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropem\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropem\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropextreme\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropextreme\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dynomite\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dynomite\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ecomatch\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ecomatch\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eets\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eets\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eggvschicken\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eggvschicken\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheels\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheels\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheelshaulin\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheelshaulin\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eightiesgame\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eightiesgame\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\elizabethfindmddiagnosismystery\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\elizabethfindmddiagnosismystery\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eltigrefestivaldelapinatas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eltigrefestivaldelapinatas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\emeraldcityconfidential\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\emeraldcityconfidential\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enchantedkatyamysterylostwizard\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enchantedkatyamysterylostwizard\mini_50.gifc:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enigma\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enigma\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapefrom\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapefrom\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escaperosecliffisland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escaperosecliffisland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapethemuseum\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapethemuseum\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eyefordesign\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eyefordesign\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabfashion\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabfashion\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabulousfinds\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabulousfinds\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faceit\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faceit\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faeriesolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faeriesolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairlyoddroachrampage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairlyoddroachrampage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairytreasure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairytreasure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudbattleofthesexes\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudbattleofthesexes\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudholiday\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudholiday\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudhollywood\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudhollywood\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familymysterythestoryofamy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familymysterythestoryofamy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzypizzaparty\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzypizzaparty\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmmania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmmania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashiondash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashiondash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionfits\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionfits\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionsolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionsolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fatethetraitorsoul\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fatethetraitorsoul\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fateundiscoveredrealms\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fateundiscoveredrealms\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy2\mini_50.gif
c:\programdata\WildTangent\WildTangent.ini

.
((((((((((((((((((((((((( Files Created from 2010-04-02 to 2010-05-02 )))))))))))))))))))))))))))))))
.

2010-05-02 22:08 . 2010-05-02 22:11--------d-----w-c:\users\Owner\AppData\Local\temp
2010-05-02 22:08 . 2010-05-02 22:08--------d-----w-c:\users\Public\AppData\Local\temp
2010-05-02 22:08 . 2010-05-02 22:08--------d-----w-c:\users\Default\AppData\Local\temp
2010-04-29 05:47 . 2009-05-18 17:1726600----a-w-c:\windows\system32\drivers\GEARAspiWDM.sys
2010-04-29 05:47 . 2008-04-17 16:12107368----a-w-c:\windows\system32\GEARAspi.dll
2010-04-29 05:45 . 2010-04-29 05:47--------d-----w-c:\programdata\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2010-04-29 05:35 . 2010-04-29 05:3597547048----a-w-c:\users\Owner\iTunesSetup.exe
2010-04-19 05:14 . 2010-04-19 05:14--------d-----w-c:\PROGRAM files\Carbonite
2010-04-19 05:14 . 2010-04-19 05:13411368----a-w-c:\windows\system32\deploytk.dll
2010-04-16 12:33 . 2010-04-16 12:3341472----a-w-c:\windows\system32\drivers\usbaapl.sys
2010-04-16 12:33 . 2010-04-16 12:333003680----a-w-c:\windows\system32\usbaaplrc.dll
2010-04-16 01:52 . 1999-12-17 14:1386016----a-w-c:\windows\unvise32.exe
2010-04-16 01:30 . 2010-04-16 01:30--------d-----w-c:\users\Owner\AppData\Roaming\AVP 2009
2010-04-16 01:29 . 2010-04-18 18:29--------d-----w-c:\program files\AntiMalware Pro
2010-04-16 01:07 . 2010-02-18 14:073548040----a-w-c:\windows\system32\ntoskrnl.exe
2010-04-16 01:07 . 2010-02-18 14:073600776----a-w-c:\windows\system32\ntkrnlpa.exe
2010-04-16 01:07 . 2010-04-18 08:26--------d-----w-c:\windows\system32\MpEngineStore
2010-04-16 01:07 . 2010-03-04 17:33430080----a-w-c:\windows\system32\vbscript.dll
2010-04-16 01:06 . 2010-02-23 11:1079360----a-w-c:\windows\system32\drivers\mrxsmb20.sys
2010-04-16 01:06 . 2010-02-23 11:10212992----a-w-c:\windows\system32\drivers\mrxsmb10.sys
2010-04-16 01:06 . 2010-02-23 11:10106496----a-w-c:\windows\system32\drivers\mrxsmb.sys
2010-04-15 22:24 . 2010-02-18 14:07904576----a-w-c:\windows\system32\drivers\tcpip.sys
2010-04-15 22:24 . 2010-02-18 11:2825088----a-w-c:\windows\system32\drivers\tunnel.sys
2010-04-15 22:24 . 2010-02-18 13:30200704----a-w-c:\windows\system32\iphlpsvc.dll
2010-04-15 00:31 . 2009-12-23 11:33172032----a-w-c:\windows\system32\wintrust.dll
2010-04-15 00:27 . 2010-01-13 17:3498304----a-w-c:\windows\system32\cabview.dll
2010-04-08 17:20 . 2010-04-08 17:2091424----a-w-c:\windows\system32\dnssd.dll
2010-04-08 17:20 . 2010-04-08 17:20107808----a-w-c:\windows\system32\dns-sd.exe
2010-04-07 19:20 . 2009-12-11 11:43302080----a-w-c:\windows\system32\drivers\srv.sys
2010-04-07 19:20 . 2009-12-11 11:4398816----a-w-c:\windows\system32\drivers\srvnet.sys
2010-04-07 16:18 . 2010-01-23 09:262048----a-w-c:\windows\system32\tzres.dll
2010-04-07 16:17 . 2010-03-09 15:42834048----a-w-c:\windows\system32\wininet.dll
2010-04-07 16:17 . 2010-03-09 16:2578336----a-w-c:\windows\system32\ieencode.dll
2010-04-07 15:54 . 2010-01-25 12:00471552----a-w-c:\windows\system32\secproc_isv.dll
2010-04-07 15:54 . 2010-01-25 12:00471552----a-w-c:\windows\system32\secproc.dll
2010-04-07 15:54 . 2010-01-25 08:21526336----a-w-c:\windows\system32\RMActivate_isv.exe
2010-04-07 15:54 . 2010-01-25 08:21346624----a-w-c:\windows\system32\RMActivate_ssp_isv.exe
2010-04-07 15:54 . 2010-01-25 08:21347136----a-w-c:\windows\system32\RMActivate_ssp.exe
2010-04-07 15:54 . 2010-01-25 08:21518144----a-w-c:\windows\system32\RMActivate.exe
2010-04-07 15:54 . 2010-01-25 12:00152576----a-w-c:\windows\system32\secproc_ssp_isv.dll
2010-04-07 15:54 . 2010-01-25 12:00152064----a-w-c:\windows\system32\secproc_ssp.dll
2010-04-07 15:54 . 2010-01-25 11:58332288----a-w-c:\windows\system32\msdrm.dll
2010-04-07 15:53 . 2009-12-08 17:2630720----a-w-c:\windows\system32\drivers\tcpipreg.sys
2010-04-07 15:53 . 2010-01-06 15:391696256----a-w-c:\windows\system32\gameux.dll
2010-04-07 15:53 . 2010-01-06 15:3828672----a-w-c:\windows\system32\Apphlpdm.dll
2010-04-07 15:53 . 2010-01-06 13:304240384----a-w-c:\windows\system32\GameUXLegacyGDFs.dll
2010-04-07 15:52 . 2009-12-04 18:291314816----a-w-c:\windows\system32\quartz.dll
2010-04-07 15:52 . 2009-12-04 18:2831744----a-w-c:\windows\system32\msvidc32.dll
2010-04-07 15:52 . 2009-12-04 18:3012288----a-w-c:\windows\system32\tsbyuv.dll
2010-04-07 15:52 . 2009-12-04 18:2822528----a-w-c:\windows\system32\msyuv.dll
2010-04-07 15:52 . 2009-12-04 18:2813312----a-w-c:\windows\system32\msrle32.dll
2010-04-07 15:52 . 2009-12-04 18:2850176----a-w-c:\windows\system32\iyuv_32.dll
2010-04-07 15:52 . 2009-12-04 18:28123904----a-w-c:\windows\system32\msvfw32.dll
2010-04-07 15:52 . 2009-12-04 18:2882944----a-w-c:\windows\system32\mciavi32.dll
2010-04-07 15:52 . 2009-12-04 18:2791136----a-w-c:\windows\system32\avifil32.dll
2010-04-07 06:26 . 2010-02-20 23:0624064----a-w-c:\windows\system32\nshhttp.dll
2010-04-07 06:26 . 2010-02-20 23:0530720----a-w-c:\windows\system32\httpapi.dll
2010-04-07 06:26 . 2010-02-20 20:53411648----a-w-c:\windows\system32\drivers\http.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-02 22:10 . 2009-10-14 00:1231871----a-w-c:\programdata\nvModes.dat
2010-04-30 01:23 . 2010-02-08 06:141342----a-w-c:\users\Owner\AppData\Roaming\wklnhst.dat
2010-04-29 05:47 . 2010-03-11 02:33--------d-----w-c:\program files\iTunes
2010-04-29 05:45 . 2010-03-11 02:33--------d-----w-c:\program files\iPod
2010-04-29 05:43 . 2010-03-11 02:32--------d-----w-c:\program files\QuickTime
2010-04-29 05:42 . 2010-03-11 02:32--------d-----w-c:\programdata\Apple Computer
2010-04-29 05:40 . 2010-03-11 02:31--------d-----w-c:\program files\Apple Software Update
2010-04-29 05:37 . 2010-03-11 02:33--------d-----w-c:\program files\Bonjour
2010-04-29 05:37 . 2010-03-11 02:30--------d-----w-c:\programdata\Apple
2010-04-19 05:14 . 2009-04-20 21:38--------d-----w-c:\program files\Common Files\Java
2010-04-18 08:39 . 2010-02-01 03:38--------d-----w-c:\program files\Malwarebytes' Anti-Malware
2010-04-18 08:28 . 2009-08-14 19:0276760----a-w-c:\users\Owner\AppData\Local\GDIPFONTCACHEV1.DAT
2010-04-16 02:32 . 2006-11-02 11:18--------d-----w-c:\program files\Windows Mail
2010-04-16 02:04 . 2010-02-01 03:15--------d-----w-c:\programdata\Spybot - Search & Destroy
2010-04-15 22:31 . 2009-04-20 21:17--------d-----w-c:\programdata\MICROSOFT Help
2010-04-07 19:14 . 2009-04-20 21:37--------d-----w-c:\program files\Microsoft Silverlight
2010-04-07 16:58 . 2009-04-20 21:05--------d-----w-c:\program files\Microsoft Works
2010-04-07 06:21 . 2010-02-01 03:15--------d-----w-c:\program files\Spybot - Search & Destroy
2010-04-07 06:21 . 2009-04-20 21:42--------d-----w-c:\program files\SMINST
2010-04-07 06:18 . 2009-09-21 20:3319944----a-w-c:\windows\system32\drivers\atapi.sys
2010-04-07 04:10 . 2009-07-27 21:45--------d-----w-c:\programdata\NVIDIA
2010-03-30 04:46 . 2010-02-01 22:3438224----a-w-c:\windows\system32\drivers\mbamswissarmy.sys
2010-03-30 04:45 . 2010-02-01 22:3420824----a-w-c:\windows\system32\drivers\mbam.sys
2010-03-11 02:39 . 2010-03-11 02:34--------d-----w-c:\users\Owner\AppData\Roaming\Apple Computer
2010-03-11 02:34 . 2010-03-11 02:33--------d-----w-c:\programdata\{755AC846-7372-4AC8-8550-C52491DAA8BD}
2010-03-11 02:33 . 2010-03-11 02:30--------d-----w-c:\program files\Common Files\Apple
2010-02-24 14:16 . 2009-10-04 04:55181632------w-c:\windows\system32\MpSigStub.exe
2010-02-03 03:02 . 2010-01-02 14:04680----a-w-c:\users\Owner\AppData\Local\d3d9caps.dat
2010-02-02 03:57 . 2010-02-02 03:571140850688--sha-w-C:\NRTPage.sys
2009-04-20 20:28 . 2009-04-20 20:178192--sha-w-c:\windows\Users\Default\NTUSER.DAT
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
---- Directory of C:\32788R22FWJFW ----



((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\BackupIconOverlayId]
@="{2EE61E5C-8F94-4AAB-8A80-D2A8CD1FEDAD}"
[HKEY_CLASSES_ROOT\CLSID\{2EE61E5C-8F94-4AAB-8A80-D2A8CD1FEDAD}]
2009-05-13 19:34238968----a-w-c:\program files\Webroot\WebrootSecurity\Backup\CtxMenu_1_0_0_10.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-06-09 2363392]
"HPAdvisor"="c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2008-09-30 972080]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-04-17 1049896]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2008-04-15 488752]
"LELA"="c:\program files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" [2008-05-01 131072]
"nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2008-04-09 648504]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-23 13797920]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-03-30 1086856]
"CarboniteSetupLite"="c:\program files\Carbonite\CarbonitePreinstaller.exe" [2010-03-09 283792]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-03-18 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-04-28 142120]
"SpySweeper"="c:\program files\Webroot\WebrootSecurity\SpySweeperUI.exe" [2009-11-06 6515784]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WebrootSpySweeperService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WRConsumerService]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2008-06-12 09:3834672----a-w-c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Health Check Scheduler]
2008-10-09 14:5875008----a-w-c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2007-05-08 23:2454840----a-w-c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2009-07-23 19:3913797920----a-w-c:\windows\System32\nvcpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2009-07-23 19:3992704----a-w-c:\windows\System32\nvmctray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QlbCtrl.exe]
2008-08-01 23:14202032----a-w-c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QPService]
2008-09-24 00:21468264----a-w-c:\program files\HP\QuickPlay\QPService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2008-06-10 11:27144784----a-w-c:\program files\Java\jre1.6.0_07\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UCam_Menu]
2008-11-15 05:02218408------w-c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdateLBPShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdateP2GoShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdatePDIRShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdatePSTShortCut]
2008-10-07 03:42210216------w-c:\program files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):d9,a2,f4,2d,38,66,ca,01

R0 szkg5;szkg5;c:\windows\system32\DRIVERS\szkg.sys


R0 szkgfs;szkgfs;c:\windows\system32\drivers\szkgfs.sys

R3 Com4QLBEx;Com4QLBEx;c:\program files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2008-04-03 193840]
R4 Norton Internet Security;Norton Internet Security;c:\program files\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe

S0 ssfs0bbc;ssfs0bbc;c:\windows\system32\DRIVERS\ssfs0bbc.sys [2009-11-06 29808]
S2 LinksysUpdater;Linksys Updater;c:\program files\Linksys\Linksys Updater\bin\LinksysUpdater.exe [2008-04-18 204800]
S2 Recovery Service for Windows;Recovery Service for Windows;c:\program files\SMINST\BLService.exe [2008-10-06 365952]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 WRConsumerService;Webroot Client Service;c:\program files\Webroot\WebrootSecurity\WRConsumerService.exe [2010-02-01 1201640]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32v.sys [2008-05-09 43040]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonationREG_MULTI_SZ FontCache

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14451872----a-w-c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Contents of the 'Scheduled Tasks' folder

2009-11-22 c:\windows\Tasks\HPCeeScheduleForOwner.job
- c:\program files\hewlett-packard\sdp\ceement\HPCEE.exe [2009-04-20 18:34]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=91&bd=Pavilion&pf=cnnb
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-05-02 18:11
Windows 6.0.6002 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\Norton Internet Security]
"ImagePath"="\"c:\program files\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe\" /s \"Norton Internet Security\" /m \"c:\program files\Norton Internet Security\Engine\16.0.0.125\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(3640)
c:\program files\Webroot\WebrootSecurity\Backup\CtxMenu_1_0_0_10.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\windows\system32\nvvsvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\CyberLink\Shared files\RichVideo.exe
c:\windows\system32\java.exe
c:\program files\Webroot\WebrootSecurity\SpySweeper.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
c:\windows\system32\wbem\unsecapp.exe
c:\program files\Hewlett-Packard\HP Health Check\hphc_service.exe
.
**************************************************************************
.
Completion time: 2010-05-02 18:22:31 - machine was rebooted
ComboFix-quarantined-files.txt 2010-05-02 22:22
ComboFix2.txt 2010-04-28 06:40
ComboFix3.txt 2010-02-28 05:11
ComboFix4.txt 2010-02-01 23:31

Pre-Run: 206,644,531,200 bytes free
Post-Run: 206,595,858,432 bytes free

- - End Of File - - E1538117E6F3778038DE13C50F693CE9
and last but not least the rootrepeal log:

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time:2010/05/02 21:06
Program Version:Version 1.3.5.0
Windows Version:Windows Vista SP2
==================================================

Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\Windows\System32\Drivers\dump_atapi.sys
Address: 0x8FC35000Size: 32768File Visible: NoSigned: -
Status: -

Name: dump_dumpata.sys
Image Path: C:\Windows\System32\Drivers\dump_dumpata.sys
Address: 0x8FC2A000Size: 45056File Visible: NoSigned: -
Status: -

Name: rootrepeal.sys
Image Path: C:\Windows\system32\drivers\rootrepeal.sys
Address: 0x9E913000Size: 49152File Visible: NoSigned: -
Status: -

Hidden/Locked Files
-------------------
Path: C:\hiberfil.sys
Status: Locked to the Windows API!

Path: C:\System Volume Information\{08e78712-eb55-11de-a6b3-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{0e98d340-edc8-11de-a33b-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{605a68d4-e46c-11de-9cef-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{70f3ae11-5637-11df-b39f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{79f9bf91-e501-11de-9f1f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{81ee7fe6-5345-11df-8c8f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{86d53806-1394-11df-b4b4-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{b05c7163-53be-11df-bcbe-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{c4cf39d4-52ea-11df-b41d-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{464a9292-e5f2-11de-a863-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{49015f01-e8fa-11de-9f35-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a11795-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a11799-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a117a6-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{fcd839fa-0f63-11df-a2e8-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{3f177910-e10e-11de-92eb-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: c:\programdata\pure networks\log\logfile.nmsrvc_exe.txt
Status: Allocation size mismatch (API: 32768, Raw: 16384)

Path: C:\Windows\System32\wbem\PRINTF~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\System32\XPSViewer\XPSVIE~1.XML
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2_6bd6b9abf345378f_4.20.9870.0_none_b7e00e6c7b30b69b.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.21022.8_none_bcb86ed6ac711f91.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_5c4003bc63e949f6.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.762_none_abac38a907ee8801.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.762_none_7b33aa7d218504d2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.42_none_d6c3e7af9bae13a2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.42_none_54c11df268b7c6d9.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4053_none_516e2e610f48bda6.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2r_6bd6b9abf345378f_4.1.1.0_none_365945b9da656e4d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.20.microsoft.msxml2_6bd6b9abf345378f_4.20.9870.0_none_a6dea5dc0ea08098.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.1.microsoft.msxml2r_6bd6b9abf345378f_4.1.1.0_none_8b7b15c031cda6db.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2_6bd6b9abf345378f_4.20.9876.0_none_b7e610287b2b4ea5.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_4ddfc6cd11929a02.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d08d7da0442a985d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.20.microsoft.msxml2_6bd6b9abf345378f_4.20.9876.0_none_a6e4a7980e9b18a2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.21022.8_none_60a5df56e60dc5df.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6000.16708_en-us_b9851a92245b1b73\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6000.20864_en-us_b9c9d6ad3dacfd87\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6001.18096_en-us_bb08077221cc7808\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6001.22208_en-us_bbf4f6033a9f4c2e\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6002.18005_en-us_bd4ece0e1eaaafd1\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6000.16720_none_a54ef540d05f91fc\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6000.20883_none_8e870be4ea01d6ef\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6001.18111_none_a529d9f6d0b19e9d\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6001.22230_none_8e5e4a92ea5717b0\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6000.16720_none_04c87b54ba4ac535\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6000.20883_none_ee0091f8d3ed0a28\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6001.18111_none_04a3600aba9cd1d6\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6001.22230_none_edd7d0a6d4424ae9\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\APPCON~1.RES
Status: Locked to the Windows API!Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_a2f69a4627a6df36\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_8c2eb0ea41492429\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_a2d17efc27f8ebd7\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_8c05ef98419e64ea\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6000.16720_none_32a2a55c0f70152b\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6000.20883_none_1bdabc0029125a1e\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6000.16720_none_a05f40e791345747\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6000.20883_none_8997578baad69c3a\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6001.18111_none_a03a259d918663e8\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6001.22230_none_896e9639ab2bdcfb\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_policy.1.2.microsof..op.security.azroles_31bf3856ad364e35_6.0.6000.16386_none_ea83414c2e75b887\Microsoft.Interop.Security.AzRoles.config
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_wpf-winfxlist_31bf3856ad364e35_6.0.6001.18096_none_408185d4f04ca856\WINFXL~1.XML
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6000.16720_none_38b929534b68462d\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6000.20883_none_21f13ff7650a8b20\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6001.18111_none_38940e094bba52ce\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6001.22230_none_21c87ea5655fcbe1\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6001.22230_none_1bb1faae29679adf\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBADM~2.MAS
Status: Locked to the Windows API!Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6000.16720_none_7cdc4e91b93964e9\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6000.20883_none_66146535d2dba9dc\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6001.18111_none_7cb73347b98b718a\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6001.22230_none_65eba3e3d330ea9d\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6000.16720_none_7c654fdc62654993\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6000.20883_none_659d66807c078e86\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6001.18111_none_7c40349262b75634\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6001.22230_none_6574a52e7c5ccf47\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_48d018cce81ec9cb\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_48d018cce81ec9cb\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_32082f7101c10ebe\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_32082f7101c10ebe\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_48aafd82e870d66c\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_48aafd82e870d66c\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_31df6e1f02164f7f\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_31df6e1f02164f7f\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_b898612ecd927be5\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_a1d077d2e734c0d8\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_b87345e4cde48886\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_a1a7b680e78a0199\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallpersistsql_b03f5f7f11d50a3a_6.0.6000.16720_none_de8fef9cea4fec7Processes
-------------------
Path: System
PID: 4Status: Locked to the Windows API!

Path: C:\Windows\System32\audiodg.exe
PID: 1272Status: Locked to the Windows API!

SSDT
-------------------
#: 018Function Name: NtAllocateVirtualMemory
Status: HOOKED by "" at address 0x853bdb70

#: 072Function Name: NtCreateProcess
Status: Hooked by "" at address 0x853b3660

#: 073Function Name: NtCreateProcessEx
Status: Hooked by "" at address 0x85d4b5a8

#: 078Function Name: NtCreateThread
Status: Hooked by "" at address 0x853bde40

#: 255Function Name: NtQueueApcThread
Status: Hooked by "" at address 0x853bdbe8

#: 261Function Name: NtReadVirtualMemory
Status: Hooked by "" at address 0x853bda80

#: 289Function Name: NtSetContextThread
Status: Hooked by "" at address 0x853bdcd8

#: 305Function Name: NtSetInformationProcess
Status: Hooked by "" at address 0x853bdf30

#: 306Function Name: NtSetInformationThread
Status: Hooked by "" at address 0x853bdd50

#: 330Function Name: NtSuspendProcess
Status: Hooked by "" at address 0x853bdeb8

#: 331Function Name: NtSuspendThread
Status: Hooked by "" at address 0x853bdc60

#: 334Function Name: NtTerminateProcess
Status: Hooked by "" at address 0x853bdfa8

#: 335Function Name: NtTerminateThread
Status: Hooked by "" at address 0x853bddc8

#: 358Function Name: NtWriteVirtualMemory
Status: Hooked by "" at address 0x853bdaf8

#: 382Function Name: NtCreateThreadEx
Status: Hooked by "" at address 0x853bd990

#: 383Function Name: NtCreateUserProcess
Status: Hooked by "" at address 0x853bda08

Shadow SSDT
-------------------
#: 317Function Name: NtUserAttachThreadInput
Status: Hooked by "" at address 0x86c52c00

#: 397Function Name: NtUserGetAsyncKeyState
Status: Hooked by "" at address 0x88a8bc90

#: 428Function Name: NtUserGetKeyboardState
Status: Hooked by "" at address 0x88a8bd80

#: 430Function Name: NtUserGetKeyState
Status: Hooked by "" at address 0x88a8bd08

#: 479Function Name: NtUserMessageCall
Status: Hooked by "" at address 0x88ad19c8

#: 497Function Name: NtUserPostMessage
Status: Hooked by "" at address 0x86c52cf0

#: 498Function Name: NtUserPostThreadMessage
Status: Hooked by "" at address 0x86c52c78

#: 573Function Name: NtUserSetWindowsHookEx
Status: Hooked by "" at address 0x88ad1ae8

#: 576Function Name: NtUserSetWinEventHook
Status: Hooked by "" at address 0x86c52d68

==EOF==

thanks!!I'd like us to scan your machine with ESET OnlineScan

•Hold down Control and click on the FOLLOWING link to open ESET OnlineScan in a new window.
ESET OnlineScan
•Click the button.
•For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
  • Click on to download the ESET Smart Installer. Save it to your desktop.
  • Double click on the icon on your desktop.
•Check
•Click the button.
•Accept any security warnings from your browser.
•Check
•Push the Start button.
•ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
•When the scan completes, push
•Push , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
•Push the button.
•Push
A log file will be saved here: C:\Program Files\ESET\ESET Online Scanner\log.txt

sorry it's taken so long to get back with you. i haven't had a chance to work on this for her in a while. next time i get ahold of that laptop i'll get back with you! should be pretty soon. again, thanks for helping out!ok. finally got to it tonight... here is the log.



C:\ProgramData\Spybot - Search & Destroy\Recovery\WinAgentwu.zipWin32/Bagle.gen.zip wormcleaned by deleting - quarantined
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\43120580-3e16d5d4a variant of Java/TrojanDownloader.Agent.NAN trojandeleted - quarantined
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\7adbb65d-63473818a variant of Java/TrojanDownloader.Agent.NAN trojandeleted - quarantined
That looks goods. One more scan, please.

Download Security Check by screen317 from one of the following links and save it to your desktop.

Link 1
Link 2

* Unzip SecurityCheck.zip and a folder named Security Check should appear.
* Open the Security Check folder and double-click Security Check.bat
* Follow the on-screen instructions inside of the black box.
* A Notepad document should open automatically called checkup.txt
* Post the contents of that document in your next reply.

Note: If a security program requests permission from dig.exe to access the Internet, allow it to do so.Results of screen317's Security Check version 0.99.4
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 7 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
ESET Online Scanner v3
Norton Internet Security
Webroot AntiVirus with Spy Sweeper
WMI entry may not exist for antivirus; attempting automatic update.
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
HijackThis 2.0.2
Java(TM) 6 Update 19
Java(TM) 6 Update 3
Java(TM) 6 Update 7
Out of date Java installed!
Adobe Flash Player 10.0.45.2
Adobe Reader 9
Out of date Adobe Reader installed!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSASCui.exe
Spybot Teatimer.exe is disabled!
ESET ESET Online Scanner OnlineCmdLineScanner.exe
Windows Defender MSASCui.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log```````````` I am concerned that you're running two Anti-Virus programs on your computer; Norton Internet Security and Webroot AntiVirus with Spy Sweeper. If both of these are running AV programs then that is a no-no and one will have to be disabled or uninstalled.

Update Your Java (JRE)

Old versions of Java have vulnerabilities that malware can use to infect your system.

First Verify your Java Version

If there are any other version(s) installed then update now.

Get the new version (if needed)

If your version is out of date install the newest version of the Sun Java Runtime Environment.

Note: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Be sure to close ALL open web browsers before starting the installation.

Remove any old versions

1. Download JavaRa and unzip the file to your Desktop.
2. Open JavaRA.exe and choose Remove Older Versions
3. Once complete exit JavaRA.
4. Run CCleaner.

Additional Note: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and reboot your computer.

========================================
Download CCleaner Slim and save it to your Desktop - Alternate download link

When the file has been saved, go to your Desktop and double-click on ccsetupxxx_slim.exe
Follow the prompts to install the program.

* Double-click the CCleaner shortcut on the desktop to start the program.
* Click on the Options block on the left, then choose Cookies.
* Under Cookies to Delete, highlight any cookies you would like to retain permanently
* Click the right arrow > to move them to the Cookies to Keep window.
* Go into Options > Advanced uncheck Only delete files in Windows Temp folders older than 48 hours
* Click Cleaner on the left then Run Cleaner on the right to run the program.
* Important: Make sure that ALL browser windows are closed before selecting Run Cleaner

Caution: Only use the Registry feature if you are very familiar with the registry.
Always back up your registry before making any changes.[/I] Exit CCleaner after it has completed it's process.

=========================================
Please download the newest version of Adobe Acrobat Reader from Adobe.com

Before installing: it is important to remove older versions of Acrobat Reader since it does not do so automatically and old versions still leave you vulnerable.
Go to the Control Panel and enter Add or Remove Programs.
Search in the list for all previous installed versions of Adobe Acrobat Reader. Uninstall/Remove each of them.

Once old versions are gone, please install the newest version.
========================================
Please let me know when this is all done.
that's really weird... I know the webroot is actively running. But I can't find anything to do with norton on this computer... so I wonder why it's picking that up? I did a search for "norton" and it brought up no results.Ok. Thanks. Please run this tool and that should get rid of all traces of Norton.

Download the Norton Removal Tool (SymNRT) to your desktop.

Once downloaded please close ALL open browsers, also save any work because this may require a restart.

* Go to your desktop and double click on the 'Norton_Removal_Tool' and then click Setup.
* Once open Click Next
* Accept the license agreement and click Next
* Type in the letters/numbers that you see into the text box then click Next.
* Then click Next and the tool will start running.
* Once finished restart the PC.
* Delete the 'Norton_Removal_Tool' from your desktop.

Did you get all the other stuff finished. How's your computer running?ok. i used the norton removal tool, along with everything else you told me to do. here is the new log from the security check...

Results of screen317's Security Check version 0.99.4
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
ESET Online Scanner v3
Webroot AntiVirus with Spy Sweeper
WMI entry may not exist for antivirus; attempting automatic update.
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
HijackThis 2.0.2
CCleaner
Java(TM) 6 Update 20
Adobe Flash Player 10.0.45.2
Adobe Reader 9.3
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSASCui.exe
Spybot Teatimer.exe is disabled!
Windows Defender MSASCui.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````

Everything seems to be running fine as far as I can tell...
Well, that all looks good. It's time for some clean-up.

* Click START then RUN - Vista users press the Windows Key and the R keys for the Run box.
* Now type commy /uninstall in the runbox
* Make sure there's a space between commy and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* SET a new, clean Restore Point.

================================
Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

==================================

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

======================================
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!


Discussion

No Comment Found