Explore topic-wise InterviewSolutions in .

This section includes InterviewSolutions, each offering curated multiple-choice questions to sharpen your knowledge and support exam preparation. Choose a topic below to get started.

4801.

Solve : PLEASE HELP!!! Google redirect and no firewall?

Answer»

Quote

I really appreciate your time and effort in helping me out.
You're welcome. My pleasure.

Ok. That sounds good. If there are no other issues, it's time for some clean-up. You can uninstall HJT but keep SAS and MBAM. Up-date them and run them on a regular basis.

To uninstall ComboFix

  • Click the Start button. Click Run. For Vista: type in Run in the Start SEARCH, and click on Run in the results pane.
  • In the field, type in commy /uninstall
(Note: Make sure there's a space between the word commy and the forward-slash.)
  • Then, press Enter, or click OK.
  • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
=================================

Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

=============================================

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

=======================================

Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest USING WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's EASY and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to HELP keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
4802.

Solve : Trojan appears to have left, cleanup advice?

Answer»

Hello,
My computer has recently become infected with a Trojan virus. I was UNABLE to open any files but than i CAME on here to post and eveything seems to be fine (all PROGRAMS are working). I think it is because i just ran both security check and exehelper
I want to know what I can do to be sure everything is back to normal and to try and PREVENT this from happening again.
Thank You, in advanceI doubt that your computer is clean. The only way to MAKE sure is to post the logs.
Please go to this link and follow the directions and post the required logs.

4803.

Solve : Computer turns itself off?

Answer»

Please help! Computer turned itself off unexpectedly and now turns itself off almost immediatly after I turn it on. What can I do?I think that you should GO to this link and TRY to eliminate all the PHYSICAL REASONS why it turns itself off.

4804.

Solve : Temporary internet files load to flash drive?

Answer»

This one has me stumped. Every time I plug in a flash drive, the windows temporary internet files folder COPIES itself to the flash drive (about a 30 second DELAY). I can delete the contents, but not the folder itself (I GET the message: "...cannot delete folder, folder in use...").

I have hit a dead end on this one. Any ideas would be greatly appreciated.

I am RUNNING Windows XP Professional.It appears our Malware/Virus experts are offline right now. I could tell you how to change it back, but I'm more concerned what moved the location to the flash drive, assuming you didn't do it. Don't do anything until you hear from them.

4805.

Solve : windows security alert?

Answer»

I attempted both Jotti and also the other one but both of them said that the file was empty.Ok. Uninstall that program (Router) and then run the ESET SCAN.

Here is the scan from eset.
C:\Program Files\Trend Micro\sniper\backups\backup-20100513-155645-991.dllWin32/Toolbar.AskSBar applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\dlxckacs.ini.virWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\muskyyyx.ini.virWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\trngidev.ini.virWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\vmtqaxue.ini.virWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\vnydvfjs.ini.virWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP283\A0111106.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP283\A0111107.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP287\A0111721.exea variant of Win32/Kryptik.EGS trojancleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP287\A0111748.exeWin32/Adware.SpywareProtect2009 applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP287\A0111749.exea variant of Win32/Kryptik.EGS trojancleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0112708.DLLWin32/Toolbar.AskSBar applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0113053.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0113055.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0113056.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0113057.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP291\A0113058.iniWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\System Volume Information\_restore{46DE8921-1D39-44D2-A9E9-64119261F211}\RP294\A0113791.dllWin32/Toolbar.AskSBar applicationcleaned by deleting - quarantined
C:\VundoFix Backups\dcbeg.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\dcbeg.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\edeeg.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\edeeg.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\fkhcmypm.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\fnlubhht.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\gjkmp.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\gjkmp.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\gjllm.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\gjllm.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\orutv.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\orutv.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\qqtwa.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\qqtwa.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\snxotmbg.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\vyadd.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\vyadd.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\whdxaakb.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\yyadd.ini.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
C:\VundoFix Backups\yyadd.ini2.badWin32/Adware.Virtumonde.NEO applicationcleaned by deleting - quarantined
Ok. That looks good. If there are no other issues, it's time for some clean-up

To uninstall ComboFix

  • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
  • In the field, type in ComboFix /uninstall


(Note: Make sure there's a space between the WORD ComboFix and the forward-slash.)

  • Then, press Enter, or click OK.
  • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
============================

Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

===================================
Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the CLEANING process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

=====================================
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your BROWSER. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
4806.

Solve : jotti log and link?

Answer»

10-05-11 Found nothing
[G DATA]
2010-05-11 Found nothing
[Avast! ANTIVIRUS]
2010-05-11 Found nothing
[Ikarus]
2010-05-11 Trojan.Win32.Agent
[GRISOFT AVG Anti-Virus]
2010-05-11 Found nothing
[Kaspersky Anti-Virus]
2010-05-11 Found nothing
[Avira AntiVir]
2010-05-11 Found nothing
[ESET NOD32]
2010-05-11 Found nothing
[Softwin BitDefender]
2010-05-11 Found nothing
[Panda Antivirus]
2010-05-11 Found nothing
[ClamAV]
2010-05-11 Found nothing
[Quick Heal]
2010-05-11 Found nothing
[CPsecure]
2010-05-11 Found nothing
[Sophos]
2010-05-05 Found nothing
[Dr.Web]
2010-05-11 Found nothing
[VirusBlokAda VBA32]
2010-05-10 Found nothing
[Frisk F-Prot Antivirus]
2010-05-11 Found nothing
[VirusBuster]
2010-05-11 Found nothinghttp://virusscan.jotti.org/en/scanresult/8c048105ef576585bf710909ad9b2fa7e6f632f4/ad94ec62df70c322fa3ccaf0efdd5d5d1b88edf3

4807.

Solve : malware removal?

Answer»

c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blockbreakerdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blokus\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\blokus\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloodties\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloodties\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloom\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bloom\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuilder\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuilder\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuildercandocarnival\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bobthebuildercandocarnival\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boggle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boggle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boneoutfromboneville\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boneoutfromboneville\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bonniesbookstore\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bonniesbookstore\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookoflegends\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookoflegends\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventures\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventures\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventuresvolume2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormadventuresvolume2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormdeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormfracturedfairytales\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bookwormfracturedfairytales\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boomvoyage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boomvoyage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boonka\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boonka\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boulderdashpiratesquest\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\boulderdashpiratesquest\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bounce\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bounce\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brainchallenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brainchallenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\braintrainingfordummies\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\braintrainingfordummies\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bratzsuperbabyz\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bratzsuperbabyz\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brickshooteregypt\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\brickshooteregypt\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofcamelot\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofcamelot\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofegypt\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bricksofegypt\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubblefishbob\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubblefishbob\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbletown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\bubbletown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot2\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot4\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildalot4\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildintime\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\buildintime\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgerisland2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\burgershop2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\busdriver\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\busdriver\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\butterflyescape\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\butterflyescape\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cactusbruce\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cactusbruce\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cafemahjongg\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cafemahjongg\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cakemania3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\callofatlantis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\callofatlantis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\candyfactory\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\candyfactory\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cannonblast\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cannonblast\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatisee\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatisee\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatiseedreammachine\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\canyouseewhatiseedreammachine\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\capoeirafighter3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\capoeirafighter3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carlthecaveman\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carlthecaveman\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carnivalmania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carnivalmania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\carriethecaregiver3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cartoonnetworkminimatch\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cartoonnetworkminimatch\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\castrolmotormonkey\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\castrolmotormonkey\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevanishingfiles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevanishingfiles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevelvetkeys\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\catewestthevelvetkeys\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cathycaribbean\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cathycaribbean\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chains\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chains\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chainz2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chainz2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chameleongems\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chameleongems\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\charmtale\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\charmtale\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chessmasterchallenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chessmasterchallenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2xmas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders2xmas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders3\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chickeninvaders3\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatier2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatierdecadencebydesign\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chocolatierdecadencebydesign\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chompchompsafari\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chompchompsafari\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\christmasville\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\christmasville\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\chuzzledeluxe\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ciaobella\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ciaobella\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cinematycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cinematycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\circulate\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\circulate\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\citysightshelloseattle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\citysightshelloseattle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslashworldsaway\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clashnslashworldsaway\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clubpenguin\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clubpenguin\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueaccusationsandalibis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueaccusationsandalibis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueless\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\clueless\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmanbraveandboldgamecreator\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmanbraveandboldgamecreator\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmandynamicdoubleteam\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbatmandynamicdoubleteam\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10alienforceforeverdefense\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10alienforceforeverdefense\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10cannonboltpinball\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnben10cannonboltpinball\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbentenbattleready\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnbentenbattleready\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnchowdergivetreesachance\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnchowdergivetreesachance\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnfusionfall\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnfusionfall\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cngympartnermonkeyhallofthewild\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cngympartnermonkeyhallofthewild\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnherohoops\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnherohoops\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutobattleforleafvillage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutobattleforleafvillage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutochuninshowdown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnnarutochuninshowdown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnsecretsaturdayshuntforkurstone\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnsecretsaturdayshuntforkurstone\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnstarwarspathofthejedi\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cnstarwarspathofthejedi\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntkotitanickungfubotoffensive\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntkotitanickungfubotoffensive\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntomstrapomatic\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cntomstrapomatic\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeerush\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeerush\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeetycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\coffeetycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\colorup\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\colorup\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\concentration\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\concentration\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\constellations\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\constellations\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\continentalcafe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\continentalcafe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingacademy2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdashdinertownstudios\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cookingdashdinertownstudios\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cosmicbugs\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cosmicbugs\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\countyfair\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\countyfair\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crazymachinesinventorsworkshop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crazymachinesinventorsworkshop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\createamall\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\createamall\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrossword\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrossword\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrosswords\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklercrosswords\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklernews\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklernews\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklervocabulary\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cricklervocabulary\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalix\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalix\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalmaze\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalmaze\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalpath\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\crystalpath\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubisgold2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubisgold2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubology\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cubology\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuemaster\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuemaster\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuteknight\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\cuteknight\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dairydash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dairydash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dancingwiththestars\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dancingwiththestars\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dangeroushighschoolgirlsintroubl\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dangeroushighschoolgirlsintroubl\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkmatter\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkmatter\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkorbit\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\darkorbit\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmare\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmare\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmareminimonsters\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\daycarenightmareminimonsters\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepbluesea\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepbluesea\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepolis\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepolis\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepseatycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deepseatycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deerdrive\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deerdrive\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defenderofthecrown\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defenderofthecrown\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defensegrid\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\defensegrid\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\degreev12challenge\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\degreev12challenge\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousdeluxe\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousdeluxe\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilystasteoffame\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilystasteoffame\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilysteagarden\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\deliciousemilysteagarden\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\devastationzonetroopers\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\devastationzonetroopers\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diamonddrop2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diamonddrop2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diaperdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diaperdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegodinosaurrescue\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegodinosaurrescue\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosafari\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosafari\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosdinosauradventure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\diegosdinosauradventure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\digbysdonuts\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\digbysdonuts\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdash4\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflo\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflo\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflothroughtime\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashflothroughtime\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashseasonalsnackpack\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinerdashseasonalsnackpack\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowndetectiveagency\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowndetectiveagency\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowntycoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dinertowntycoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\discoveryseekandfind\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\discoveryseekandfind\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dna\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dna\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doggiedash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doggiedash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dominomaster\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dominomaster\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doracandyland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doracandyland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasavesthesnowprincess\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasavesthesnowprincess\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival2attheboard\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorascarnival2attheboard\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasworldadventure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dorasworldadventure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doubleplaythefamilyfeudbundle\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\doubleplaythefamilyfeudbundle\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\draculatwins\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\draculatwins\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dragonball\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dragonball\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drdaisypetvet\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drdaisypetvet\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles2\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles3thechosenchild\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamchronicles3thechosenchild\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayfirsthome\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayfirsthome\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayhoneymoon\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayhoneymoon\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayvacationsolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayvacationsolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding2marriedmanhattan\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdaywedding2marriedmanhattan\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayweddingvivalasvegas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamdayweddingvivalasvegas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamsleuth\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dreamsleuth\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressshophop\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressshophop\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressuprush\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dressuprush\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drlynchgravesecrets\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\drlynchgravesecrets\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropem\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropem\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropextreme\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dropextreme\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dynomite\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\dynomite\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ecomatch\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\ecomatch\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eets\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eets\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eggvschicken\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eggvschicken\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheels\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheels\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheelshaulin\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eighteenwheelshaulin\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eightiesgame\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eightiesgame\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\elizabethfindmddiagnosismystery\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\elizabethfindmddiagnosismystery\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eltigrefestivaldelapinatas\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eltigrefestivaldelapinatas\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\emeraldcityconfidential\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\emeraldcityconfidential\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enchantedkatyamysterylostwizard\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enchantedkatyamysterylostwizard\mini_50.gifc:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enigma\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\enigma\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapefrom\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapefrom\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escaperosecliffisland\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escaperosecliffisland\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapethemuseum\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\escapethemuseum\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eyefordesign\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\eyefordesign\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabfashion\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabfashion\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabulousfinds\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fabulousfinds\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faceit\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faceit\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faeriesolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\faeriesolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairlyoddroachrampage\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairlyoddroachrampage\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairytreasure\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fairytreasure\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeud2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudbattleofthesexes\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudbattleofthesexes\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudholiday\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudholiday\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudhollywood\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudhollywood\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familyfeudthree\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familymysterythestoryofamy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\familymysterythestoryofamy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzy2\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzypizzaparty\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmfrenzypizzaparty\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmmania\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\farmmania\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashiondash\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashiondash\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionfits\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionfits\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionsolitaire\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fashionsolitaire\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_01_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_01_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_02_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_02_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_03_thumb.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\ss_03_thumb.gif_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\title.jpg
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fate\title.jpg_filedata
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fatethetraitorsoul\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fatethetraitorsoul\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fateundiscoveredrealms\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\fateundiscoveredrealms\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy\mini_50.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy2\mini_30.gif
c:\programdata\WildTangent\My HP Game Console\UI\htdocs2\Common\product\feedingfrenzy2\mini_50.gif
c:\programdata\WildTangent\WildTangent.ini

.
((((((((((((((((((((((((( Files Created from 2010-04-02 to 2010-05-02 )))))))))))))))))))))))))))))))
.

2010-05-02 22:08 . 2010-05-02 22:11--------d-----w-c:\users\Owner\AppData\Local\temp
2010-05-02 22:08 . 2010-05-02 22:08--------d-----w-c:\users\Public\AppData\Local\temp
2010-05-02 22:08 . 2010-05-02 22:08--------d-----w-c:\users\Default\AppData\Local\temp
2010-04-29 05:47 . 2009-05-18 17:1726600----a-w-c:\windows\system32\drivers\GEARAspiWDM.sys
2010-04-29 05:47 . 2008-04-17 16:12107368----a-w-c:\windows\system32\GEARAspi.dll
2010-04-29 05:45 . 2010-04-29 05:47--------d-----w-c:\programdata\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2010-04-29 05:35 . 2010-04-29 05:3597547048----a-w-c:\users\Owner\iTunesSetup.exe
2010-04-19 05:14 . 2010-04-19 05:14--------d-----w-c:\PROGRAM files\Carbonite
2010-04-19 05:14 . 2010-04-19 05:13411368----a-w-c:\windows\system32\deploytk.dll
2010-04-16 12:33 . 2010-04-16 12:3341472----a-w-c:\windows\system32\drivers\usbaapl.sys
2010-04-16 12:33 . 2010-04-16 12:333003680----a-w-c:\windows\system32\usbaaplrc.dll
2010-04-16 01:52 . 1999-12-17 14:1386016----a-w-c:\windows\unvise32.exe
2010-04-16 01:30 . 2010-04-16 01:30--------d-----w-c:\users\Owner\AppData\Roaming\AVP 2009
2010-04-16 01:29 . 2010-04-18 18:29--------d-----w-c:\program files\AntiMalware Pro
2010-04-16 01:07 . 2010-02-18 14:073548040----a-w-c:\windows\system32\ntoskrnl.exe
2010-04-16 01:07 . 2010-02-18 14:073600776----a-w-c:\windows\system32\ntkrnlpa.exe
2010-04-16 01:07 . 2010-04-18 08:26--------d-----w-c:\windows\system32\MpEngineStore
2010-04-16 01:07 . 2010-03-04 17:33430080----a-w-c:\windows\system32\vbscript.dll
2010-04-16 01:06 . 2010-02-23 11:1079360----a-w-c:\windows\system32\drivers\mrxsmb20.sys
2010-04-16 01:06 . 2010-02-23 11:10212992----a-w-c:\windows\system32\drivers\mrxsmb10.sys
2010-04-16 01:06 . 2010-02-23 11:10106496----a-w-c:\windows\system32\drivers\mrxsmb.sys
2010-04-15 22:24 . 2010-02-18 14:07904576----a-w-c:\windows\system32\drivers\tcpip.sys
2010-04-15 22:24 . 2010-02-18 11:2825088----a-w-c:\windows\system32\drivers\tunnel.sys
2010-04-15 22:24 . 2010-02-18 13:30200704----a-w-c:\windows\system32\iphlpsvc.dll
2010-04-15 00:31 . 2009-12-23 11:33172032----a-w-c:\windows\system32\wintrust.dll
2010-04-15 00:27 . 2010-01-13 17:3498304----a-w-c:\windows\system32\cabview.dll
2010-04-08 17:20 . 2010-04-08 17:2091424----a-w-c:\windows\system32\dnssd.dll
2010-04-08 17:20 . 2010-04-08 17:20107808----a-w-c:\windows\system32\dns-sd.exe
2010-04-07 19:20 . 2009-12-11 11:43302080----a-w-c:\windows\system32\drivers\srv.sys
2010-04-07 19:20 . 2009-12-11 11:4398816----a-w-c:\windows\system32\drivers\srvnet.sys
2010-04-07 16:18 . 2010-01-23 09:262048----a-w-c:\windows\system32\tzres.dll
2010-04-07 16:17 . 2010-03-09 15:42834048----a-w-c:\windows\system32\wininet.dll
2010-04-07 16:17 . 2010-03-09 16:2578336----a-w-c:\windows\system32\ieencode.dll
2010-04-07 15:54 . 2010-01-25 12:00471552----a-w-c:\windows\system32\secproc_isv.dll
2010-04-07 15:54 . 2010-01-25 12:00471552----a-w-c:\windows\system32\secproc.dll
2010-04-07 15:54 . 2010-01-25 08:21526336----a-w-c:\windows\system32\RMActivate_isv.exe
2010-04-07 15:54 . 2010-01-25 08:21346624----a-w-c:\windows\system32\RMActivate_ssp_isv.exe
2010-04-07 15:54 . 2010-01-25 08:21347136----a-w-c:\windows\system32\RMActivate_ssp.exe
2010-04-07 15:54 . 2010-01-25 08:21518144----a-w-c:\windows\system32\RMActivate.exe
2010-04-07 15:54 . 2010-01-25 12:00152576----a-w-c:\windows\system32\secproc_ssp_isv.dll
2010-04-07 15:54 . 2010-01-25 12:00152064----a-w-c:\windows\system32\secproc_ssp.dll
2010-04-07 15:54 . 2010-01-25 11:58332288----a-w-c:\windows\system32\msdrm.dll
2010-04-07 15:53 . 2009-12-08 17:2630720----a-w-c:\windows\system32\drivers\tcpipreg.sys
2010-04-07 15:53 . 2010-01-06 15:391696256----a-w-c:\windows\system32\gameux.dll
2010-04-07 15:53 . 2010-01-06 15:3828672----a-w-c:\windows\system32\Apphlpdm.dll
2010-04-07 15:53 . 2010-01-06 13:304240384----a-w-c:\windows\system32\GameUXLegacyGDFs.dll
2010-04-07 15:52 . 2009-12-04 18:291314816----a-w-c:\windows\system32\quartz.dll
2010-04-07 15:52 . 2009-12-04 18:2831744----a-w-c:\windows\system32\msvidc32.dll
2010-04-07 15:52 . 2009-12-04 18:3012288----a-w-c:\windows\system32\tsbyuv.dll
2010-04-07 15:52 . 2009-12-04 18:2822528----a-w-c:\windows\system32\msyuv.dll
2010-04-07 15:52 . 2009-12-04 18:2813312----a-w-c:\windows\system32\msrle32.dll
2010-04-07 15:52 . 2009-12-04 18:2850176----a-w-c:\windows\system32\iyuv_32.dll
2010-04-07 15:52 . 2009-12-04 18:28123904----a-w-c:\windows\system32\msvfw32.dll
2010-04-07 15:52 . 2009-12-04 18:2882944----a-w-c:\windows\system32\mciavi32.dll
2010-04-07 15:52 . 2009-12-04 18:2791136----a-w-c:\windows\system32\avifil32.dll
2010-04-07 06:26 . 2010-02-20 23:0624064----a-w-c:\windows\system32\nshhttp.dll
2010-04-07 06:26 . 2010-02-20 23:0530720----a-w-c:\windows\system32\httpapi.dll
2010-04-07 06:26 . 2010-02-20 20:53411648----a-w-c:\windows\system32\drivers\http.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-02 22:10 . 2009-10-14 00:1231871----a-w-c:\programdata\nvModes.dat
2010-04-30 01:23 . 2010-02-08 06:141342----a-w-c:\users\Owner\AppData\Roaming\wklnhst.dat
2010-04-29 05:47 . 2010-03-11 02:33--------d-----w-c:\program files\iTunes
2010-04-29 05:45 . 2010-03-11 02:33--------d-----w-c:\program files\iPod
2010-04-29 05:43 . 2010-03-11 02:32--------d-----w-c:\program files\QuickTime
2010-04-29 05:42 . 2010-03-11 02:32--------d-----w-c:\programdata\Apple Computer
2010-04-29 05:40 . 2010-03-11 02:31--------d-----w-c:\program files\Apple Software Update
2010-04-29 05:37 . 2010-03-11 02:33--------d-----w-c:\program files\Bonjour
2010-04-29 05:37 . 2010-03-11 02:30--------d-----w-c:\programdata\Apple
2010-04-19 05:14 . 2009-04-20 21:38--------d-----w-c:\program files\Common Files\Java
2010-04-18 08:39 . 2010-02-01 03:38--------d-----w-c:\program files\Malwarebytes' Anti-Malware
2010-04-18 08:28 . 2009-08-14 19:0276760----a-w-c:\users\Owner\AppData\Local\GDIPFONTCACHEV1.DAT
2010-04-16 02:32 . 2006-11-02 11:18--------d-----w-c:\program files\Windows Mail
2010-04-16 02:04 . 2010-02-01 03:15--------d-----w-c:\programdata\Spybot - Search & Destroy
2010-04-15 22:31 . 2009-04-20 21:17--------d-----w-c:\programdata\MICROSOFT Help
2010-04-07 19:14 . 2009-04-20 21:37--------d-----w-c:\program files\Microsoft Silverlight
2010-04-07 16:58 . 2009-04-20 21:05--------d-----w-c:\program files\Microsoft Works
2010-04-07 06:21 . 2010-02-01 03:15--------d-----w-c:\program files\Spybot - Search & Destroy
2010-04-07 06:21 . 2009-04-20 21:42--------d-----w-c:\program files\SMINST
2010-04-07 06:18 . 2009-09-21 20:3319944----a-w-c:\windows\system32\drivers\atapi.sys
2010-04-07 04:10 . 2009-07-27 21:45--------d-----w-c:\programdata\NVIDIA
2010-03-30 04:46 . 2010-02-01 22:3438224----a-w-c:\windows\system32\drivers\mbamswissarmy.sys
2010-03-30 04:45 . 2010-02-01 22:3420824----a-w-c:\windows\system32\drivers\mbam.sys
2010-03-11 02:39 . 2010-03-11 02:34--------d-----w-c:\users\Owner\AppData\Roaming\Apple Computer
2010-03-11 02:34 . 2010-03-11 02:33--------d-----w-c:\programdata\{755AC846-7372-4AC8-8550-C52491DAA8BD}
2010-03-11 02:33 . 2010-03-11 02:30--------d-----w-c:\program files\Common Files\Apple
2010-02-24 14:16 . 2009-10-04 04:55181632------w-c:\windows\system32\MpSigStub.exe
2010-02-03 03:02 . 2010-01-02 14:04680----a-w-c:\users\Owner\AppData\Local\d3d9caps.dat
2010-02-02 03:57 . 2010-02-02 03:571140850688--sha-w-C:\NRTPage.sys
2009-04-20 20:28 . 2009-04-20 20:178192--sha-w-c:\windows\Users\Default\NTUSER.DAT
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
---- Directory of C:\32788R22FWJFW ----



((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\BackupIconOverlayId]
@="{2EE61E5C-8F94-4AAB-8A80-D2A8CD1FEDAD}"
[HKEY_CLASSES_ROOT\CLSID\{2EE61E5C-8F94-4AAB-8A80-D2A8CD1FEDAD}]
2009-05-13 19:34238968----a-w-c:\program files\Webroot\WebrootSecurity\Backup\CtxMenu_1_0_0_10.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-06-09 2363392]
"HPAdvisor"="c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2008-09-30 972080]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-04-17 1049896]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2008-04-15 488752]
"LELA"="c:\program files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" [2008-05-01 131072]
"nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2008-04-09 648504]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-23 13797920]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-03-30 1086856]
"CarboniteSetupLite"="c:\program files\Carbonite\CarbonitePreinstaller.exe" [2010-03-09 283792]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-03-18 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-04-28 142120]
"SpySweeper"="c:\program files\Webroot\WebrootSecurity\SpySweeperUI.exe" [2009-11-06 6515784]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WebrootSpySweeperService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WRConsumerService]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2008-06-12 09:3834672----a-w-c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Health Check Scheduler]
2008-10-09 14:5875008----a-w-c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2007-05-08 23:2454840----a-w-c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2009-07-23 19:3913797920----a-w-c:\windows\System32\nvcpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2009-07-23 19:3992704----a-w-c:\windows\System32\nvmctray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QlbCtrl.exe]
2008-08-01 23:14202032----a-w-c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QPService]
2008-09-24 00:21468264----a-w-c:\program files\HP\QuickPlay\QPService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2008-06-10 11:27144784----a-w-c:\program files\Java\jre1.6.0_07\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UCam_Menu]
2008-11-15 05:02218408------w-c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdateLBPShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdateP2GoShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdatePDIRShortCut]
2008-06-14 01:11210216------w-c:\program files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdatePSTShortCut]
2008-10-07 03:42210216------w-c:\program files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):d9,a2,f4,2d,38,66,ca,01

R0 szkg5;szkg5;c:\windows\system32\DRIVERS\szkg.sys


R0 szkgfs;szkgfs;c:\windows\system32\drivers\szkgfs.sys

R3 Com4QLBEx;Com4QLBEx;c:\program files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2008-04-03 193840]
R4 Norton Internet Security;Norton Internet Security;c:\program files\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe

S0 ssfs0bbc;ssfs0bbc;c:\windows\system32\DRIVERS\ssfs0bbc.sys [2009-11-06 29808]
S2 LinksysUpdater;Linksys Updater;c:\program files\Linksys\Linksys Updater\bin\LinksysUpdater.exe [2008-04-18 204800]
S2 Recovery Service for Windows;Recovery Service for Windows;c:\program files\SMINST\BLService.exe [2008-10-06 365952]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 WRConsumerService;Webroot Client Service;c:\program files\Webroot\WebrootSecurity\WRConsumerService.exe [2010-02-01 1201640]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32v.sys [2008-05-09 43040]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonationREG_MULTI_SZ FontCache

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14451872----a-w-c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Contents of the 'Scheduled Tasks' folder

2009-11-22 c:\windows\Tasks\HPCeeScheduleForOwner.job
- c:\program files\hewlett-packard\sdp\ceement\HPCEE.exe [2009-04-20 18:34]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=91&bd=Pavilion&pf=cnnb
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-05-02 18:11
Windows 6.0.6002 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\Norton Internet Security]
"ImagePath"="\"c:\program files\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe\" /s \"Norton Internet Security\" /m \"c:\program files\Norton Internet Security\Engine\16.0.0.125\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(3640)
c:\program files\Webroot\WebrootSecurity\Backup\CtxMenu_1_0_0_10.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\windows\system32\nvvsvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\CyberLink\Shared files\RichVideo.exe
c:\windows\system32\java.exe
c:\program files\Webroot\WebrootSecurity\SpySweeper.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
c:\windows\system32\wbem\unsecapp.exe
c:\program files\Hewlett-Packard\HP Health Check\hphc_service.exe
.
**************************************************************************
.
Completion time: 2010-05-02 18:22:31 - machine was rebooted
ComboFix-quarantined-files.txt 2010-05-02 22:22
ComboFix2.txt 2010-04-28 06:40
ComboFix3.txt 2010-02-28 05:11
ComboFix4.txt 2010-02-01 23:31

Pre-Run: 206,644,531,200 bytes free
Post-Run: 206,595,858,432 bytes free

- - End Of File - - E1538117E6F3778038DE13C50F693CE9
and last but not least the rootrepeal log:

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time:2010/05/02 21:06
Program Version:Version 1.3.5.0
Windows Version:Windows Vista SP2
==================================================

Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\Windows\System32\Drivers\dump_atapi.sys
Address: 0x8FC35000Size: 32768File Visible: NoSigned: -
Status: -

Name: dump_dumpata.sys
Image Path: C:\Windows\System32\Drivers\dump_dumpata.sys
Address: 0x8FC2A000Size: 45056File Visible: NoSigned: -
Status: -

Name: rootrepeal.sys
Image Path: C:\Windows\system32\drivers\rootrepeal.sys
Address: 0x9E913000Size: 49152File Visible: NoSigned: -
Status: -

Hidden/Locked Files
-------------------
Path: C:\hiberfil.sys
Status: Locked to the Windows API!

Path: C:\System Volume Information\{08e78712-eb55-11de-a6b3-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{0e98d340-edc8-11de-a33b-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{605a68d4-e46c-11de-9cef-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{70f3ae11-5637-11df-b39f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{79f9bf91-e501-11de-9f1f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{81ee7fe6-5345-11df-8c8f-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{86d53806-1394-11df-b4b4-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{b05c7163-53be-11df-bcbe-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{c4cf39d4-52ea-11df-b41d-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{464a9292-e5f2-11de-a863-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{49015f01-e8fa-11de-9f35-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a11795-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a11799-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{d0a117a6-534f-11df-8f9a-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{fcd839fa-0f63-11df-a2e8-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: C:\System Volume Information\{3f177910-e10e-11de-92eb-001f16e0ed5b}{3808876b-c176-4e48-b7ae-04046e6cc752}
Status: Locked to the Windows API!

Path: c:\programdata\pure networks\log\logfile.nmsrvc_exe.txt
Status: Allocation size mismatch (API: 32768, Raw: 16384)

Path: C:\Windows\System32\wbem\PRINTF~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\System32\XPSViewer\XPSVIE~1.XML
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2_6bd6b9abf345378f_4.20.9870.0_none_b7e00e6c7b30b69b.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.21022.8_none_bcb86ed6ac711f91.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_5c4003bc63e949f6.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.762_none_abac38a907ee8801.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.762_none_7b33aa7d218504d2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.42_none_d6c3e7af9bae13a2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.42_none_54c11df268b7c6d9.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4053_none_516e2e610f48bda6.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2r_6bd6b9abf345378f_4.1.1.0_none_365945b9da656e4d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.20.microsoft.msxml2_6bd6b9abf345378f_4.20.9870.0_none_a6dea5dc0ea08098.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.1.microsoft.msxml2r_6bd6b9abf345378f_4.1.1.0_none_8b7b15c031cda6db.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.msxml2_6bd6b9abf345378f_4.20.9876.0_none_b7e610287b2b4ea5.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_4ddfc6cd11929a02.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d08d7da0442a985d.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.4.20.microsoft.msxml2_6bd6b9abf345378f_4.20.9876.0_none_a6e4a7980e9b18a2.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\Catalogs\x86_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.21022.8_none_60a5df56e60dc5df.cat
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~1.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~2.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PORTAB~3.MOF
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6000.16708_en-us_b9851a92245b1b73\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6000.20864_en-us_b9c9d6ad3dacfd87\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6001.18096_en-us_bb08077221cc7808\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6001.22208_en-us_bbf4f6033a9f4c2e\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_microsoft-windows-wwfcorecomp.resources_31bf3856ad364e35_6.0.6002.18005_en-us_bd4ece0e1eaaafd1\TRACKI~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6000.16720_none_a54ef540d05f91fc\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6000.20883_none_8e870be4ea01d6ef\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6001.18111_none_a529d9f6d0b19e9d\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_mof_b03f5f7f11d50a3a_6.0.6001.22230_none_8e5e4a92ea5717b0\ASPNET~1.UNI
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6000.16720_none_04c87b54ba4ac535\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6000.20883_none_ee0091f8d3ed0a28\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6001.18111_none_04a3600aba9cd1d6\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallsqlstatetem_b03f5f7f11d50a3a_6.0.6001.22230_none_edd7d0a6d4424ae9\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\APPCON~1.RES
Status: Locked to the Windows API!Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.16720_none_4f196f15369ae496\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6000.20883_none_385185b9503d2989\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.18111_none_4ef453cb36ecf137\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\APPCON~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\APPSET~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\CREATE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\DEBUGA~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\DEFINE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\EDITAP~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\MANAGE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appcfg_res_b03f5f7f11d50a3a_6.0.6001.22230_none_3828c46750926a4a\SMTPSE~1.RES
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.16720_none_4ef4fbb8699d6b09\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6000.20883_none_382d125c833faffc\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.18111_none_4ecfe06e69ef77aa\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\CREATE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\DEFINE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_appconfig_b03f5f7f11d50a3a_6.0.6001.22230_none_3804510a8394f0bd\MANAGE~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.18111_none_7c6b3231b9c3046e\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_a2f69a4627a6df36\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_8c2eb0ea41492429\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_a2d17efc27f8ebd7\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-uninstallsqlstate_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_8c05ef98419e64ea\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6000.16720_none_32a2a55c0f70152b\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6000.20883_none_1bdabc0029125a1e\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6000.16720_none_a05f40e791345747\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6000.20883_none_8997578baad69c3a\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6001.18111_none_a03a259d918663e8\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-webhightrust_config_b03f5f7f11d50a3a_6.0.6001.22230_none_896e9639ab2bdcfb\WEB_HI~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_policy.1.2.microsof..op.security.azroles_31bf3856ad364e35_6.0.6000.16386_none_ea83414c2e75b887\Microsoft.Interop.Security.AzRoles.config
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_wpf-winfxlist_31bf3856ad364e35_6.0.6001.18096_none_408185d4f04ca856\WINFXL~1.XML
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6001.22230_none_659fa2cdd3687d81\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6000.16720_none_38b929534b68462d\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6000.20883_none_21f13ff7650a8b20\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6001.18111_none_38940e094bba52ce\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_defwsdlhlpgen_b03f5f7f11d50a3a_6.0.6001.22230_none_21c87ea5655fcbe1\DEFAUL~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-vbc_exe_config_b03f5f7f11d50a3a_6.0.6001.22230_none_1bb1faae29679adf\VBCEXE~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBADM~2.MAS
Status: Locked to the Windows API!Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.16720_none_e000b84a44323b9f\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6000.20883_none_c938ceee5dd48092\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.18111_none_dfdb9d0044844840\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBADM~2.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBADM~3.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WE5915~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_b03f5f7f11d50a3a_6.0.6001.22230_none_c9100d9c5e29c153\WEBE69~1.MAS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6000.16720_none_7cdc4e91b93964e9\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6000.20883_none_66146535d2dba9dc\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6001.18111_none_7cb73347b98b718a\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_code_b03f5f7f11d50a3a_6.0.6001.22230_none_65eba3e3d330ea9d\APPLIC~1.CS
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.16720_none_7c904d7bb970f7cd\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~2.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~3.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBADM~4.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_webadmin_help_b03f5f7f11d50a3a_6.0.6000.20883_none_65c8641fd3133cc0\WEBB00~1.ASP
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6000.16720_none_7c654fdc62654993\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6000.20883_none_659d66807c078e86\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6001.18111_none_7c40349262b75634\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_regsql_cfg_b03f5f7f11d50a3a_6.0.6001.22230_none_6574a52e7c5ccf47\ASPNET~1.CON
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_48d018cce81ec9cb\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_48d018cce81ec9cb\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_32082f7101c10ebe\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_32082f7101c10ebe\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_48aafd82e870d66c\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_48aafd82e870d66c\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_31df6e1f02164f7f\INSTAL~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_personalization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_31df6e1f02164f7f\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6000.16720_none_b898612ecd927be5\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6000.20883_none_a1d077d2e734c0d8\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6001.18111_none_b87345e4cde48886\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_pg_persnlization_sql_b03f5f7f11d50a3a_6.0.6001.22230_none_a1a7b680e78a0199\UNINST~1.SQL
Status: Locked to the Windows API!

Path: C:\Windows\winsxs\x86_netfx-aspnet_uninstallpersistsql_b03f5f7f11d50a3a_6.0.6000.16720_none_de8fef9cea4fec7Processes
-------------------
Path: System
PID: 4Status: Locked to the Windows API!

Path: C:\Windows\System32\audiodg.exe
PID: 1272Status: Locked to the Windows API!

SSDT
-------------------
#: 018Function Name: NtAllocateVirtualMemory
Status: HOOKED by "" at address 0x853bdb70

#: 072Function Name: NtCreateProcess
Status: Hooked by "" at address 0x853b3660

#: 073Function Name: NtCreateProcessEx
Status: Hooked by "" at address 0x85d4b5a8

#: 078Function Name: NtCreateThread
Status: Hooked by "" at address 0x853bde40

#: 255Function Name: NtQueueApcThread
Status: Hooked by "" at address 0x853bdbe8

#: 261Function Name: NtReadVirtualMemory
Status: Hooked by "" at address 0x853bda80

#: 289Function Name: NtSetContextThread
Status: Hooked by "" at address 0x853bdcd8

#: 305Function Name: NtSetInformationProcess
Status: Hooked by "" at address 0x853bdf30

#: 306Function Name: NtSetInformationThread
Status: Hooked by "" at address 0x853bdd50

#: 330Function Name: NtSuspendProcess
Status: Hooked by "" at address 0x853bdeb8

#: 331Function Name: NtSuspendThread
Status: Hooked by "" at address 0x853bdc60

#: 334Function Name: NtTerminateProcess
Status: Hooked by "" at address 0x853bdfa8

#: 335Function Name: NtTerminateThread
Status: Hooked by "" at address 0x853bddc8

#: 358Function Name: NtWriteVirtualMemory
Status: Hooked by "" at address 0x853bdaf8

#: 382Function Name: NtCreateThreadEx
Status: Hooked by "" at address 0x853bd990

#: 383Function Name: NtCreateUserProcess
Status: Hooked by "" at address 0x853bda08

Shadow SSDT
-------------------
#: 317Function Name: NtUserAttachThreadInput
Status: Hooked by "" at address 0x86c52c00

#: 397Function Name: NtUserGetAsyncKeyState
Status: Hooked by "" at address 0x88a8bc90

#: 428Function Name: NtUserGetKeyboardState
Status: Hooked by "" at address 0x88a8bd80

#: 430Function Name: NtUserGetKeyState
Status: Hooked by "" at address 0x88a8bd08

#: 479Function Name: NtUserMessageCall
Status: Hooked by "" at address 0x88ad19c8

#: 497Function Name: NtUserPostMessage
Status: Hooked by "" at address 0x86c52cf0

#: 498Function Name: NtUserPostThreadMessage
Status: Hooked by "" at address 0x86c52c78

#: 573Function Name: NtUserSetWindowsHookEx
Status: Hooked by "" at address 0x88ad1ae8

#: 576Function Name: NtUserSetWinEventHook
Status: Hooked by "" at address 0x86c52d68

==EOF==

thanks!!I'd like us to scan your machine with ESET OnlineScan

•Hold down Control and click on the FOLLOWING link to open ESET OnlineScan in a new window.
ESET OnlineScan
•Click the button.
•For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
  • Click on to download the ESET Smart Installer. Save it to your desktop.
  • Double click on the icon on your desktop.
•Check
•Click the button.
•Accept any security warnings from your browser.
•Check
•Push the Start button.
•ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
•When the scan completes, push
•Push , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
•Push the button.
•Push
A log file will be saved here: C:\Program Files\ESET\ESET Online Scanner\log.txt

sorry it's taken so long to get back with you. i haven't had a chance to work on this for her in a while. next time i get ahold of that laptop i'll get back with you! should be pretty soon. again, thanks for helping out!ok. finally got to it tonight... here is the log.



C:\ProgramData\Spybot - Search & Destroy\Recovery\WinAgentwu.zipWin32/Bagle.gen.zip wormcleaned by deleting - quarantined
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\43120580-3e16d5d4a variant of Java/TrojanDownloader.Agent.NAN trojandeleted - quarantined
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\7adbb65d-63473818a variant of Java/TrojanDownloader.Agent.NAN trojandeleted - quarantined
That looks goods. One more scan, please.

Download Security Check by screen317 from one of the following links and save it to your desktop.

Link 1
Link 2

* Unzip SecurityCheck.zip and a folder named Security Check should appear.
* Open the Security Check folder and double-click Security Check.bat
* Follow the on-screen instructions inside of the black box.
* A Notepad document should open automatically called checkup.txt
* Post the contents of that document in your next reply.

Note: If a security program requests permission from dig.exe to access the Internet, allow it to do so.Results of screen317's Security Check version 0.99.4
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 7 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
ESET Online Scanner v3
Norton Internet Security
Webroot AntiVirus with Spy Sweeper
WMI entry may not exist for antivirus; attempting automatic update.
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
HijackThis 2.0.2
Java(TM) 6 Update 19
Java(TM) 6 Update 3
Java(TM) 6 Update 7
Out of date Java installed!
Adobe Flash Player 10.0.45.2
Adobe Reader 9
Out of date Adobe Reader installed!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSASCui.exe
Spybot Teatimer.exe is disabled!
ESET ESET Online Scanner OnlineCmdLineScanner.exe
Windows Defender MSASCui.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log```````````` I am concerned that you're running two Anti-Virus programs on your computer; Norton Internet Security and Webroot AntiVirus with Spy Sweeper. If both of these are running AV programs then that is a no-no and one will have to be disabled or uninstalled.

Update Your Java (JRE)

Old versions of Java have vulnerabilities that malware can use to infect your system.

First Verify your Java Version

If there are any other version(s) installed then update now.

Get the new version (if needed)

If your version is out of date install the newest version of the Sun Java Runtime Environment.

Note: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Be sure to close ALL open web browsers before starting the installation.

Remove any old versions

1. Download JavaRa and unzip the file to your Desktop.
2. Open JavaRA.exe and choose Remove Older Versions
3. Once complete exit JavaRA.
4. Run CCleaner.

Additional Note: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and reboot your computer.

========================================
Download CCleaner Slim and save it to your Desktop - Alternate download link

When the file has been saved, go to your Desktop and double-click on ccsetupxxx_slim.exe
Follow the prompts to install the program.

* Double-click the CCleaner shortcut on the desktop to start the program.
* Click on the Options block on the left, then choose Cookies.
* Under Cookies to Delete, highlight any cookies you would like to retain permanently
* Click the right arrow > to move them to the Cookies to Keep window.
* Go into Options > Advanced uncheck Only delete files in Windows Temp folders older than 48 hours
* Click Cleaner on the left then Run Cleaner on the right to run the program.
* Important: Make sure that ALL browser windows are closed before selecting Run Cleaner

Caution: Only use the Registry feature if you are very familiar with the registry.
Always back up your registry before making any changes.[/I] Exit CCleaner after it has completed it's process.

=========================================
Please download the newest version of Adobe Acrobat Reader from Adobe.com

Before installing: it is important to remove older versions of Acrobat Reader since it does not do so automatically and old versions still leave you vulnerable.
Go to the Control Panel and enter Add or Remove Programs.
Search in the list for all previous installed versions of Adobe Acrobat Reader. Uninstall/Remove each of them.

Once old versions are gone, please install the newest version.
========================================
Please let me know when this is all done.
that's really weird... I know the webroot is actively running. But I can't find anything to do with norton on this computer... so I wonder why it's picking that up? I did a search for "norton" and it brought up no results.Ok. Thanks. Please run this tool and that should get rid of all traces of Norton.

Download the Norton Removal Tool (SymNRT) to your desktop.

Once downloaded please close ALL open browsers, also save any work because this may require a restart.

* Go to your desktop and double click on the 'Norton_Removal_Tool' and then click Setup.
* Once open Click Next
* Accept the license agreement and click Next
* Type in the letters/numbers that you see into the text box then click Next.
* Then click Next and the tool will start running.
* Once finished restart the PC.
* Delete the 'Norton_Removal_Tool' from your desktop.

Did you get all the other stuff finished. How's your computer running?ok. i used the norton removal tool, along with everything else you told me to do. here is the new log from the security check...

Results of screen317's Security Check version 0.99.4
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
ESET Online Scanner v3
Webroot AntiVirus with Spy Sweeper
WMI entry may not exist for antivirus; attempting automatic update.
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
HijackThis 2.0.2
CCleaner
Java(TM) 6 Update 20
Adobe Flash Player 10.0.45.2
Adobe Reader 9.3
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSASCui.exe
Spybot Teatimer.exe is disabled!
Windows Defender MSASCui.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````

Everything seems to be running fine as far as I can tell...
Well, that all looks good. It's time for some clean-up.

* Click START then RUN - Vista users press the Windows Key and the R keys for the Run box.
* Now type commy /uninstall in the runbox
* Make sure there's a space between commy and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* SET a new, clean Restore Point.

================================
Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

==================================

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

======================================
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
4808.

Solve : windows vista with bad virus antispyware soft?

Answer» HI all & thanks in advance!
i've seen several post on this culprit (antispyware soft) using XP i have vista. i cannot go to any website. cant run SYSTEM RESTORE. nothing works. i cant download highjackthis or any program. i am using a small laptop to write this. (acer 10.1 netbook) is there anything i can do except reload whole puter?
in desperate need.
To clarify, when i open IE up and try to visit a website, It says "Application cannot be executed. The file.exe has been infected." THEN a tab (in IE) OPENS and goes to a website that trying to sell an Anti-Virus Software? i try & go to task master & it starts then dissapears with a warning of virus. then once i leave it alone for a min or 2 it opens ie with an ad for porn or a lil blue pill.
4809.

Solve : Trying to use "Google Earth" causes my computer tofreeze up.?

Answer»

I'm not even sure that this is the right place to talk about this. I don't know if it is software, internet explorer, hardware, malware or what but every time I try to use Google Earth my MACHINE just freezes up. No response to mouse or keyboard. I have un-installed and re-installed GE at least three times.....no luck I went throught the same procedure on my laptop and it worked out just fine. I have scanned with SuperAntispyware and Malewarebyte with no luck. NOt too long ago I was able to use Google Earth satisfactorily.... Anybody have any ideas here?? Thanks for looking, JIMHave you tried reinstalling Google Earth?Dude , You're Of ma Kind - A Freakin And JOKING

Q::Have you tried reinstalling Google Earth?

His Answer ::I have un-installed and re-installed GE at least three times.....Quote

Have you tried reinstalling Google Earth?
...Yes I have with the same results. Thanks for looking, JIMMost LIKELY u dont have enough RAM. Google Earth does that to my cpu as well so just wait for LIKE 4 hrs max if possible. If not, u are stuffed.Quote from: ksmic on May 20, 2010, 05:37:13 AM
Most likely u dont have enough RAM. Google Earth does that to my cpu as well so just wait for like 4 hrs max if possible. If not, u are stuffed.

Could be, However, if my memory serves correctly, I used to be able to use Google Earth on this same machine. It has 1 Gbyte of ram. My laptop, which has 2 Gbytes, handles Google Earth quite well.. I only have to wait about 10 minutes before I get the ERROR message so you are probably right, Thank you, JIM
4810.

Solve : Very new, and I need some help!?

Answer» HI! Okay, so I am very bad with COMPUTERS, but I have a laptop. And all the time it says that I am using 99-100% of my processor.. Well, I checked it now, and now it says I only use like from 8-50%.. Which is good?

Yesterday, I took a fullscan test with avast Free AntiVirus, and it detected 1 harmful file, which I assume is a virus. It was called "smain.htm" - and I put it in the viruschest, and I restarted my laptop, so avast could do some stuff.. Now- do I have to do anything else after that? Because I feel my laptop shouldn't be messing up as bad as it is, it goes REALLY slow sometimes.. (forexample if I am on Skype, and are doing something on chrome at the same time.. Is that NORMAL?), and hangs up alot. I have a packard bell easynote tr85 notebook... http://www.techgadgets.in/images/packard-bell-easynote-tr85-notebook.jpg <- that is a picture of it

I would appreciate help.. Okay Bye- have a nice day!! Please go to this link and follow the directions and post the required LOGS. Please post your logs in this link.
4811.

Solve : ntldr is missing..?

Answer»

1. INSERT the WINDOWS XP bootable CD into the computer.
2. When prompted to press any key to boot from the CD, press any key.
3. Once in the Windows XP setup menu press the "R" key to repair Windows.
4. Log into your Windows installation by pressing the "1" key and pressing enter.
5. You will then be prompted for your administrator password, enter that password.
6. Copy the below two files to the root directory of the primary hard disk. In the below example we are copying these files from the CD-ROM drive letter, which in this CASE is "e." This letter may be DIFFERENT on your computer.

copy e:\i386\ntldr c:\
copy e:\i386\ntdetect.com c:\

but # 5 i did not setup a administrator password on my computer so what now i cannot procced to # 6... If you are sure you did NOT set a password, just HIT the enter key and go on.

4812.

Solve : super-smart browser-hijackers n viruses?

Answer»

lately i've been EXPERIENCING browser hijackers that make my computer go kapoot.
it freezes all my anti-virus scans somehow n closes it.
It made my computer go to windows error RECOVERY.
Prevents me from using safe-mode. i only can use windows kernel debugger to bypass it.
1 time it made some of my CRITICAL programs crash n my cpu failed to work.
my cpu STILL works so how do i fix it.

I re-installed malware bytes,spyware doc n other antiviruses from other computers but it cannot detect anything.
i can post a hijackthis LOG if u want me to.

4813.

Solve : make viruses?

Answer»

First I do not believe in CHRIST. So I thank you if you delete words. In order to continue to speakOK let me put it a way you will understand. You get what you deserve, so jog on.Quote from: baby on May 21, 2010, 01:36:16 PM

First I do not believe in Christ. So I thank you if you delete words. In order to continue to speak

I don't ave to delete anything to make the rest of my remarks relevant.
Wjould it have made any difference to you if had USED this quote?
Quote
Dalai Lama:"Every RELIGION emphasizes human improvement, love, respect for others, sharing other people's suffering. On these lines every religion had more or less the same viewpoint and the same goal."
This material I provided can lead you to the answer to your question. You are never going to be able to write your own virus because you do not know how to learn. Don't just reject some information because you find a small part of it OFFENSIVE to you.
You ASSUME that my post was a put down. Not so. It really is a key to a Pandora box you can open if you want to.
I am not interfering with you right to choice. I am showing you what your choices are and where they can lead you.In short, we will not help you make a computer virus.

Good bye.
4814.

Solve : Cant install anti-virius program?

Answer»

after DOWNLOADING the anti-virius PROGRAM, i try to run the install program...but it's asking me "OPEN with".... any suggestions? inadittion this same problems HAPPENS to any program i try to install....Plus when i try to open any programs in my start menu it says "application not found"Please stay in the other thread - do not start a separate thread for the same PROBLEM.

4815.

Solve : ccApp.exe and Norton?

Answer»

Hi

Is it TRUE that ccApp.exe is a part of Norton Internet Security and not needed by
any other APPLICATION ?

If that is the case, can I "DISABLE" it from the list of "Processes" in WINDOWS Task Manager ?http://www.liutilities.com/products/wintaskspro/processlibrary/ccapp/

4816.

Solve : Please help! Im useless!?

Answer»
Thanked: 0
OS: Unknown
Experience: Beginner


Please help! Im useless
« on: Today at 08:46:29 AM »

--------------------------------------------------------------------------------

Hi,

I dont even know if Im posting this in the correct section, but Im having problems with my laptop, its been working fine, but Ive just COME to switch it on and windows xp fires up, I get the little start up noise, then it says shutting down straight away, and I get the closing noise. this just keeps happening over and over again.
I also tried PRESSING F8 on the Dell start up screen and sending it BACK to the last good startup (or WHATEVER you call it) But still nothing.

Can ANYONE help? Please do not post the same question more than once.
4817.

Solve : au.exe?

Answer»

anyone know if the above is WORM /virus/trojon/bug /ETC comodo firewall spat it out when i was deleting tech tracker a CNET wasted space

Double posting. LOCKED

4818.

Solve : challenge?

Answer» VOID. Me.
4819.

Solve : ezula virus?

Answer»

i have windows vista BASIC,avg and spy bot...PICKED up the ezula virus TODAY..how can i safley get rid of it ?
This is a double post. Locked.

4820.

Solve : Can someone look at my logs please??

Answer»

To enable the viewing of HIDDEN and protected system files in Windows Vista please follow these steps:

1.Close all programs so that you are at your desktop.

2.Click on the Start button. This is the small round button with the Windows flag in the lower left corner.

3.Click on the Control Panel menu option.

4.When the control panel opens you can either be in Classic View or Control Panel Home view:

If you are in the Classic View do the following:

1.Double-click on the Folder Options icon.

2.Click on the View tab.

3.Go to step 5.

If you are in the Control Panel Home view do the following:

1.Click on the Appearance and Personalization link.

2.Click on Show Hidden Files or Folders.

3.Go to step 5.

5.Under the Hidden files and folders section select the radio button labeled Show hidden files and folders.

6.Remove the checkmark from the checkbox labeled Hide extensions for known file types.

7.Remove the checkmark from the checkbox labeled Hide protected operating system files. Once this is done, your Folder Options screen should look similar to the following image.




8.Press the Apply button and then the OK button.

Now Windows Vista is configured to show all hidden files.
===================================

Click on Start and copy and paste this in the "start search" box: C:\Windows\system32\igfxext.exe Right click on the file and delete it.

Please let me know how you did.

Well SuperDave,

Not to good , I followed all the instructions and when I right clicked to delete it stated Access to the Destination File DENIED. I tried the search a second time and now the C:\Windows\system32\igfxext.exe search came with 2 exact matches as if the file duplicated itself. Would you be so kind to explain to me in 10 words what is going on? For what I have found out by myself is that a virus can be hidden under this file ext. Also I was wondering if I should change back my Folder Options to their original checked options.
Is there hope for me and my computer? I am afraid to use the internet for anything with password and personal info.
Please advice. Thank you again SuperDave for all your precious time and patience.Ok go ahead and hide your files again. I was wrong about that file. Let's run two more scans and then we'll be finished. You can use your computer on the internet.

Download DrWeb CureIt & save it to your desktop. Scan with DrWeb-CureIt as follows:

•Double-click on drweb-cureit.exe and then click Start

•An information notice will appear, click OK.

•This starts a short scan that will scan the files currently running in memory.
•If you get a PROMPT to buy the full version just exit out of the window. The scanner will still work without buying the full version

•If or when something is found, click the Yes button when it asks you if you want to cure it.
•Once the short scan has finished, Click Settings > Change Settings

•Under the Scanning tab UNcheck Heuristic analysis and click OK

•Back at the main window, select the Complete scan button and then click the Green Arrow Start Scanning button on the right and the scan will start.

•Click Yes to all if it asks if you want to cure/move any file(s).

•When the scan is done.
•In the Dr.Web CureIt menu on top left, click File and choose Save report list.

•Save the DrWeb.csv report to your Desktop.

•Exit Dr.Web Cureit.
Important! Reboot your computer because it could be possible that files in use will be moved/deleted during reboot.
* After reboot, Right-click the Dr.Web log on the desktop and choose Open With > Notepad
* Copy and paste that log in the next reply

===================================

* Go to Start > Run and type mrt.exe then press Enter on the keyboard).
* (Vista and Windows 7 users go to Start and type mrt.exe in the search box then press Enter on the keyboard.
* Click Next.
* Choose Full Scan and click Next.
* Once the scan is finished click View detailed results of the scan.

Look through the list and let me know if anything was found infected.

SuperDave I cannot get to have Drweb-CureIT to do anything at all Quote

•If you get a prompt to buy the full version just exit out of the window. The scanner will still work without buying the full version
when the prompt comes I exited but the computer would stale on EPM mode and the only option would be to download the free trial version which when cliked it would not work. I tried also to run it without the EPM to not avail. There is a warning window for Virus warning and file locations for the quarantine info and the log but when I go there there is no Quarantine file ext as on warning window and the notepad log file named Cureit is empty. Please advice.

Thank you a million SuperDave
Ok Delete Dr Web CureIt from your desktop and try this one. Also, don't forget to run MRT.

Download Dr.Web CureIt to the desktop:
DrWebCureit
  • Double-click the launch.exe or cureit.exe file and Allow to run the express scan
  • This will scan the files currently running in memory and when something is found, click the yes button when it asks you if you want to cure it. This is only a short scan.
  • Once the short scan has finished, just let it cure whatever it finds...

o Now, go to Settings >> Change Settings
o Go to Actions tab >> under Objects section, change the settings to below
Infected objects - Cure
Incurable objects - Report
Suspicious objects - Report
o Don't change any other settings
  • Start the scan again. This time, choose Complete Scan
  • Click the green arrow button at the right, and the scan will start.
  • After the scan finished, click Select all
  • Click on Cure and choose Report incurable (means take no actions.. Don't "move", or "rename" or "delete")
  • When the scan has finished, in the menu, click File and choose Save report list
  • Save the report to your Desktop. The report will be called DrWeb.csv
  • Post DrWeb.csv in your next reply (Open it as Notepad).. Do NOT reboot the computer yet..
Hello SuperDave,

I tried to get DrWeb Cureit through your link but I have the exact same problem than before.
I ran the MRT and it came with no infected files when I looked at the detailed report.
Am I fine and save you think?

Again and again I want to Thank you for all your help and your patience with me.

Quote
Am I fine and save you think?

I would say that your computer is as clean as our scans can make it. Let's do some clean-up

* Click START then RUN - Vista users press the Windows Key and the R keys for the Run box.
* Now type Combofix /uninstall in the runbox
* Make sure there's a space between Combofix and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* Set a new, clean Restore Point.

===============================

Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

=================================

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the CLEANING process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

====================================

Looking over your log it seems you don't have any evidence of a third party firewall.

Firewalls protect against hackers and malicious intruders. You need to download a free firewall from one of these reliable vendors.

Remember only install ONE firewall

1) Comodo Personal Firewall (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and uncheck any HopSurf and/or Ask.com options if you choose this one)
2) Online Armor
3) Agnitum Outpost
4) PC Tools Firewall Plus

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

=====================================

Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the LATEST Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
4821.

Solve : msls51.dll error help required?

Answer»

Hi I have a HP laptop with Windows XP INSTALLED. I have McAfee installed along with Malware bytes on the SYSTEM. Recently malwarebytes had found a few trojan and malicious software which were quarantined (this list also included the msls51.dll file which was quarantined). Yesterday after a RESTART I encountered a few error messages:
"lsass.exe - Unable to run Component
The application has failed to start because msls51.dll was not found. Re-installing the application MAY fix this problem"

the most frequent message which pops up is "msls51.dll was not found"
I also get another message before the desktop background appears which is " userinit.exe - Unable to run Component".

I only get the background appearing (no toolbar, no desktop icons) once windows starts and that's it.
I can access the task manager through ctrl+alt+del and try and run tasks through it. I tried running Ccleaner but it does not allow me to run it. I also tried downloading Superantispyware but it does not seem to load in the normal mode. havent tried it in safe mode though. I tried downloading Combofix and installing it in safemode but the system has got hung up.

I have tried to do a system restore to a previous date using task manager but that doesnt seem to work. i have also tried to run malwarebytes and spybot in safemode but they dont seem to clean up my laptop.

I hope yopu can help me clean up my system as I dont want to reformat my disk and reload everything back.
Thanks in advance for the help
Quote from: imgreat on May 28, 2010, 06:39:47 PM

Hi I have a HP laptop with Windows XP installed. I have McAfee installed along with Malware bytes on the system. Recently malwarebytes had found a few trojan and malicious software which were quarantined (this list also included the msls51.dll file which was quarantined). Yesterday after a restart I encountered a few error messages:
"lsass.exe - Unable to run Component
The application has failed to start because msls51.dll was not found. Re-installing the application may fix this problem"

the most frequent message which pops up is "msls51.dll was not found"
I also get another message before the desktop background appears which is " userinit.exe - Unable to run Component".

I only get the background appearing (no toolbar, no desktop icons) once windows starts and that's it.
I can access the task manager through ctrl+alt+del and try and run tasks through it. I tried running Ccleaner but it does not allow me to run it. I also tried downloading Superantispyware but it does not seem to load in the normal mode. havent tried it in safe mode though. I tried downloading Combofix and installing it in safemode but the system has got hung up.

I have tried to do a system restore to a previous date using task manager but that doesnt seem to work. i have also tried to run malwarebytes and spybot in safemode but they dont seem to clean up my laptop.

I hope yopu can help me clean up my system as I dont want to reformat my disk and reload everything back.
Thanks in advance for the help


Hi I have included the Malware bytes Log along with HijackThis log.
I can't get Superantispyware to install and run in normal mode. Will try again in safe mode. I cant get Combofi also to run in either safe mode or normal mode. any help from anyone would be appreciated.Quote from: imgreat on May 28, 2010, 06:39:47 PM
Hi I have a HP laptop with Windows XP installed. I have McAfee installed along with Malware bytes on the system. Recently malwarebytes had found a few trojan and malicious software which were quarantined (this list also included the msls51.dll file which was quarantined). Yesterday after a restart I encountered a few error messages:
"lsass.exe - Unable to run Component
The application has failed to start because msls51.dll was not found. Re-installing the application may fix this problem"

the most frequent message which pops up is "msls51.dll was not found"
I also get another message before the desktop background appears which is " userinit.exe - Unable to run Component".

I only get the background appearing (no toolbar, no desktop icons) once windows starts and that's it.
I can access the task manager through ctrl+alt+del and try and run tasks through it. I tried running Ccleaner but it does not allow me to run it. I also tried downloading Superantispyware but it does not seem to load in the normal mode. havent tried it in safe mode though. I tried downloading Combofix and installing it in safemode but the system has got hung up.

I have tried to do a system restore to a previous date using task manager but that doesnt seem to work. i have also tried to run malwarebytes and spybot in safemode but they dont seem to clean up my laptop.

I hope yopu can help me clean up my system as I dont want to reformat my disk and reload everything back.
Thanks in advance for the help


[recovering disk space - old attachment deleted by admin]
4822.

Solve : Transfering documents from pc w/ viruses to new pc?

Answer»

My old pc has viruses on it and it costs WAY too much to fix so I am buying a new one. However, I want some of the documents saved on my old pc transfered to my new pc. How can i go about this without transfering a VIRUS? Install AV on you new computer.
Buy and EXTERNAL adapter for your old Hard Drive.
Using the external adapter, make the AV PROGRAM scan the external drive and fix infections.
Last, copy your IMPORTANT documents to you new computer.
Any extra programs you have will need to be installed again.

4823.

Solve : BEWARE OF 94.23.4.164?

Answer» This is a very HOSTILE site.
94.23.4.164
94.23.4.164 server LOCATION:
Roubaix in France
94.23.4.164 ISP:
OVH Systems

DON"T GO there.
For more INFO just Google
94.23.4.164 malware
4824.

Solve : computer acting up?

Answer»

Quote

Is this it?
That's the one. Thanks

=====================================

Code: [Select]C:\Program Files\1bomb.ini

Do you know what this program is for?
====================================

Please read here for more information about WildTangent. Your choice if you want to remove it or not.

If you choose to follow my advice, please follow these instructions.

Go to Start > Control Panel > Add/Remove Programs and remove the FOLLOWING programs.

WildTangent Web Driver (or anything else with the name WildTangent.)
I suspect that WildGames is one of these programs since they come from the same site.
===================================================

Please go to Jotti's malware scan
(If more than one file needs scanned they MUST be done separately and logs posted for each one)

* Copy the file path in the below Code box:

Code: [Select]C:\WINDOWS\system32\drivers\rewac.sys
C:\WINDOWS\system32\mfc45.dll

* At the upload site, click once inside the window next to Browse.
* Press Ctrl+V on the keyboard (both at the same time) to paste the file path into the window.
* Next click Submit file
* Your file will possibly be entered into a queue which normally takes less than a minute to clear.
* This will perform a scan across multiple different virus scanning engines.
* Important: Wait for all of the scanning engines to complete.
* Once the scan is finished, Copy and then Paste the link in the address bar into your next reply.

==================================

Re-running ComboFix to remove infections:

  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Open notepad and copy/paste the text in the quotebox below into it:
    Quote
    KillAll::

    DDS::
    FF - prefs.js: keyword.URL - hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=WBR&o=13993&locale=en_US&q=

    File::
    C:\WINDOWS\system32\drivers\cxxqtr.sys
    C:\WINDOWS\system32\drivers\sdfsaevy.sys
    C:\found.000

    Folder::
    C:\found.000

    DirLook::
    C:\3399b69f05089dbfd00560f2
    Driver::
    STK017W2.sys

  • Save this as CFScript.txt, in the same location as ComboFix.exe



  • Referring to the picture above, drag CFScript into ComboFix.exe
  • When finished, it shall produce a log for you at C:\ComboFix.txt
  • Please post the contents of the log in your next reply.
==================================
Download Security Check by screen317 from one of the following links and save it to your desktop.

Link 1
Link 2

* Unzip SecurityCheck.zip and a folder named Security Check should appear.
* Open the Security Check folder and double-click Security Check.bat
* Follow the on-screen instructions inside of the black box.
* A Notepad document should open automatically called checkup.txt
* Post the contents of that document in your next reply.

Note: If a security program requests permission from dig.exe to access the Internet, allow it to do so.
Here is the info on 1bomb file. It's a configuration.Video_Width: 640
Video_Height: 480
BPP: 16
VSync: 1
FullScreen: 0
InputType: 0
Sound: 1
Volume: -512
Stats: 0

*Note : Must have a space between item and value!
I'll send more in a little bit.
My kids play the Wild Tangent games. I'd like to keep them.I'm not to concerned with the info they create about the games. They do more learning about your shopping habit with your credit card than Wild Tangent and games. I understand its a privacy issue and agree with you , but I don't think it has any harm in it. My 2 cents. I'll get the other logs soon.http://virusscan.jotti.org/en/scanresult/8c048105ef576585bf710909ad9b2fa7e6f632f4/ad94ec62df70c322fa3ccaf0efdd5d5d1b88edf3I've moved the file over and it auto starts and then ask me if I wanted CFSript.txt to run.It say it is misspelled and the program shuts down when I click OK.Results of screen317's Security Check version 0.99.4
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
Webroot AntiVirus with Spy Sweeper
Online Armor 4.0
```````````````````````````````
Anti-malware/Other Utilities Check:

Scholastic's I SPY Fantasy
Webroot AntiVirus with Spy Sweeper
Spy Sweeper Core
SUPERAntiSpyware Free Edition
HijackThis 2.0.2
Java(TM) 6 Update 17
Out of date Java installed!
Adobe Flash Player 10.0.45.2
Adobe Reader 8.1.3
Out of date Adobe Reader installed!
MOZILLA Firefox (3.6.3)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Ad-Aware AAWService.exe
iolo common lib ioloServiceManager.exe
````````````````````````````````
DNS Vulnerability Check:

Request Timed Out (Wireless Internet connection/Disconnected Internet/Proxy?)

``````````End of Log````````````
The Jotti's link is for the wrong file. It's for imfivpf. I wanted two files scanned: C:\WINDOWS\system32\drivers\rewac.sys and
C:\WINDOWS\system32\mfc45.dll
Could you please try to scan them again and give me the links.

=========================================

Quote
It say it is misspelled and the program shuts down when I click OK.
Please try it again.

========================================

Update Your Java (JRE)

Old versions of Java have vulnerabilities that malware can use to infect your system.

First Verify your Java Version

If there are any other version(s) installed then update now.

Get the new version (if needed)

If your version is out of date install the newest version of the Sun Java Runtime Environment.

Note: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Be sure to close ALL open web browsers before starting the installation.

Remove any old versions

1. Download JavaRa and unzip the file to your Desktop.
2. Open JavaRA.exe and choose Remove Older Versions
3. Once complete exit JavaRA.
4. Run CCleaner.

Additional Note: The Java Quick Starter (JQS.exe) adds a service to improve the INITIAL startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and reboot your computer.

===============================

Please download the newest version of Adobe Acrobat Reader from Adobe.com

Before installing: it is important to remove older versions of Acrobat Reader since it does not do so automatically and old versions still leave you vulnerable.
Go to the Control Panel and enter Add or Remove Programs (Programs and Features in Vista/7).
Search in the list for all previous installed versions of Adobe Acrobat Reader. Uninstall/Remove each of them.

Once old versions are gone, please install the newest version.
=============================================

I'm unable to remove old java.The new version will not download. I tried to update adobe and it fails too.
Adobe error info ID-6702.402.502.20041
send report to adobe http://Http://www.adobe.com/misc/bugreport.html
Installation is corrupt!(16263.201.355-42072312.80040154FFFFFFFF.80040154
I tried to do this when my computer started acting up without success. Most programs have issues downloading. OK. Got them removed. Now I'll update again.still get error messages.How did you do with the ComboFix script and the two files to be scanned?I will try that in a bit . Busy day.http://virusscan.jotti.org/en/scanresult/2e6031ed88b70d1cbfa7798771041464f553d1e8http://virusscan.jotti.org/en/scanresult/85a8e39972371a64284a8fd215c32b940c2173aeThat looks good. Can you now please run the ComboFix script from Reply # 30?I've tried 4 other times with no luck. It keeps repeating that it is miss spelt. It spells it that way too. rather a surprise to have an errors grammar incorrect.
4825.

Solve : Seriously Attacked !!!!?

Answer» HI Dudes

I Dont Know How TO Explain Such Problem

But....

After Every 5-6 Hrs When My Pc Is Still (I Dont Touch It While Donwloading A File )
An Message And Page Pops Up Of Adult *censored* And Something Like That

Is There A Way 2 Find Out WHich Software Is Causing This Or What Is Causing This

I Nvr Went To Such Sites (No Time)

Pls Help Me

I Am Been AttackedDon't you already have a thread on this?Post logs?Please go to this link and FOLLOW the DIRECTIONS and post the required logs.Quote
Don't you already have a thread on this?
Every2 SAID Me To Open A New Topic In This Section
4826.

Solve : Full form of computer VIRUS?

Answer»

Dear FRIENDS, what is the full FORM of computer 'VIRUS' ? If you give me the information I shall be highly obliged.
With regards spdCHF.VIRUS : VITAL Information Resources Under SeizeSee here.Quote from: kristain on June 01, 2010, 05:17:25 AM

VIRUS : Vital Information Resources Under Seize

And this somehow applies to disease viruses, like the flu or the COMMON cold?

Of course not. Virus is not an acronym.
4827.

Solve : Windows Security Alert Help?

Answer» OK, THANK you so MUCH for your HELP! You've been a GREAT help.
4828.

Solve : ipconfig.exe box just appears a fraction of a second?

Answer» http://www.majorgeeks.com/
This is about the only place I would trust for freeware. Sometimes, freeware comes with a hidden cost in the form of malware.thanks, will sweep the place...lol do I NEED to uninstall all the supportive software you showed me to use?If you already ran OTC, it's probably all gone now. You can download SAS and MBAM. Update them and run them on a regular basis. That should be all you need. nope, I didnt....lol...my defences are as said: SAS, Malwarebyte, Spybot, AVG and now i will use the ESET once in a while when I see TRANGE things happen here...hahahahaha . WELL, we hope that your actions will help the 916 veiwers too...lol ...and agian: thanks a lot for all your efforts Quote
thanks a lot for all your efforts
You're welcome. ESET picked out a kind of disguised spyware called "crack. UB" which I cant find ANYTHING about, but it STATED it was a "presumably dangererous..."..strange thing that neither AVG nor Superantispyware nor Malwarebytes GOT it right!!!!
4829.

Solve : Virus wont let windows update run. Help!?

Answer»

So Close! i ran that last PROGRAM you said to and it rebooted and everything looked normal and started up great. So since it was late i thought what the heck ill try the windows update site. It worked! i was thrilled and since i had done the windows xp repair before i got on here i needed to do some major windows updates. I went ahead and did the service pack 3 update. I know i should have waited to see what you said about the results of that last scan though. After it installed service pack 3 and rebooted i have a completley new issue. I tried to open the windows update website and an error message pops up. "This file does not have a program associated with it for performing this action. Create an association in the folder OPTIONS control program"
The error message pops up for any web url i type in and try to GO to ie google, msn, microsoft, etc. Anyway here are the results of that last scan.

00:06:37:468 0744TDSS rootkit removing tool 2.3.2.0 May 31 2010 10:39:48
00:06:37:468 0744================================================================================
00:06:37:468 0744SystemInfo:

00:06:37:468 0744OS Version: 5.1.2600 ServicePack: 2.0
00:06:37:468 0744Product type: Workstation
00:06:37:468 0744ComputerName: BRENT-DESKTOP
00:06:37:468 0744UserName: Brent
00:06:37:468 0744Windows directory: C:\WINDOWS
00:06:37:468 0744Processor architecture: Intel x86
00:06:37:468 0744Number of processors: 2
00:06:37:468 0744Page size: 0x1000
00:06:37:468 0744Boot type: Normal boot
00:06:37:468 0744================================================================================
00:06:37:765 0744Initialize success
00:06:37:765 0744
00:06:37:765 0744ScanningServices ...
00:06:38:421 0744Raw services enum returned 427 services
00:06:38:437 0744
00:06:38:437 0744ScanningDrivers ...
00:06:39:156 074461883 (86d7b1e70661d754685b9ac6d749aae5) C:\WINDOWS\system32\DRIVERS\61883.sys
00:06:39:203 0744A3AB (21af8e9c727c6d7643ad497268f55bf1) C:\WINDOWS\system32\DRIVERS\A3AB.sys
00:06:39:234 0744ACPI (a10c7534f7223f4a73a948967d00e69b) C:\WINDOWS\system32\DRIVERS\ACPI.sys
00:06:39:265 0744ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
00:06:39:296 0744aec (841f385c6cfaf66b58fbd898722bb4f0) C:\WINDOWS\system32\drivers\aec.sys
00:06:39:312 0744AFD (5ac495f4cb807b2b98ad2ad591e6d92e) C:\WINDOWS\System32\drivers\afd.sys
00:06:39:359 0744AmdPPM (79a232e6d872e96586ae8d2c9b22a51d) C:\WINDOWS\system32\DRIVERS\AmdPPM.sys
00:06:39:359 0744Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\AmdPPM.sys. Real MD5: 79a232e6d872e96586ae8d2c9b22a51d, Fake md5: 033448d435e65c4bd72e70521fd05c76
00:06:39:359 0744File "C:\WINDOWS\system32\DRIVERS\AmdPPM.sys" infected by TDSS rootkit ... 00:06:39:703 0744Backup copy found, using it..
00:06:39:812 0744will be cured on next reboot
00:06:39:828 0744Arp1394 (f0d692b0bffb46e30eb3cea168bbc49f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
00:06:39:875 0744AsyncMac (02000abf34af4c218c35d257024807d6) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
00:06:39:890 0744atapi (cdfe4411a69c224bd1d11b2da92dac51) C:\WINDOWS\system32\DRIVERS\atapi.sys
00:06:39:937 0744Atmarpc (ec88da854ab7d7752ec8be11a741bb7f) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
00:06:39:953 0744audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
00:06:39:984 0744Avc (87c223adb8f7596b31caae3c67b16ddd) C:\WINDOWS\system32\DRIVERS\avc.sys
00:06:40:031 0744Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
00:06:40:062 0744BthEnum (d24b8d1784c68a25060fffbe8ed34b76) C:\WINDOWS\system32\DRIVERS\BthEnum.sys
00:06:40:078 0744BTHMODEM (9df0adf74ce1d6371ed60cf92eb1d9a6) C:\WINDOWS\system32\DRIVERS\bthmodem.sys
00:06:40:125 0744BthPan (10355270be12641b9764235da39dcf0f) C:\WINDOWS\system32\DRIVERS\bthpan.sys
00:06:40:140 0744BTHPORT (30b76ec553b202890e90a93a4e1a27b5) C:\WINDOWS\system32\Drivers\BTHport.sys
00:06:40:156 0744BTHUSB (f06d4cb9918b462a84d9ac00027efc30) C:\WINDOWS\system32\Drivers\BTHUSB.sys
00:06:40:171 0744cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
00:06:40:187 0744CCDECODE (6163ed60b684bab19d3352ab22fc48b2) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
00:06:40:218 0744Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
00:06:40:234 0744Cdfs (cd7d5152df32b47f4e36f710b35aae02) C:\WINDOWS\system32\drivers\Cdfs.sys
00:06:40:265 0744Cdrom (af9c19b3100fe010496b1a27181fbf72) C:\WINDOWS\system32\DRIVERS\cdrom.sys
00:06:40:296 0744Disk (00ca44e4534865f8a3b64f7c0984bff0) C:\WINDOWS\system32\DRIVERS\disk.sys
00:06:40:421 0744dmboot (c0fbb516e06e243f0cf31f597e7ebf7d) C:\WINDOWS\system32\drivers\dmboot.sys
00:06:40:500 0744dmio (f5e7b358a732d09f4bcf2824b88b9e28) C:\WINDOWS\system32\DRIVERS\dmio.sys
00:06:40:531 0744dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
00:06:40:562 0744DMusic (a6f881284ac1150e37d9ae47ff601267) C:\WINDOWS\system32\drivers\DMusic.sys
00:06:40:593 0744DNINDIS5 (d2ee54cdbced01d48f2b18642be79a98) C:\WINDOWS\system32\DNINDIS5.SYS
00:06:40:640 0744drmkaud (1ed4dbbae9f5d558dbba4cc450e3eb2e) C:\WINDOWS\system32\drivers\drmkaud.sys
00:06:40:671 0744Fastfat (3117f595e9615e04f05a54fc15a03b20) C:\WINDOWS\system32\drivers\Fastfat.sys
00:06:40:687 0744Fdc (ced2e8396a8838e59d8fd529c680e02c) C:\WINDOWS\system32\DRIVERS\fdc.sys
00:06:40:703 0744Fips (e153ab8a11de5452bcf5ac7652dbf3ed) C:\WINDOWS\system32\drivers\Fips.sys
00:06:40:734 0744Flpydisk (0dd1de43115b93f4d85e889d7a86f548) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
00:06:40:765 0744FltMgr (157754f0df355a9e0a6f54721914f9c6) C:\WINDOWS\system32\drivers\fltmgr.sys
00:06:40:765 0744Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
00:06:40:781 0744Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
00:06:40:812 0744gdrv (c6e3105b8c68c35cc1eb26a00fd1a8c6) C:\WINDOWS\gdrv.sys
00:06:40:890 0744GEARAspiWDM (ab8a6a87d9d7255c3884d5b9541a6e80) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
00:06:40:937 0744giveio (77ebf3e9386daa51551af429052d88d0) C:\WINDOWS\system32\giveio.sys
00:06:40:968 0744Gpc (c0f1d4a21de5a415df8170616703debf) C:\WINDOWS\system32\DRIVERS\msgpc.sys
00:06:41:000 0744grmnusb (d956358054e99e6ffac69cd87e893a89) C:\WINDOWS\system32\drivers\grmnusb.sys
00:06:41:031 0744HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
00:06:41:062 0744HidBth (cda7c5208286249ba83aca396ce84cf7) C:\WINDOWS\system32\DRIVERS\hidbth.sys
00:06:41:093 0744hidusb (1de6783b918f540149aa69943bdfeba8) C:\WINDOWS\system32\DRIVERS\hidusb.sys
00:06:41:109 0744HTTP (c19b522a9ae0bbc3293397f3055e80a1) C:\WINDOWS\system32\Drivers\HTTP.sys
00:06:41:125 0744i8042prt (5502b58eef7486ee6f93f3f164dcb808) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
00:06:41:156 0744Imapi (f8aa320c6a0409c0380e5d8a99d76ec6) C:\WINDOWS\system32\DRIVERS\imapi.sys
00:06:41:281 0744IntcAzAudAddService (c464cf7a58c011a70188602b55c64e99) C:\WINDOWS\system32\drivers\RtkHDAud.sys
00:06:41:312 0744Ip6Fw (4448006b6bc60e6c027932cfc38d6855) C:\WINDOWS\system32\drivers\ip6fw.sys
00:06:41:343 0744IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
00:06:41:406 0744IpInIp (e1ec7f5da720b640cd8fb8424f1b14bb) C:\WINDOWS\system32\DRIVERS\ipinip.sys
00:06:41:421 0744IpNat (b5a8e215ac29d24d60b4d1250ef05ace) C:\WINDOWS\system32\DRIVERS\ipnat.sys
00:06:41:468 0744IPSec (64537aa5c003a6afeee1df819062d0d1) C:\WINDOWS\system32\DRIVERS\ipsec.sys
00:06:41:500 0744IRENUM (50708daa1b1cbb7d6ac1cf8f56a24410) C:\WINDOWS\system32\DRIVERS\irenum.sys
00:06:41:531 0744isapnp (e504f706ccb699c2596e9a3da1596e87) C:\WINDOWS\system32\DRIVERS\isapnp.sys
00:06:41:546 0744iteraid (979836fc6dc05218b4e93e5ccea5654b) C:\WINDOWS\system32\DRIVERS\iteraid.sys
00:06:41:578 0744JSWSCIMD (ad67795900aa8c05cc4570f5349e0639) C:\WINDOWS\system32\DRIVERS\jswscimd.sys
00:06:41:609 0744Kbdclass (ebdee8a2ee5393890a1acee971c4c246) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
00:06:41:640 0744kbdhid (e182fa8e49e8ee41b4adc53093f3c7e6) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
00:06:41:671 0744klmd23 (67e1faa88fb397b3d56909d7e04f4dd3) C:\WINDOWS\system32\drivers\klmd.sys
00:06:41:703 0744kmixer (d93cad07c5683db066b0b2d2d3790ead) C:\WINDOWS\system32\drivers\kmixer.sys
00:06:41:718 0744KSecDD (eb7ffe87fd367ea8fca0506f74a87fbb) C:\WINDOWS\system32\drivers\KSecDD.sys
00:06:41:796 0744LGDDCDevice (3522649f3714b1c2bfddb1c611556317) C:\Program Files\LG Soft India\forteManager\bin\I2CDriver.sys
00:06:41:828 0744LGII2CDevice (722fef6f2f790cbad480578fa4df2158) C:\Program Files\LG Soft India\forteManager\bin\PII2CDriver.sys
00:06:41:890 0744mfeapfk (1619082b1d7f731b11449f48e91cc84c) C:\WINDOWS\system32\drivers\mfeapfk.sys
00:06:41:906 0744mfeavfk (1fae237d343904e24b3a9eb04bbd8170) C:\WINDOWS\system32\drivers\mfeavfk.sys
00:06:41:937 0744mfebopk (8c324da46f9fcc5c107ceda4dbcfc7ae) C:\WINDOWS\system32\drivers\mfebopk.sys
00:06:41:953 0744mfehidk (d0123e113243bdd427611f265bbd21b8) C:\WINDOWS\system32\drivers\mfehidk.sys
00:06:41:984 0744mferkdet (d528f31cad4411d3ae3ce0c634232851) C:\WINDOWS\system32\drivers\mferkdet.sys
00:06:42:031 0744mfetdik (28a2f3c4ca8c2063087c9fcd963586c0) C:\WINDOWS\system32\drivers\mfetdik.sys
00:06:42:062 0744mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
00:06:42:078 0744Modem (6fc6f9d7acc36dca9b914565a3aeda05) C:\WINDOWS\system32\drivers\Modem.sys
00:06:42:109 0744Mouclass (34e1f0031153e491910e12551400192c) C:\WINDOWS\system32\DRIVERS\mouclass.sys
00:06:42:125 0744mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
00:06:42:156 0744MountMgr (65653f3b4477f3c63e68a9659f85ee2e) C:\WINDOWS\system32\drivers\MountMgr.sys
00:06:42:171 0744MPE (55a9a7e6bb297bf0f5b144029dcb79cc) C:\WINDOWS\system32\DRIVERS\MPE.sys
00:06:42:203 0744MRxDAV (46edcc8f2db2f322c24f48785cb46366) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
00:06:42:234 0744MRxSmb (1fd607fc67f7f7c633c3da65bfc53d18) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
00:06:42:281 0744MSDV (6dd721dfd2648f3f6d5808b5ba6cb095) C:\WINDOWS\system32\DRIVERS\msdv.sys
00:06:42:328 0744Msfs (561b3a4333ca2dbdba28b5b956822519) C:\WINDOWS\system32\drivers\Msfs.sys
00:06:42:406 0744MSKSSRV (ae431a8dd3c1d0d0610cdbac16057ad0) C:\WINDOWS\system32\drivers\MSKSSRV.sys
00:06:42:437 0744MSPCLOCK (13e75fef9dfeb08eeded9d0246e1f448) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
00:06:42:453 0744MSPQM (1988a33ff19242576c3d0ef9ce785da7) C:\WINDOWS\system32\drivers\MSPQM.sys
00:06:42:468 0744mssmbios (469541f8bfd2b32659d5d463a6714bce) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
00:06:42:484 0744MSTEE (bf13612142995096ab084f2db7f40f77) C:\WINDOWS\system32\drivers\MSTEE.sys
00:06:42:484 0744Mup (82035e0f41c2dd05ae41d27fe6cf7de1) C:\WINDOWS\system32\drivers\Mup.sys
00:06:42:515 0744NABTSFEC (5c8dc6429c43dc6177c1fa5b76290d1a) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
00:06:42:546 0744NDIS (558635d3af1c7546d26067d5d9b6959e) C:\WINDOWS\system32\drivers\NDIS.sys
00:06:42:562 0744NdisIP (520ce427a8b298f54112857bcf6bde15) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
00:06:42:593 0744NdisTapi (08d43bbdacdf23f34d79e44ed35c1b4c) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
00:06:42:625 0744Ndisuio (34d6cd56409da9a7ed573e1c90a308bf) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
00:06:42:640 0744NdisWan (0b90e255a9490166ab368cd55a529893) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
00:06:42:687 0744NDProxy (59fc3fb44d2669bc144fd87826bb571f) C:\WINDOWS\system32\drivers\NDProxy.sys
00:06:42:703 0744NetBIOS (3a2aca8fc1d7786902ca434998d7ceb4) C:\WINDOWS\system32\DRIVERS\netbios.sys
00:06:42:718 0744NetBT (0c80e410cd2f47134407ee7dd19cc86b) C:\WINDOWS\system32\DRIVERS\netbt.sys
00:06:42:750 0744NIC1394 (5c5c53db4fef16cf87b9911c7e8c6fbc) C:\WINDOWS\system32\DRIVERS\nic1394.sys
00:06:42:765 0744Npfs (4f601bcb8f64ea3ac0994f98fed03f8e) C:\WINDOWS\system32\drivers\Npfs.sys
00:06:42:812 0744Ntfs (b78be402c3f63dd55521f73876951cdd) C:\WINDOWS\system32\drivers\Ntfs.sys
00:06:42:859 0744NuidFltr (b42370e5d7ca473c8ba8429a4ef0d666) C:\WINDOWS\system32\DRIVERS\NuidFltr.sys
00:06:42:890 0744Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
00:06:43:156 0744nv (cd9ed87b4fc6ec41d3b5be0b923843fc) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
00:06:43:375 0744nvata (49628180adb2e043ce017d85014bb751) C:\WINDOWS\system32\DRIVERS\nvata.sys
00:06:43:406 0744NVENETFD (7d275ecda4628318912f6c945d5cf963) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
00:06:43:421 0744nvgts (75e2e77c5497f34e60491d27bf03f1cb) C:\WINDOWS\system32\DRIVERS\nvgts.sys
00:06:43:437 0744nvnetbus (b64aacefad2be5bff5353fe681253c67) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
00:06:43:468 0744NVR0Dev (9fc54a1db6281e45c859e7da7dd8bc87) C:\WINDOWS\nvoclock.sys
00:06:43:500 0744NVR0FLASHDev (c6ba816d0908e620c1e8be17eaf20088) C:\WINDOWS\nvflash.sys
00:06:43:531 0744NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
00:06:43:562 0744NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
00:06:43:593 0744ohci1394 (0951db8e5823ea366b0e408d71e1ba2a) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
00:06:43:625 0744P0630VID (68cb569ede9cfb3b0bf17966428df025) C:\WINDOWS\system32\DRIVERS\P0630Vid.sys
00:06:43:640 0744Parport (29744eb4ce659dfe3b4122deb45bc478) C:\WINDOWS\system32\DRIVERS\parport.sys
00:06:43:671 0744PartMgr (3334430c29dc338092f79c38ef7b4cd0) C:\WINDOWS\system32\drivers\PartMgr.sys
00:06:43:687 0744ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
00:06:43:703 0744PCI (8086d9979234b603ad5bc2f5d890b234) C:\WINDOWS\system32\DRIVERS\pci.sys
00:06:43:734 0744PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
00:06:43:781 0744Pcmcia (82a087207decec8456fbe8537947d579) C:\WINDOWS\system32\drivers\Pcmcia.sys
00:06:43:828 0744PdiPorts (18ed1d71fef6f71d38c24263500bbd01) C:\WINDOWS\system32\Drivers\PdiPorts.sys
00:06:43:859 0744pe3ah4nc (f7ba50ee70940bb00d1f20c8ef2013d6) C:\WINDOWS\system32\drivers\pe3ah4nc.sys
00:06:43:906 0744Point32 (cf7c1868b90c90a265fc3f60ce46265b) C:\WINDOWS\system32\DRIVERS\point32.sys
00:06:43:921 0744PptpMiniport (1c5cc65aac0783c344f16353e60b72ac) C:\WINDOWS\system32\DRIVERS\raspptp.sys
00:06:43:968 0744Processor (0d97d88720a4087ec93af7dbb303b30a) C:\WINDOWS\system32\DRIVERS\processr.sys
00:06:44:000 0744ps6ah4nc (0a84dc4a8a18f743fceef41ddf563c4a) C:\WINDOWS\system32\drivers\ps6ah4nc.sys
00:06:44:031 0744PSched (48671f327553dcf1d27f6197f622a668) C:\WINDOWS\system32\DRIVERS\psched.sys
00:06:44:062 0744PSI (365622e1f0b6d5f9871d76e89bf0501a) C:\WINDOWS\system32\DRIVERS\psi_mf.sys
00:06:44:109 0744Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
00:06:44:140 0744PxHelp20 (153d02480a0a2f45785522e814c634b6) C:\WINDOWS\system32\Drivers\PxHelp20.sys
00:06:44:187 0744RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
00:06:44:218 0744Rasl2tp (98faeb4a4dcf812ba1c6fca4aa3e115c) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
00:06:44:218 0744RasPppoe (7306eeed8895454cbed4669be9f79faa) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
00:06:44:234 0744Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
00:06:44:265 0744Rdbss (29d66245adba878fff574cd66abd2884) C:\WINDOWS\system32\DRIVERS\rdbss.sys
00:06:44:281 0744RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
00:06:44:312 0744rdpdr (a2cae2c60bc37e0751ef9dda7ceaf4ad) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
00:06:44:343 0744RDPWD (d4f5643d7714ef499ae9527fdcd50894) C:\WINDOWS\system32\drivers\RDPWD.sys
00:06:44:421 0744redbook (b31b4588e4086d8d84adbf9845c2402b) C:\WINDOWS\system32\DRIVERS\redbook.sys
00:06:44:453 0744RFCOMM (99c4b74981a1413f142a3903130088cb) C:\WINDOWS\system32\DRIVERS\rfcomm.sys
00:06:44:484 0744RxFilter (80cae340f37b52d1cb75ff74e6a087cd) C:\WINDOWS\system32\DRIVERS\RxFilter.sys
00:06:44:578 0744SANDRA (230fd3749904ca045ea5ec0aa14006e9) C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2009.SP4\WNt500x86\Sandra.sys
00:06:44:625 0744SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
00:06:44:640 0744SASENUM (7ce61c25c159f50f9eaf6d77fc83fa35) C:\Program Files\SUPERAntiSpyware\SASENUM.SYS
00:06:44:656 0744SASKUTIL (4fd72291a89793049104ca0a7e353cd4) C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys
00:06:44:687 0744sbp2port (3e2c3b180872be4120f246d85560b734) C:\WINDOWS\system32\DRIVERS\sbp2port.sys
00:06:44:718 0744Secdrv (d26e26ea516450af9d072635c60387f4) C:\WINDOWS\system32\DRIVERS\secdrv.sys
00:06:44:734 0744serenum (a2d868aeeff612e70e213c451a70cafb) C:\WINDOWS\system32\DRIVERS\serenum.sys
00:06:44:750 0744Serial (cd9404d115a00d249f70a371b46d5a26) C:\WINDOWS\system32\DRIVERS\serial.sys
00:06:44:765 0744Sfloppy (0d13b6df6e9e101013a7afb0ce629fe0) C:\WINDOWS\system32\drivers\Sfloppy.sys
00:06:44:796 0744SLIP (5caeed86821fa2c6139e32e9e05ccdc9) C:\WINDOWS\system32\DRIVERS\SLIP.sys
00:06:44:859 0744SONYPVU1 (a1eceeaa5c5e74b2499eb51d38185b84) C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS
00:06:45:156 0744speedfan (5d6401db90ec81b71f8e2c5c8f0fef23) C:\WINDOWS\system32\speedfan.sys
00:06:45:593 0744splitter (8e186b8f23295d1e42c573b82b80d548) C:\WINDOWS\system32\drivers\splitter.sys
00:06:45:937 0744sptd (cdddec541bc3c96f91ecb48759673505) C:\WINDOWS\system32\Drivers\sptd.sys
00:06:46:234 0744sr (e41b6d037d6cd08461470af04500dc24) C:\WINDOWS\system32\DRIVERS\sr.sys
00:06:46:437 0744Srv (20b7e396720353e4117d64d9dcb926ca) C:\WINDOWS\system32\DRIVERS\srv.sys
00:06:46:453 0744ss_bus (bd15182e9d2d3fabc1d1313badbd2415) C:\WINDOWS\system32\DRIVERS\ss_bus.sys
00:06:46:484 0744ss_mdfl (67d1144f249a3c5e03ebd7a2304dee11) C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys
00:06:46:531 0744ss_mdm (954b7ce2d54c703d6a8471d6b05a5e13) C:\WINDOWS\system32\DRIVERS\ss_mdm.sys
00:06:46:562 0744StarOpen (306521935042fc0a6988d528643619b3) C:\WINDOWS\system32\drivers\StarOpen.sys
00:06:46:578 0744streamip (284c57df5dc7abca656bc2b96a667afb) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
00:06:46:593 0744swenum (03c1bae4766e2450219d20b993d6e046) C:\WINDOWS\system32\DRIVERS\swenum.sys
00:06:46:625 0744swmidi (94abc808fc4b6d7d2bbf42b85e25bb4d) C:\WINDOWS\system32\drivers\swmidi.sys
00:06:46:671 0744sysaudio (650ad082d46bac0e64c9c0e0928492fd) C:\WINDOWS\system32\drivers\sysaudio.sys
00:06:46:703 0744Tcpip (9f4b36614a0fc234525ba224957de55c) C:\WINDOWS\system32\DRIVERS\tcpip.sys
00:06:46:750 0744TDPIPE (38d437cf2d98965f239b0abcd66dcb0f) C:\WINDOWS\system32\drivers\TDPIPE.sys
00:06:46:765 0744TDTCP (ed0580af02502d00ad8c4c066b156be9) C:\WINDOWS\system32\drivers\TDTCP.sys
00:06:46:796 0744TermDD (a540a99c281d933f3d69d55e48727f47) C:\WINDOWS\system32\DRIVERS\termdd.sys
00:06:46:843 0744TridVid (abef5cb98f16ddeee7c91f4f0eab7d69) C:\WINDOWS\system32\DRIVERS\TridVid.sys
00:06:46:875 0744TridVidx86 (264b651bd903b4a5d7309b2c5d35f876) C:\WINDOWS\system32\DRIVERS\TridVidx86.sys
00:06:46:906 0744TVICHW32 (e266683fc95abdec17cd378564e1b54b) C:\WINDOWS\system32\DRIVERS\TVICHW32.SYS
00:06:46:937 0744Udfs (12f70256f140cd7d52c58c7048fde657) C:\WINDOWS\system32\drivers\Udfs.sys
00:06:46:968 0744Update (aff2e5045961bbc0a602bb6f95eb1345) C:\WINDOWS\system32\DRIVERS\update.sys
00:06:47:000 0744usbaudio (45a0d14b26c35497ad93bce7e15c9941) C:\WINDOWS\system32\drivers\usbaudio.sys
00:06:47:015 0744usbccgp (bffd9f120cc63bcbaa3d840f3eef9f79) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
00:06:47:078 0744usbehci (15e993ba2f6946b2bfbbfcd30398621e) C:\WINDOWS\system32\DRIVERS\usbehci.sys
00:06:47:109 0744usbhub (c72f40947f92cea56a8fb532edf025f1) C:\WINDOWS\system32\DRIVERS\usbhub.sys
00:06:47:125 0744usbohci (bdfe799a8531bad8a5a985821fe78760) C:\WINDOWS\system32\DRIVERS\usbohci.sys
00:06:47:140 0744usbscan (a6bc71402f4f7dd5b77fd7f4a8ddba85) C:\WINDOWS\system32\DRIVERS\usbscan.sys
00:06:47:156 0744USBSTOR (6cd7b22193718f1d17a47a1cd6d37e75) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
00:06:47:171 0744usbvideo (8968ff3973a883c49e8b564200f565b9) C:\WINDOWS\system32\Drivers\usbvideo.sys
00:06:47:203 0744VgaSave (8a60edd72b4ea5aea8202daf0e427925) C:\WINDOWS\System32\drivers\vga.sys
00:06:47:234 0744VolSnap (ee4660083deba849ff6c485d944b379b) C:\WINDOWS\system32\drivers\VolSnap.sys
00:06:47:250 0744Wanarp (984ef0b9788abf89974cfed4bfbaacbc) C:\WINDOWS\system32\DRIVERS\wanarp.sys
00:06:47:296 0744Wdf01000 (d918617b46457b9ac28027722e30f647) C:\WINDOWS\system32\Drivers\wdf01000.sys
00:06:47:312 0744wdmaud (2797f33ebf50466020c430ee4f037933) C:\WINDOWS\system32\drivers\wdmaud.sys
00:06:47:437 0744WinUSB (fd600b032e741eb6aab509fc630f7c42) C:\WINDOWS\system32\DRIVERS\WinUSB.sys
00:06:47:484 0744WNDA3100 (966860e5ea3591aa471ec9ced49dc8d2) C:\WINDOWS\system32\DRIVERS\WNDA31.sys
00:06:47:531 0744WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
00:06:47:578 0744WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
00:06:47:625 0744WSIMD (43f767d59bfc25d8f4fc2eb42043ec1e) C:\WINDOWS\system32\DRIVERS\wsimd.sys
00:06:47:640 0744WSTCODEC (d5842484f05e12121c511aa93f6439ec) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
00:06:47:656 0744WudfPf (eaa6324f51214d2f6718977ec9ce0def) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
00:06:47:687 0744WudfRd (f91ff1e51fca30b3c3981db7d5924252) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
00:06:47:718 0744zumbus (9b2c9d322e3fbb1814d7c17a980c1286) C:\WINDOWS\system32\DRIVERS\zumbus.sys
00:06:47:718 0744Reboot required for cure complete..
00:06:48:218 0744Cure on reboot scheduled successfully
00:06:48:218 0744
00:06:48:218 0744Completed
00:06:48:218 0744
00:06:48:218 0744Results:
00:06:48:218 0744Registry objects infected / cured / cured on reboot:0 / 0 / 0
00:06:48:218 0744File objects infected / cured / cured on reboot:1 / 0 / 1
00:06:48:218 0744
00:06:48:218 0744KLMD(ARK) unloaded successfully

Ok. Let's try this.

Please download RBFA to your desktop

  • Double click the program to run it. It will only take a few seconds to run.
  • You will be prompted to press any key at the end to close it
  • Once it is finished, it will remove itself. If not, delete it yourself
Ok i ran it. It took me a while though because my mcafee virus scan kept deleting it before i could even open it because it was detecting it as a virus. However i still have the same problem with opening websites in internet explorer though.Is it all websites or just specific ones?
4830.

Solve : Laptop sound not wokring?

Answer»

So I was just on my laptop as usual, everythings fine then BLAM, the sound stops working. I didn't download anything, the laptop isn't overheatting, nothing. any ideas?Why are you posting this in the malware section?

First thing you want to do is reboot and see if that helps.
Second, look in device manager - any errors?I rebooted and it didn't HELP, also i went on sound in device manager and it says everything is working properlyGo to Control Panel - Sound and check to make SURE sound isn't muted and volume is at an audible level. Worst case, reinstall the sound driver.

Is everything else working normally?it says everything is working properly but when i test them i dont hear anything. how do i reinstall the sound devices?Download the driver from the website of the laptop manufacturer and install it.

Just to make sure - you've tried playing sounds from different sources, yes (ie, Media Player, CD, the Web, etc)?yes ive played from everything and it DOESNT workIf it still doesn't work after reinstalling the driver it's possible the sound card is shot.this might be the ovious answer has you MADE sure the volume is up ? Quote from: blackrainbow on June 01, 2010, 12:12:58 PM

this might be the ovious answer has you made sure the volume is up ?
Already been covered.right so ive changed the sound like, i had multiple sound options to pick from, and i just changed it to another sound system as default, and it works fine but i cant play songs from itunes :/On the Start menu, click Computer.
In My Computer, open the C:\ drive (or WHICHEVER disk your Windows is installed on).
Open the Program Files folder or "Program Files (x86)" if you are using a 64-bit version of Windows Vista or Windows 7).
Open the iTunes folder.
Right-click on the iTunes application (iTunes or iTunes.exe) and from the shortcut menu, click Properties.
Click the Compatibility tab.
Deselect the checkbox under Compatibility mode if it's selected.
Click OK.
Open iTunes and play a song.
Quote from: kristain on June 01, 2010, 10:46:10 PM
On the Start menu, click Computer.
In My Computer, open the C:\ drive (or whichever disk your Windows is installed on).
Open the Program Files folder or "Program Files (x86)" if you are using a 64-bit version of Windows Vista or Windows 7).
Open the iTunes folder.
Right-click on the iTunes application (iTunes or iTunes.exe) and from the shortcut menu, click Properties.
Click the Compatibility tab.
Deselect the checkbox under Compatibility mode if it's selected.
Click OK.
Open iTunes and play a song.

iTunes has nothing to do with the issue.
4831.

Solve : How good is 'Cloud Antivirus' for a 'Mostly Offline' system??

Answer»

Hello There!

Panda's Cloud antivirus is making a lot of news these days, being the first 'Cloud Antivirus'.

How good is cloud technology in this domain(Security) for a MOSTLY OFFLINE system?

In case, I pop-in a thumb drive or a CD infested with Malware, will cloud based antivirus offer me a fool-proof protection? OR I have to remain connected to Internet to put a SAFE bet in this thing? First of all no anti-virus software will offer you "fool-proof protection".

Secondly from what I understand of cloud computing you MUST be online to use it so in essence if there is a "cloud anti-virus" you would have to be online to use it as well.Hi Mroilfield!

So...'No Protection' for offline users since there'll be NO definitions update procedure?
Wonder, then what makes the 'Download size' of Panda swell to 30MB?

Quote

So...'No Protection' for offline users since there'll be NO definitions update procedure?
No protection because it has to be connected to the internet to know what the files running are and if they include malicious code.Kpac,

Then, would you like to rely on a 'Cloud based' Antivirus?
Is it really LIGHT on system resources, even lighter than Avast?

**My, year 2002 bought machine has now gone old(as per Moore's law-Processing power should double every 6 months to keep it up with newer applications).

Iam finding different ways to give a little twist to my most essential applications.Should I proceed ahead to replace Avast with Cloud based Panda; purely in the lure of it being a lesser resource hog? Quote
Then, would you like to rely on a 'Cloud based' Antivirus?
No because I don't have a persistant internet connection and not a lot of bandwidth to spare.Who on this earth have a 'Persistent' Internet connection? I mean the "Always Online" system!

There must be some aspect of cloud based antivirus to offer minimal offline protection as well.

Atleast, it must be encompassing list of malwares & their's subsequent DETECTION & removal as prevalent within 'Windows Malicious Software Removal' tool!?
4832.

Solve : double posting locked?

Answer»

what does the above term mean i asked a question with no REPLY so rearranged the question &wording still no answer the only reply was double POSTING LISTED ?bit CONFUSING for a newby could someone please explain