Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Infected. Please help me.

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Infected. Please help me.

Unread postby DannyDKing » February 15th, 2009, 2:09 am

I am infected. Here is my HJ Log:

Logfile of HijackThis v1.99.1
Scan saved at 1:05:43 AM, on 2/15/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe
C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Spyware Doctor\sdhelp.exe
C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\QuickTime\QTTask.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe
C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe
C:\PROGRA~1\SPYWAR~1\swdoctor.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
D:\Program Files\RemoveITPro\InCode Solutions\RemoveIT Pro v7 Enterprise\removeit.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\PROGRA~1\Magentic\bin\MgApp.exe
C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\scthemes\scthemes.exe
C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe
C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2009\bdthunderbird.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Crazy Browser\Crazy Browser.exe
C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\Hijackthis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://mystart.incredimail.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Winamp Toolbar Loader - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - C:\Program Files\Winamp Toolbar\winamptb.dll
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
O2 - BHO: RoboForm - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O2 - BHO: PCTools Browser Monitor - {B56A7D7D-6927-48C8-A975-17DF180C71AC} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O2 - BHO: (no name) - {eda35330-2104-4623-bd56-e223a778cb34} - C:\WINDOWS\system32\kutapohu.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O3 - Toolbar: Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files\Winamp Toolbar\winamptb.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2009\IEToolbar.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [SkyTel] SkyTel.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\winampa.exe"
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe"
O4 - HKLM\..\Run: [CPM1fd51d1f] Rundll32.exe "C:\WINDOWS\system32\wujeluhe.dll",a
O4 - HKLM\..\Run: [1ce62e83] rundll32.exe "C:\WINDOWS\system32\gehiraso.dll",b
O4 - HKLM\..\Run: [yavosabono] Rundll32.exe "C:\WINDOWS\system32\lomofasi.dll",s
O4 - HKCU\..\Run: [RoboForm] "C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
O4 - HKCU\..\Run: [Spyware Doctor] "C:\Program Files\Spyware Doctor\swdoctor.exe" /Q
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [Magentic] C:\PROGRA~1\Magentic\bin\Magentic.exe /c
O4 - HKCU\..\Run: [RemoveIT Pro v7Ent] D:\Program Files\RemoveITPro\InCode Solutions\RemoveIT Pro v7 Enterprise\removeit.exe
O4 - Startup: ScreenThemes.lnk = C:\scthemes\scthemes.exe
O4 - Startup: Thoosje Sidebar.lnk = C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe
O4 - Global Startup: 11bg PCI&Cardbus Wireless LAN Utility.lnk = C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe
O4 - Global Startup: Adobe Acrobat Speed Launcher.lnk = ?
O4 - Global Startup: Adobe Acrobat Synchronizer.lnk = C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AdobeCollabSync.exe
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O8 - Extra context menu item: &Winamp Search - C:\Documents and Settings\All Users.WINDOWS\Application Data\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Customize Menu - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - (no file)
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - (no file)
O9 - Extra button: Spyware Doctor - {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O10 - Unknown file in Winsock LSP: c:\program files\bonjour\mdnsnsp.dll
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~3\Office12\GR99D3~1.DLL
O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
O18 - Filter hijack: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
O20 - AppInit_DLLs: C:\WINDOWS\system32\lagulofi.dll vthpgx.dll c:\windows\system32\wujeluhe.dll
O20 - Winlogon Notify: ddcBTKAp - ddcBTKAp.dll (file missing)
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\wujeluhe.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: BitDefender Arrakis Server (Arrakis3) - BitDefender S.R.L. http://www.bitdefender.com - C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Forceware Web Interface (ForcewareWebInterface) - Unknown owner - C:\PROGRA~1\NVIDIA~1\NETWOR~1\Apache Group\Apache2\bin\apache.exe" -k runservice (file missing)
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - Unknown owner - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe" /service (file missing)
O23 - Service: Nero BackItUp Scheduler 4.0 - Nero AG - C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe
O23 - Service: ForceWare IP service (nSvcIp) - NVIDIA Corporation - C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe
O23 - Service: ForceWare user log service (nSvcLog) - NVIDIA Corporation - C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PC Tools Spyware Doctor (SDhelper) - PC Tools - C:\Program Files\Spyware Doctor\sdhelp.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - Unknown owner - C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe" /service (file missing)

Thank you in advance

Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am
Advertisement
Register to Remove

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 19th, 2009, 11:55 am

Hi DannyDKing,

Step 1

Please download DDS from Bleeping Computer and save it to your desktop.

Double click on dds to run it.

When done, DDS.txt will open. Another file, Attach.txt will open after a short while. Please save these 2 files to your desktop as they will be deleted once you close them.

Please attach Attach.txt in your next reply by scrolling down to Upload attachment and clicking on Browse....

An image is below for your reference:

Image

Step 2

Please download gmer.zip from Gmer and save it to your desktop.

  1. Right click on gmer.zip and select Extract All....
  2. Click Next on seeing the Welcome to the Compressed (zipped) Folders Extraction Wizard.
  3. Click on the Browse button. Click on Desktop. Then click OK.
  4. Click Next. It will start extracting.
  5. Once done, check (tick) the Show extracted files box and click Finish.

Double click on gmer.exe to run it. It will start running a scan. If it detects rootkit activity, you will receive a prompt to run a full scan. Click Yes.

  • When done, you may receive another notice. Click OK.
  • Click on Save ... to save a log.
  • Copy and paste in Gmer.txt and click Save.
  • Close Gmer.

If you receive no notice, click on the Scan button.

  • It will start scanning again.
  • When done, click on Save ... to save a log.
  • Copy and paste in Gmer.txt and click Save.
  • Close Gmer.

Note: Do not run any programs while Gmer is running.

In your next reply, please post:

  1. DDS.txt
  2. Attach.txt (attached to this topic)
  3. Gmer.txt
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 19th, 2009, 9:06 pm

Here is my DDS.TXT file:


DDS (Ver_09-02-01.01) - NTFSx86
Run by Administrator at 17:15:58.31 on Thu 02/19/2009
Internet Explorer: 6.0.2900.2180
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.2942.1939 [GMT -5:00]

AV: BitDefender Antivirus *On-access scanning enabled* (Updated)
FW: BitDefender Firewall *enabled*

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
C:\WINDOWS\system32\svchost -k rpcss
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe
C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Spyware Doctor\sdhelp.exe
C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\QuickTime\QTTask.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe
C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe
C:\Program Files\Spyware Doctor\swdoctor.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe
C:\PROGRA~1\Magentic\bin\MgApp.exe
C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\scthemes\scthemes.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\taskmgr.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe
C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Administrator.DANNY2\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = about:blank
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: Winamp Toolbar Loader: {25cee8ec-5730-41bc-8b58-22ddc8ab8c20} - c:\program files\winamp toolbar\winamptb.dll
BHO: {40377909-768e-8ad9-3c54-fc90ac29f644}: {446f92ca-09cf-45c3-9da8-e86790977304} - c:\windows\system32\wsbyph.dll
BHO: PCTools Site Guard: {5c8b2a36-3db1-42a4-a3cb-d426709bbfeb} - c:\progra~1\spywar~1\tools\iesdsg.dll
BHO: RoboForm: {724d43a9-0d85-11d4-9908-00400523e39a} - c:\program files\siber systems\ai roboform\roboform.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll
BHO: PCTools Browser Monitor: {b56a7d7d-6927-48c8-a975-17df180c71ac} - c:\progra~1\spywar~1\tools\iesdpb.dll
BHO: {eda35330-2104-4623-bd56-e223a778cb34} - c:\windows\system32\kutapohu.dll
BHO: {5f65e422-09be-da4b-ce64-cf4691fd4fcf}: {fcf4df19-64fc-46ec-b4ad-eb90224e56f5} - c:\windows\system32\mwboan.dll
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll
TB: &RoboForm: {724d43a0-0d85-11d4-9908-00400523e39a} - c:\program files\siber systems\ai roboform\roboform.dll
TB: Winamp Toolbar: {ebf2ba02-9094-4c5a-858b-bb198f3d8de2} - c:\program files\winamp toolbar\winamptb.dll
TB: BitDefender Toolbar: {381ffde8-2394-4f90-b10d-fc6124a40f8c} - c:\program files\bitdefender\bitdefender 2009\IEToolbar.dll
EB: Adobe PDF: {182ec0be-5110-49c8-a062-beb1d02a220b} - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll
uRun: [RoboForm] "c:\program files\siber systems\ai roboform\RoboTaskBarIcon.exe"
uRun: [Spyware Doctor] "c:\program files\spyware doctor\swdoctor.exe" /Q
uRun: [Messenger (Yahoo!)] "c:\program files\yahoo!\messenger\YahooMessenger.exe" -quiet
uRun: [Magentic] c:\progra~1\magentic\bin\Magentic.exe /c
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [SkyTel] SkyTel.EXE
mRun: [Alcmtr] ALCMTR.EXE
mRun: [Acrobat Assistant 8.0] "c:\program files\adobe\acrobat 8.0\acrobat\Acrotray.exe"
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [WinampAgent] "c:\program files\winamp\winampa.exe"
mRun: [MSConfig] c:\windows\pchealth\helpctr\binaries\MSConfig.exe /auto
mRun: [BDAgent] "c:\program files\bitdefender\bitdefender 2009\bdagent.exe"
mRun: [BitDefender Antiphishing Helper] "c:\program files\bitdefender\bitdefender 2009\IEShow.exe"
mRun: [yavosabono] Rundll32.exe "c:\windows\system32\lomofasi.dll",s
mRun: [CPM1fd51d1f] Rundll32.exe "c:\windows\system32\lujegofe.dll",a
dRun: [Spyware Doctor] "c:\program files\spyware doctor\swdoctor.exe" /Q
dRun: [RoboForm] "c:\program files\siber systems\ai roboform\RoboTaskBarIcon.exe"
StartupFolder: c:\docume~1\admini~1.dan\startm~1\programs\startup\screen~1.lnk - c:\scthemes\scthemes.exe
StartupFolder: c:\docume~1\admini~1.dan\startm~1\programs\startup\thoosj~1.lnk - c:\program files\thoosje vista sidebar\Thoosje Sidebar.exe
StartupFolder: c:\docume~1\alluse~1.win\startm~1\programs\startup\11bgpc~1.lnk - c:\program files\oem\11bg pci&cardbus wireless lan utility\RtWLan.exe
StartupFolder: c:\docume~1\alluse~1.win\startm~1\programs\startup\adobea~1.lnk - c:\windows\installer\{ac76ba86-1033-f400-7760-000000000003}\_SC_Acrobat.exe
StartupFolder: c:\docume~1\alluse~1.win\startm~1\programs\startup\adobea~2.lnk - c:\program files\adobe\acrobat 8.0\acrobat\AdobeCollabSync.exe
StartupFolder: c:\docume~1\alluse~1.win\startm~1\programs\startup\winzip~1.lnk - c:\program files\winzip\WZQKPICK.EXE
IE: &Winamp Search - c:\documents and settings\all users.windows\application data\winamp toolbar\ietoolbar\resources\en-us\local\search.html
IE: Append to existing PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert link target to Adobe PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert link target to existing PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert selected links to Adobe PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert selected links to existing PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Convert selection to Adobe PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert selection to existing PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert to Adobe PDF - c:\program files\adobe\acrobat 8.0\acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Customize Menu - file://c:\program files\siber systems\ai roboform\RoboFormComCustomizeIEMenu.html
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
IE: Fill Forms - file://c:\program files\siber systems\ai roboform\RoboFormComFillForms.html
IE: RoboForm Toolbar - file://c:\program files\siber systems\ai roboform\RoboFormComShowToolbar.html
IE: Save Forms - file://c:\program files\siber systems\ai roboform\RoboFormComSavePass.html
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49}
IE: {320AF880-6646-11D3-ABEE-C5DBF3571F46} - c:\program files\siber systems\ai roboform\RoboFormComFillForms.html
IE: {320AF880-6646-11D3-ABEE-C5DBF3571F49} - c:\program files\siber systems\ai roboform\RoboFormComSavePass.html
IE: {724d43aa-0d85-11d4-9908-00400523e39a} - c:\program files\siber systems\ai roboform\RoboFormComShowToolbar.html
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - {A1EDC4A1-940F-48E0-8DFD-E38F1D501021} - c:\progra~1\spywar~1\tools\iesdpb.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shoc ... tor/sw.cab
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://update.microsoft.com/microsoftup ... 4683325406
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/fl ... rashim.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\progra~1\micros~3\office12\GR99D3~1.DLL
Notify: ddcBTKAp - ddcBTKAp.dll
AppInit_DLLs: c:\windows\system32\lagulofi.dll vthpgx.dll wsbyph.dll c:\windows\system32\lujegofe.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\lujegofe.dll
STS: STS: {ec43e3fd-5c60-46a6-97d7-e0b85dbdd6c4} - c:\windows\system32\lujegofe.dll
{6d794cb4-c7cd-4c6f-bfdc-9b77afbdc02c}
LSA: Notification Packages = c:\windows\system32\lagulofi.dll

============= SERVICES / DRIVERS ===============

R1 BIOS;BIOS;c:\windows\system32\drivers\BIOS.sys [2009-2-12 13696]
R1 BS_I2cIo;BS_I2cIo;c:\windows\system32\drivers\BS_I2cIo.sys [2009-2-12 16768]
R2 BDVEDISK;BDVEDISK;c:\program files\bitdefender\bitdefender 2009\BDVEDISK.sys [2008-7-2 82696]
R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\drivers\EAPPkt.sys [2008-11-27 38144]
R2 Nero BackItUp Scheduler 4.0;Nero BackItUp Scheduler 4.0;c:\program files\common files\nero\nero backitup 4\NBService.exe [2008-11-25 935208]
R3 bdfm;BDFM;c:\windows\system32\drivers\bdfm.sys [2008-8-12 111112]
R3 Bdfndisf;BitDefender Firewall NDIS Filter Service;c:\windows\system32\drivers\bdfndisf.sys [2008-8-14 104328]
S3 Arrakis3;BitDefender Arrakis Server;c:\program files\common files\bitdefender\bitdefender arrakis server\bin\Arrakis3.exe [2008-7-17 118784]

=============== Created Last 30 ================

2009-02-19 17:12 121 ---sh--- c:\windows\system32\ejegipos.ini
2009-02-19 17:12 123,904 a------- c:\windows\system32\woolca.dll
2009-02-19 17:00 80,896 a------- c:\windows\system32\sopigeje.dll
2009-02-19 17:00 86,016 a------- c:\windows\system32\lujegofe.dll
2009-02-19 17:00 123,904 a------- c:\windows\system32\vuzupabi.dll
2009-02-19 05:12 121 ---sh--- c:\windows\system32\isajeguk.ini
2009-02-19 05:12 122,880 a------- c:\windows\system32\vjybcq.dll
2009-02-19 05:00 80,896 -------- c:\windows\system32\kugejasi.dll
2009-02-19 05:00 86,528 a------- c:\windows\system32\yuzawife.dll
2009-02-19 05:00 122,880 a------- c:\windows\system32\fufurudo.dll
2009-02-18 17:12 121 ---sh--- c:\windows\system32\opaboday.ini
2009-02-18 17:12 122,880 a------- c:\windows\system32\epjnhm.dll
2009-02-18 17:00 80,896 -------- c:\windows\system32\yadobapo.dll
2009-02-18 17:00 86,016 a------- c:\windows\system32\sowafego.dll
2009-02-18 17:00 122,880 a------- c:\windows\system32\losebato.dll
2009-02-18 05:13 121 ---sh--- c:\windows\system32\abehagew.ini
2009-02-18 05:12 122,880 a------- c:\windows\system32\otspux.dll
2009-02-18 05:00 80,896 -------- c:\windows\system32\wegaheba.dll
2009-02-18 05:00 86,016 a------- c:\windows\system32\fodelaki.dll
2009-02-18 05:00 122,880 a------- c:\windows\system32\notetiki.dll
2009-02-17 17:18 121 ---sh--- c:\windows\system32\ahiwopuf.ini
2009-02-17 17:18 122,880 a------- c:\windows\system32\pogyev.dll
2009-02-17 17:00 80,896 a------- c:\windows\system32\fupowiha.dll
2009-02-17 17:00 85,504 a------- c:\windows\system32\lunemupa.dll
2009-02-17 17:00 122,880 a------- c:\windows\system32\febejeru.dll
2009-02-17 05:18 121 ---sh--- c:\windows\system32\abubewav.ini
2009-02-17 05:18 122,880 a------- c:\windows\system32\niffem.dll
2009-02-17 05:00 85,504 a------- c:\windows\system32\tatelasu.dll
2009-02-17 05:00 122,880 a------- c:\windows\system32\dagupate.dll
2009-02-16 20:10 268,648 a------- c:\windows\system32\mucltui.dll
2009-02-16 20:10 27,496 a------- c:\windows\system32\mucltui.dll.mui
2009-02-16 17:18 121 ---sh--- c:\windows\system32\ubajesun.ini
2009-02-16 17:18 122,880 a------- c:\windows\system32\rcqnnw.dll
2009-02-16 17:00 80,896 -------- c:\windows\system32\nusejabu.dll
2009-02-16 17:00 85,504 a------- c:\windows\system32\vujunibu.dll
2009-02-16 17:00 122,880 a------- c:\windows\system32\wiyuvugo.dll
2009-02-16 03:10 1,602,222 ---sh--- c:\windows\system32\ayohojih.ini
2009-02-16 03:10 122,880 a------- c:\windows\system32\sadmdi.dll
2009-02-16 02:20 80,896 -------- c:\windows\system32\hijohoya.dll
2009-02-16 02:20 86,016 a------- c:\windows\system32\tananoju.dll
2009-02-16 02:20 122,880 a------- c:\windows\system32\loyehafe.dll
2009-02-16 02:01 1,602,222 ---sh--- c:\windows\system32\uzogetuy.ini
2009-02-16 02:01 1,602,222 ---sh--- c:\windows\system32\ozowitel.ini
2009-02-16 02:01 1,602,222 ---sh--- c:\windows\system32\ewupinoj.ini
2009-02-16 02:01 122,880 a------- c:\windows\system32\sirmuq.dll
2009-02-16 02:01 122,880 a------- c:\windows\system32\qfxctc.dll
2009-02-16 01:50 80,896 a------- c:\windows\system32\yutegozu.dll
2009-02-16 01:50 86,016 a------- c:\windows\system32\tukihamu.dll
2009-02-16 01:50 122,880 a------- c:\windows\system32\tedovupa.dll
2009-02-16 01:30 80,896 a------- c:\windows\system32\letiwozo.dll
2009-02-16 01:30 86,016 a------- c:\windows\system32\detoyino.dll
2009-02-16 01:30 122,880 a------- c:\windows\system32\fozihiha.dll
2009-02-16 01:10 122,880 a------- c:\windows\system32\lozosura.dll
2009-02-16 01:00 80,896 -------- c:\windows\system32\jonipuwe.dll
2009-02-16 01:00 86,016 a------- c:\windows\system32\hazalewu.dll
2009-02-15 13:45 1,602,222 ---sh--- c:\windows\system32\uzifubeb.ini
2009-02-15 13:45 122,880 a------- c:\windows\system32\yraoax.dll
2009-02-15 13:00 80,896 -------- c:\windows\system32\bebufizu.dll
2009-02-15 13:00 86,016 a------- c:\windows\system32\renigeta.dll
2009-02-15 13:00 122,880 a------- c:\windows\system32\musotiga.dll
2009-02-15 12:44 1,602,222 ---sh--- c:\windows\system32\otojukir.ini
2009-02-15 12:44 1,602,222 ---sh--- c:\windows\system32\obilefog.ini
2009-02-15 12:44 122,880 a------- c:\windows\system32\wsbyph.dll
2009-02-15 12:44 122,880 a------- c:\windows\system32\mwboan.dll
2009-02-15 12:40 80,896 a------- c:\windows\system32\rikujoto.dll
2009-02-15 12:40 122,880 a------- c:\windows\system32\nitukito.dll
2009-02-15 12:30 86,016 a------- c:\windows\system32\zedatute.dll
2009-02-15 12:10 80,896 -------- c:\windows\system32\gofelibo.dll
2009-02-15 12:10 86,016 a------- c:\windows\system32\wuyawatu.dll
2009-02-15 12:10 122,880 a------- c:\windows\system32\rijegazo.dll
2009-02-15 01:03 <DIR> --d----- c:\program files\Trend Micro
2009-02-15 00:31 122,880 a------- c:\windows\system32\vthpgx.dll
2009-02-15 00:31 1,602,222 ---sh--- c:\windows\system32\osariheg.ini
2009-02-14 23:50 80,896 -------- c:\windows\system32\gehiraso.dll
2009-02-14 23:50 86,016 a------- c:\windows\system32\wujeluhe.dll
2009-02-14 23:50 122,880 a------- c:\windows\system32\wapoyali.dll
2009-02-14 22:43 566 a------- c:\windows\win.tmp
2009-02-14 22:43 227 a------- c:\windows\system.tmp
2009-02-14 22:23 <DIR> --d----- c:\docume~1\admini~1.dan\applic~1\BitDefender
2009-02-14 22:23 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\BitDefender
2009-02-14 22:22 <DIR> --d----- c:\program files\common files\BitDefender
2009-02-14 14:28 81,984 a------- c:\windows\system32\bdod.bin
2009-02-14 12:35 850 a------- c:\windows\system32\ProductTweaks.xml
2009-02-14 12:35 385 a------- c:\windows\system32\user_gensett.xml
2009-02-14 12:25 <DIR> --d----- c:\windows\system32\logs
2009-02-14 12:24 <DIR> --d----- c:\program files\BitDefender
2009-02-14 12:24 <DIR> --d----- c:\windows\system32\URTTEMP
2009-02-14 11:55 1,602,200 ---sh--- c:\windows\system32\elusifam.ini
2009-02-14 11:55 122,880 a--sh--- c:\windows\system32\bdikyg.dll
2009-02-14 11:41 750,984 a------- c:\windows\system32\Magentic Screensaver.scr
2009-02-14 11:41 <DIR> --d----- c:\program files\Magentic
2009-02-14 11:22 <DIR> --ds---- c:\documents and settings\administrator.danny2\UserData
2009-02-14 10:33 <DIR> --d----- c:\program files\Thoosje Vista Sidebar
2009-02-14 10:29 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\RapidSolution
2009-02-14 10:29 <DIR> --d----- c:\program files\RapidSolution
2009-02-14 10:17 <DIR> --d----- c:\program files\Winamp Toolbar
2009-02-14 10:17 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\Winamp Toolbar
2009-02-14 09:56 <DIR> --d----- c:\docume~1\admini~1.dan\applic~1\PC Tools
2009-02-14 09:45 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\River Past G5
2009-02-14 09:45 <DIR> --d----- c:\docume~1\admini~1.dan\applic~1\River Past G5
2009-02-14 00:01 26,496 ac------ c:\windows\system32\dllcache\usbstor.sys
2009-02-13 22:37 107,368 a------- c:\windows\system32\GEARAspi.dll
2009-02-13 22:37 15,464 a------- c:\windows\system32\drivers\GEARAspiWDM.sys
2009-02-13 22:37 <DIR> --d----- c:\program files\iPod
2009-02-13 22:37 <DIR> --d----- c:\program files\iTunes
2009-02-13 22:37 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2009-02-13 22:36 <DIR> --d----- c:\program files\Bonjour
2009-02-13 22:00 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\Nero
2009-02-13 21:11 32,592 a------- c:\windows\system32\msonpmon.dll
2009-02-13 21:08 <DIR> --d----- c:\program files\Microsoft Visual Studio 8
2009-02-13 20:55 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\1Click DVD Movie
2009-02-13 20:55 87,608 a------- c:\docume~1\admini~1.dan\applic~1\ezpinst.exe
2009-02-13 20:55 47,360 a------- c:\windows\system32\drivers\pcouffin.sys
2009-02-13 20:55 47,360 a------- c:\docume~1\admini~1.dan\applic~1\pcouffin.sys
2009-02-13 20:54 <DIR> --d----- c:\docume~1\admini~1.dan\applic~1\Lexmark Productivity Studio
2009-02-13 20:41 <DIR> --d----- c:\docume~1\admini~1.dan\applic~1\JAM Software
2009-02-12 23:02 49,152 a------- c:\windows\system32\FTPStubInstUtils.dll
2009-02-12 23:02 <DIR> --d----- c:\program files\WS_FTP Pro
2009-02-12 23:02 306,688 a------- c:\windows\ISUninst.exe
2009-02-12 22:35 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\IncrediMail
2009-02-12 22:32 <DIR> --d----- c:\docume~1\alluse~1.win\applic~1\IM
2009-02-12 21:56 16,768 a------- c:\windows\system32\drivers\BS_I2cIo.sys
2009-02-12 21:31 219 a------- c:\windows\stsaver.ini
2009-02-12 21:09 3,145,782 a------- c:\windows\ScreenThemes.bmp
2009-02-12 20:53 273,408 a------- c:\windows\system32\lfcmp11n.dll
2009-02-12 20:53 226,304 a------- c:\windows\system32\ltefx11n.dll
2009-02-12 20:53 126,976 a------- c:\windows\system32\ltimg11n.dll
2009-02-12 20:53 36,864 a------- c:\windows\system32\lfbmp11n.dll
2009-02-12 20:53 356,864 a------- c:\windows\system32\ltkrn11n.dll
2009-02-12 20:53 244,224 a------- c:\windows\system32\ltdis11n.dll
2009-02-12 20:53 111,616 a------- c:\windows\system32\ltfil11n.dll
2009-02-12 20:53 155,648 a------- c:\windows\system32\stsaver.scr
2009-02-12 20:53 327 a------- c:\windows\scthemes.ini
2009-02-12 20:52 635 a------- c:\windows\ef.INI
2009-02-12 20:40 13,684 a------- c:\windows\system32\wpa.bak
2009-02-12 20:36 21,035 a------- c:\windows\system32\drivers\AegisP.sys
2009-02-12 20:36 308,992 a----r-- c:\windows\system32\drivers\rtl8185.sys
2009-02-12 20:36 308,992 -----r-- c:\windows\system\rtl8185.sys
2009-02-12 20:33 940,794 a------- c:\windows\system32\LoopyMusic.wav
2009-02-12 20:33 146,650 a------- c:\windows\system32\BuzzingBee.wav
2009-02-12 20:32 <DIR> --d----- c:\program files\BIOS
2009-02-12 20:31 36,864 a------- c:\windows\system32\drivers\AmdK8.sys
2009-02-12 20:22 520,192 a------- c:\windows\RtlExUpd.dll
2009-02-12 20:22 315,392 a------- c:\windows\HideWin.exe
2009-02-12 20:22 81,496 a------- c:\windows\system32\nvapps.xml
2009-02-12 20:22 208,896 a------- c:\windows\system32\nvudisp.exe
2009-02-12 20:22 17,056 a------- c:\windows\system32\nvdisp.nvu
2009-02-12 20:21 22 a------- c:\windows\FileName
2009-02-12 20:20 446,464 a------- c:\windows\system32\CapabilityTable.exe
2009-02-12 20:20 356,352 -------- c:\windows\system32\nvuide.exe
2009-02-12 20:20 1,570 -------- c:\windows\system32\nvide.nvu
2009-02-12 20:20 1,732 a------- c:\windows\system32\drivers\nvphy.bin
2009-02-12 20:20 356,352 a------- c:\windows\system32\nvunrm.exe
2009-02-12 20:20 3,903 a------- c:\windows\system32\nvnrm.nvu
2009-02-12 20:20 356,352 a------- c:\windows\system32\NVUNINST.EXE
2009-02-12 20:20 13,696 a----r-- c:\windows\system32\drivers\BIOS.sys
2009-02-12 20:15 <DIR> --d----- c:\documents and settings\Administrator.DANNY2
2009-02-12 20:04 8,192 a------- c:\windows\REGLOCS.OLD
2009-02-12 20:02 571,392 ac------ c:\windows\system32\dllcache\tintlgnt.ime
2009-02-12 20:01 78,848 ac------ c:\windows\system32\dllcache\dayi.ime
2009-02-12 20:00 2,577 a------- c:\windows\system32\CONFIG.NT
2009-02-12 20:00 0 a------- c:\windows\control.ini
2009-02-12 20:00 23,392 a------- c:\windows\system32\nscompat.tlb
2009-02-12 20:00 16,832 a------- c:\windows\system32\amcompat.tlb
2009-02-12 20:00 316,640 a------- c:\windows\WMSysPr9.prx
2009-02-12 19:59 <DIR> --dsh--- c:\documents and settings\all users.windows\DRM
2009-02-12 19:59 488 a---hr-- c:\windows\system32\WindowsLogon.manifest
2009-02-12 19:59 488 a---hr-- c:\windows\system32\logonui.exe.manifest
2009-02-12 19:57 239,104 ac------ c:\windows\system32\dllcache\srrstr.dll
2009-02-12 19:56 5,632 ac------ c:\windows\system32\dllcache\write.exe
2009-02-12 14:53 3,072 a------- c:\windows\system32\drivers\audstub.sys
2009-02-12 14:52 57,472 a------- c:\windows\system32\drivers\redbook.sys
2009-02-12 14:51 74,240 a------- c:\windows\system32\usbui.dll
2009-02-12 14:49 <DIR> --d--r-- c:\documents and settings\all users.windows\Documents
2009-02-12 14:47 261 a------- c:\windows\system32\$winnt$.inf
2009-02-10 22:55 <DIR> --d----- c:\program files\JAM Software
2009-02-08 22:18 <DIR> --d----- C:\scthemes
2009-02-07 15:56 <DIR> --d----- c:\program files\NEATO
2009-02-07 15:54 <DIR> --d----- c:\program files\Lexmark Fax Solutions
2009-02-07 15:53 <DIR> --d----- c:\program files\Lexmark Tools for Office
2009-02-07 15:52 <DIR> --d----- c:\program files\Lexmark Toolbar
2009-02-07 15:51 <DIR> --d----- c:\program files\Lexmark 2600 Series
2009-02-07 15:07 <DIR> --d----- c:\program files\common files\SureThing Shared
2009-02-06 14:16 <DIR> --d----- C:\VundoFix Backups
2009-02-05 00:38 <DIR> --d----- c:\windows\system32\NtmsData
2009-02-05 00:22 <DIR> --d----- c:\program files\MSConfig CleanUp
2009-02-04 10:35 <DIR> --d----- c:\program files\SopFilter
2009-02-04 10:31 <DIR> --d----- C:\ProgramData
2009-02-04 10:13 <DIR> --d----- c:\program files\Readon Technology
2009-02-01 23:40 <DIR> --d----- C:\OddesseyPlatform
2009-01-30 21:02 <DIR> --d----- c:\program files\Jasc Software Inc
2009-01-25 21:45 <DIR> --d----- C:\SetUprESIDENTeVIL
2009-01-25 20:13 <DIR> --d----- c:\program files\Raven
2009-01-25 14:01 <DIR> --d----- c:\windows\pss
2009-01-25 13:39 <DIR> --dsh--- c:\windows\ftpcache
2009-01-21 17:42 <DIR> --d----- c:\program files\Spyware Doctor

==================== Find3M ====================

2009-02-14 23:59 192,512 a------- c:\windows\system32\txmlutil.dll
2009-02-14 23:59 242,184 a------- c:\windows\system32\drivers\bdfsfltr.sys
2009-02-14 23:59 111,112 a------- c:\windows\system32\drivers\bdfm.sys
2009-02-14 23:59 104,328 a------- c:\windows\system32\drivers\bdfndisf.sys
2009-02-14 23:59 82,696 a------- c:\windows\system32\drivers\BDVEDISK.sys
2009-02-14 11:55 122,880 a--sh--- c:\windows\system32\pogawopo.dll
2009-02-14 11:55 86,016 a--sh--- c:\windows\system32\kazuzori.dll
2009-02-13 20:22 86,327 a------- c:\windows\pchealth\helpctr\offlinecache\index.dat
2009-02-12 19:57 21,640 a------- c:\windows\system32\emptyregdb.dat
2009-01-08 20:09 457,728 a------- C:\xdfe52.dll
2009-01-08 20:09 45,056 a------- C:\UNACE.dll
2008-12-10 19:33 200,704 a------- c:\windows\system32\dtu100.dll
2008-12-10 19:33 86,016 a------- c:\windows\system32\dpl100.dll
2008-12-08 21:28 593,920 a------- c:\windows\system32\dpuGUI11.dll
2008-12-08 21:28 344,064 a------- c:\windows\system32\dpus11.dll
2008-12-08 21:28 294,912 a------- c:\windows\system32\dpu11.dll
2008-12-08 21:28 57,344 a------- c:\windows\system32\dpv11.dll
2007-02-12 19:10 2,682,880 -------- c:\documents and settings\all users.windows\VCREDI~3.EXE
0000-00-00 00:00 48,640 a--sh--- c:\windows\system32\lagulofi.dll
0000-00-00 00:00 48,640 a--sh--- c:\windows\system32\lomofasi.dll

============= FINISH: 17:16:59.60 ===============

And my gmer.txt file:

GMER 1.0.14.14536 - http://www.gmer.net
Rootkit scan 2009-02-19 20:03:48
Windows 5.1.2600 Service Pack 2


---- System - GMER 1.0.14 ----

SSDT \??\C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwOpenProcess [0xB56F4BCE]
SSDT \??\C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwOpenThread [0xB56F4CBC]
SSDT \??\C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwTerminateProcess [0xB56F4B32]

---- Kernel code sections - GMER 1.0.14 ----

? C:\WINDOWS\TEMP\mc211.tmp The system cannot find the file specified. !
? System32\Drivers\26a69b0d.sys The system cannot find the file specified. !

---- User code sections - GMER 1.0.14 ----

.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe[240] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\spoolsv.exe[388] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[488] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Bonjour\mDNSResponder.exe[516] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 28, 30, 40, 60, E9, EF, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, E0, B9, 41, 60, E9, 9B, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 90, 69, 41, 60, E9, DE, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 88, 74, 42, 60, E9, A3, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtLoadDriver + 5 7C90DB73 1 Byte [ 68 ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtLoadDriver + 7 7C90DB75 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 40, AF, 41, 60, E9, 1C, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B0, 5E, 41, 60, E9, 74, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 50, BF, 41, 60, E9, 35, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 60, A4, 41, 60, E9, F6, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D0, A9, 41, 60, E9, 34, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtSetValueKey + 5 7C90E7C1 1 Byte [ 68 ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtSetValueKey + 7 7C90E7C3 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 20, 64, 41, 60, E9, 7E, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 68, 7F, 42, 60, E9, AC ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 30, 1E, 41, 60, E9, B5, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D0, D4, 41, 60, E9, 26, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 60, CF, 41, 60, E9, 88, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 90, 95, 40, 60, E9, 67, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 08, 3B, 40, 60, E9, FF, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, B8, 8F, 42, 60, E9, 4E, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP DDE96040
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 48, 8A, 42, 60, E9, 10, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 98, 35, 40, 60, E9, 40, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 70, F3, 40, 60, E9, BF, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 58, C7, 41, 60, E9, F9, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 40, DA, 41, 60, E9, 47, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, F8, D3, 40, 60, E9, 00, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, D8, 84, 42, 60, E9, D4, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, E0, A5, 40, 60, E9, 4C, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 78, 40, 40, 60, E9, 84, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 28, 95, 42, 60, E9, 78, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 90, 13, 41, 60, E9, 74, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 70, A0, 40, 60, E9, 2D, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 70, 49, 41, 60, E9, A9, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, E0, 4E, 41, 60, E9, 5A, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 90, 3E, 41, 60, E9, F3, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 00, 44, 41, 60, E9, D0, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, C0, B0, 40, 60, E9, D3, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 40, 2E, 41, 60, E9, D3, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 20, 39, 41, 60, E9, FE, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B0, 33, 41, 60, E9, 79, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 50, AB, 40, 60, E9, 14, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D0, 28, 41, 60, E9, 31, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 10, C1, 40, 60, E9, BA, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 80, C6, 40, 60, E9, B5, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, F0, CB, 40, 60, E9, 99, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 10, FE, 40, 60, E9, A2, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 98, 71, 41, 60, E9, 11, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!ControlService 77DEB635 1 Byte [ 68 ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!ControlService + 2 77DEB637 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 08, 77, 41, 60, E9, EA, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F0, 89, 41, 60, E9, AD, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 80, 84, 41, 60, E9, 15, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 80, 03, 41, 60, E9, 05, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, F0, 08, 41, 60, E9, 6D, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 30, B6, 40, 60, E9, 03, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 60, FA, 41, 60, E9, 0C, ... ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 58, F2, 41, 60, E9 ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\PROGRA~1\Magentic\bin\MgApp.exe[656] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, A0, BB, 40, 60, E9, 29, ... ]
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe[740] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\PROGRA~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe[792] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\nvsvc32.exe[816] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] user32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] user32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Spyware Doctor\sdhelp.exe[948] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\System32\alg.exe[988] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\System32\alg.exe[988] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\System32\alg.exe[988] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\System32\alg.exe[988] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\System32\alg.exe[988] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\System32\alg.exe[988] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\csrss.exe[1040] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\csrss.exe[1040] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\csrss.exe[1040] KERNEL32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\csrss.exe[1040] KERNEL32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\csrss.exe[1040] KERNEL32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\csrss.exe[1040] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\winlogon.exe[1072] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\services.exe[1116] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\services.exe[1116] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\services.exe[1116] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\services.exe[1116] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\services.exe[1116] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\services.exe[1116] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\lsass.exe[1128] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\lsass.exe[1128] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\lsass.exe[1128] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\lsass.exe[1128] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\lsass.exe[1128] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\lsass.exe[1128] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\svchost.exe[1308] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\svchost.exe[1308] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\svchost.exe[1308] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\svchost.exe[1308] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\svchost.exe[1308] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\svchost.exe[1308] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[1340] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\svchost.exe[1380] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\svchost.exe[1380] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\svchost.exe[1380] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\svchost.exe[1380] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2E, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11898
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 68, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 70, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, DA, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AE, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 5D, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BE, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, A3, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A8, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 70, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 63, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 7A, 42, 60, E9, AC ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\Explorer.EXE[1456] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 1C, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, D3, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CE, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 94, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 39, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 8B, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 85, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 34, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, F2, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C6, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D9, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, D2, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 80, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A4, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3F, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 90, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 12, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, 9F, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 48, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586E
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 3D, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 43, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, FC, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 70, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7E, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 76, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 88, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 83, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, 02, 41, 60, E9, 05, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 07, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, AF, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 2D, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 38, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 32, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, AA, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 27, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\Explorer.EXE[1456] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, BF, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C5, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, CA, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\Explorer.EXE[1456] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B532C
.text C:\WINDOWS\Explorer.EXE[1456] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8264
.text C:\WINDOWS\Explorer.EXE[1456] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, ED, 41, 60, E9 ]
.text C:\WINDOWS\Explorer.EXE[1456] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\Explorer.EXE[1456] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, BA, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2A, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11894
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, D6, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 59, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A4, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 6C, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 76, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 18, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, CF, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 35, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 87, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 08, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 81, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 7C, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 8C, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586A
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 2E, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 23, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\rundll32.exe[1464] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, BB, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, F8, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6C, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 84, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 03, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[1464] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B5328
.text C:\WINDOWS\system32\rundll32.exe[1464] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8260
.text C:\WINDOWS\system32\rundll32.exe[1464] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, E9, 41, 60, E9 ]
.text C:\WINDOWS\system32\rundll32.exe[1464] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\rundll32.exe[1464] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, B6, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\System32\svchost.exe[1616] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\System32\svchost.exe[1616] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\System32\svchost.exe[1616] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\System32\svchost.exe[1616] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\System32\svchost.exe[1616] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\System32\svchost.exe[1616] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\svchost.exe[1684] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\svchost.exe[1684] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\svchost.exe[1684] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\svchost.exe[1684] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\svchost.exe[1684] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\svchost.exe[1684] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 78, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 80, B9, 41, 60, E9, 9B, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 30, 69, 41, 60, E9, DE, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, A8, 70, 42, 60, E9, A3, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 50, DB, 40, 60, E9, 03, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, E0, AE, 41, 60, E9, 1C, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 50, 5E, 41, 60, E9, 74, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, F0, BE, 41, 60, E9, 35, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtOpenProcess + 5 7C90DD80 1 Byte [ 68 ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtOpenProcess + 7 7C90DD82 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 70, A9, 41, 60, E9, 34, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 50, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, C0, 63, 41, 60, E9, 7E, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 88, 7B, 42, 60, E9, AC ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 90, 1D, 41, 60, E9, B5, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 70, D4, 41, 60, E9, 26, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 00, CF, 41, 60, E9, 88, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, E0, 94, 40, 60, E9, 67, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 58, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, D8, 8B, 42, 60, E9, 4E, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 68, 86, 42, 60, E9, 10, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes CALL 65E0F46F
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, D0, F2, 40, 60, E9, BF, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, F8, C6, 41, 60, E9, F9, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, E0, D9, 41, 60, E9, 47, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 48, D3, 40, 60, E9, 00, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, F8, 80, 42, 60, E9, D4, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 30, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, C8, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 48, 91, 42, 60, E9, 78, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, F0, 12, 41, 60, E9, 74, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, C0, 9F, 40, 60, E9, 2D, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 10, 49, 41, 60, E9, A9, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 80, 4E, 41, 60, E9, 5A, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 30, 3E, 41, 60, E9, F3, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, A0, 43, 41, 60, E9, D0, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 70, FD, 40, 60, E9, A2, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 38, 71, 41, 60, E9, 11, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, B0, 7E, 41, 60, E9, 41, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, A8, 76, 41, 60, E9, EA, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 90, 89, 41, 60, E9, AD, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 20, 84, 41, 60, E9, 15, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, E0, 02, 41, 60, E9, 05, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 50, 08, 41, 60, E9, 6D, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 10, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, E0, 2D, 41, 60, E9, D3, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, C0, 38, 41, 60, E9, FE, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 50, 33, 41, 60, E9, 79, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, A0, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 70, 28, 41, 60, E9, 31, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 60, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, D0, C5, 40, 60, E9, B5, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 40, CB, 40, 60, E9, 99, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 80, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 80, F6, 41, 60, E9, 0C, ... ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 78, EE, 41, 60, E9 ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\iTunes\iTunesHelper.exe[1924] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, F0, BA, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\svchost.exe[2000] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\svchost.exe[2000] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\svchost.exe[2000] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\svchost.exe[2000] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\svchost.exe[2000] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\svchost.exe[2000] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, D8, 2E, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, E0, B8, 41, 60, E9, 9B, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 90, 68, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 08, 70, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B0, DA, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 40, AE, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B0, 5D, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 50, BE, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 60, A3, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D0, A8, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B0, 70, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 20, 63, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes CALL 65F1A44A
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F0, 1C, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D0, D3, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 60, CE, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 40, 94, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, B8, 39, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 38, 8B, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, C8, 85, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 48, 34, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 30, F2, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 58, C6, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 40, D9, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, A8, D2, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 58, 80, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 90, A4, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 28, 3F, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, A8, 90, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 50, 12, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 20, 9F, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 70, 48, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, E0, 4D, 41, 60, E9, 5A, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 90, 3D, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 00, 43, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 70, AF, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 40, 2D, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 20, 38, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B0, 32, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 00, AA, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D0, 27, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C0, BF, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D0, FC, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 98, 70, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!ControlService 77DEB635 1 Byte [ 68 ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!ControlService + 2 77DEB637 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 08, 76, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F0, 88, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 80, 83, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 40, 02, 41, 60, E9, 05, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B0, 07, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 30, C5, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A0, CA, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, E0, B4, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, E0, F5, 41, 60, E9, 0C, ... ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] WS2_32.dll!send 71AB428A 6 Bytes [ 68, D8, ED, 41, 60, E9 ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\RTHDCPL.EXE[2468] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 50, BA, 40, 60, E9, 29, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 80, 2B, 40, 60, E9, EF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 78, 60, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 38, 22, 41, 60, E9, DE, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, F0, 20, 42, 60, E9, A3, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 68, 94, 40, 60, E9, 03, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 58, 17, 41, 60, E9, 74, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes CALL 65F11EAB
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 58, 6D, 40, 60, E9, B5, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, C8, 1C, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 10, 2A, 42, 60, E9, AC ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 98, D6, 40, 60, E9, B5, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 38, 88, 41, 60, E9, 26, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, C8, 82, 41, 60, E9, 88, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, F8, 75, 41, 60, E9, 67, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 60, 36, 40, 60, E9, FF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 60, 3A, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, B8, A2, 40, 60, E9, DD, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, F0, 34, 42, 60, E9, 10, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, F0, 30, 40, 60, E9, 40, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, D8, AB, 40, 60, E9, BF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, F0, 6D, 41, 60, E9, F9, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, A8, 8D, 41, 60, E9, 47, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 60, 8C, 40, 60, E9, 00, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 80, 2F, 42, 60, E9, D4, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, D0, 3B, 40, 60, E9, 84, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, D0, 3F, 42, 60, E9, 78, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, F8, CB, 40, 60, E9, 74, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 18, 02, 41, 60, E9, A9, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 88, 07, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 38, F7, 40, 60, E9, F3, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, A8, FC, 40, 60, E9, D0, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!GetMessageW 77D491A3 10 Bytes CALL 6134D28E
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, C8, F1, 40, 60, E9, FE, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 58, EC, 40, 60, E9, 79, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 78, E1, 40, 60, E9, 31, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 78, B6, 40, 60, E9, A2, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 40, 2A, 41, 60, E9, 11, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, B8, 37, 41, 60, E9, 41, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, B0, 2F, 41, 60, E9, EA, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 98, 42, 41, 60, E9, AD, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 28, 3D, 41, 60, E9, 15, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes CALL 6143B131
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 58, C1, 40, 60, E9, 6D, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 68, 7B, 41, 60, E9, 03, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 88, A8, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 40, A2, 41, 60, E9 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2596] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 18, 7F, 41, 60, E9, 29, ... ]
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe[2620] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, F8, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtCreateKey + 5 7C90D6DB 1 Byte [ 68 ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtCreateKey + 7 7C90D6DD 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, B0, 69, 41, 60, E9, DE, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 28, 71, 42, 60, E9, A3, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, D0, DB, 40, 60, E9, 03, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 60, AF, 41, 60, E9, 1C, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, D0, 5E, 41, 60, E9, 74, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 70, BF, 41, 60, E9, 35, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 80, A4, 41, 60, E9, F6, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, F0, A9, 41, 60, E9, 34, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, D0, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 40, 64, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 08, 7C, 42, 60, E9, AC ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 10, 1E, 41, 60, E9, B5, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, F0, D4, 41, 60, E9, 26, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 80, CF, 41, 60, E9, 88, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 60, 95, 40, 60, E9, 67, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, D8, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 58, 8C, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP DDE96040
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes CALL 65E0ECF1
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 68, 35, 40, 60, E9, 40, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 50, F3, 40, 60, E9, BF, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 78, C7, 41, 60, E9, F9, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 60, DA, 41, 60, E9, 47, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, C8, D3, 40, 60, E9, 00, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 78, 81, 42, 60, E9, D4, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, B0, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 48, 40, 40, 60, E9, 84, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, C8, 91, 42, 60, E9, 78, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 70, 13, 41, 60, E9, 74, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 40, A0, 40, 60, E9, 2D, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 90, 49, 41, 60, E9, A9, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 00, 4F, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, B0, 3E, 41, 60, E9, F3, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 20, 44, 41, 60, E9, D0, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 90, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 60, 2E, 41, 60, E9, D3, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 40, 39, 41, 60, E9, FE, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, D0, 33, 41, 60, E9, 79, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 20, AB, 40, 60, E9, 14, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, F0, 28, 41, 60, E9, 31, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, E0, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, F0, FD, 40, 60, E9, A2, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, B8, 71, 41, 60, E9, 11, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 30, 7F, 41, 60, E9, 41, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 28, 77, 41, 60, E9, EA, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 10, 8A, 41, 60, E9, AD, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, A0, 84, 41, 60, E9, 15, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 60, 03, 41, 60, E9, 05, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, D0, 08, 41, 60, E9, 6D, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 50, C6, 40, 60, E9, B5, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, C0, CB, 40, 60, E9, 99, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 00, B6, 40, 60, E9, 03, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 00, F7, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] WS2_32.dll!send 71AB428A 6 Bytes [ 68, F8, EE, 41, 60, E9 ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe[2640] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 70, BB, 40, 60, E9, 29, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 70, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, F8, B5, 41, 60, E9, 9B, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, A8, 65, 41, 60, E9, DE, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 20, 6D, 42, 60, E9, A3, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, C8, D7, 40, 60, E9, 03, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 58, AB, 41, 60, E9, 1C, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, C8, 5A, 41, 60, E9, 74, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 68, BB, 41, 60, E9, 35, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 78, A0, 41, 60, E9, F6, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes CALL 65F123EC
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 48, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 38, 60, 41, 60, E9, 7E, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 00, 78, 42, 60, E9, AC ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 08, 1A, 41, 60, E9, B5, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes CALL 65E06025
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 78, CB, 41, 60, E9, 88, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, D8, 94, 40, 60, E9, 67, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 50, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 50, 88, 42, 60, E9, 4E, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 18, E6, 40, 60, E9, DD, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, E0, 82, 42, 60, E9, 10, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, E0, 34, 40, 60, E9, 40, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 48, EF, 40, 60, E9, BF, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 70, C3, 41, 60, E9, F9, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 58, D6, 41, 60, E9, 47, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, C0, CF, 40, 60, E9, 00, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CreateProcessInternalW + 2 7C8191ED 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 70, 7D, 42, 60, E9, D4, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 28, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, C0, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, C0, 8D, 42, 60, E9, 78, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 68, 0F, 41, 60, E9, 74, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, B8, 9F, 40, 60, E9, 2D, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 88, 45, 41, 60, E9, A9, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, F8, 4A, 41, 60, E9, 5A, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, A8, 3A, 41, 60, E9, F3, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 18, 40, 41, 60, E9, D0, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 08, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 58, 2A, 41, 60, E9, D3, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 38, 35, 41, 60, E9, FE, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, C8, 2F, 41, 60, E9, 79, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 98, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!GetMessageA 77D6EA45 10 Bytes CALL 61372B6E
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 58, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes CALL 613DB1D2
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, B0, 6D, 41, 60, E9, 11, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 28, 7B, 41, 60, E9, 41, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 20, 73, 41, 60, E9, EA, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 08, 86, 41, 60, E9, AD, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 98, 80, 41, 60, E9, 15, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 58, FF, 40, 60, E9, 05, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, C8, 04, 41, 60, E9, 6D, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 78, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, F8, F2, 41, 60, E9, 0C, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] WS2_32.dll!send 71AB428A 6 Bytes [ 68, F0, EA, 41, 60, E9 ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] WS2_32.dll!WSAStartup 71AB664D 10 Bytes CALL 5B0BA70C
.text C:\Program Files\QuickTime\QTTask.exe[2664] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, C8, C5, 40, 60, E9, B5, ... ]
.text C:\Program Files\QuickTime\QTTask.exe[2664] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 78, C9, 40, 60, E9, 99, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, D8, 2B, 40, 60, E9, EF, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 40, B6, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, F0, 65, 41, 60, E9, DE, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 68, 6D, 42, 60, E9, A3, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 20, D8, 40, 60, E9, 03, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, A0, AB, 41, 60, E9, 1C, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 10, 5B, 41, 60, E9, 74, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, B0, BB, 41, 60, E9, 35, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, C0, A0, 41, 60, E9, F6, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 30, A6, 41, 60, E9, 34, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 20, 6E, 40, 60, E9, B5, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 80, 60, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 48, 78, 42, 60, E9, AC ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 50, 1A, 41, 60, E9, B5, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 30, D1, 41, 60, E9, 26, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, C0, CB, 41, 60, E9, 88, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, B0, 91, 40, 60, E9, 67, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, B8, 36, 40, 60, E9, FF, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 98, 88, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 70, E6, 40, 60, E9, DD, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 28, 83, 42, 60, E9, 10, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 48, 31, 40, 60, E9, 40, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 90, EF, 40, 60, E9, BF, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, B8, C3, 41, 60, E9, F9, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, A0, D6, 41, 60, E9, 47, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 18, D0, 40, 60, E9, 00, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, B8, 7D, 42, 60, E9, D4, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 00, A2, 40, 60, E9, 4C, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 28, 3C, 40, 60, E9, 84, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 08, 8E, 42, 60, E9, 78, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, B0, 0F, 41, 60, E9, 74, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 90, 9C, 40, 60, E9, 2D, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, D0, 45, 41, 60, E9, A9, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 40, 4B, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, F0, 3A, 41, 60, E9, F3, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 60, 40, 41, 60, E9, D0, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 30, FA, 40, 60, E9, A2, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, F8, 6D, 41, 60, E9, 11, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 70, 7B, 41, 60, E9, 41, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 68, 73, 41, 60, E9, EA, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 50, 86, 41, 60, E9, AD, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, E0, 80, 41, 60, E9, 15, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, A0, FF, 40, 60, E9, 05, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 10, 05, 41, 60, E9, 6D, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, E0, AC, 40, 60, E9, D3, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, A0, 2A, 41, 60, E9, D3, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 80, 35, 41, 60, E9, FE, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 10, 30, 41, 60, E9, 79, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 70, A7, 40, 60, E9, 14, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 30, 25, 41, 60, E9, 31, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 30, BD, 40, 60, E9, BA, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, A0, C2, 40, 60, E9, B5, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 10, C8, 40, 60, E9, 99, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 50, B2, 40, 60, E9, 03, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 40, F3, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 38, EB, 41, 60, E9 ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe[2708] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, C0, B7, 40, 60, E9, 29, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 68, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 78, B9, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 28, 69, 41, 60, E9, DE, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, A0, 70, 42, 60, E9, A3, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 48, DB, 40, 60, E9, 03, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, D8, AE, 41, 60, E9, 1C, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 48, 5E, 41, 60, E9, 74, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes CALL 65F11F04
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, F8, A3, 41, 60, E9, F6, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 68, A9, 41, 60, E9, 34, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 40, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, B8, 63, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 80, 7B, 42, 60, E9, AC ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Winamp\winampa.exe[2728] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 88, 1D, 41, 60, E9, B5, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 68, D4, 41, 60, E9, 26, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, F8, CE, 41, 60, E9, 88, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, D0, 94, 40, 60, E9, 67, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 48, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, D0, 8B, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 60, 86, 42, 60, E9, 10, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, D8, 34, 40, 60, E9, 40, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, C8, F2, 40, 60, E9, BF, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, F0, C6, 41, 60, E9, F9, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, D8, D9, 41, 60, E9, 47, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 40, D3, 40, 60, E9, 00, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, F0, 80, 42, 60, E9, D4, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 20, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, B8, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 40, 91, 42, 60, E9, 78, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes CALL 65E5DA19
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, B0, 9F, 40, 60, E9, 2D, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 08, 49, 41, 60, E9, A9, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 78, 4E, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 28, 3E, 41, 60, E9, F3, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 98, 43, 41, 60, E9, D0, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 68, FD, 40, 60, E9, A2, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 30, 71, 41, 60, E9, 11, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, A8, 7E, 41, 60, E9, 41, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, A0, 76, 41, 60, E9, EA, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 88, 89, 41, 60, E9, AD, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 18, 84, 41, 60, E9, 15, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, D8, 02, 41, 60, E9, 05, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 48, 08, 41, 60, E9, 6D, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 08, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, D8, 2D, 41, 60, E9, D3, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, B8, 38, 41, 60, E9, FE, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 48, 33, 41, 60, E9, 79, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 90, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 68, 28, 41, 60, E9, 31, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\Winamp\winampa.exe[2728] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 58, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, C8, C5, 40, 60, E9, B5, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 38, CB, 40, 60, E9, 99, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 78, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 78, F6, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Winamp\winampa.exe[2728] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 70, EE, 41, 60, E9 ]
.text C:\Program Files\Winamp\winampa.exe[2728] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Winamp\winampa.exe[2728] WS2_32.dll!WSAStartup 71AB664D 10 Bytes CALL 5B0BA70C
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, D0, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 58, B6, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 08, 66, 41, 60, E9, DE, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 80, 6D, 42, 60, E9, A3, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 28, D8, 40, 60, E9, 03, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, B8, AB, 41, 60, E9, 1C, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 28, 5B, 41, 60, E9, 74, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, C8, BB, 41, 60, E9, 35, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, D8, A0, 41, 60, E9, F6, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 48, A6, 41, 60, E9, 34, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, A8, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 98, 60, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 60, 78, 42, 60, E9, AC ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 68, 1A, 41, 60, E9, B5, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 48, D1, 41, 60, E9, 26, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, D8, CB, 41, 60, E9, 88, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 38, 95, 40, 60, E9, 67, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, B0, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, B0, 88, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 78, E6, 40, 60, E9, DD, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 40, 83, 42, 60, E9, 10, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 40, 35, 40, 60, E9, 40, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, A8, EF, 40, 60, E9, BF, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, D0, C3, 41, 60, E9, F9, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, B8, D6, 41, 60, E9, 47, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 20, D0, 40, 60, E9, 00, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, D0, 7D, 42, 60, E9, D4, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 88, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 20, 40, 40, 60, E9, 84, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 20, 8E, 42, 60, E9, 78, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, C8, 0F, 41, 60, E9, 74, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 18, A0, 40, 60, E9, 2D, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes CALL 65E75817
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 58, 4B, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 08, 3B, 41, 60, E9, F3, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 78, 40, 41, 60, E9, D0, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 68, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, B8, 2A, 41, 60, E9, D3, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 98, 35, 41, 60, E9, FE, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 28, 30, 41, 60, E9, 79, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, F8, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 48, 25, 41, 60, E9, 31, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 38, BD, 40, 60, E9, BA, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 48, FA, 40, 60, E9, A2, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 10, 6E, 41, 60, E9, 11, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 88, 7B, 41, 60, E9, 41, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 80, 73, 41, 60, E9, EA, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 68, 86, 41, 60, E9, AD, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, F8, 80, 41, 60, E9, 15, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, B8, FF, 40, 60, E9, 05, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 28, 05, 41, 60, E9, 6D, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, A8, C2, 40, 60, E9, B5, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 18, C8, 40, 60, E9, 99, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, D8, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 18, F5, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] WS2_32.dll!send 71AB428A 6 Bytes [ 68, D0, EE, 41, 60, E9 ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe[2940] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 88, B9, 40, 60, E9, 29, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 80, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 88, B9, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 38, 69, 41, 60, E9, DE, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, B0, 70, 42, 60, E9, A3, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 58, DB, 40, 60, E9, 03, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes CALL 65F11E0D
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 58, 5E, 41, 60, E9, 74, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, F8, BE, 41, 60, E9, 35, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 08, A4, 41, 60, E9, F6, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 78, A9, 41, 60, E9, 34, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 58, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, C8, 63, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 90, 7B, 42, 60, E9, AC ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 98, 1D, 41, 60, E9, B5, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 78, D4, 41, 60, E9, 26, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 08, CF, 41, 60, E9, 88, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes CALL 65E062A8
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 60, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, E0, 8B, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 70, 86, 42, 60, E9, 10, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, F0, 34, 40, 60, E9, 40, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, D8, F2, 40, 60, E9, BF, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 00, C7, 41, 60, E9, F9, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateThread 7C81082F 10 Bytes CALL 65E14A0D
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 50, D3, 40, 60, E9, 00, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 00, 81, 42, 60, E9, D4, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 38, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, D0, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 50, 91, 42, 60, E9, 78, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, F8, 12, 41, 60, E9, 74, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, C8, 9F, 40, 60, E9, 2D, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 18, 49, 41, 60, E9, A9, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 88, 4E, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 38, 3E, 41, 60, E9, F3, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, A8, 43, 41, 60, E9, D0, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 18, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!GetMessageW 77D491A3 10 Bytes CALL 6134D2D5
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, C8, 38, 41, 60, E9, FE, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 58, 33, 41, 60, E9, 79, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, A8, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 78, 28, 41, 60, E9, 31, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 68, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 78, FD, 40, 60, E9, A2, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 40, 71, 41, 60, E9, 11, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, B8, 7E, 41, 60, E9, 41, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, B0, 76, 41, 60, E9, EA, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 98, 89, 41, 60, E9, AD, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 28, 84, 41, 60, E9, 15, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes CALL 6143B178
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 58, 08, 41, 60, E9, 6D, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, D8, C5, 40, 60, E9, B5, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 48, CB, 40, 60, E9, 99, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 88, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 88, F6, 41, 60, E9, 0C, ... ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 80, EE, 41, 60, E9 ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Spyware Doctor\swdoctor.exe[2972] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, F8, BA, 40, 60, E9, 29, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, B0, 2F, AF, 7E, E9, EF, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, D8, B9, B0, 7E, E9, 9B, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 88, 69, B0, 7E, E9, DE, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 80, 74, B1, 7E, E9, A3, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, DB, AF, 7E, E9, 03, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 38, AF, B0, 7E, E9, 1C, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, A8, 5E, B0, 7E, E9, 74, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 48, BF, B0, 7E, E9, 35, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 58, A4, B0, 7E, E9, F6, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, C8, A9, B0, 7E, E9, 34, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 71, AF, 7E, E9, B5, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 18, 64, B0, 7E, E9, 7E, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 60, 7F, B1, 7E, E9, AC ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ BB, 84 ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes CALL 6610E3E3
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, C8, D4, B0, 7E, E9, 26, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 58, CF, B0, 7E, E9, 88, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 95, AF, 7E, E9, 67, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 90, 3A, AF, 7E, E9, FF, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, B0, 8F, B1, 7E, E9, 4E, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP DDE97EAF
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 40, 8A, B1, 7E, E9, 10, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 20, 35, AF, 7E, E9, 40, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 28, F3, AF, 7E, E9, BF, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 50, C7, B0, 7E, E9, F9, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 014CC57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 38, DA, B0, 7E, E9, 47, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, D3, AF, 7E, E9, 00, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes CALL 6600428F
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, D0, 84, B1, 7E, E9, D4, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A5, AF, 7E, E9, 4C, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 08, 40, AF, 7E, E9, 84, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 20, 95, B1, 7E, E9, 78, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 48, 13, B0, 7E, E9, 74, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, A0, AF, 7E, E9, 2D, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 68, 49, B0, 7E, E9, A9, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, D8, 4E, B0, 7E, E9, 5A, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 88, 3E, B0, 7E, E9, F3, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, F8, 43, B0, 7E, E9, D0, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, C8, FD, AF, 7E, E9, A2, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 90, 71, B0, 7E, E9, 11, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 08, 7F, B0, 7E, E9, 41, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 00, 77, B0, 7E, E9, EA, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes CALL 61621D57 C:\Program Files\Yahoo!\Messenger\yui.dll
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 78, 84, B0, 7E, E9, 15, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 38, 03, B0, 7E, E9, 05, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, A8, 08, B0, 7E, E9, 6D, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, B0, AF, 7E, E9, D3, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 38, 2E, B0, 7E, E9, D3, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 18, 39, B0, 7E, E9, FE, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, A8, 33, B0, 7E, E9, 79, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, AB, AF, 7E, E9, 14, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!SetWindowsHookExW 77D6E621 8 Bytes JMP 5F0E0F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!SetWindowsHookExW + 9 77D6E62A 1 Byte [ 89 ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, C8, 28, B0, 7E, E9, 31, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!SetWindowsHookExA 77D702B2 8 Bytes JMP 5F0A0F5A
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!SetWindowsHookExA + 9 77D702BB 1 Byte [ 89 ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, C0, AF, 7E, E9, BA, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B29C22D
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 58, FA, B0, 7E, E9, 0C, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 50, F2, B0, 7E, E9 ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, A1, 8F ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, BB, AF, 7E, E9, 29, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C6, AF, 7E, E9, B5, ... ]
.text C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, CB, AF, 7E, E9, 99, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 70, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 78, B9, 41, 60, E9, 9B, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 28, 69, 41, 60, E9, DE, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, A0, 70, 42, 60, E9, A3, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 48, DB, 40, 60, E9, 03, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, D8, AE, 41, 60, E9, 1C, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 48, 5E, 41, 60, E9, 74, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes CALL 65F11F04
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, F8, A3, 41, 60, E9, F6, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 68, A9, 41, 60, E9, 34, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 48, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, B8, 63, 41, 60, E9, 7E, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 80, 7B, 42, 60, E9, AC ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 88, 1D, 41, 60, E9, B5, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 68, D4, 41, 60, E9, 26, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, F8, CE, 41, 60, E9, 88, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, D8, 94, 40, 60, E9, 67, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 50, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, D0, 8B, 42, 60, E9, 4E, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 60, 86, 42, 60, E9, 10, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, E0, 34, 40, 60, E9, 40, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, C8, F2, 40, 60, E9, BF, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, F0, C6, 41, 60, E9, F9, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, D8, D9, 41, 60, E9, 47, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 40, D3, 40, 60, E9, 00, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, F0, 80, 42, 60, E9, D4, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 28, A5, 40, 60, E9, 4C, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, C0, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 40, 91, 42, 60, E9, 78, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes CALL 65E5DA19
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, B8, 9F, 40, 60, E9, 2D, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 08, 49, 41, 60, E9, A9, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 78, 4E, 41, 60, E9, 5A, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 28, 3E, 41, 60, E9, F3, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 98, 43, 41, 60, E9, D0, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 68, FD, 40, 60, E9, A2, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 30, 71, 41, 60, E9, 11, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, A8, 7E, 41, 60, E9, 41, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, A0, 76, 41, 60, E9, EA, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 88, 89, 41, 60, E9, AD, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 18, 84, 41, 60, E9, 15, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, D8, 02, 41, 60, E9, 05, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 48, 08, 41, 60, E9, 6D, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 08, B0, 40, 60, E9, D3, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, D8, 2D, 41, 60, E9, D3, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, B8, 38, 41, 60, E9, FE, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 48, 33, 41, 60, E9, 79, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 98, AA, 40, 60, E9, 14, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 68, 28, 41, 60, E9, 31, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 58, C0, 40, 60, E9, BA, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, C8, C5, 40, 60, E9, B5, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, 38, CB, 40, 60, E9, 99, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 78, B5, 40, 60, E9, 03, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 78, F6, 41, 60, E9, 0C, ... ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 70, EE, 41, 60, E9 ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\WinZip\WZQKPICK.EXE[3024] WS2_32.dll!WSAStartup 71AB664D 10 Bytes CALL 5B0BA70C
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe[3340] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\scthemes\scthemes.exe[3496] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\scthemes\scthemes.exe[3496] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\scthemes\scthemes.exe[3496] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\scthemes\scthemes.exe[3496] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\scthemes\scthemes.exe[3496] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\scthemes\scthemes.exe[3496] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 20, 2C, 40, 60, E9, EF, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11895
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 65, 41, 60, E9, DE, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6D, 42, 60, E9, A3, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, F8, D7, 40, 60, E9, 03, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AB, 41, 60, E9, 1C, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 5A, 41, 60, E9, 74, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BB, 41, 60, E9, 35, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, A0, 41, 60, E9, F6, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A5, 41, 60, E9, 34, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, F8, 6D, 40, 60, E9, B5, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 60, 41, 60, E9, 7E, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 77, 42, 60, E9, AC ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 30, 1A, 41, 60, E9, B5, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, D0, 41, 60, E9, 26, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CB, 41, 60, E9, 88, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 88, 91, 40, 60, E9, 67, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 00, 37, 40, 60, E9, FF, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 88, 42, 60, E9, 4E, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 50, E6, 40, 60, E9, DD, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 82, 42, 60, E9, 10, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 90, 31, 40, 60, E9, 40, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 70, EF, 40, 60, E9, BF, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C3, 41, 60, E9, F9, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D6, 41, 60, E9, 47, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, F0, CF, 40, 60, E9, 00, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 7D, 42, 60, E9, D4, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, D8, A1, 40, 60, E9, 4C, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 70, 3C, 40, 60, E9, 84, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 8D, 42, 60, E9, 78, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 90, 0F, 41, 60, E9, 74, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 68, 9C, 40, 60, E9, 2D, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 45, 41, 60, E9, A9, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586B
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 90, 3A, 41, 60, E9, F3, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 40, 41, 60, E9, D0, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 10, FA, 40, 60, E9, A2, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6D, 41, 60, E9, 11, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7B, 41, 60, E9, 41, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 73, 41, 60, E9, EA, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 85, 41, 60, E9, AD, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 80, 41, 60, E9, 15, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 80, FF, 40, 60, E9, 05, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, F0, 04, 41, 60, E9, 6D, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, B8, AC, 40, 60, E9, D3, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 40, 2A, 41, 60, E9, D3, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 20, 35, 41, 60, E9, FE, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B0, 2F, 41, 60, E9, 79, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 48, A7, 40, 60, E9, 14, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D0, 24, 41, 60, E9, 31, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\Program Files\iPod\bin\iPodService.exe[3520] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 08, BD, 40, 60, E9, BA, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 78, C2, 40, 60, E9, B5, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes CALL 60B46AA9
.text C:\Program Files\iPod\bin\iPodService.exe[3520] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 28, B2, 40, 60, E9, 03, ... ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8261
.text C:\Program Files\iPod\bin\iPodService.exe[3520] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, EA, 41, 60, E9 ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\iPod\bin\iPodService.exe[3520] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 98, B7, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 20, 2B, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 38, B5, 41, 60, E9, 9B, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, E0, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 60, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtLoadDriver + 5 7C90DB73 1 Byte [ 68 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtLoadDriver + 7 7C90DB75 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 90, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtOpenFile + 5 7C90DD02 1 Byte [ 68 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtOpenFile + 7 7C90DD04 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, A8, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, B0, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, 20, A5, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtSetValueKey + 5 7C90E7C1 1 Byte [ 68 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtSetValueKey + 7 7C90E7C3 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 70, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 40, 77, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 40, 19, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 28, D0, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, B8, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 90, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 00, 36, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 90, 87, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 50, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 20, 82, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 90, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 80, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, B0, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 98, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, F8, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, B0, 7C, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, E0, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 70, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, 00, 8D, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, A0, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 70, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, C0, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 30, 4A, 41, 60, E9, 5A, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, E0, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 50, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 20, F9, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes CALL 613EA2D6
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 60, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 58, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 40, 85, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, D0, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 90, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 00, 04, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, C0, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 90, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 70, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 00, 2F, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 50, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 20, 24, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, 10, BC, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 80, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, F0, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 30, B1, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, 38, F2, 41, 60, E9, 0C, ... ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 30, EA, 41, 60, E9 ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[3608] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, A0, B6, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2A, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11894
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, D6, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 59, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A4, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 6C, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 76, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 18, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, CF, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 35, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 87, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 08, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 81, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 7C, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 8C, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586A
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 2E, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 23, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\rundll32.exe[5172] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, BB, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, F8, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6C, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 84, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 03, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5172] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B5328
.text C:\WINDOWS\system32\rundll32.exe[5172] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8260
.text C:\WINDOWS\system32\rundll32.exe[5172] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, E9, 41, 60, E9 ]
.text C:\WINDOWS\system32\rundll32.exe[5172] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\rundll32.exe[5172] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, B6, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2A, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11894
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, C8, D6, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 59, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A4, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 6C, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 30, 75, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 18, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, CF, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 58, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 35, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 80, 85, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 18, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 10, 80, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, C0, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, A0, 7A, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, A8, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, F0, 8A, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 38, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586A
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 88, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 2E, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 18, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 23, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\rundll32.exe[5692] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, D8, BB, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, F8, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6C, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 84, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 03, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 48, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, B8, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, F8, B0, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[5692] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8260
.text C:\WINDOWS\system32\rundll32.exe[5692] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, E9, 41, 60, E9 ]
.text C:\WINDOWS\system32\rundll32.exe[5692] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\rundll32.exe[5692] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 68, B6, 40, 60, E9, 29, ... ]
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Thoosje Vista Sidebar\Thoosje Sidebar.exe[6024] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes CALL 65F116BA
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, F0, B8, 41, 60, E9, 9B, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, A0, 68, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 18, 70, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, C0, DA, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 50, AE, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, C0, 5D, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 60, BE, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 70, A3, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, E0, A8, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, C0, 70, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 30, 63, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F8, 7A, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, 00, 1D, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, E0, D3, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 70, CE, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 50, 94, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C8, 39, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 48, 8B, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D8, 85, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 58, 34, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 40, F2, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 68, C6, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 50, D9, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B8, D2, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 68, 80, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, A0, A4, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 38, 3F, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B8, 90, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 60, 12, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 30, 9F, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 80, 48, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, F0, 4D, 41, 60, E9, 5A, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, A0, 3D, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 10, 43, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 80, AF, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 50, 2D, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 30, 38, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, C0, 32, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 10, AA, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, E0, 27, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, D0, BF, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, E0, FC, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A8, 70, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 20, 7E, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 18, 76, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, 00, 89, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 90, 83, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 50, 02, 41, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, C0, 07, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 40, C5, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, B0, CA, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, F0, B4, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, F0, F5, 41, 60, E9, 0C, ... ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] WS2_32.dll!send 71AB428A 6 Bytes CALL 5B0B847C
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\RUNDLL32.EXE[7576] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 60, BA, 40, 60, E9, 29, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, B0, 2F, 40, 60, E9, EF, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, D8, B9, 41, 60, E9, 9B, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 88, 69, 41, 60, E9, DE, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 1 Byte [ 68 ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtDeleteValueKey + 7 7C90D8D5 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, DB, 40, 60, E9, 03, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 38, AF, 41, 60, E9, 1C, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, A8, 5E, 41, 60, E9, 74, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 48, BF, 41, 60, E9, 35, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 58, A4, 41, 60, E9, F6, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, C8, A9, 41, 60, E9, 34, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 71, 40, 60, E9, B5, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 18, 64, 41, 60, E9, 7E, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ E0, 7B, 42, 60, E9, AC ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes CALL 65F274E3
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, C8, D4, 41, 60, E9, 26, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 58, CF, 41, 60, E9, 88, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 95, 40, 60, E9, 67, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 90, 3A, 40, 60, E9, FF, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 30, 8C, 42, 60, E9, 4E, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP DDE96040
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, C0, 86, 42, 60, E9, 10, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 20, 35, 40, 60, E9, 40, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 28, F3, 40, 60, E9, BF, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 50, C7, 41, 60, E9, F9, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 38, DA, 41, 60, E9, 47, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, D3, 40, 60, E9, 00, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes CALL 65E1D38F
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 50, 81, 42, 60, E9, D4, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A5, 40, 60, E9, 4C, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 08, 40, 40, 60, E9, 84, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, A0, 91, 42, 60, E9, 78, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 48, 13, 41, 60, E9, 74, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, A0, 40, 60, E9, 2D, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 68, 49, 41, 60, E9, A9, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, D8, 4E, 41, 60, E9, 5A, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 88, 3E, 41, 60, E9, F3, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, F8, 43, 41, 60, E9, D0, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, C8, FD, 40, 60, E9, A2, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 90, 71, 41, 60, E9, 11, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 08, 7F, 41, 60, E9, 41, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 00, 77, 41, 60, E9, EA, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes CALL 6143AE57
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 78, 84, 41, 60, E9, 15, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 38, 03, 41, 60, E9, 05, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, A8, 08, 41, 60, E9, 6D, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, B0, 40, 60, E9, D3, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 38, 2E, 41, 60, E9, D3, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 18, 39, 41, 60, E9, FE, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, A8, 33, 41, 60, E9, 79, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, AB, 40, 60, E9, 14, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, C8, 28, 41, 60, E9, 31, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, C0, 40, 60, E9, BA, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C6, 40, 60, E9, B5, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, CB, 40, 60, E9, 99, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B532D
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] WS2_32.dll!connect 71AB406A 10 Bytes [ 68, D8, F6, 41, 60, E9, 0C, ... ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] WS2_32.dll!send 71AB428A 6 Bytes [ 68, D0, EE, 41, 60, E9 ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\PROGRA~1\MSNGAM~1\Windows\zclientm.exe[7940] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, BB, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2E, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11898
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 68, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 70, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, DA, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AE, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 5D, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BE, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, A3, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A8, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 70, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 63, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 7A, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 1C, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, D3, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CE, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 94, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 39, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 8B, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateEventW 7C80A699 10 Bytes JMP 5A6A06DE
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 85, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 34, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, F2, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C6, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D9, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, D2, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 80, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A4, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3F, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 90, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 12, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, 9F, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 48, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586E
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 3D, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 43, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, FC, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 70, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7E, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 76, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 88, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 83, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, 02, 41, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 07, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, AF, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 2D, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 38, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 32, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, AA, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 27, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\taskmgr.exe[9176] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, BF, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B532C
.text C:\WINDOWS\system32\taskmgr.exe[9176] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8264
.text C:\WINDOWS\system32\taskmgr.exe[9176] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, ED, 41, 60, E9 ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, BA, 40, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C5, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\taskmgr.exe[9176] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, CA, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2A, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11894
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, C8, D6, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 59, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A4, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 6C, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 30, 75, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 18, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, CF, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 58, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 35, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 80, 85, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 18, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 10, 80, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, C0, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, A0, 7A, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, A8, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, F0, 8A, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 38, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586A
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 88, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 2E, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 18, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 23, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\rundll32.exe[9852] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, D8, BB, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, F8, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6C, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 84, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 03, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 48, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, B8, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, F8, B0, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[9852] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8260
.text C:\WINDOWS\system32\rundll32.exe[9852] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, E9, 41, 60, E9 ]
.text C:\WINDOWS\system32\rundll32.exe[9852] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\rundll32.exe[9852] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 68, B6, 40, 60, E9, 29, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, 88, 2F, 40, 60, E9, EF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes [ 68, 88, 64, 41, 60, E9, 9B, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 48, 26, 41, 60, E9, DE, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 1 Byte [ 68 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtDeleteValueKey + 7 7C90D8D5 8 Bytes JMP 6000C57D C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, 70, 98, 40, 60, E9, 03, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, 68, 1B, 41, 60, E9, 74, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, F8, 69, 41, 60, E9, 35, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, 60, 71, 40, 60, E9, B5, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, D8, 20, 41, 60, E9, 7E, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ 20, 2E, 42, 60, E9, AC ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, A8, DA, 40, 60, E9, B5, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, 48, 8C, 41, 60, E9, 26, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, D8, 86, 41, 60, E9, 88, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 08, 7A, 41, 60, E9, 67, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, 68, 3A, 40, 60, E9, FF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 70, 3E, 42, 60, E9, 4E, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, C0, A6, 40, 60, E9, DD, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, 00, 39, 42, 60, E9, 10, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, F8, 34, 40, 60, E9, 40, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, E0, AF, 40, 60, E9, BF, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 00, 72, 41, 60, E9, F9, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, B8, 91, 41, 60, E9, 47, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, 68, 90, 40, 60, E9, 00, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes JMP 01ED25D6 c:\windows\system32\lujegofe.dll
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, D8, 3F, 40, 60, E9, 84, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, E0, 43, 42, 60, E9, 78, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 08, D0, 40, 60, E9, 74, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 28, 06, 41, 60, E9, A9, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes [ 68, 98, 0B, 41, 60, E9, 5A, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 48, FB, 40, 60, E9, F3, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, B8, 00, 41, 60, E9, D0, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!GetMessageW 77D491A3 10 Bytes JMP D3E96040
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, D8, F5, 40, 60, E9, FE, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, 68, F0, 40, 60, E9, 79, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, 88, E5, 40, 60, E9, 31, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] USER32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, 80, BA, 40, 60, E9, A2, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, 50, 2E, 41, 60, E9, 11, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, C8, 3B, 41, 60, E9, 41, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, C0, 33, 41, 60, E9, EA, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, A8, 46, 41, 60, E9, AD, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 38, 41, 41, 60, E9, 15, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, F0, BF, 40, 60, E9, 05, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, 60, C5, 40, 60, E9, 6D, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes [ 68, 78, 7F, 41, 60, E9, 03, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] WS2_32.dll!connect 71AB406A 10 Bytes JMP 01ED2C01 c:\windows\system32\lujegofe.dll
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] WS2_32.dll!send 71AB428A 6 Bytes [ 68, 50, A6, 41, 60, E9 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\Program Files\Internet Explorer\iexplore.exe[10436] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 28, 83, 41, 60, E9, 29, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtCreateFile + 5 7C90D687 10 Bytes [ 68, E0, 2A, 40, 60, E9, EF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtCreateKey + 5 7C90D6DB 10 Bytes CALL 65F11894
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtCreateSection + 5 7C90D798 10 Bytes [ 68, 98, 64, 41, 60, E9, DE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtDeleteValueKey + 5 7C90D8D3 10 Bytes [ 68, 10, 6C, 42, 60, E9, A3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtLoadDriver + 5 7C90DB73 10 Bytes [ 68, B8, D6, 40, 60, E9, 03, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtMapViewOfSection + 5 7C90DC5A 10 Bytes [ 68, 48, AA, 41, 60, E9, 1C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtOpenFile + 5 7C90DD02 10 Bytes [ 68, B8, 59, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtOpenKey + 5 7C90DD41 10 Bytes [ 68, 58, BA, 41, 60, E9, 35, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtOpenProcess + 5 7C90DD80 10 Bytes [ 68, 68, 9F, 41, 60, E9, F6, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtQueueApcThread + 5 7C90E242 10 Bytes [ 68, D8, A4, 41, 60, E9, 34, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtSetValueKey + 5 7C90E7C1 10 Bytes [ 68, B8, 6C, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!NtWriteFile + 5 7C90E9F8 10 Bytes [ 68, 28, 5F, 41, 60, E9, 7E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!LdrLoadDll + 1 7C9161CB 6 Bytes [ F0, 76, 42, 60, E9, AC ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!LdrLoadDll + 8 7C9161D2 2 Bytes [ 6F, E3 ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ntdll.dll!RtlCreateProcessParameters 7C9233C1 10 Bytes [ 68, F8, 18, 41, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!LoadLibraryExW 7C801AF1 10 Bytes JMP 5F070F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!GetStartupInfoW 7C801E50 10 Bytes [ 68, D8, CF, 41, 60, E9, 26, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!GetStartupInfoA 7C801EEE 10 Bytes [ 68, 68, CA, 41, 60, E9, 88, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!WriteProcessMemory 7C80220F 10 Bytes [ 68, 48, 90, 40, 60, E9, 67, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CloseHandle 7C809B77 10 Bytes [ 68, C0, 35, 40, 60, E9, FF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!SetEvent 7C809C28 10 Bytes [ 68, 40, 87, 42, 60, E9, 4E, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateEventW 7C80A699 10 Bytes [ 68, 08, E5, 40, 60, E9, DD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!FreeLibrary 7C80AA66 10 Bytes [ 68, D0, 81, 42, 60, E9, 10, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!GetModuleFileNameA + DF 7C80B436 10 Bytes [ 68, 50, 30, 40, 60, E9, 40, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateMutexW 7C80EAB7 10 Bytes [ 68, 38, EE, 40, 60, E9, BF, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!FindFirstFileExW 7C80EC7D 10 Bytes [ 68, 60, C2, 41, 60, E9, F9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateRemoteThread + 1 7C810627 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateThread 7C81082F 10 Bytes [ 68, 48, D5, 41, 60, E9, 47, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateFileW 7C810976 10 Bytes [ 68, B0, CE, 40, 60, E9, 00, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CreateProcessInternalW + 1 7C8191EC 9 Bytes JMP 6000C57C C:\Program Files\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1_7\midas32.dll (BitDefender BehavioralScanner Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ExitProcess 7C81CAA2 10 Bytes [ 68, 60, 7C, 42, 60, E9, D4, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ResumeThread 7C81E92A 10 Bytes [ 68, 98, A0, 40, 60, E9, 4C, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CopyFileExW 7C82EFF2 10 Bytes [ 68, 30, 3B, 40, 60, E9, 84, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!PulseEvent 7C8340FE 10 Bytes [ 68, B0, 8C, 42, 60, E9, 78, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!CheckRemoteDebuggerPresent 7C859902 10 Bytes [ 68, 58, 0E, 41, 60, E9, 74, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!SetThreadContext 7C862849 10 Bytes [ 68, 28, 9B, 40, 60, E9, 2D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ReadConsoleA 7C8716CD 10 Bytes [ 68, 78, 44, 41, 60, E9, A9, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ReadConsoleW 7C87171C 10 Bytes CALL 65E7586A
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ReadConsoleInputA 7C873183 10 Bytes [ 68, 98, 39, 41, 60, E9, F3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] kernel32.dll!ReadConsoleInputW 7C8731A6 10 Bytes [ 68, 08, 3F, 41, 60, E9, D0, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!PostMessageW 77D48CA3 10 Bytes [ 68, 78, AB, 40, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!GetMessageW 77D491A3 10 Bytes [ 68, 48, 29, 41, 60, E9, D3, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!PeekMessageW 77D49278 10 Bytes [ 68, 28, 34, 41, 60, E9, FE, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!PeekMessageA 77D4CEFD 10 Bytes [ 68, B8, 2E, 41, 60, E9, 79, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!PostMessageA 77D4DB62 10 Bytes [ 68, 08, A6, 40, 60, E9, 14, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!SetWindowsHookExW 77D6E621 10 Bytes JMP 5F0E0F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!GetMessageA 77D6EA45 10 Bytes [ 68, D8, 23, 41, 60, E9, 31, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!SetWindowsHookExA 77D702B2 10 Bytes JMP 5F0A0F5A
.text C:\WINDOWS\system32\rundll32.exe[11316] USER32.dll!DdeConnect 77D87DBC 10 Bytes [ 68, C8, BB, 40, 60, E9, BA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!RegQueryValueExW + 10C 77DD70D4 10 Bytes [ 68, D8, F8, 40, 60, E9, A2, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!OpenServiceW 77DE6165 10 Bytes [ 68, A0, 6C, 41, 60, E9, 11, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!ControlService 77DEB635 10 Bytes [ 68, 18, 7A, 41, 60, E9, 41, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!OpenServiceA 77DEB88C 10 Bytes [ 68, 10, 72, 41, 60, E9, EA, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!ChangeServiceConfigA 77E36CC9 10 Bytes [ 68, F8, 84, 41, 60, E9, AD, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!ChangeServiceConfigW 77E36E61 10 Bytes [ 68, 88, 7F, 41, 60, E9, 15, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!CreateServiceA 77E37071 10 Bytes [ 68, 48, FE, 40, 60, E9, 05, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ADVAPI32.dll!CreateServiceW 77E37209 10 Bytes [ 68, B8, 03, 41, 60, E9, 6D, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ole32.dll!CoTaskMemAlloc + 59 774F20C1 10 Bytes [ 68, 38, C1, 40, 60, E9, B5, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] ole32.dll!CLSIDFromProgID 775429DD 10 Bytes [ 68, A8, C6, 40, 60, E9, 99, ... ]
.text C:\WINDOWS\system32\rundll32.exe[11316] WS2_32.dll!WEP + FFFEF16E 71AB1273 10 Bytes CALL 5B0B5328
.text C:\WINDOWS\system32\rundll32.exe[11316] WS2_32.dll!connect 71AB406A 10 Bytes CALL 5B0B8260
.text C:\WINDOWS\system32\rundll32.exe[11316] WS2_32.dll!send 71AB428A 6 Bytes [ 68, E0, E9, 41, 60, E9 ]
.text C:\WINDOWS\system32\rundll32.exe[11316] WS2_32.dll!send + 7 71AB4291 3 Bytes [ 82, 55, EE ]
.text C:\WINDOWS\system32\rundll32.exe[11316] WS2_32.dll!WSAStartup 71AB664D 10 Bytes [ 68, 58, B6, 40, 60, E9, 29, ... ]
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] kernel32.dll!LoadLibraryExW 7C801AF1 6 Bytes JMP 5F070F5A
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] kernel32.dll!CreateProcessW 7C802332 6 Bytes JMP 5F150F5A
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] kernel32.dll!CreateProcessA 7C802367 6 Bytes JMP 5F110F5A
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] kernel32.dll!FreeLibrary + 15 7C80AA7B 4 Bytes [ BD, 55, 7F, E2 ]
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] user32.dll!SetWindowsHookExW 77D6E621 6 Bytes JMP 5F0E0F5A
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] user32.dll!SetWindowsHookExA 77D702B2 6 Bytes JMP 5F0A0F5A
.text C:\Documents and Settings\Administrator.DANNY2\Desktop\gmer.exe[11928] GDI32.dll!Escape 77F27FBB 6 Bytes JMP 5F040F5A

---- User IAT/EAT - GMER 1.0.14 ----

IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\user32.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\advapi32.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\sdhelp.exe[948] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!CreateThread] [0042AA50] C:\Program Files\Spyware Doctor\sdhelp.exe (PC Tools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Spyware Doctor\swdoctor.exe[2972] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!CreateThread] [00424F7C] C:\Program Files\Spyware Doctor\swdoctor.exe (Spyware Doctor/PCTools)
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [6113A40D] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [6113A33F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] [61139C3F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [6113A37F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [6113A40D] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [6113A33F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetProcAddress] [61139C3F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [6113A37F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\USER32.dll [GDI32.dll!GetStockObject] [6113909F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [GDI32.dll!GetStockObject] [6113909F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExA] [6113A3BF] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [6113A40D] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [6113A37F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [6113A33F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] [61139C3F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!DefWindowProcA] [61139856] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!DefWindowProcW] [61139856] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!GetSysColor] [61138FE2] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!TrackPopupMenu] [61138F66] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!TrackPopupMenuEx] [61138FA4] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [GDI32.dll!GetStockObject] [6113909F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!AnimateWindow] [611390DD] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!TrackPopupMenuEx] [61138FA4] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!DefWindowProcA] [61139856] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!GetSysColor] [61138FE2] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!DefWindowProcW] [61139856] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!GetSysColorBrush] [611390A5] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!TrackPopupMenu] [61138F66] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [6113A33F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [6113A37F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] [61139C3F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [6113A40D] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExA] [6113A3BF] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!LoadLibraryA] [6113A33F] C:\Program Files\Yahoo!\Messenger\yui.dll
IAT C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe[3004] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!GetProcAddress] [61139C3F] C:\Program Files\Yahoo!\Messenger\yui.dll

---- Devices - GMER 1.0.14 ----

AttachedDevice \FileSystem\Ntfs \Ntfs trufos.sys
AttachedDevice \Driver\Tcpip \Device\Ip bdftdif.sys (BitDefender Firewall TDI Filter Driver/BitDefender LLC)
AttachedDevice \Driver\Tcpip \Device\Tcp bdftdif.sys (BitDefender Firewall TDI Filter Driver/BitDefender LLC)
AttachedDevice \Driver\Tcpip \Device\Udp bdftdif.sys (BitDefender Firewall TDI Filter Driver/BitDefender LLC)
AttachedDevice \Driver\Tcpip \Device\RawIp bdftdif.sys (BitDefender Firewall TDI Filter Driver/BitDefender LLC)

---- Registry - GMER 1.0.14 ----

Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@AutoRestartShell 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@DefaultDomainName DANNY2
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@DefaultUserName Administrator
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@LegalNoticeCaption
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@LegalNoticeText
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@PowerdownAfterShutdown 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@ReportBootOk 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@Shell Explorer.exe
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@ShutdownWithoutLogon 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@System
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@Userinit C:\WINDOWS\system32\userinit.exe,
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@VmApplet rundll32 shell32,Control_RunDLL "sysdm.cpl"
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@SfcQuota -1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@allocatecdroms 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@allocatedasd 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@allocatefloppies 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@cachedlogonscount 10
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@forceunlocklogon 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@passwordexpirywarning 14
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@scremoveoption 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@AllowMultipleTSSessions 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@UIHost logonui.exe
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@LogonType 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@DebugServerCommand no
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@SFCDisable 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@WinStationsDisabled 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@HibernationPreviouslyEnabled 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@ShowLogonOptions 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@AltDefaultUserName Administrator
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon@AltDefaultDomainName DANNY2
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@ Wireless
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@ProcessGroupPolicy ProcessWIRELESSPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@DllName gptext.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@ Folder Redirection
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@ProcessGroupPolicyEx ProcessGroupPolicyEx
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@DllName fdeploy.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@NoMachinePolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@NoSlowLink 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@PerUserLocalSettings 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@NoGPOListChanges 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@NoBackgroundPolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@GenerateGroupPolicy GenerateGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}@EventSources (Folder Redirection,Application)?
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@ Microsoft Disk Quota
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@NoMachinePolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@NoSlowLink 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@NoBackgroundPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@PerUserLocalSettings 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@RequiresSuccessfulRegistry 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@EnableAsynchronousProcessing 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@DllName dskquota.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}@ProcessGroupPolicy ProcessGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}@ QoS Packet Scheduler
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}@ProcessGroupPolicy ProcessPSCHEDPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}@DllName gptext.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@ Scripts
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@ProcessGroupPolicy ProcessScriptsGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@ProcessGroupPolicyEx ProcessScriptsGroupPolicyEx
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@GenerateGroupPolicy GenerateScriptsGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@DllName gptext.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@NoSlowLink 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}@NotifyLinkTransition 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}@ Internet Explorer Zonemapping
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}@DllName iedkcs32.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}@ProcessGroupPolicy ProcessGroupPolicyForZoneMap
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}@RequiresSucessfulRegistry 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@ProcessGroupPolicy SceProcessSecurityPolicyGPO
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@GenerateGroupPolicy SceGenerateGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@ExtensionRsopPlanningDebugLevel 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@ProcessGroupPolicyEx SceProcessSecurityPolicyGPOEx
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@ExtensionDebugLevel 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@DllName scecli.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@ Security
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@EnableAsynchronousProcessing 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}@MaxNoGPOListChangesInterval 960
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@ProcessGroupPolicyEx ProcessGroupPolicyEx
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@GenerateGroupPolicy GenerateGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@ProcessGroupPolicy ProcessGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@DllName iedkcs32.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@ Internet Explorer Branding
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@NoSlowLink 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@NoBackgroundPolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}@NoMachinePolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@ProcessGroupPolicy SceProcessEFSRecoveryGPO
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@DllName scecli.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@ EFS recovery
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@NoGPOListChanges 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}@RequiresSuccessfulRegistry 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@ Microsoft Offline Files
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@DllName %SystemRoot%\System32\cscui.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@EnableAsynchronousProcessing 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@NoBackgroundPolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@NoGPOListChanges 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@NoMachinePolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@NoSlowLink 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@PerUserLocalSettings 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@ProcessGroupPolicy ProcessGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C631DF4C-088F-4156-B058-4375F0853CD8}@RequiresSuccessfulRegistry 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@ Software Installation
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@DllName appmgmts.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@ProcessGroupPolicyEx ProcessGroupPolicyObjectsEx
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@GenerateGroupPolicy GenerateGroupPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@NoBackgroundPolicy 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@RequiresSucessfulRegistry 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@NoSlowLink 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@PerUserLocalSettings 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7}@EventSources (Application Management,Application)?(MsiInstaller,Application)?
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}@ IP Security
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}@ProcessGroupPolicy ProcessIPSECPolicy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}@DllName gptext.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}@NoUserPolicy 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}@NoGPOListChanges 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain@Asynchronous 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain@DllName crypt32.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain@Logoff ChainWlxLogoffEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet@Asynchronous 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet@DllName cryptnet.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet@Logoff CryptnetWlxLogoffEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@DLLName cscdll.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Logon WinlogonLogonEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Logoff WinlogonLogoffEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@ScreenSaver WinlogonScreenSaverEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Startup WinlogonStartupEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Shutdown WinlogonShutdownEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@StartShell WinlogonStartShellEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp@DllName ddcBTKAp.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp@Logon o
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ddcBTKAp@Logoff f
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@DLLName wlnotify.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Logon SCardStartCertProp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Logoff SCardStopCertProp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Lock SCardSuspendCertProp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Unlock SCardResumeCertProp
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Enabled 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Impersonate 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule@Asynchronous 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule@DllName wlnotify.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule@StartShell SchedStartShell
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule@Logoff SchedEventLogOff
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy@Logoff WLEventLogoff
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy@DllName sclgntfy.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@DLLName WlNotify.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Lock SensLockEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Logon SensLogonEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Logoff SensLogoffEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Safe 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@MaxWait 600
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@StartScreenSaver SensStartScreenSaverEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@StopScreenSaver SensStopScreenSaverEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Startup SensStartupEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Shutdown SensShutdownEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@StartShell SensStartShellEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@PostShell SensPostShellEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Disconnect SensDisconnectEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Reconnect SensReconnectEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Unlock SensUnlockEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Impersonate 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Asynchronous 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@DllName wlnotify.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Impersonate 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Logoff TSEventLogoff
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Logon TSEventLogon
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@PostShell TSEventPostShell
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Shutdown TSEventShutdown
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@StartShell TSEventStartShell
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Startup TSEventStartup
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@MaxWait 600
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Reconnect TSEventReconnect
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv@Disconnect TSEventDisconnect
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon@DLLName wlnotify.dll
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon@Logon RegisterTicketExpiredNotificationEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon@Logoff UnregisterTicketExpiredNotificationEvent
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon@Impersonate 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon@Asynchronous 1
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@HelpAssistant 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@TsInternetUser 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@SQLAgentCmdExec 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@NetShowServices 0
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@IWAM_ 65536
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@IUSR_ 65536
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList@VUSR_ 65536

---- EOF - GMER 1.0.14 ----
And my attatch.txt file is attached

Thank you for the help..

Danny
You do not have the required permissions to view the files attached to this post.
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 21st, 2009, 6:25 am

Hi Danny,

Sorry for the delay.

Please do the following:

Step 1

Please disable BitDefender Antivirus temporarily as it may interfere with the fixes.

  1. Please click on Start > All Programs > BitDefender 2009 > BitDefender Antivirus 2009.
  2. At the top right hand corner, click on Switch to Advanced View if you are not in Advanced View.
  3. On the left, select Antivirus. Select the Shield tab on the right.
  4. Uncheck (untick) Real-time protection is enabled box. You will be prompted to select a duration. Select 30 minutes from the drop-down menu and click OK.

Step 2

Please visit this page to download and run Combofix - http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Save it to your desktop.

  • Double click on ComboFix.exe & follow the prompts.

  • As part of its process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. You will see the following message if Microsoft Windows Recovery Console is not installed.

    Image

    With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue its malware removal procedures.

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Image


Click on Yes to continue scanning for malware.

When finished, a log will be produced. Please post this log in your next reply.

Do not mouse click on Combofix while it is running. That may cause it to stall.
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 21st, 2009, 11:55 am

Here is my ComboFix log:

ComboFix 09-02-19.01 - Administrator 2009-02-21 10:43:01.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.2942.1823 [GMT -5:00]
Running from: c:\documents and settings\Administrator.DANNY2\Desktop\ComboFix.exe
AV: BitDefender Antivirus *On-access scanning disabled* (Updated)
FW: BitDefender Firewall *enabled*
* Created a new restore point
.
The following files were disabled during the run:
c:\program files\Spyware Doctor\Tools\swpg.dat


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users.WINDOWS\Application Data\Microsoft\Network\Downloader\qmgr0.dat
c:\documents and settings\All Users.WINDOWS\Application Data\Microsoft\Network\Downloader\qmgr1.dat
c:\windows\system32\abehagew.ini
c:\windows\system32\abubewav.ini
c:\windows\system32\ahiwopuf.ini
c:\windows\system32\ajezuzok.ini
c:\windows\system32\ayohojih.ini
c:\windows\system32\bdikyg.dll
c:\windows\system32\bebufizu.dll
c:\windows\system32\dagupate.dll
c:\windows\system32\detoyino.dll
c:\windows\system32\drivers\bdfm.sys
c:\windows\system32\efovimos.ini
c:\windows\system32\ejegipos.ini
c:\windows\system32\elusifam.ini
c:\windows\system32\epjnhm.dll
c:\windows\system32\ewupinoj.ini
c:\windows\system32\febejeru.dll
c:\windows\system32\fodelaki.dll
c:\windows\system32\fozihiha.dll
c:\windows\system32\fufurudo.dll
c:\windows\system32\fupowiha.dll
c:\windows\system32\fuyohudo.dll
c:\windows\system32\gehiraso.dll
c:\windows\system32\gofelibo.dll
c:\windows\system32\hazalewu.dll
c:\windows\system32\hezubolu.dll
c:\windows\system32\hijohoya.dll
c:\windows\system32\hipehopo.dll
c:\windows\system32\icopgv.dll
c:\windows\system32\isajeguk.ini
c:\windows\system32\jonipuwe.dll
c:\windows\system32\joyopaje.dll
c:\windows\system32\kazuzori.dll
c:\windows\system32\kozuzeja.dll
c:\windows\system32\kugejasi.dll
c:\windows\system32\kutapohu.dll
c:\windows\system32\lagulofi.dll
c:\windows\system32\letiwozo.dll
c:\windows\system32\lomofasi.dll
c:\windows\system32\lopiwuni.dll
c:\windows\system32\losebato.dll
c:\windows\system32\loyehafe.dll
c:\windows\system32\lozosura.dll
c:\windows\system32\lujegofe.dll
c:\windows\system32\lunemupa.dll
c:\windows\system32\musotiga.dll
c:\windows\system32\mwboan.dll
c:\windows\system32\nesoboye.dll
c:\windows\system32\niffem.dll
c:\windows\system32\nitukito.dll
c:\windows\system32\notetiki.dll
c:\windows\system32\nusejabu.dll
c:\windows\system32\obilefog.ini
c:\windows\system32\oduhoyuf.ini
c:\windows\system32\onxeav.dll
c:\windows\system32\opaboday.ini
c:\windows\system32\osariheg.ini
c:\windows\system32\otojukir.ini
c:\windows\system32\otspux.dll
c:\windows\system32\ozowitel.ini
c:\windows\system32\pogawopo.dll
c:\windows\system32\pogyev.dll
c:\windows\system32\qfxctc.dll
c:\windows\system32\rcqnnw.dll
c:\windows\system32\renigeta.dll
c:\windows\system32\rijegazo.dll
c:\windows\system32\rikujoto.dll
c:\windows\system32\sadmdi.dll
c:\windows\system32\sirmuq.dll
c:\windows\system32\somivofe.dll
c:\windows\system32\sopigeje.dll
c:\windows\system32\sowafego.dll
c:\windows\system32\tananoju.dll
c:\windows\system32\tatelasu.dll
c:\windows\system32\tedovupa.dll
c:\windows\system32\topoyepi.dll
c:\windows\system32\tukihamu.dll
c:\windows\system32\ubajesun.ini
c:\windows\system32\urxquu.dll
c:\windows\system32\uzifubeb.ini
c:\windows\system32\uzogetuy.ini
c:\windows\system32\vjybcq.dll
c:\windows\system32\vthpgx.dll
c:\windows\system32\vujunibu.dll
c:\windows\system32\vuzupabi.dll
c:\windows\system32\wapoyali.dll
c:\windows\system32\wegaheba.dll
c:\windows\system32\wiyuvugo.dll
c:\windows\system32\woolca.dll
c:\windows\system32\wsbyph.dll
c:\windows\system32\wujeluhe.dll
c:\windows\system32\wuyawatu.dll
c:\windows\system32\yadobapo.dll
c:\windows\system32\yraoax.dll
c:\windows\system32\yutegozu.dll
c:\windows\system32\yuzawife.dll
c:\windows\system32\zedatute.dll
c:\windows\Tasks\eirqfzyk.job

----- BITS: Possible infected sites -----

hxxp://82.98.235.205
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_BDFM
-------\Service_bdfm


((((((((((((((((((((((((( Files Created from 2009-01-21 to 2009-02-21 )))))))))))))))))))))))))))))))
.

2009-02-20 05:13 . 2009-02-21 05:13 124 --a------ c:\windows\wininit.ini
2009-02-19 17:20 . 2009-02-19 19:01 250 --a------ c:\windows\gmer.ini
2009-02-18 07:17 . 2009-02-18 07:17 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\nView_Profiles
2009-02-16 20:10 . 2008-10-16 14:06 268,648 --a------ c:\windows\system32\mucltui.dll
2009-02-16 20:10 . 2008-10-16 14:06 27,496 --a------ c:\windows\system32\mucltui.dll.mui
2009-02-15 01:03 . 2009-02-15 01:03 <DIR> d-------- c:\program files\Trend Micro
2009-02-14 22:43 . 2009-02-17 21:08 566 --a------ c:\windows\win.tmp
2009-02-14 22:43 . 2009-02-21 10:48 227 --a------ c:\windows\system.tmp
2009-02-14 22:23 . 2009-02-14 22:26 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\BitDefender
2009-02-14 22:23 . 2009-02-14 22:23 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\BitDefender
2009-02-14 22:22 . 2009-02-14 22:23 <DIR> d-------- c:\program files\Common Files\BitDefender
2009-02-14 14:28 . 2009-02-21 10:45 81,984 --a------ c:\windows\system32\bdod.bin
2009-02-14 12:35 . 2009-02-14 12:35 850 --a------ c:\windows\system32\ProductTweaks.xml
2009-02-14 12:35 . 2009-02-14 12:35 385 --a------ c:\windows\system32\user_gensett.xml
2009-02-14 12:25 . 2009-02-14 12:25 <DIR> d-------- c:\windows\system32\logs
2009-02-14 12:24 . 2009-02-14 12:24 <DIR> d-------- c:\windows\system32\URTTEMP
2009-02-14 12:24 . 2009-02-14 22:23 <DIR> d-------- c:\program files\BitDefender
2009-02-14 11:41 . 2009-02-14 11:41 <DIR> d-------- c:\program files\Magentic
2009-02-14 11:41 . 2008-08-04 09:51 750,984 --a------ c:\windows\system32\Magentic Screensaver.scr
2009-02-14 11:27 . 2009-02-14 11:31 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Yahoo!
2009-02-14 11:22 . 2009-02-14 11:22 <DIR> d---s---- c:\documents and settings\Administrator.DANNY2\UserData
2009-02-14 11:19 . 2009-02-14 12:18 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\WinZip
2009-02-14 10:33 . 2009-02-14 10:39 <DIR> d-------- c:\program files\Thoosje Vista Sidebar
2009-02-14 10:29 . 2009-02-14 10:29 <DIR> d-------- c:\program files\RapidSolution
2009-02-14 10:29 . 2009-02-14 10:29 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\RapidSolution
2009-02-14 10:17 . 2009-02-14 10:17 <DIR> d-------- c:\program files\Winamp Toolbar
2009-02-14 10:17 . 2009-02-14 10:17 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Winamp Toolbar
2009-02-14 10:07 . 2009-02-14 10:14 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Winamp
2009-02-14 09:56 . 2009-02-14 09:56 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\PC Tools
2009-02-14 09:53 . 2009-02-14 09:55 <DIR> d-a------ c:\documents and settings\All Users.WINDOWS\Application Data\TEMP
2009-02-14 09:45 . 2009-02-14 09:45 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\River Past G5
2009-02-14 09:45 . 2009-02-14 09:45 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\River Past G5
2009-02-14 09:42 . 2009-02-14 09:42 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\RoboForm
2009-02-14 00:01 . 2004-08-03 23:08 26,496 --a--c--- c:\windows\system32\dllcache\usbstor.sys
2009-02-13 23:59 . 2009-02-13 23:59 <DIR> d-------- c:\documents and settings\ADMINI~1~DAN\LOCALS~1
2009-02-13 23:59 . 2009-02-13 23:59 <DIR> d-------- c:\documents and settings\ADMINI~1~DAN
2009-02-13 23:13 . 2009-02-13 23:13 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\vlc
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\program files\iTunes
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\program files\iPod
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2009-02-13 22:37 . 2009-02-14 11:07 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Apple Computer
2009-02-13 22:37 . 2008-04-17 13:12 107,368 --a------ c:\windows\system32\GEARAspi.dll
2009-02-13 22:37 . 2008-04-17 13:12 15,464 --a------ c:\windows\system32\drivers\GEARAspiWDM.sys
2009-02-13 22:36 . 2009-02-14 09:06 <DIR> d-------- c:\program files\Bonjour
2009-02-13 22:36 . 2009-02-13 22:37 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Apple Computer
2009-02-13 22:35 . 2009-02-13 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Apple
2009-02-13 22:22 . 2009-02-13 22:22 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Nero
2009-02-13 22:10 . 2009-02-13 22:10 <DIR> d-------- c:\program files\Windows Sidebar
2009-02-13 22:00 . 2009-02-13 22:21 <DIR> d-------- c:\program files\Common Files\Nero
2009-02-13 22:00 . 2009-02-13 22:06 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Nero
2009-02-13 21:11 . 2006-10-26 19:56 32,592 --a------ c:\windows\system32\msonpmon.dll
2009-02-13 21:10 . 2009-02-13 21:10 <DIR> d-------- c:\program files\Microsoft.NET
2009-02-13 21:08 . 2009-02-13 21:08 <DIR> d-------- c:\program files\Microsoft Visual Studio 8
2009-02-13 21:07 . 2009-02-14 09:04 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Microsoft Help
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\1Click DVD Movie
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\1Click DVD Copy Pro
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Vso
2009-02-13 20:55 . 2009-02-13 20:55 87,608 --a------ c:\documents and settings\Administrator.DANNY2\Application Data\ezpinst.exe
2009-02-13 20:55 . 2009-02-13 20:55 47,360 --a------ c:\windows\system32\drivers\pcouffin.sys
2009-02-13 20:55 . 2009-02-13 20:55 47,360 --a------ c:\documents and settings\Administrator.DANNY2\Application Data\pcouffin.sys
2009-02-13 20:54 . 2009-02-13 20:54 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Lexmark Productivity Studio
2009-02-13 20:41 . 2009-02-13 20:41 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\JAM Software
2009-02-13 19:00 . 2009-02-13 19:00 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\NVIDIA
2009-02-12 23:02 . 2009-02-12 23:02 <DIR> d-------- c:\program files\WS_FTP Pro
2009-02-12 23:02 . 2009-02-12 23:02 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Ipswitch
2009-02-12 23:02 . 1998-10-29 16:45 306,688 --a------ c:\windows\ISUninst.exe
2009-02-12 23:02 . 2002-07-16 19:08 49,152 --a------ c:\windows\system32\FTPStubInstUtils.dll
2009-02-12 23:01 . 2009-02-12 23:01 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Ipswitch
2009-02-12 22:35 . 2009-02-12 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\IncrediMail
2009-02-12 22:32 . 2009-02-12 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\IM
2009-02-12 22:15 . 2009-02-12 22:15 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\DivX
2009-02-12 21:56 . 2006-12-11 21:02 16,768 --a------ c:\windows\system32\drivers\BS_I2cIo.sys
2009-02-12 21:31 . 2009-02-14 10:05 219 --a------ c:\windows\stsaver.ini
2009-02-12 21:19 . 2009-02-12 21:19 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\FLEXnet
2009-02-12 21:09 . 2009-02-21 10:48 3,145,782 --a------ c:\windows\ScreenThemes.bmp
2009-02-12 20:53 . 1999-07-20 17:08 356,864 --a------ c:\windows\system32\ltkrn11n.dll
2009-02-12 20:53 . 1999-07-20 17:25 273,408 --a------ c:\windows\system32\lfcmp11n.dll
2009-02-12 20:53 . 1999-07-20 17:11 244,224 --a------ c:\windows\system32\ltdis11n.dll
2009-02-12 20:53 . 1999-07-20 17:10 226,304 --a------ c:\windows\system32\ltefx11n.dll
2009-02-12 20:53 . 2000-06-26 10:50 155,648 --a------ c:\windows\system32\stsaver.scr
2009-02-12 20:53 . 1999-07-20 19:29 126,976 --a------ c:\windows\system32\ltimg11n.dll
2009-02-12 20:53 . 1999-07-20 17:09 111,616 --a------ c:\windows\system32\ltfil11n.dll
2009-02-12 20:53 . 1999-07-20 17:29 36,864 --a------ c:\windows\system32\lfbmp11n.dll
2009-02-12 20:53 . 2009-02-21 10:48 327 --a------ c:\windows\scthemes.ini
2009-02-12 20:52 . 2009-02-12 20:53 635 --a------ c:\windows\ef.INI
2009-02-12 20:40 . 2009-02-12 20:40 13,684 --a------ c:\windows\system32\wpa.bak
2009-02-12 20:36 . 2008-05-14 06:25 308,992 -ra------ c:\windows\system32\drivers\rtl8185.sys
2009-02-12 20:36 . 2008-05-14 06:25 308,992 -r------- c:\windows\system\rtl8185.sys
2009-02-12 20:36 . 2009-02-12 20:36 21,035 --a------ c:\windows\system32\drivers\AegisP.sys
2009-02-12 20:33 . 2009-02-12 20:33 940,794 --a------ c:\windows\system32\LoopyMusic.wav
2009-02-12 20:33 . 2009-02-12 20:33 146,650 --a------ c:\windows\system32\BuzzingBee.wav
2009-02-12 20:32 . 2009-02-12 20:32 <DIR> d-------- c:\program files\BIOS
2009-02-12 20:31 . 2006-07-01 22:39 36,864 --a------ c:\windows\system32\drivers\AmdK8.sys
2009-02-12 20:22 . 2007-07-26 17:09 520,192 --a------ c:\windows\RtlExUpd.dll
2009-02-12 20:22 . 2009-02-12 20:22 315,392 --a------ c:\windows\HideWin.exe
2009-02-12 20:22 . 2006-10-31 14:35 208,896 --a------ c:\windows\system32\nvudisp.exe
2009-02-12 20:22 . 2009-02-21 10:48 81,496 --a------ c:\windows\system32\nvapps.xml
2009-02-12 20:22 . 2006-10-31 14:35 17,056 --a------ c:\windows\system32\nvdisp.nvu
2009-02-12 20:21 . 2009-02-12 20:21 22 --a------ c:\windows\FileName
2009-02-12 20:20 . 2009-02-12 20:20 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\InstallShield
2009-02-12 20:20 . 2006-12-18 16:34 446,464 --a------ c:\windows\system32\CapabilityTable.exe
2009-02-12 20:20 . 2006-11-07 14:58 356,352 --a------ c:\windows\system32\nvunrm.exe
2009-02-12 20:20 . 2006-12-18 16:33 356,352 --a------ c:\windows\system32\NVUNINST.EXE
2009-02-12 20:20 . 2006-10-05 16:35 356,352 --------- c:\windows\system32\nvuide.exe
2009-02-12 20:20 . 2005-03-16 01:23 13,696 -ra------ c:\windows\system32\drivers\BIOS.sys
2009-02-12 20:20 . 2006-10-19 09:36 3,903 --a------ c:\windows\system32\nvnrm.nvu
2009-02-12 20:20 . 2006-10-24 13:13 1,732 --a------ c:\windows\system32\drivers\nvphy.bin
2009-02-12 20:20 . 2006-09-11 15:14 1,570 --------- c:\windows\system32\nvide.nvu
2009-02-12 20:15 . 2009-02-12 20:15 <DIR> d--hs---- c:\documents and settings\LocalService.NT AUTHORITY
2009-02-12 20:15 . 2009-02-15 01:58 <DIR> d-------- c:\documents and settings\Administrator.DANNY2
2009-02-12 20:04 . 2009-02-12 20:04 <DIR> d--hs---- c:\documents and settings\NetworkService.NT AUTHORITY
2009-02-12 20:04 . 2009-02-12 20:04 8,192 --a------ c:\windows\REGLOCS.OLD
2009-02-12 20:02 . 2006-02-28 07:00 13,463,552 --a--c--- c:\windows\system32\dllcache\hwxjpn.dll
2009-02-12 20:01 . 2006-02-28 07:00 2,134,528 --a--c--- c:\windows\system32\dllcache\smtpsnap.dll
2009-02-12 20:00 . 2009-02-12 20:00 316,640 --a------ c:\windows\WMSysPr9.prx
2009-02-12 20:00 . 2009-02-12 20:43 23,392 --a------ c:\windows\system32\nscompat.tlb
2009-02-12 20:00 . 2009-02-12 20:43 16,832 --a------ c:\windows\system32\amcompat.tlb
2009-02-12 20:00 . 2009-02-12 20:00 2,577 --a------ c:\windows\system32\CONFIG.NT
2009-02-12 20:00 . 2009-02-12 20:00 0 --a------ c:\windows\control.ini
2009-02-12 19:59 . 2009-02-12 20:43 <DIR> d--hs---- c:\documents and settings\All Users.WINDOWS\DRM
2009-02-12 19:59 . 2009-02-12 19:59 488 -rah----- c:\windows\system32\WindowsLogon.manifest
2009-02-12 19:59 . 2009-02-12 19:59 488 -rah----- c:\windows\system32\logonui.exe.manifest
2009-02-12 19:57 . 2006-02-28 07:00 678,400 --a------ c:\windows\system32\inetcomm.dll
2009-02-12 19:56 . 2006-02-28 07:00 1,352,192 --a--c--- c:\windows\system32\dllcache\cimwin32.dll
2009-02-12 19:35 . 2009-02-12 19:35 <DIR> d-------- c:\documents and settings\Danny King.DANNY2

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-15 04:59 82,696 ----a-w c:\windows\system32\drivers\BDVEDISK.sys
2009-02-15 04:59 242,184 ----a-w c:\windows\system32\drivers\bdfsfltr.sys
2009-02-15 04:59 192,512 ----a-w c:\windows\system32\txmlutil.dll
2009-02-15 04:59 104,328 ----a-w c:\windows\system32\drivers\bdfndisf.sys
2009-02-14 15:17 --------- d-----w c:\program files\Winamp
2009-02-14 03:36 --------- d-----w c:\program files\QuickTime
2009-02-14 03:35 --------- d-----w c:\program files\Common Files\Apple
2009-02-14 03:11 --------- d-----w c:\program files\Nero
2009-02-14 03:00 --------- d-----w c:\program files\Common Files\LightScribe
2009-02-13 03:11 --------- d--h--w c:\program files\InstallShield Installation Information
2009-02-13 02:44 --------- d-----w c:\program files\DivX
2009-02-13 02:07 --------- d-----w c:\program files\PowerISO
2009-02-02 04:42 --------- d-----w c:\program files\Bitmanagement Software
2009-01-21 01:15 --------- d-----w c:\program files\Winamp Remote
2009-01-10 04:04 --------- d-----w c:\documents and settings\Administrator\Application Data\IMVU
2009-01-10 03:35 --------- d-----w c:\documents and settings\Administrator\Application Data\IMVUClient
2009-01-09 01:09 457,728 ----a-w C:\xdfe52.dll
2009-01-09 01:09 45,056 ----a-w C:\UNACE.dll
2009-01-07 04:15 --------- d-----w c:\documents and settings\Administrator\Application Data\Bradsoft.com
2009-01-07 04:12 --------- d-----w c:\program files\Bradbury
2009-01-07 02:07 --------- d-----w c:\program files\Ipswitch
2009-01-07 02:07 --------- d-----w c:\documents and settings\Administrator\Application Data\Ipswitch
2009-01-05 23:22 --------- d-----w c:\program files\Common Files\Macrovision Shared
2009-01-05 23:22 --------- d-----w c:\program files\Common Files\Adobe
2009-01-04 22:45 --------- d-----w c:\program files\LucasArts
2009-01-02 02:15 --------- d-----w c:\program files\ParallelGraphics
2009-01-02 01:45 --------- d-----w c:\program files\Vivaty
2009-01-01 19:22 --------- d-----w c:\program files\IrfanView
2008-12-31 04:45 --------- d-----w c:\program files\Siber Systems
2008-12-27 22:55 --------- d-----w c:\program files\Windows XP Fun Pack
2008-12-25 17:17 --------- d-----w c:\documents and settings\Administrator\Application Data\Ahead
2008-12-25 01:41 --------- d-----w c:\program files\Yahoo!
2008-12-25 01:41 --------- d-----w c:\documents and settings\Administrator\Application Data\Yahoo!
2008-12-21 17:36 --------- d-----w c:\program files\Hacker Evolution Untold
2008-12-21 16:43 --------- d-----w c:\documents and settings\Administrator\Application Data\SecondLife
2008-12-11 00:33 86,016 ----a-w c:\windows\system32\dpl100.dll
2008-12-11 00:33 200,704 ----a-w c:\windows\system32\dtu100.dll
2008-12-09 02:28 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
2008-12-09 02:28 57,344 ----a-w c:\windows\system32\dpv11.dll
2008-12-09 02:28 344,064 ----a-w c:\windows\system32\dpus11.dll
2008-12-09 02:28 294,912 ----a-w c:\windows\system32\dpu11.dll
2008-12-06 15:47 87,608 ----a-w c:\documents and settings\Administrator\Application Data\ezpinst.exe
2008-12-06 15:47 47,360 ----a-w c:\documents and settings\Administrator\Application Data\pcouffin.sys
2007-02-13 00:10 2,682,880 ------w c:\documents and settings\All Users.WINDOWS\VCREDI~3.EXE
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RoboForm"="c:\program files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2009-02-14 160592]
"Spyware Doctor"="c:\program files\Spyware Doctor\swdoctor.exe" [2005-10-12 1695504]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2009-02-04 4363504]
"Magentic"="c:\progra~1\Magentic\bin\Magentic.exe" [2008-08-04 488808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-10-31 7634944]
"Acrobat Assistant 8.0"="c:\program files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2006-10-22 620152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-01-06 290088]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2008-09-12 36352]
"MSConfig"="c:\windows\PCHealth\HelpCtr\Binaries\MSConfig.exe" [2006-02-28 158208]
"BDAgent"="c:\program files\BitDefender\BitDefender 2009\bdagent.exe" [2009-02-14 741376]
"BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2009\IEShow.exe" [2009-02-14 69632]
"nwiz"="nwiz.exe" [2006-10-31 c:\windows\system32\nwiz.exe]
"NvMediaCenter"="NvMCTray.dll" [2006-10-31 c:\windows\system32\nvmctray.dll]
"RTHDCPL"="RTHDCPL.EXE" [2007-10-16 c:\windows\RTHDCPL.exe]
"SkyTel"="SkyTel.EXE" [2007-10-11 c:\windows\SkyTel.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Spyware Doctor"="c:\program files\Spyware Doctor\swdoctor.exe" [2005-10-12 1695504]
"RoboForm"="c:\program files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2009-02-14 160592]

c:\documents and settings\Administrator.DANNY2\Start Menu\Programs\Startup\
ScreenThemes.lnk - c:\scthemes\scthemes.exe [2009-02-08 245760]
Thoosje Sidebar.lnk - c:\program files\Thoosje Vista Sidebar\Thoosje Sidebar.exe [2008-08-18 605696]

c:\documents and settings\All Users.WINDOWS\Start Menu\Programs\Startup\
11bg PCI&Cardbus Wireless LAN Utility.lnk - c:\program files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe [2008-11-27 843776]
Adobe Acrobat Speed Launcher.lnk - c:\windows\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat.exe [2009-02-12 295606]
Adobe Acrobat Synchronizer.lnk - c:\program files\Adobe\Acrobat 8.0\Acrobat\AdobeCollabSync.exe [2006-10-23 734872]
WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2008-09-08 525664]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDAgent]
--a------ 2009-02-14 23:58 741376 c:\program files\BitDefender\BitDefender 2009\bdagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BitDefender Antiphishing Helper]
--a------ 2009-02-14 23:57 69632 c:\program files\BitDefender\BitDefender 2009\IEShow.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Warcraft III\\Warcraft III.exe"=
"c:\\Program Files\\IncrediMail\\bin\\ImApp.exe"=
"c:\\Program Files\\IncrediMail\\bin\\IncMail.exe"=
"c:\\Program Files\\IncrediMail\\bin\\ImpCnt.exe"=
"c:\\Program Files\\Lexmark 2600 Series\\lxdnmon.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Raven\\Star Trek Voyager Elite Force\\stvoyHM.exe"=
"c:\\Program Files\\River Past\\Video Perspective\\VideoPerspective.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Magentic\\bin\\MgImp.exe"=
"c:\\Program Files\\Magentic\\bin\\Magentic.exe"=
"c:\\Program Files\\Magentic\\bin\\MgApp.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\Common Files\\BitDefender\\BitDefender Update Service\\livesrv.exe"=
"c:\\WINDOWS\\system32\\msiexec.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=

R1 BIOS;BIOS;c:\windows\system32\drivers\BIOS.sys [2009-02-12 13696]
R1 BS_I2cIo;BS_I2cIo;c:\windows\system32\drivers\BS_I2cIo.sys [2009-02-12 16768]
R2 BDVEDISK;BDVEDISK;c:\program files\BitDefender\BitDefender 2009\BDVEDISK.sys [2008-07-02 82696]
R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\drivers\EAPPkt.sys [2008-11-27 38144]
R3 Bdfndisf;BitDefender Firewall NDIS Filter Service;c:\windows\system32\drivers\bdfndisf.sys [2008-08-14 104328]
S3 Arrakis3;BitDefender Arrakis Server;c:\program files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe [2008-07-17 118784]

--- Other Services/Drivers In Memory ---

*Deregistered* - mchInjDrv

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan
.
Contents of the 'Scheduled Tasks' folder

2009-02-21 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 12:34]
.
- - - - ORPHANS REMOVED - - - -

BHO-{446f92ca-09cf-45c3-9da8-e86790977304} - c:\windows\system32\wsbyph.dll
BHO-{eda35330-2104-4623-bd56-e223a778cb34} - c:\windows\system32\kutapohu.dll
BHO-{fcf4df19-64fc-46ec-b4ad-eb90224e56f5} - c:\windows\system32\mwboan.dll
Notify-ddcBTKAp - ddcBTKAp.dll
MSConfigStartUp-1ce62e83 - c:\windows\system32\mafisule.dll
MSConfigStartUp-yavosabono - c:\windows\system32\lomofasi.dll


.
------- Supplementary Scan -------
.
uStart Page = about:blank
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
IE: &Winamp Search - c:\documents and settings\All Users.WINDOWS\Application Data\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
IE: Append to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert link target to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert link target to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert selected links to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert selected links to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Convert selection to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert selection to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Customize Menu - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: Fill Forms - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
IE: RoboForm Toolbar - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
IE: Save Forms - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-21 10:48:20
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


c:\docume~1\ADMINI~1.DAN\LOCALS~1\Temp\Acrobat Distiller 8\00000814
c:\docume~1\ADMINI~1.DAN\LOCALS~1\Temp\Acrobat Distiller 8\00000814\dirlock.tmp 0 bytes
c:\docume~1\ADMINI~1.DAN\LOCALS~1\Temp\Acrobat Distiller 8\00000814\Temp.msg 147 bytes

scan completed successfully
hidden files: 3

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\mchInjDrv]
"ImagePath"="\??\c:\windows\TEMP\mc2F.tmp"
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
c:\program files\BitDefender\BitDefender 2009\vsserv.exe
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Common Files\Nero\Nero BackItUp 4\NBService.exe
c:\progra~1\NVIDIA~1\NETWOR~1\bin\nSvcLog.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Spyware Doctor\sdhelp.exe
c:\progra~1\NVIDIA~1\NETWOR~1\bin\nSvcIp.exe
c:\windows\system32\wscntfy.exe
c:\windows\system32\rundll32.exe
c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
c:\program files\Magentic\bin\MgApp.exe
c:\program files\iPod\bin\iPodService.exe
c:\program files\Adobe\Acrobat 8.0\Acrobat\acrobat_sl.exe
c:\program files\BitDefender\BitDefender 2009\seccenter.exe
.
**************************************************************************
.
Completion time: 2009-02-21 10:50:33 - machine was rebooted
ComboFix-quarantined-files.txt 2009-02-21 15:50:29

Pre-Run: 463,868,547,072 bytes free
Post-Run: 473,926,868,992 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect /usepmtimer

447 --- E O F --- 2009-02-14 14:45:40
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 21st, 2009, 1:55 pm

Hi Danny,

Step 1

Please disable BitDefender Antivirus temporarily as per the previous post.

Next, please open Notepad and copy and paste the following in the Code box into Notepad:

Code: Select all
FileLook::
c:\windows\FileName

File::
C:\xdfe52.dll
C:\UNACE.dll

Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSConfig"=-


Click on File > Save As....

In the File Name field, copy and paste in CFScript.txt. Do not change the file name.

Click Save.

Referring to the picture below, drag CFScript into Combofix.

Image

Combofix will start running. When done, a log will be produced. Please post this log in your next reply.

Do not mouse click on Combofix while it is running. That may cause it to stall.

Step 2

Please go to Virus Total or VirSCAN and upload c:\windows\win.tmp for scanning.

For Virus Total

  1. Please copy and paste c:\windows\win.tmp in the text box next to the Browse button.
  2. Click on Send File.

For VirScan

  1. Copy and paste c:\windows\win.tmp into the text box next to the Browse... button.
  2. Click on Upload.
  3. The file will be uploaded and scanned. This will take some time. Please be patient.
  4. When done, the page will be refreshed.
  5. Please copy and paste the scan results of this file in your next reply.

Repeat for this file - c:\windows\system.tmp

Do you also know anything about this program - Advertising Center ?

In your next reply, please post:

  1. Combofix log (C:\Combofix.txt)
  2. Virus Total or VirScan scan results of the two files
  3. If you know anything about Advertising Center program
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 21st, 2009, 6:14 pm

Here is my ComboFix log:

ComboFix 09-02-19.01 - Administrator 2009-02-21 16:42:22.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2942.2384 [GMT -5:00]
Running from: c:\documents and settings\Administrator.DANNY2\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Administrator.DANNY2\Desktop\CFScript.txt
AV: BitDefender Antivirus *On-access scanning disabled* (Updated)
FW: BitDefender Firewall *disabled*
* Created a new restore point

FILE ::
C:\UNACE.dll
C:\xdfe52.dll
.
The following files were disabled during the run:
c:\program files\Spyware Doctor\Tools\swpg.dat


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\UNACE.dll
C:\xdfe52.dll

.
((((((((((((((((((((((((( Files Created from 2009-01-21 to 2009-02-21 )))))))))))))))))))))))))))))))
.

2009-02-21 13:24 . 2009-02-21 13:24 <DIR> d-------- c:\windows\system32\XPSViewer
2009-02-21 13:24 . 2009-02-21 13:24 <DIR> d-------- c:\program files\Reference Assemblies
2009-02-21 13:23 . 2008-07-06 07:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-21 13:23 . 2008-07-06 07:06 1,676,288 -----c--- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-21 13:23 . 2008-07-06 05:50 597,504 -----c--- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-21 13:23 . 2008-07-06 07:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-21 13:23 . 2008-07-06 07:06 575,488 -----c--- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-21 13:23 . 2008-07-06 07:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-21 13:23 . 2008-07-06 07:06 89,088 -----c--- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-21 13:10 . 2009-02-21 13:14 <DIR> d-------- c:\windows\LastGood
2009-02-21 12:28 . 2008-12-20 18:15 6,066,688 -----c--- c:\windows\system32\dllcache\ieframe.dll
2009-02-21 12:28 . 2007-04-17 04:32 2,455,488 -----c--- c:\windows\system32\dllcache\ieapfltr.dat
2009-02-21 12:28 . 2007-03-08 00:10 991,232 -----c--- c:\windows\system32\dllcache\ieframe.dll.mui
2009-02-21 12:28 . 2008-12-20 18:15 459,264 -----c--- c:\windows\system32\dllcache\msfeeds.dll
2009-02-21 12:28 . 2008-12-20 18:15 383,488 -----c--- c:\windows\system32\dllcache\ieapfltr.dll
2009-02-21 12:28 . 2008-12-20 18:15 267,776 -----c--- c:\windows\system32\dllcache\iertutil.dll
2009-02-21 12:28 . 2008-12-20 18:15 63,488 -----c--- c:\windows\system32\dllcache\icardie.dll
2009-02-21 12:28 . 2008-12-20 18:15 52,224 -----c--- c:\windows\system32\dllcache\msfeedsbs.dll
2009-02-21 12:28 . 2008-12-19 04:10 13,824 -----c--- c:\windows\system32\dllcache\ieudinit.exe
2009-02-21 11:43 . 2004-08-03 22:29 701,440 --------- c:\windows\system32\drivers\ati2mtag.sys
2009-02-20 05:13 . 2009-02-21 05:13 124 --a------ c:\windows\wininit.ini
2009-02-19 17:20 . 2009-02-19 19:01 250 --a------ c:\windows\gmer.ini
2009-02-18 07:17 . 2009-02-18 07:17 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\nView_Profiles
2009-02-16 20:10 . 2008-10-16 14:06 268,648 --a------ c:\windows\system32\mucltui.dll
2009-02-16 20:10 . 2008-10-16 14:06 27,496 --a------ c:\windows\system32\mucltui.dll.mui
2009-02-15 01:03 . 2009-02-15 01:03 <DIR> d-------- c:\program files\Trend Micro
2009-02-14 22:43 . 2009-02-21 15:35 643 --a------ c:\windows\win.tmp
2009-02-14 22:43 . 2009-02-21 15:35 227 --a------ c:\windows\system.tmp
2009-02-14 22:23 . 2009-02-14 22:26 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\BitDefender
2009-02-14 22:23 . 2009-02-14 22:23 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\BitDefender
2009-02-14 22:22 . 2009-02-14 22:23 <DIR> d-------- c:\program files\Common Files\BitDefender
2009-02-14 14:28 . 2009-02-21 16:41 81,984 --a------ c:\windows\system32\bdod.bin
2009-02-14 12:35 . 2009-02-14 12:35 850 --a------ c:\windows\system32\ProductTweaks.xml
2009-02-14 12:35 . 2009-02-14 12:35 385 --a------ c:\windows\system32\user_gensett.xml
2009-02-14 12:25 . 2009-02-14 12:25 <DIR> d-------- c:\windows\system32\logs
2009-02-14 12:24 . 2009-02-14 12:24 <DIR> d-------- c:\windows\system32\URTTEMP
2009-02-14 12:24 . 2009-02-14 22:23 <DIR> d-------- c:\program files\BitDefender
2009-02-14 11:41 . 2009-02-14 11:41 <DIR> d-------- c:\program files\Magentic
2009-02-14 11:41 . 2008-08-04 09:51 750,984 --a------ c:\windows\system32\Magentic Screensaver.scr
2009-02-14 11:27 . 2009-02-14 11:31 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Yahoo!
2009-02-14 11:22 . 2009-02-14 11:22 <DIR> d---s---- c:\documents and settings\Administrator.DANNY2\UserData
2009-02-14 11:19 . 2009-02-14 12:18 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\WinZip
2009-02-14 10:33 . 2009-02-14 10:39 <DIR> d-------- c:\program files\Thoosje Vista Sidebar
2009-02-14 10:29 . 2009-02-14 10:29 <DIR> d-------- c:\program files\RapidSolution
2009-02-14 10:29 . 2009-02-14 10:29 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\RapidSolution
2009-02-14 10:17 . 2009-02-14 10:17 <DIR> d-------- c:\program files\Winamp Toolbar
2009-02-14 10:17 . 2009-02-14 10:17 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Winamp Toolbar
2009-02-14 10:07 . 2009-02-14 10:14 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Winamp
2009-02-14 09:56 . 2009-02-14 09:56 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\PC Tools
2009-02-14 09:53 . 2009-02-14 09:55 <DIR> d-a------ c:\documents and settings\All Users.WINDOWS\Application Data\TEMP
2009-02-14 09:49 . 2008-06-13 06:05 272,128 --------- c:\windows\system32\drivers\bthport.sys
2009-02-14 09:49 . 2008-06-13 06:05 272,128 -----c--- c:\windows\system32\dllcache\bthport.sys
2009-02-14 09:48 . 2008-08-14 05:11 2,189,184 -----c--- c:\windows\system32\dllcache\ntoskrnl.exe
2009-02-14 09:48 . 2008-08-14 05:09 2,145,280 -----c--- c:\windows\system32\dllcache\ntkrnlmp.exe
2009-02-14 09:48 . 2008-08-14 04:33 2,066,048 -----c--- c:\windows\system32\dllcache\ntkrnlpa.exe
2009-02-14 09:48 . 2008-08-14 04:33 2,023,936 -----c--- c:\windows\system32\dllcache\ntkrpamp.exe
2009-02-14 09:47 . 2008-10-24 06:21 455,296 -----c--- c:\windows\system32\dllcache\mrxsmb.sys
2009-02-14 09:47 . 2008-12-11 05:57 333,952 -----c--- c:\windows\system32\dllcache\srv.sys
2009-02-14 09:46 . 2008-04-11 14:04 691,712 -----c--- c:\windows\system32\dllcache\inetcomm.dll
2009-02-14 09:46 . 2008-10-15 11:34 337,408 -----c--- c:\windows\system32\dllcache\netapi32.dll
2009-02-14 09:45 . 2009-02-14 09:45 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\River Past G5
2009-02-14 09:45 . 2009-02-14 09:45 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\River Past G5
2009-02-14 09:42 . 2009-02-14 09:42 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\RoboForm
2009-02-13 23:59 . 2009-02-13 23:59 <DIR> d-------- c:\documents and settings\ADMINI~1~DAN\LOCALS~1
2009-02-13 23:59 . 2009-02-13 23:59 <DIR> d-------- c:\documents and settings\ADMINI~1~DAN
2009-02-13 23:13 . 2009-02-13 23:13 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\vlc
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\program files\iTunes
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\program files\iPod
2009-02-13 22:37 . 2009-02-13 22:37 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2009-02-13 22:37 . 2009-02-14 11:07 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Apple Computer
2009-02-13 22:37 . 2008-04-17 13:12 107,368 --a------ c:\windows\system32\GEARAspi.dll
2009-02-13 22:37 . 2008-04-17 13:12 15,464 --a------ c:\windows\system32\drivers\GEARAspiWDM.sys
2009-02-13 22:36 . 2009-02-14 09:06 <DIR> d-------- c:\program files\Bonjour
2009-02-13 22:36 . 2009-02-13 22:37 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Apple Computer
2009-02-13 22:35 . 2009-02-13 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Apple
2009-02-13 22:22 . 2009-02-13 22:22 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Nero
2009-02-13 22:10 . 2009-02-13 22:10 <DIR> d-------- c:\program files\Windows Sidebar
2009-02-13 22:04 . 2008-06-20 06:51 361,600 --a--c--- c:\windows\system32\dllcache\tcpip.sys
2009-02-13 22:04 . 2008-06-20 12:46 245,248 --a--c--- c:\windows\system32\dllcache\mswsock.dll
2009-02-13 22:04 . 2008-08-14 05:04 138,496 -----c--- c:\windows\system32\dllcache\afd.sys
2009-02-13 22:04 . 2006-08-16 06:58 100,352 --a--c--- c:\windows\system32\dllcache\6to4svc.dll
2009-02-13 22:04 . 2008-06-24 11:43 74,240 -----c--- c:\windows\system32\dllcache\mscms.dll
2009-02-13 22:01 . 2008-09-15 07:12 1,846,400 -----c--- c:\windows\system32\dllcache\win32k.sys
2009-02-13 22:00 . 2009-02-13 22:21 <DIR> d-------- c:\program files\Common Files\Nero
2009-02-13 22:00 . 2009-02-13 22:06 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Nero
2009-02-13 21:59 . 2008-05-08 09:02 203,136 -----c--- c:\windows\system32\dllcache\rmcast.sys
2009-02-13 21:11 . 2006-10-26 19:56 32,592 --a------ c:\windows\system32\msonpmon.dll
2009-02-13 21:10 . 2009-02-13 21:10 <DIR> d-------- c:\program files\Microsoft.NET
2009-02-13 21:08 . 2009-02-13 21:08 <DIR> d-------- c:\program files\Microsoft Visual Studio 8
2009-02-13 21:07 . 2009-02-21 13:28 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Microsoft Help
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\1Click DVD Movie
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\1Click DVD Copy Pro
2009-02-13 20:55 . 2009-02-13 20:55 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Vso
2009-02-13 20:55 . 2009-02-13 20:55 87,608 --a------ c:\documents and settings\Administrator.DANNY2\Application Data\ezpinst.exe
2009-02-13 20:55 . 2009-02-13 20:55 47,360 --a------ c:\windows\system32\drivers\pcouffin.sys
2009-02-13 20:55 . 2009-02-13 20:55 47,360 --a------ c:\documents and settings\Administrator.DANNY2\Application Data\pcouffin.sys
2009-02-13 20:54 . 2009-02-13 20:54 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Lexmark Productivity Studio
2009-02-13 20:41 . 2009-02-13 20:41 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\JAM Software
2009-02-13 19:00 . 2009-02-13 19:00 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\NVIDIA
2009-02-12 23:02 . 2009-02-12 23:02 <DIR> d-------- c:\program files\WS_FTP Pro
2009-02-12 23:02 . 2009-02-12 23:02 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\Ipswitch
2009-02-12 23:02 . 1998-10-29 16:45 306,688 --a------ c:\windows\ISUninst.exe
2009-02-12 23:02 . 2002-07-16 19:08 49,152 --a------ c:\windows\system32\FTPStubInstUtils.dll
2009-02-12 23:01 . 2009-02-12 23:01 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\Ipswitch
2009-02-12 22:35 . 2009-02-12 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\IncrediMail
2009-02-12 22:32 . 2009-02-12 22:35 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\IM
2009-02-12 22:15 . 2009-02-12 22:15 <DIR> d-------- c:\documents and settings\Administrator.DANNY2\Application Data\DivX
2009-02-12 21:56 . 2006-12-11 21:02 16,768 --a------ c:\windows\system32\drivers\BS_I2cIo.sys
2009-02-12 21:31 . 2009-02-14 10:05 219 --a------ c:\windows\stsaver.ini
2009-02-12 21:19 . 2009-02-12 21:19 <DIR> d-------- c:\documents and settings\All Users.WINDOWS\Application Data\FLEXnet
2009-02-12 21:09 . 2009-02-21 10:48 3,145,782 --a------ c:\windows\ScreenThemes.bmp
2009-02-12 20:53 . 1999-07-20 17:08 356,864 --a------ c:\windows\system32\ltkrn11n.dll
2009-02-12 20:53 . 1999-07-20 17:25 273,408 --a------ c:\windows\system32\lfcmp11n.dll
2009-02-12 20:53 . 1999-07-20 17:11 244,224 --a------ c:\windows\system32\ltdis11n.dll
2009-02-12 20:53 . 1999-07-20 17:10 226,304 --a------ c:\windows\system32\ltefx11n.dll
2009-02-12 20:53 . 2000-06-26 10:50 155,648 --a------ c:\windows\system32\stsaver.scr
2009-02-12 20:53 . 1999-07-20 19:29 126,976 --a------ c:\windows\system32\ltimg11n.dll
2009-02-12 20:53 . 1999-07-20 17:09 111,616 --a------ c:\windows\system32\ltfil11n.dll
2009-02-12 20:53 . 1999-07-20 17:29 36,864 --a------ c:\windows\system32\lfbmp11n.dll
2009-02-12 20:53 . 2009-02-21 15:32 327 --a------ c:\windows\scthemes.ini
2009-02-12 20:52 . 2009-02-12 20:53 635 --a------ c:\windows\ef.INI
2009-02-12 20:40 . 2009-02-21 13:11 12,598 --a------ c:\windows\system32\wpa.bak
2009-02-12 20:36 . 2008-05-14 06:25 308,992 -ra------ c:\windows\system32\drivers\rtl8185.sys
2009-02-12 20:36 . 2008-05-14 06:25 308,992 -r------- c:\windows\system\rtl8185.sys
2009-02-12 20:36 . 2009-02-12 20:36 21,035 --a------ c:\windows\system32\drivers\AegisP.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-21 18:24 --------- d-----w c:\program files\MSBuild
2009-02-15 04:59 82,696 ----a-w c:\windows\system32\drivers\BDVEDISK.sys
2009-02-15 04:59 242,184 ----a-w c:\windows\system32\drivers\bdfsfltr.sys
2009-02-15 04:59 192,512 ----a-w c:\windows\system32\txmlutil.dll
2009-02-15 04:59 104,328 ----a-w c:\windows\system32\drivers\bdfndisf.sys
2009-02-14 15:17 --------- d-----w c:\program files\Winamp
2009-02-14 03:36 --------- d-----w c:\program files\QuickTime
2009-02-14 03:35 --------- d-----w c:\program files\Common Files\Apple
2009-02-14 03:11 --------- d-----w c:\program files\Nero
2009-02-14 03:00 --------- d-----w c:\program files\Common Files\LightScribe
2009-02-13 03:11 --------- d--h--w c:\program files\InstallShield Installation Information
2009-02-13 02:44 --------- d-----w c:\program files\DivX
2009-02-13 02:07 --------- d-----w c:\program files\PowerISO
2009-02-02 04:42 --------- d-----w c:\program files\Bitmanagement Software
2009-01-21 01:15 --------- d-----w c:\program files\Winamp Remote
2009-01-10 04:04 --------- d-----w c:\documents and settings\Administrator\Application Data\IMVU
2009-01-10 03:35 --------- d-----w c:\documents and settings\Administrator\Application Data\IMVUClient
2009-01-07 04:15 --------- d-----w c:\documents and settings\Administrator\Application Data\Bradsoft.com
2009-01-07 04:12 --------- d-----w c:\program files\Bradbury
2009-01-07 02:07 --------- d-----w c:\program files\Ipswitch
2009-01-07 02:07 --------- d-----w c:\documents and settings\Administrator\Application Data\Ipswitch
2009-01-05 23:22 --------- d-----w c:\program files\Common Files\Macrovision Shared
2009-01-05 23:22 --------- d-----w c:\program files\Common Files\Adobe
2009-01-04 22:45 --------- d-----w c:\program files\LucasArts
2009-01-02 02:15 --------- d-----w c:\program files\ParallelGraphics
2009-01-02 01:45 --------- d-----w c:\program files\Vivaty
2009-01-01 19:22 --------- d-----w c:\program files\IrfanView
2008-12-31 04:45 --------- d-----w c:\program files\Siber Systems
2008-12-27 22:55 --------- d-----w c:\program files\Windows XP Fun Pack
2008-12-25 17:17 --------- d-----w c:\documents and settings\Administrator\Application Data\Ahead
2008-12-25 01:41 --------- d-----w c:\program files\Yahoo!
2008-12-25 01:41 --------- d-----w c:\documents and settings\Administrator\Application Data\Yahoo!
2008-12-21 17:36 --------- d-----w c:\program files\Hacker Evolution Untold
2008-12-21 16:43 --------- d-----w c:\documents and settings\Administrator\Application Data\SecondLife
2008-12-20 23:15 826,368 ----a-w c:\windows\system32\wininet.dll
2008-12-11 00:33 86,016 ----a-w c:\windows\system32\dpl100.dll
2008-12-11 00:33 200,704 ----a-w c:\windows\system32\dtu100.dll
2008-12-09 02:28 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
2008-12-09 02:28 57,344 ----a-w c:\windows\system32\dpv11.dll
2008-12-09 02:28 344,064 ----a-w c:\windows\system32\dpus11.dll
2008-12-09 02:28 294,912 ----a-w c:\windows\system32\dpu11.dll
2008-12-06 15:47 87,608 ----a-w c:\documents and settings\Administrator\Application Data\ezpinst.exe
2008-12-06 15:47 47,360 ----a-w c:\documents and settings\Administrator\Application Data\pcouffin.sys
2007-02-13 00:10 2,682,880 ------w c:\documents and settings\All Users.WINDOWS\VCREDI~3.EXE
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\FileName -- Not a PE file.
MD5: 87536f61ae89838d39431b9399da6e01


------- Sigcheck -------

2008-08-26 04:08 827904 77c192fe56a70d7fa0247ba0a6201c32 c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
2008-12-20 18:56 827904 044e0a4e9fe97c0fb9afe9c89e2a82e6 c:\windows\$hf_mig$\KB961260-IE7\SP2QFE\wininet.dll
2006-02-28 07:00 656384 c0823fc5469663ba63e7db88f9919d70 c:\windows\ie7\wininet.dll
2007-08-13 18:54 818688 a4a0fc92358f39538a6494c42ef99fe9 c:\windows\ie7updates\KB956390-IE7\wininet.dll
2008-08-26 02:24 826368 ef8eba98145bfa44e80d17a3b3453300 c:\windows\ie7updates\KB961260-IE7\wininet.dll
2008-04-13 19:12 666112 7a4f775abb2f1c97def3e73afa2faedd c:\windows\ServicePackFiles\i386\wininet.dll
2008-12-20 18:15 826368 a82935d32d0672e8ff4e91ae398e901c c:\windows\SoftwareDistribution\Download\2e4e820fa4f0714d84e95e04fd4b348e\SP2GDR\wininet.dll
2008-12-20 18:56 827904 044e0a4e9fe97c0fb9afe9c89e2a82e6 c:\windows\SoftwareDistribution\Download\2e4e820fa4f0714d84e95e04fd4b348e\SP2QFE\wininet.dll
2008-08-26 02:24 826368 ef8eba98145bfa44e80d17a3b3453300 c:\windows\SoftwareDistribution\Download\5d9d48823dca01f9929a959c29f5edc4\SP2GDR\wininet.dll
2008-08-26 04:08 827904 77c192fe56a70d7fa0247ba0a6201c32 c:\windows\SoftwareDistribution\Download\5d9d48823dca01f9929a959c29f5edc4\SP2QFE\wininet.dll
2008-10-16 05:37 659456 6f1e4bfd78c4e0d05ff3725d59b72925 c:\windows\SoftwareDistribution\Download\7bc58354ca50aa200544caaef7677c8a\SP2GDR\wininet.dll
2008-10-16 05:20 667648 93c9d0a216498ee14eb9b26119bb95ee c:\windows\SoftwareDistribution\Download\7bc58354ca50aa200544caaef7677c8a\SP2QFE\wininet.dll
2008-10-15 20:00 666112 1576318bf08d28cc61d1278114ad8d5b c:\windows\SoftwareDistribution\Download\7bc58354ca50aa200544caaef7677c8a\SP3GDR\wininet.dll
2008-10-15 20:04 667136 e8fce58a470999350f64c591557f9e42 c:\windows\SoftwareDistribution\Download\7bc58354ca50aa200544caaef7677c8a\SP3QFE\wininet.dll
2008-04-13 19:12 666112 7a4f775abb2f1c97def3e73afa2faedd c:\windows\SoftwareDistribution\Download\e9500597a78495f397efb821e37bf356\wininet.dll
2008-12-20 18:15 826368 a82935d32d0672e8ff4e91ae398e901c c:\windows\system32\wininet.dll
2008-12-20 18:15 826368 a82935d32d0672e8ff4e91ae398e901c c:\windows\system32\dllcache\wininet.dll
.
((((((((((((((((((((((((((((( SnapShot@2009-02-21_10.49.43.87 )))))))))))))))))))))))))))))))))))))))))
.
+ 2006-03-24 04:47:44 49,152 ----a-w c:\windows\$hf_mig$\KB904942\SP2QFE\wdigest.dll
+ 2005-10-12 23:12:25 14,048 ----a-w c:\windows\$hf_mig$\KB904942\spmsg.dll
+ 2005-10-12 23:12:26 213,216 ----a-w c:\windows\$hf_mig$\KB904942\spuninst.exe
+ 2005-10-12 23:12:25 22,752 ----a-w c:\windows\$hf_mig$\KB904942\update\spcustom.dll
+ 2005-10-12 23:12:29 716,000 ----a-w c:\windows\$hf_mig$\KB904942\update\update.exe
+ 2005-10-12 23:12:34 371,424 ----a-w c:\windows\$hf_mig$\KB904942\update\updspapi.dll
+ 2006-07-14 15:52:22 121,856 ----a-w c:\windows\$hf_mig$\KB915865\SP2QFE\xmllite.dll
+ 2005-10-12 23:12:25 14,048 ----a-w c:\windows\$hf_mig$\KB915865\spmsg.dll
+ 2005-10-12 23:12:26 213,216 ----a-w c:\windows\$hf_mig$\KB915865\spuninst.exe
+ 2005-10-12 23:12:25 22,752 ----a-w c:\windows\$hf_mig$\KB915865\update\spcustom.dll
+ 2005-10-12 23:12:28 716,000 ----a-w c:\windows\$hf_mig$\KB915865\update\update.exe
+ 2005-10-12 23:12:33 371,424 ----a-w c:\windows\$hf_mig$\KB915865\update\updspapi.dll
+ 2006-01-19 19:29:19 14,048 ----a-w c:\windows\$hf_mig$\KB935448\spmsg.dll
+ 2006-01-19 19:29:19 213,216 ----a-w c:\windows\$hf_mig$\KB935448\spuninst.exe
+ 2006-01-19 19:29:19 22,752 ----a-w c:\windows\$hf_mig$\KB935448\update\spcustom.dll
+ 2006-01-19 19:29:19 716,000 ----a-w c:\windows\$hf_mig$\KB935448\update\update.exe
+ 2006-01-19 19:29:19 371,424 ----a-w c:\windows\$hf_mig$\KB935448\update\updspapi.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB938464\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB938464\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB938464\update\spcustom.dll
+ 2007-11-30 11:20:44 755,576 ----a-w c:\windows\$hf_mig$\KB938464\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB938464\update\updspapi.dll
+ 2007-12-18 14:32:13 450,560 ----a-w c:\windows\$hf_mig$\KB944338-v2\SP2QFE\jscript.dll
+ 2007-12-18 14:32:13 417,792 ----a-w c:\windows\$hf_mig$\KB944338-v2\SP2QFE\vbscript.dll
+ 2007-03-06 01:22:36 14,048 ----a-w c:\windows\$hf_mig$\KB944338-v2\spmsg.dll
+ 2007-03-06 01:22:41 213,216 ----a-w c:\windows\$hf_mig$\KB944338-v2\spuninst.exe
+ 2007-03-06 01:22:34 22,752 ----a-w c:\windows\$hf_mig$\KB944338-v2\update\spcustom.dll
+ 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB944338-v2\update\update.exe
+ 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB944338-v2\update\updspapi.dll
+ 2008-05-08 12:14:51 203,008 ----a-w c:\windows\$hf_mig$\KB950762\SP2QFE\rmcast.sys
+ 2008-05-08 14:02:52 203,136 ----a-w c:\windows\$hf_mig$\KB950762\SP3GDR\rmcast.sys
+ 2008-05-08 13:58:17 203,136 ----a-w c:\windows\$hf_mig$\KB950762\SP3QFE\rmcast.sys
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950762\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950762\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950762\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB950762\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB950762\update\updspapi.dll
+ 2008-07-07 20:06:43 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
+ 2008-07-07 20:26:58 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
+ 2008-07-07 20:23:18 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950974\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950974\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950974\update\spcustom.dll
+ 2007-11-30 12:39:18 755,576 ----a-w c:\windows\$hf_mig$\KB950974\update\update.exe
+ 2007-11-30 12:39:19 382,840 ----a-w c:\windows\$hf_mig$\KB950974\update\updspapi.dll
+ 2008-04-11 18:39:39 683,520 ----a-w c:\windows\$hf_mig$\KB951066\SP2QFE\inetcomm.dll
+ 2008-04-11 19:04:26 691,712 ----a-w c:\windows\$hf_mig$\KB951066\SP3GDR\inetcomm.dll
+ 2008-04-12 05:22:26 691,712 ----a-w c:\windows\$hf_mig$\KB951066\SP3QFE\inetcomm.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB951066\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB951066\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB951066\update\spcustom.dll
+ 2007-12-03 15:25:31 755,576 ----a-w c:\windows\$hf_mig$\KB951066\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951066\update\updspapi.dll
+ 2008-06-13 09:52:16 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP2QFE\bthport.sys
+ 2008-06-13 11:05:51 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP3GDR\bthport.sys
+ 2008-06-13 11:27:43 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP3QFE\bthport.sys
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951376-v2\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951376-v2\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\updspapi.dll
+ 2008-05-07 04:55:40 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP2QFE\quartz.dll
+ 2008-05-07 05:12:40 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3GDR\quartz.dll
+ 2008-05-07 05:04:15 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3QFE\quartz.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951698\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951698\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951698\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951698\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951698\update\updspapi.dll
+ 2006-08-16 12:08:32 100,352 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\6to4svc.dll
+ 2008-06-20 10:44:08 138,368 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\afd.sys
+ 2008-06-20 17:36:11 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\dnsapi.dll
+ 2008-06-20 17:36:11 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
+ 2008-06-20 10:44:42 360,960 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip.sys
+ 2008-06-20 09:32:39 225,920 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip6.sys
+ 2008-06-20 11:40:08 138,496 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\afd.sys
+ 2008-06-20 17:46:57 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\dnsapi.dll
+ 2008-06-20 17:46:57 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
+ 2008-06-20 11:51:12 361,600 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip.sys
+ 2008-06-20 11:08:27 225,856 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip6.sys
+ 2008-06-20 11:48:03 138,496 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\afd.sys
+ 2008-06-20 17:43:05 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\dnsapi.dll
+ 2008-06-20 17:43:05 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
+ 2008-06-20 11:59:02 361,600 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys
+ 2008-06-20 11:16:44 225,856 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip6.sys
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB951748\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB951748\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB951748\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951748\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951748\update\updspapi.dll
+ 2008-05-01 15:04:00 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP2QFE\msadce.dll
+ 2008-05-01 14:33:02 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP3GDR\msadce.dll
+ 2008-05-01 14:38:05 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP3QFE\msadce.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB952287\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB952287\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB952287\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB952287\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB952287\update\updspapi.dll
+ 2008-06-24 16:28:00 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP2QFE\mscms.dll
+ 2008-06-24 16:43:16 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3GDR\mscms.dll
+ 2008-06-24 16:53:10 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3QFE\mscms.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB952954\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB952954\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB952954\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB952954\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB952954\update\updspapi.dll
+ 2008-09-15 12:17:07 1,846,912 ----a-w c:\windows\$hf_mig$\KB954211\SP2QFE\win32k.sys
+ 2008-09-15 12:12:56 1,846,400 ----a-w c:\windows\$hf_mig$\KB954211\SP3GDR\win32k.sys
+ 2008-09-15 12:25:27 1,846,912 ----a-w c:\windows\$hf_mig$\KB954211\SP3QFE\win32k.sys
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB954211\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB954211\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB954211\update\spcustom.dll
+ 2008-07-09 07:38:29 755,576 ----a-w c:\windows\$hf_mig$\KB954211\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB954211\update\updspapi.dll
+ 2008-10-03 09:57:49 247,326 ----a-w c:\windows\$hf_mig$\KB954600\SP2QFE\strmdll.dll
+ 2008-10-03 10:02:42 247,326 ----a-w c:\windows\$hf_mig$\KB954600\SP3GDR\strmdll.dll
+ 2008-10-03 09:49:31 247,326 ----a-w c:\windows\$hf_mig$\KB954600\SP3QFE\strmdll.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB954600\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB954600\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB954600\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB954600\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB954600\update\updspapi.dll
+ 2008-09-04 16:32:52 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP2QFE\msxml3.dll
+ 2008-09-04 17:15:04 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP3GDR\msxml3.dll
+ 2008-09-04 17:12:27 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP3QFE\msxml3.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB955069\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB955069\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB955069\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB955069\update\update.exe
+ 2008-07-09 18:08:38 382,840 ----a-w c:\windows\$hf_mig$\KB955069\update\updspapi.dll
+ 2008-10-22 09:47:25 62,976 ----a-w c:\windows\$hf_mig$\KB955839\SP2QFE\tzchange.exe
+ 2008-10-23 10:06:59 62,976 ----a-w c:\windows\$hf_mig$\KB955839\SP3GDR\tzchange.exe
+ 2008-10-23 10:17:49 62,976 ----a-w c:\windows\$hf_mig$\KB955839\SP3QFE\tzchange.exe
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB955839\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB955839\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB955839\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB955839\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB955839\update\updspapi.dll
+ 2008-08-26 09:08:35 124,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\advpack.dll
+ 2008-08-26 09:08:36 347,136 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtmsft.dll
+ 2008-08-26 09:08:36 214,528 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtrans.dll
+ 2008-08-26 09:08:36 132,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\extmgr.dll
+ 2008-08-26 09:08:36 63,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\icardie.dll
+ 2008-08-25 08:43:21 70,656 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ie4uinit.exe
+ 2008-08-26 09:08:36 153,088 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakeng.dll
+ 2008-08-26 09:08:36 230,400 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieaksie.dll
+ 2008-08-23 05:54:50 161,792 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakui.dll
+ 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dat
+ 2008-08-26 09:08:36 380,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dll
+ 2008-08-26 09:08:37 388,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iedkcs32.dll
+ 2008-10-03 17:26:50 6,068,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieframe.dll
+ 2008-08-26 09:08:39 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iernonce.dll
+ 2008-08-26 09:08:39 267,776 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iertutil.dll
+ 2008-08-25 08:43:21 13,824 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieudinit.exe
+ 2008-08-23 05:56:16 635,848 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iexplore.exe
+ 2008-08-26 09:08:40 27,648 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\jsproxy.dll
+ 2008-08-26 09:08:40 459,264 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeeds.dll
+ 2008-08-26 09:08:40 52,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeedsbs.dll
+ 2008-08-26 09:08:43 3,594,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtml.dll
+ 2008-08-26 09:08:43 477,696 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtmled.dll
+ 2008-08-26 09:08:44 193,024 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msrating.dll
+ 2008-08-26 09:08:44 671,232 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mstime.dll
+ 2008-08-26 09:08:44 102,912 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\occache.dll
+ 2008-08-26 09:08:44 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\pngfilt.dll
+ 2008-08-26 09:08:44 105,984 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\url.dll
+ 2008-08-26 09:08:45 1,162,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\urlmon.dll
+ 2008-08-26 09:08:45 233,472 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\webcheck.dll
+ 2008-08-26 09:08:45 827,904 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
+ 2007-03-06 01:22:33 14,048 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spmsg.dll
+ 2007-03-06 01:22:39 213,216 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spuninst.exe
+ 2007-03-06 01:22:31 22,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\spcustom.dll
+ 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\update.exe
+ 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\updspapi.dll
+ 2008-10-23 12:51:04 284,160 ----a-w c:\windows\$hf_mig$\KB956802\SP2QFE\gdi32.dll
+ 2008-10-23 12:36:14 286,720 ----a-w c:\windows\$hf_mig$\KB956802\SP3GDR\gdi32.dll
+ 2008-10-23 12:43:42 286,720 ----a-w c:\windows\$hf_mig$\KB956802\SP3QFE\gdi32.dll
+ 2008-07-08 13:02:01 17,272 ----a-w c:\windows\$hf_mig$\KB956802\spmsg.dll
+ 2008-07-08 13:02:02 231,288 ----a-w c:\windows\$hf_mig$\KB956802\spuninst.exe
+ 2008-07-08 13:02:01 26,488 ----a-w c:\windows\$hf_mig$\KB956802\update\spcustom.dll
+ 2008-07-09 07:38:29 755,576 ----a-w c:\windows\$hf_mig$\KB956802\update\update.exe
+ 2008-07-09 07:38:37 382,840 ----a-w c:\windows\$hf_mig$\KB956802\update\updspapi.dll
+ 2008-08-14 10:34:26 138,496 ----a-w c:\windows\$hf_mig$\KB956803\SP3QFE\afd.sys
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB956803\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB956803\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB956803\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB956803\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB956803\update\updspapi.dll
+ 2008-08-14 09:55:01 2,142,720 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlmp.exe
+ 2008-08-14 09:18:44 2,062,976 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlpa.exe
+ 2008-08-14 09:18:46 2,020,864 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrpamp.exe
+ 2008-08-14 09:57:20 2,185,984 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntoskrnl.exe
+ 2008-08-14 10:09:26 2,145,280 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlmp.exe
+ 2008-08-14 09:33:16 2,066,048 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlpa.exe
+ 2008-08-14 09:33:16 2,023,936 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrpamp.exe
+ 2008-08-14 10:11:02 2,189,184 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntoskrnl.exe
+ 2008-08-14 10:39:28 2,145,280 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlmp.exe
+ 2008-08-14 20:39:46 2,066,048 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlpa.exe
+ 2008-08-14 10:09:44 2,023,936 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrpamp.exe
+ 2008-08-14 21:11:10 2,189,184 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntoskrnl.exe
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB956841\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB956841\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB956841\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB956841\update\update.exe
+ 2008-07-09 07:38:37 382,840 ----a-w c:\windows\$hf_mig$\KB956841\update\updspapi.dll
+ 2008-10-24 11:25:29 455,936 ----a-w c:\windows\$hf_mig$\KB957097\SP2QFE\mrxsmb.sys
+ 2008-10-24 11:21:09 455,296 ----a-w c:\windows\$hf_mig$\KB957097\SP3GDR\mrxsmb.sys
+ 2008-10-24 11:41:11 455,936 ----a-w c:\windows\$hf_mig$\KB957097\SP3QFE\mrxsmb.sys
+ 2008-07-08 13:02:01 17,272 ----a-w c:\windows\$hf_mig$\KB957097\spmsg.dll
+ 2008-07-08 13:02:02 231,288 ----a-w c:\windows\$hf_mig$\KB957097\spuninst.exe
+ 2008-07-08 13:02:01 26,488 ----a-w c:\windows\$hf_mig$\KB957097\update\spcustom.dll
+ 2008-07-08 13:02:04 755,576 ----a-w c:\windows\$hf_mig$\KB957097\update\update.exe
+ 2008-07-08 13:02:12 382,840 ----a-w c:\windows\$hf_mig$\KB957097\update\updspapi.dll
+ 2008-10-15 16:53:28 339,456 ----a-w c:\windows\$hf_mig$\KB958644\SP2QFE\netapi32.dll
+ 2008-10-15 16:34:24 337,408 ----a-w c:\windows\$hf_mig$\KB958644\SP3GDR\netapi32.dll
+ 2008-10-15 16:25:53 339,456 ----a-w c:\windows\$hf_mig$\KB958644\SP3QFE\netapi32.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB958644\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB958644\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB958644\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB958644\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB958644\update\updspapi.dll
+ 2008-12-11 12:33:59 333,952 ----a-w c:\windows\$hf_mig$\KB958687\SP3QFE\srv.sys
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB958687\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB958687\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB958687\update\spcustom.dll
+ 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB958687\update\update.exe
+ 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB958687\update\updspapi.dll
+ 2006-05-25 15:29:04 213,216 -c----w c:\windows\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe
+ 2006-05-25 15:29:04 371,424 -c----w c:\windows\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\updspapi.dll
+ 2006-05-24 17:32:48 213,216 -c----w c:\windows\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe
+ 2006-05-24 17:32:48 371,424 -c----w c:\windows\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\updspapi.dll
+ 2005-10-12 23:12:26 213,216 -c----w c:\windows\$NtUninstallKB904942$\spuninst\spuninst.exe
+ 2005-10-12 23:12:34 371,424 -c----w c:\windows\$NtUninstallKB904942$\spuninst\updspapi.dll
+ 2006-02-28 12:00:00 49,152 -c----w c:\windows\$NtUninstallKB904942$\wdigest.dll
+ 2006-02-28 12:00:00 28,672 -c----w c:\windows\$NtUninstallKB914440$\custsat.dll
+ 2005-10-12 23:12:26 213,216 -c----w c:\windows\$NtUninstallKB914440$\spuninst\spuninst.exe
+ 2005-10-12 23:12:33 371,424 -c----w c:\windows\$NtUninstallKB914440$\spuninst\updspapi.dll
+ 2006-02-01 00:28:24 16,384 -c----w c:\windows\$NtUninstallKB914440$\xpsp3res.dll
+ 2005-10-12 23:12:26 213,216 -c----w c:\windows\$NtUninstallKB915865$\spuninst\spuninst.exe
+ 2005-10-12 23:12:33 371,424 -c----w c:\windows\$NtUninstallKB915865$\spuninst\updspapi.dll
+ 2006-01-19 19:29:19 213,216 -c----w c:\windows\$NtUninstallKB935448$\spuninst\spuninst.exe
+ 2006-01-19 19:29:19 371,424 -c----w c:\windows\$NtUninstallKB935448$\spuninst\updspapi.dll
+ 2007-03-06 01:22:41 213,216 -c----w c:\windows\$NtUninstallKB944338-v2$\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\$NtUninstallKB944338-v2$\spuninst\updspapi.dll
- 2006-10-04 14:05:26 39,424 ------w c:\windows\AppPatch\acadproc.dll
+ 2008-04-14 00:11:48 39,424 ----a-w c:\windows\AppPatch\acadproc.dll
- 2006-02-28 12:00:00 1,852,416 ----a-w c:\windows\AppPatch\AcGenral.dll
+ 2008-04-14 00:11:48 1,852,928 ----a-w c:\windows\AppPatch\acgenral.dll
- 2006-02-28 12:00:00 450,048 ----a-w c:\windows\AppPatch\AcLayers.dll
+ 2008-04-14 00:11:48 451,072 ----a-w c:\windows\AppPatch\aclayers.dll
- 2006-02-28 12:00:00 137,728 ----a-w c:\windows\AppPatch\AcLua.dll
+ 2008-04-14 00:11:48 141,312 ----a-w c:\windows\AppPatch\aclua.dll
- 2006-02-28 12:00:00 244,736 ----a-w c:\windows\AppPatch\AcSpecfc.dll
+ 2008-04-14 00:11:48 245,248 ----a-w c:\windows\AppPatch\acspecfc.dll
- 2006-02-28 12:00:00 116,224 ----a-w c:\windows\AppPatch\AcXtrnal.dll
+ 2008-04-14 00:11:48 116,224 ----a-w c:\windows\AppPatch\acxtrnal.dll
- 2009-02-14 17:24:04 7,168 ----a-w c:\windows\assembly\GAC\IEExecRemote\1.0.5000.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2009-02-21 17:15:02 8,192 ----a-w c:\windows\assembly\GAC\IEExecRemote\1.0.5000.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2009-02-14 17:24:02 32,768 ----a-w c:\windows\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
+ 2009-02-21 17:15:04 32,768 ----a-w c:\windows\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
- 2009-02-14 17:24:00 716,800 ----a-w c:\windows\assembly\GAC\Microsoft.JScript\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-21 17:15:10 720,896 ----a-w c:\windows\assembly\GAC\Microsoft.JScript\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2009-02-14 02:10:27 248,632 ----a-w c:\windows\assembly\GAC\Microsoft.Office.Interop.PowerPoint\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.PowerPoint.dll
+ 2009-02-21 17:35:34 250,928 ----a-w c:\windows\assembly\GAC\Microsoft.Office.Interop.PowerPoint\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.PowerPoint.dll
- 2009-02-14 17:24:00 299,008 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-21 17:15:04 299,008 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2009-02-14 17:24:04 32,768 ----a-w c:\windows\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
+ 2009-02-21 17:15:08 32,768 ----a-w c:\windows\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
- 2009-02-14 17:24:05 299,008 ----a-w c:\windows\assembly\GAC\System.Data.OracleClient\1.0.5000.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2009-02-21 17:15:07 303,104 ----a-w c:\windows\assembly\GAC\System.Data.OracleClient\1.0.5000.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2009-02-14 17:24:03 1,290,240 ----a-w c:\windows\assembly\GAC\System.Data\1.0.5000.0__b77a5c561934e089\System.Data.dll
+ 2009-02-21 17:15:09 1,294,336 ----a-w c:\windows\assembly\GAC\System.Data\1.0.5000.0__b77a5c561934e089\System.Data.dll
- 2009-02-14 17:24:03 1,699,840 ----a-w c:\windows\assembly\GAC\System.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-21 17:15:03 1,703,936 ----a-w c:\windows\assembly\GAC\System.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Design.dll
- 2009-02-14 17:24:03 86,016 ----a-w c:\windows\assembly\GAC\System.DirectoryServices\1.0.5000.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2009-02-21 17:15:10 90,112 ----a-w c:\windows\assembly\GAC\System.DirectoryServices\1.0.5000.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2009-02-14 17:24:03 466,944 ----a-w c:\windows\assembly\GAC\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-21 17:15:07 466,944 ----a-w c:\windows\assembly\GAC\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2009-02-14 17:24:03 241,664 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2009-02-21 17:15:05 241,664 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2009-02-14 17:24:03 64,000 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
+ 2009-02-21 17:15:05 66,560 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
- 2009-02-14 17:24:03 368,640 ----a-w c:\windows\assembly\GAC\System.Management\1.0.5000.0__b03f5f7f11d50a3a\System.Management.dll
+ 2009-02-21 17:15:08 372,736 ----a-w c:\windows\assembly\GAC\System.Management\1.0.5000.0__b03f5f7f11d50a3a\System.Management.dll
- 2009-02-14 17:24:03 241,664 ----a-w c:\windows\assembly\GAC\System.Messaging\1.0.5000.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-21 17:15:11 241,664 ----a-w c:\windows\assembly\GAC\System.Messaging\1.0.5000.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2009-02-14 17:24:04 323,584 ----a-w c:\windows\assembly\GAC\System.Runtime.Remoting\1.0.5000.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2009-02-21 17:15:07 323,584 ----a-w c:\windows\assembly\GAC\System.Runtime.Remoting\1.0.5000.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2009-02-14 17:24:04 131,072 ----a-w c:\windows\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.5000.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-21 17:15:05 131,072 ----a-w c:\windows\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.5000.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2009-02-14 17:24:04 77,824 ----a-w c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-21 17:15:06 77,824 ----a-w c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
- 2009-02-14 17:24:04 126,976 ----a-w c:\windows\assembly\GAC\System.ServiceProcess\1.0.5000.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-21 17:15:09 126,976 ----a-w c:\windows\assembly\GAC\System.ServiceProcess\1.0.5000.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
- 2009-02-14 17:24:05 819,200 ----a-w c:\windows\assembly\GAC\System.Web.Mobile\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2009-02-21 17:15:02 819,200 ----a-w c:\windows\assembly\GAC\System.Web.Mobile\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2009-02-14 17:24:04 57,344 ----a-w c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-21 17:15:04 57,344 ----a-w c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2009-02-14 17:24:04 569,344 ----a-w c:\windows\assembly\GAC\System.Web.Services\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2009-02-21 17:15:03 573,440 ----a-w c:\windows\assembly\GAC\System.Web.Services\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2009-02-14 17:24:04 1,245,184 ----a-w c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-02-21 17:15:10 1,257,472 ----a-w c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
- 2009-02-14 17:24:04 2,039,808 ----a-w c:\windows\assembly\GAC\System.Windows.Forms\1.0.5000.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-21 17:15:06 2,052,096 ----a-w c:\windows\assembly\GAC\System.Windows.Forms\1.0.5000.0__b77a5c561934e089\System.Windows.Forms.dll
- 2009-02-14 17:24:04 1,335,296 ----a-w c:\windows\assembly\GAC\System.Xml\1.0.5000.0__b77a5c561934e089\System.Xml.dll
+ 2009-02-21 17:15:08 1,339,392 ----a-w c:\windows\assembly\GAC\System.Xml\1.0.5000.0__b77a5c561934e089\System.XML.dll
- 2009-02-14 17:24:03 1,216,512 ----a-w c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
+ 2009-02-21 17:15:11 1,224,704 ----a-w c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
- 2009-02-14 22:13:40 68,608 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2009-02-21 18:26:56 69,120 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2009-02-14 22:13:45 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2009-02-21 18:26:58 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2009-02-21 18:24:01 163,840 ----a-w c:\windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2009-02-14 22:13:45 4,308,992 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-21 18:27:02 4,546,560 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-21 18:24:03 4,210,688 ----a-w c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2009-02-14 22:13:46 482,304 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2009-02-21 18:27:03 486,400 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2009-02-14 22:13:43 2,878,976 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2009-02-21 18:27:04 2,933,248 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
- 2009-02-14 22:13:36 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2009-02-21 18:27:00 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2009-02-14 22:13:36 114,176 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-21 18:27:00 113,664 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-21 18:24:04 368,640 ----a-w c:\windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2009-02-14 22:13:50 260,096 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2009-02-21 18:27:00 261,632 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2009-02-14 22:13:41 5,025,792 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-02-21 18:26:52 5,242,880 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2009-02-14 22:13:39 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2009-02-21 18:26:56 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2009-02-14 22:13:36 503,808 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2009-02-21 18:26:53 507,904 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2009-02-14 22:13:37 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2009-02-21 18:26:56 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2009-02-14 22:13:44 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2009-02-21 18:26:57 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2009-02-14 22:13:44 36,864 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2009-02-21 18:26:57 77,824 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2009-02-14 22:13:45 5,632 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2009-02-21 18:26:57 6,656 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2009-02-21 18:25:15 106,496 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v3.5.dll
- 2009-02-14 22:13:38 413,696 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-21 18:27:00 348,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-21 18:25:16 733,184 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2009-02-14 22:13:38 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-21 18:27:01 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-21 18:25:17 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-21 18:25:17 802,816 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll
- 2009-02-14 22:13:38 647,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2009-02-21 18:27:01 655,360 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2009-02-21 18:25:17 94,208 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v3.5.dll
- 2009-02-14 22:13:39 73,728 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2009-02-21 18:27:02 77,824 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2009-02-14 22:13:38 745,472 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-21 18:26:59 749,568 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-21 18:24:01 397,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2009-02-14 22:13:51 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2009-02-21 18:26:58 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2009-02-14 22:13:51 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2009-02-21 18:26:58 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2009-02-14 22:13:34 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2009-02-21 18:26:59 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2009-02-14 22:13:50 667,648 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-21 18:26:58 659,456 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-21 18:25:16 41,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
- 2009-02-14 22:13:51 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2009-02-21 18:27:03 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2009-02-14 22:13:36 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2009-02-21 18:26:59 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2009-02-14 22:13:35 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2009-02-21 18:26:57 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2009-02-14 22:13:35 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2009-02-21 18:26:57 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2009-02-21 18:24:06 598,016 ----a-w c:\windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2009-02-21 18:24:03 32,768 ----a-w c:\windows\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PresentationCFFRasterizer.dll
+ 2009-02-21 18:24:06 46,104 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe
+ 2009-02-21 18:24:07 196,608 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2009-02-21 18:24:07 139,264 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2009-02-21 18:24:07 397,312 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2009-02-21 18:24:07 163,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2009-02-21 18:27:36 5,283,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2009-02-21 18:24:08 864,256 ----a-w c:\windows\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2009-02-21 18:24:04 528,384 ----a-w c:\windows\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2009-02-21 18:25:17 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Sentinel.v3.5Client\3.5.0.0__b03f5f7f11d50a3a\Sentinel.v3.5Client.dll
+ 2009-02-21 18:24:01 110,592 ----a-w c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
- 2009-02-14 22:13:48 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-21 18:27:03 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2009-02-14 02:10:33 47,832 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2009-02-21 18:25:18 45,056 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2009-02-21 18:25:18 163,840 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\System.AddIn.dll
+ 2009-02-21 18:25:21 57,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\3.5.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2009-02-14 22:13:40 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2009-02-21 18:27:03 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2009-02-14 22:13:48 389,120 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-21 18:27:04 425,984 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-21 18:25:18 667,648 ----a-w c:\windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\System.Core.dll
+ 2009-02-21 18:25:18 53,248 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2009-02-21 18:25:19 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity.Design\3.5.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
+ 2009-02-21 18:25:19 2,879,488 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity\3.5.0.0__b77a5c561934e089\System.Data.Entity.dll
+ 2009-02-21 18:25:14 684,032 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\System.Data.Linq.dll
+ 2009-02-21 18:28:11 294,912 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Client\3.5.0.0__b77a5c561934e089\System.Data.Services.Client.dll
+ 2009-02-21 18:25:14 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Design\3.5.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2009-02-21 18:28:11 442,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services\3.5.0.0__b77a5c561934e089\System.Data.Services.dll
- 2009-02-14 22:13:47 716,800 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2009-02-21 18:27:04 745,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2009-02-14 22:13:37 884,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2009-02-21 18:27:05 970,752 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2009-02-14 22:13:44 5,050,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-21 18:26:55 5,062,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-21 18:25:14 286,720 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2009-02-14 22:13:40 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2009-02-21 18:26:56 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2009-02-14 22:13:40 397,312 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2009-02-21 18:26:59 401,408 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2009-02-14 22:13:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2009-02-21 18:26:54 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2009-02-14 22:13:49 700,416 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-21 18:27:01 626,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-21 18:24:08 126,976 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2009-02-21 18:24:01 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2009-02-21 18:24:02 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2009-02-21 18:25:19 143,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2009-02-14 22:13:47 368,640 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2009-02-21 18:27:02 372,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2009-02-14 22:13:49 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-21 18:27:01 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-21 18:25:22 233,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2009-02-14 22:13:47 299,008 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2009-02-21 18:27:01 303,104 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2009-02-14 22:13:47 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-21 18:27:00 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-21 18:24:02 966,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2009-02-14 22:13:39 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-21 18:27:00 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-21 18:24:03 73,728 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\System.ServiceModel.Install.dll
+ 2009-02-21 18:24:03 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2009-02-21 18:25:14 569,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
+ 2009-02-21 18:27:35 5,931,008 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2009-02-14 22:13:41 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-21 18:26:58 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-21 18:24:06 688,128 ----a-w c:\windows\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\System.Speech.dll
+ 2009-02-21 18:25:22 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Abstractions\3.5.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
+ 2009-02-21 18:25:23 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData.Design\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
+ 2009-02-21 18:28:11 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
+ 2009-02-21 18:25:20 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity.Design\3.5.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
+ 2009-02-21 18:28:11 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity\3.5.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2009-02-21 18:25:23 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
+ 2009-02-21 18:28:11 1,277,952 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2009-02-14 22:13:50 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2009-02-21 18:26:53 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2009-02-14 22:13:42 86,016 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-21 18:26:53 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-21 18:25:24 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Routing\3.5.0.0__31bf3856ad364e35\System.Web.Routing.dll
- 2009-02-14 22:13:42 823,296 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2009-02-21 18:26:53 839,680 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2009-02-14 22:13:42 5,316,608 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-21 18:26:54 5,025,792 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-21 18:25:20 12,288 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2009-02-21 18:24:05 1,138,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2009-02-21 18:24:05 1,630,208 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2009-02-21 18:24:05 540,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
+ 2009-02-21 18:25:14 507,904 ----a-w c:\windows\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2009-02-21 18:25:21 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2009-02-14 22:13:43 2,035,712 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2009-02-21 18:27:06 2,048,000 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2009-02-14 22:13:49 3,018,752 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-21 18:27:05 3,149,824 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-21 18:24:06 167,936 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2009-02-21 18:24:06 385,024 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2009-02-21 18:24:04 40,960 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2009-02-21 18:24:04 98,304 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2009-02-21 18:24:04 1,245,184 ----a-w c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2009-02-21 18:24:07 94,208 ----a-w c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2009-02-21 18:34:11 25,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\11eb4f6606ba01e5128805759121ea6c\Accessibility.ni.dll
+ 2009-02-21 18:34:12 842,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\b5b2feadc3943e3976daebc0bcd2b5e2\AspNetMMCExt.ni.dll
+ 2009-02-21 18:32:30 410,112 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\12629e2f3e315459bee67cbbaac85cb2\ComSvcConfig.ni.exe
+ 2009-02-21 18:34:51 220,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\9bea05938bee3555c5aa8763d89a68f9\CustomMarshalers.ni.dll
+ 2009-02-21 18:34:13 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\f4e38208e88cb4cc314a1d6543b9fcc6\dfsvc.ni.exe
+ 2009-02-21 18:34:51 222,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\9b321ebf67587237f576df6104a32588\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2009-02-21 18:34:45 1,888,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6cfe582681724965fb817e8ece5f0909\Microsoft.Build.Engine.ni.dll
+ 2009-02-21 18:34:52 839,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\96825c34d7e1f7df1923ff2123bed8da\Microsoft.Build.Engine.ni.dll
+ 2009-02-21 18:34:44 74,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\28343d470d992f169ca0e7cdb3cc3117\Microsoft.Build.Framework.ni.dll
+ 2009-02-21 18:34:53 65,024 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e9aba2eab90d647356f65e66053da02b\Microsoft.Build.Framework.ni.dll
+ 2009-02-21 18:34:57 1,966,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\a47100d8f4574bed2d49d83d0ab8964e\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2009-02-21 18:34:55 1,620,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\bd241492d96db39f20e758c13c845033\Microsoft.Build.Tasks.ni.dll
+ 2009-02-21 18:34:59 175,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\4217124db1ea5de5f1a1f3eea75e8d32\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2009-02-21 18:34:58 144,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\55b9eff9e23359faed4351386c062238\Microsoft.Build.Utilities.ni.dll
+ 2009-02-21 18:35:56 2,332,160 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\b261961046545831aa60963e84905968\Microsoft.JScript.ni.dll
+ 2009-02-21 18:32:33 386,560 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\1820d6a012fc0e16c3e1d29d973cd2d0\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2009-02-21 18:32:32 1,093,120 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\6b2f62f5e981913fce1d223f645d9ddf\Microsoft.Transactions.Bridge.ni.dll
+ 2009-02-21 18:35:00 1,712,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\1c86afc399d0fdd8e069266ffbe748d1\Microsoft.VisualBasic.ni.dll
+ 2009-02-21 18:35:56 55,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\790cf1edb17ee41b59be62ecbd59613b\Microsoft.Vsa.ni.dll
+ 2009-02-21 18:34:43 133,632 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\6d38e317128608bc4516ea46ab94590e\MSBuild.ni.exe
+ 2009-02-21 18:27:41 11,486,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\6d667f19d687361886990f3ca0f49816\mscorlib.ni.dll
+ 2009-02-21 18:27:49 1,451,008 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\e634bc4c4a00635a0a254febab0e2e2c\PresentationBuildTasks.ni.dll
+ 2009-02-21 18:27:50 39,424 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\c8fd2d9233f8ea3031fb16f697635231\PresentationCFFRasterizer.ni.dll
+ 2009-02-21 18:28:37 12,216,320 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\956375d487cbef36165b3250030e3574\PresentationCore.ni.dll
+ 2009-02-21 18:29:09 47,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\2d7408a0232f2e2efd0d7adf5dfa733a\PresentationFontCache.ni.exe
+ 2009-02-21 18:29:29 258,048 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2c980c9a5051d723c6ec2a78a3d0e2b3\PresentationFramework.Royale.ni.dll
+ 2009-02-21 18:29:27 368,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\59a67874d8d8475faa5be1d993083d12\PresentationFramework.Aero.ni.dll
+ 2009-02-21 18:29:28 539,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\8003abaf6bcf70f7eb620d06837e897b\PresentationFramework.Luna.ni.dll
+ 2009-02-21 18:29:25 14,327,808 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\96e710f47c601cba3f2348a8d11ddede\PresentationFramework.ni.dll
+ 2009-02-21 18:29:27 224,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\f475294d8c7dc2dd4febeef27bc0417e\PresentationFramework.Classic.ni.dll
+ 2009-02-21 18:29:31 1,657,856 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\6bafb1a2a73794ddb9761cb321c9e7e2\PresentationUI.ni.dll
+ 2009-02-21 18:29:34 2,128,896 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\4bfb3048bf200a6a8592d1b4ba861a7f\ReachFramework.ni.dll
+ 2009-02-21 18:33:05 320,512 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\10a0c9707876fc1f65e64b811a28b020\ServiceModelReg.ni.exe
+ 2009-02-21 18:33:06 256,000 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\9790551187e294b4ed3aaa1c221891c7\SMDiagnostics.ni.dll
+ 2009-02-21 18:33:37 366,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\045dd501b7257b1cc26083538ae69045\SMSvcHost.ni.exe
+ 2009-02-21 18:35:02 82,944 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\597b20e1b053d6a510cfe033c07a63e6\System.AddIn.Contract.ni.dll
+ 2009-02-21 18:35:02 633,856 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\ce984d754e3c0b6be4504b785cc43574\System.AddIn.ni.dll
+ 2009-02-21 18:35:03 94,208 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\532438e2acfcadc469a4d468c51f8451\System.ComponentModel.DataAnnotations.ni.dll
+ 2009-02-21 18:35:52 141,312 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\de514e484e49b04b016949d57ffac03e\System.Configuration.Install.ni.dll
+ 2009-02-21 18:34:47 971,264 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\b82c00e2d24305ad6cb08556e3779b75\System.Configuration.ni.dll
+ 2009-02-21 18:29:37 2,295,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\47d87251e93256c635eb73403b8db33e\System.Core.ni.dll
+ 2009-02-21 18:35:04 135,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\1db495ff00bbd14df4af6680c4de0653\System.Data.DataSetExtensions.ni.dll
+ 2009-02-21 18:35:39 756,736 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\392de34573f9f8ec885714f2f3e7f07f\System.Data.Entity.Design.ni.dll
+ 2009-02-21 18:35:38 9,924,096 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\6479f975b105808a8d9e7a7fdc762551\System.Data.Entity.ni.dll
+ 2009-02-21 18:29:46 2,516,480 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\0bbec79460b1137df5313f9baf7b246f\System.Data.Linq.ni.dll
+ 2009-02-21 18:35:45 354,816 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\1cf3acad6553d6c59df576794f4e8bd6\System.Data.Services.Design.ni.dll
+ 2009-02-21 18:35:44 939,008 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\a4b887f476fa4b8746a93a9fc2208560\System.Data.Services.Client.ni.dll
+ 2009-02-21 18:35:42 1,328,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\956a513dcbd44d5a6801840ef2b0b47b\System.Data.Services.ni.dll
+ 2009-02-21 18:34:49 2,510,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\826b09ab0d0e36f4d631b4cd335df511\System.Data.SqlXml.ni.dll
+ 2009-02-21 18:29:42 6,616,576 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\c70731047b0022638b3f9fb158948a03\System.Data.ni.dll
+ 2009-02-21 18:35:46 1,801,216 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\a6b58624486714fa71e5e35186850ff0\System.Deployment.ni.dll
+ 2009-02-21 18:29:54 10,683,392 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\8ee220bc3cce4f7bbd7818946519ed7f\System.Design.ni.dll
+ 2009-02-21 18:35:48 1,116,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\543aced762f6b0c3f8e037955941afc6\System.DirectoryServices.ni.dll
+ 2009-02-21 18:35:49 881,152 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\8b3bb7a2c2f3ffe94c866283f1cd5957\System.DirectoryServices.AccountManagement.ni.dll
+ 2009-02-21 18:35:50 455,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\c434a07332ce490711c27fd0edb7562f\System.DirectoryServices.Protocols.ni.dll
+ 2009-02-21 18:29:56 208,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\18bbe2b6717e7f1d1dd672526e9889ee\System.Drawing.Design.ni.dll
+ 2009-02-21 18:29:56 1,587,200 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\3da96ee075bab9202626ae44c18d226c\System.Drawing.ni.dll
+ 2009-02-21 18:35:51 627,712 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4267bd908175603006c6c90bb5d900c7\System.EnterpriseServices.ni.dll
+ 2009-02-21 18:35:51 280,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4267bd908175603006c6c90bb5d900c7\System.EnterpriseServices.Wrapper.dll
+ 2009-02-21 18:31:36 212,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\68e71147704ef0d34d9a4bece7767fc5\System.IdentityModel.Selectors.ni.dll
+ 2009-02-21 18:31:35 1,056,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\c2de8479e54852f56996f79bc93acb13\System.IdentityModel.ni.dll
+ 2009-02-21 18:31:37 381,440 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\7c367a96b10d626ec8cbf8149272d845\System.IO.Log.ni.dll
+ 2009-02-21 18:35:52 330,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\1d3fbbd23ce1e8637ef4f40a8d23cd32\System.Management.Instrumentation.ni.dll
+ 2009-02-21 18:35:54 998,400 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\8642fdfbf02a6cb6f01169fe6fdb5d11\System.Management.ni.dll
+ 2009-02-21 18:35:57 621,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\519d9c618341b136f9b963ffb7495308\System.Net.ni.dll
+ 2009-02-21 18:29:58 1,035,264 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\646ab52eef343380aa002c220dc31e13\System.Printing.ni.dll
+ 2009-02-21 18:31:40 2,338,304 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\034c91b133dee73d452652c52767b5ea\System.Runtime.Serialization.ni.dll
+ 2009-02-21 18:35:53 311,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\bfd6e16d8c3589cd2bd3f8d46f0a5402\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2009-02-21 18:34:50 676,352 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\1c8df2da33222c048d683017f2095f04\System.Security.ni.dll
+ 2009-02-21 18:36:00 1,706,496 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\340cad17fe57947eacbc8fa2cea780da\System.ServiceModel.Web.ni.dll
+ 2009-02-21 18:31:58 17,317,888 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\4146033013edebd7e0cb604e504ebfee\System.ServiceModel.ni.dll
+ 2009-02-21 18:36:01 212,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\ea3366939280c1715f1c620e33ee3c8a\System.ServiceProcess.ni.dll
+ 2009-02-21 18:30:00 1,917,440 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\63cf639b6e0a3c25c1643c85016e7422\System.Speech.ni.dll
+ 2009-02-21 18:36:02 627,200 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\5a555c9ae6984c40157cf940bb519f7c\System.Transactions.ni.dll
+ 2009-02-21 18:36:11 141,312 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\00ec08741a765c707bd9169346064a81\System.Web.Abstractions.ni.dll
+ 2009-02-21 18:36:16 36,864 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\19ca1747c1ea18a3b639b302bca8df93\System.Web.DynamicData.Design.ni.dll
+ 2009-02-21 18:36:15 547,328 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\b7891f5659db299dbd1b3c72db7edb9f\System.Web.DynamicData.ni.dll
+ 2009-02-21 18:36:18 301,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\d3d65e34fa60f0b6c72ca0d12ec89933\System.Web.Entity.Design.ni.dll
+ 2009-02-21 18:36:17 328,704 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\79c29ac85dd57dd485ab60118ac292ff\System.Web.Entity.ni.dll
+ 2009-02-21 18:36:20 859,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\58f62044fa702ea6f936071aa5520baa\System.Web.Extensions.Design.ni.dll
+ 2009-02-21 18:36:14 2,403,328 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\7f64c9d25471b72e1e957bdfe67947c8\System.Web.Extensions.ni.dll
+ 2009-02-21 18:36:22 2,209,280 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\81197e32ec931f439b3114e9031b65d6\System.Web.Mobile.ni.dll
+ 2009-02-21 18:36:23 202,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\6ee255220d90dcbe80c990e443051cc5\System.Web.RegularExpressions.ni.dll
+ 2009-02-21 18:36:12 129,536 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\bb77ea11f46ab438b2b7ed7c180011a1\System.Web.Routing.ni.dll
+ 2009-02-21 18:36:25 1,840,640 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\b57bb002a655920cbfa2bee29d1e22b7\System.Web.Services.ni.dll
+ 2009-02-21 18:36:10 11,796,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\3963ce03d445a8619abbf388d590134b\System.Web.ni.dll
+ 2009-02-21 18:30:08 12,430,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\63406259e94d5c0ff5b79401dfe113ce\System.Windows.Forms.ni.dll
+ 2009-02-21 18:36:26 37,888 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\423f794d1f4ed6e120fbb02e436491cb\System.Windows.Presentation.ni.dll
+ 2009-02-21 18:36:29 2,992,640 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\cc99fbbac0b6e4e9ca62093e49b0c16b\System.Workflow.Activities.ni.dll
+ 2009-02-21 18:36:34 4,514,304 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\693a8fbe6f7ad6e4e429052da4317e59\System.Workflow.ComponentModel.ni.dll
+ 2009-02-21 18:36:38 1,908,224 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\d265da36954fcb4cb7ad5adc693ea0f2\System.Workflow.Runtime.ni.dll
+ 2009-02-21 18:36:40 1,356,288 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\ac1750e78d79520dcf19195772eff1b6\System.WorkflowServices.ni.dll
+ 2009-02-21 18:36:41 400,896 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\c338a470b14851ce5987bb0f0869c310\System.Xml.Linq.ni.dll
+ 2009-02-21 18:30:13 5,450,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\773a9786013451d3baaeff003dc4230f\System.Xml.ni.dll
+ 2009-02-21 18:27:48 7,868,416 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System\80978a322d7dd39f0a71be1251ae395a\System.ni.dll
+ 2009-02-21 18:30:14 447,488 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\5c028c3d8db6c0f0277673ea4a2d89fb\UIAutomationClient.ni.dll
+ 2009-02-21 18:30:15 1,049,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\f3c7957351aec85f526a3350c9718b1e\UIAutomationClientsideProviders.ni.dll
+ 2009-02-21 18:30:16 60,928 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\a715aa442ef87ae99b3ade185599249d\UIAutomationProvider.ni.dll
+ 2009-02-21 18:30:16 187,904 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\a6d9503962d47c722231c1478f180695\UIAutomationTypes.ni.dll
+ 2009-02-21 18:27:53 3,313,664 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\14cd5f4b61d35f9b76327d6be9853755\WindowsBase.ni.dll
+ 2009-02-21 18:30:17 240,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\6a818099f0386e2356ae94f886a2196f\WindowsFormsIntegration.ni.dll
+ 2009-02-21 18:34:08 321,536 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\2ef5bc3a2edd7570bb23886a4f32294a\WsatConfig.ni.exe
+ 2009-02-21 17:15:17 61,440 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_2bc25ae1\CustomMarshalers.dll
+ 2009-02-21 17:15:34 118,784 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_db0386c6\CustomMarshalers.dll
+ 2009-02-21 17:15:30 3,379,200 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_45b8ebaf\mscorlib.dll
+ 2009-02-21 17:15:43 8,880,128 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_6a829c21\mscorlib.dll
+ 2009-02-21 17:15:40 3,395,584 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_0b11279c\System.Design.dll
+ 2009-02-21 17:15:27 1,466,368 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_ab71b336\System.Design.dll
+ 2009-02-21 17:15:34 192,512 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_50b9f95f\System.Drawing.Design.dll
+ 2009-02-21 17:15:19 90,112 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_645a6bdf\System.Drawing.Design.dll
+ 2009-02-21 17:15:28 835,584 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_842e9491\System.Drawing.dll
+ 2009-02-21 17:15:41 2,244,608 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_be0fb63f\System.Drawing.dll
+ 2009-02-21 17:15:22 3,014,656 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_045c1a29\System.Windows.Forms.dll
+ 2009-02-21 17:15:37 7,880,704 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_c80dbf67\System.Windows.Forms.dll
+ 2009-02-21 17:15:25 2,088,960 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_045c3a05\System.Xml.dll
+ 2009-02-21 17:15:39 5,505,024 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_774450e0\System.Xml.dll
+ 2009-02-21 17:15:34 4,763,648 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_28246e84\System.dll
+ 2009-02-21 17:15:16 1,953,792 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_c5d5d74a\System.dll
+ 2008-06-13 11:05:51 272,128 ------w c:\windows\Driver Cache\i386\bthport.sys
+ 2008-07-06 12:06:10 89,088 ------w c:\windows\Driver Cache\i386\filterpipelineprintproc.dll
+ 2008-10-24 11:21:09 455,296 ------w c:\windows\Driver Cache\i386\mrxsmb.sys
+ 2008-07-06 12:06:10 765,440 ------w c:\windows\Driver Cache\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 198,656 ------w c:\windows\Driver Cache\i386\mxdwdui.dll
+ 2008-08-14 10:09:26 2,145,280 ------w c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2008-08-14 09:33:16 2,066,048 ------w c:\windows\Driver Cache\i386\ntkrnlpa.exe
+ 2008-08-14 09:33:16 2,023,936 ------w c:\windows\Driver Cache\i386\ntkrpamp.exe
+ 2008-08-14 10:11:02 2,189,184 ------w c:\windows\Driver Cache\i386\ntoskrnl.exe
+ 2008-07-06 12:06:10 373,248 ------w c:\windows\Driver Cache\i386\unidrv.dll
+ 2008-07-06 12:06:10 744,960 ------w c:\windows\Driver Cache\i386\unidrvui.dll
+ 2008-03-13 04:52:36 761,344 ------w c:\windows\Driver Cache\i386\unires.dll
- 2006-02-28 12:00:00 1,032,192 ----a-w c:\windows\explorer.exe
+ 2008-04-14 00:12:19 1,033,728 ----a-w c:\windows\explorer.exe
- 2006-02-28 12:00:00 34,816 ----a-w c:\windows\Help\sniffpol.dll
+ 2008-04-14 00:12:06 34,816 ----a-w c:\windows\Help\sniffpol.dll
- 2006-02-28 12:00:00 33,280 ----a-w c:\windows\Help\sstub.dll
+ 2008-04-14 00:12:07 33,280 ----a-w c:\windows\Help\sstub.dll
- 2006-02-28 12:00:00 279,040 ----a-w c:\windows\Help\tshoot.dll
+ 2008-04-14 00:12:07 279,040 ----a-w c:\windows\Help\tshoot.dll
- 2006-02-28 12:00:00 10,752 ----a-w c:\windows\hh.exe
+ 2008-04-14 00:12:21 10,752 ----a-w c:\windows\hh.exe
+ 2006-02-28 12:00:00 61,440 -c--a-w c:\windows\ie7\admparse.dll
+ 2006-02-28 12:00:00 99,840 -c--a-w c:\windows\ie7\advpack.dll
+ 2006-02-28 12:00:00 1,022,976 -c--a-w c:\windows\ie7\browseui.dll
+ 2006-02-28 12:00:00 35,328 -c--a-w c:\windows\ie7\corpol.dll
+ 2006-06-03 11:40:49 33,792 -c--a-w c:\windows\ie7\custsat.dll
+ 2006-02-28 12:00:00 357,888 -c--a-w c:\windows\ie7\dxtmsft.dll
+ 2006-02-28 12:00:00 201,728 -c--a-w c:\windows\ie7\dxtrans.dll
+ 2006-02-28 12:00:00 55,808 -c--a-w c:\windows\ie7\extmgr.dll
+ 2006-02-28 12:00:00 38,912 -c--a-w c:\windows\ie7\hmmapi.dll
+ 2006-02-28 12:00:00 34,304 -c--a-w c:\windows\ie7\ie4uinit.exe
+ 2006-02-28 12:00:00 139,264 -c--a-w c:\windows\ie7\ieakeng.dll
+ 2006-02-28 12:00:00 216,576 -c--a-w c:\windows\ie7\ieaksie.dll
+ 2006-02-28 12:00:00 221,184 -c--a-w c:\windows\ie7\ieakui.dll
+ 2006-02-28 12:00:00 323,584 -c--a-w c:\windows\ie7\iedkcs32.dll
+ 2006-02-28 12:00:00 18,432 -c--a-w c:\windows\ie7\iedw.exe
+ 2006-02-28 12:00:00 81,920 -c--a-w c:\windows\ie7\ieencode.dll
+ 2006-02-28 12:00:00 251,392 -c--a-w c:\windows\ie7\iepeers.dll
+ 2006-02-28 12:00:00 48,640 -c--a-w c:\windows\ie7\iernonce.dll
+ 2006-02-28 12:00:00 62,976 -c--a-w c:\windows\ie7\iesetup.dll
+ 2006-02-28 12:00:00 93,184 -c--a-w c:\windows\ie7\iexplore.exe
+ 2006-02-28 12:00:00 35,840 -c--a-w c:\windows\ie7\imgutil.dll
+ 2006-02-28 12:00:00 96,256 -c--a-w c:\windows\ie7\inseng.dll
+ 2006-02-28 12:00:00 450,560 -c--a-w c:\windows\ie7\jscript.dll
+ 2006-02-28 12:00:00 15,872 -c--a-w c:\windows\ie7\jsproxy.dll
+ 2006-02-28 12:00:00 22,016 -c--a-w c:\windows\ie7\licmgr10.dll
+ 2006-02-28 12:00:00 29,184 -c--a-w c:\windows\ie7\mshta.exe
+ 2006-02-28 12:00:00 3,049,472 -c--a-w c:\windows\ie7\mshtml.dll
+ 2006-02-28 12:00:00 448,512 -c--a-w c:\windows\ie7\mshtmled.dll
+ 2006-02-28 12:00:00 56,832 -c--a-w c:\windows\ie7\mshtmler.dll
+ 2006-02-28 12:00:00 146,432 -c--a-w c:\windows\ie7\msls31.dll
+ 2006-02-28 12:00:00 146,432 -c--a-w c:\windows\ie7\msrating.dll
+ 2006-02-28 12:00:00 530,432 -c--a-w c:\windows\ie7\mstime.dll
+ 2006-02-28 12:00:00 96,256 -c--a-w c:\windows\ie7\occache.dll
+ 2006-02-28 12:00:00 39,424 -c--a-w c:\windows\ie7\pngfilt.dll
+ 2006-02-28 12:00:00 1,492,480 -c--a-w c:\windows\ie7\shdocvw.dll
+ 2006-02-28 12:00:00 474,112 -c--a-w c:\windows\ie7\shlwapi.dll
+ 2007-08-13 23:54:42 32,960 -c--a-w c:\windows\ie7\spuninst\iecustom.dll
+ 2007-08-13 23:52:06 66,048 -c--a-w c:\windows\ie7\spuninst\ieResetIcons.exe
+ 2006-09-06 22:43:16 213,216 -c--a-w c:\windows\ie7\spuninst\spuninst.exe
+ 2006-09-06 22:43:18 371,424 -c--a-w c:\windows\ie7\spuninst\updspapi.dll
+ 2006-02-28 12:00:00 37,888 -c--a-w c:\windows\ie7\url.dll
+ 2006-02-28 12:00:00 612,352 -c--a-w c:\windows\ie7\urlmon.dll
+ 2006-02-28 12:00:00 417,792 -c--a-w c:\windows\ie7\vbscript.dll
+ 2006-02-28 12:00:00 848,384 -c--a-w c:\windows\ie7\vgx.dll
+ 2006-02-28 12:00:00 276,480 -c--a-w c:\windows\ie7\webcheck.dll
+ 2007-08-13 23:39:00 123,904 -c----w c:\windows\ie7updates\KB956390-IE7\advpack.dll
+ 2007-08-13 23:35:46 346,624 -c----w c:\windows\ie7updates\KB956390-IE7\dxtmsft.dll
+ 2007-08-13 23:35:38 214,528 -c----w c:\windows\ie7updates\KB956390-IE7\dxtrans.dll
+ 2007-08-13 23:54:10 131,584 -c----w c:\windows\ie7updates\KB956390-IE7\extmgr.dll
+ 2007-08-13 23:36:26 61,952 -c----w c:\windows\ie7updates\KB956390-IE7\icardie.dll
+ 2007-08-13 23:39:06 54,784 -c----w c:\windows\ie7updates\KB956390-IE7\ie4uinit.exe
+ 2007-08-13 23:39:26 152,064 -c----w c:\windows\ie7updates\KB956390-IE7\ieakeng.dll
+ 2007-08-13 23:39:54 229,376 -c----w c:\windows\ie7updates\KB956390-IE7\ieaksie.dll
+ 2007-08-13 22:56:54 161,792 -c----w c:\windows\ie7updates\KB956390-IE7\ieakui.dll
+ 2007-02-12 21:10:12 2,451,312 -c----w c:\windows\ie7updates\KB956390-IE7\ieapfltr.dat
+ 2007-07-11 17:27:48 383,488 -c----w c:\windows\ie7updates\KB956390-IE7\ieapfltr.dll
+ 2007-08-13 23:39:50 382,976 -c----w c:\windows\ie7updates\KB956390-IE7\iedkcs32.dll
+ 2007-08-13 23:54:10 6,049,280 -c----w c:\windows\ie7updates\KB956390-IE7\ieframe.dll
+ 2007-08-13 23:39:10 43,008 -c----w c:\windows\ie7updates\KB956390-IE7\iernonce.dll
+ 2007-08-13 23:34:04 266,752 -c----w c:\windows\ie7updates\KB956390-IE7\iertutil.dll
+ 2007-08-13 23:39:10 13,312 -c----w c:\windows\ie7updates\KB956390-IE7\ieudinit.exe
+ 2007-08-13 23:43:56 622,080 -c----w c:\windows\ie7updates\KB956390-IE7\iexplore.exe
+ 2007-08-13 23:54:10 27,136 -c----w c:\windows\ie7updates\KB956390-IE7\jsproxy.dll
+ 2007-08-13 23:54:10 458,752 -c----w c:\windows\ie7updates\KB956390-IE7\msfeeds.dll
+ 2007-08-13 23:54:10 50,688 -c----w c:\windows\ie7updates\KB956390-IE7\msfeedsbs.dll
+ 2007-08-13 23:54:12 3,578,368 -c----w c:\windows\ie7updates\KB956390-IE7\mshtml.dll
+ 2007-08-13 23:54:10 475,648 -c----w c:\windows\ie7updates\KB956390-IE7\mshtmled.dll
+ 2007-08-13 23:44:26 192,000 -c----w c:\windows\ie7updates\KB956390-IE7\msrating.dll
+ 2007-08-13 23:54:10 670,720 -c----w c:\windows\ie7updates\KB956390-IE7\mstime.dll
+ 2007-08-13 23:44:06 101,376 -c----w c:\windows\ie7updates\KB956390-IE7\occache.dll
+ 2007-08-13 23:36:12 44,544 -c----w c:\windows\ie7updates\KB956390-IE7\pngfilt.dll
+ 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\updspapi.dll
+ 2007-08-13 23:44:30 105,984 -c----w c:\windows\ie7updates\KB956390-IE7\url.dll
+ 2007-08-13 23:54:10 1,162,240 -c----w c:\windows\ie7updates\KB956390-IE7\urlmon.dll
+ 2007-08-13 23:54:10 231,424 -c----w c:\windows\ie7updates\KB956390-IE7\webcheck.dll
+ 2008-08-26 07:24:28 124,928 -c----w c:\windows\ie7updates\KB961260-IE7\advpack.dll
+ 2008-08-26 07:24:28 124,928 -c----w c:\windows\ie7updates\KB961260-IE7\advpack.dll.000
+ 2008-08-26 07:24:28 347,136 -c----w c:\windows\ie7updates\KB961260-IE7\dxtmsft.dll
+ 2008-08-26 07:24:28 347,136 -c----w c:\windows\ie7updates\KB961260-IE7\dxtmsft.dll.000
+ 2008-08-26 07:24:28 214,528 -c----w c:\windows\ie7updates\KB961260-IE7\dxtrans.dll
+ 2008-08-26 07:24:28 214,528 -c----w c:\windows\ie7updates\KB961260-IE7\dxtrans.dll.000
+ 2008-08-26 07:24:28 133,120 -c----w c:\windows\ie7updates\KB961260-IE7\extmgr.dll
+ 2008-08-26 07:24:28 63,488 -c----w c:\windows\ie7updates\KB961260-IE7\icardie.dll
+ 2008-08-26 07:24:28 63,488 -c----w c:\windows\ie7updates\KB961260-IE7\icardie.dll.000
+ 2008-08-25 08:37:59 70,656 -c----w c:\windows\ie7updates\KB961260-IE7\ie4uinit.exe
+ 2008-08-26 07:24:28 153,088 -c----w c:\windows\ie7updates\KB961260-IE7\ieakeng.dll
+ 2008-08-26 07:24:28 230,400 -c----w c:\windows\ie7updates\KB961260-IE7\ieaksie.dll
+ 2008-08-23 05:54:51 161,792 -c----w c:\windows\ie7updates\KB961260-IE7\ieakui.dll
+ 2007-04-17 09:32:38 2,455,488 -c----w c:\windows\ie7updates\KB961260-IE7\ieapfltr.dat
+ 2008-08-26 07:24:28 383,488 -c----w c:\windows\ie7updates\KB961260-IE7\ieapfltr.dll
+ 2008-08-26 07:24:28 383,488 -c----w c:\windows\ie7updates\KB961260-IE7\ieapfltr.dll.000
+ 2008-08-26 07:24:29 384,512 -c----w c:\windows\ie7updates\KB961260-IE7\iedkcs32.dll
+ 2008-10-03 17:41:15 6,066,176 -c----w c:\windows\ie7updates\KB961260-IE7\ieframe.dll
+ 2008-10-03 17:41:15 6,066,176 -c----w c:\windows\ie7updates\KB961260-IE7\ieframe.dll.000
+ 2008-08-26 07:24:29 44,544 -c----w c:\windows\ie7updates\KB961260-IE7\iernonce.dll
+ 2008-08-26 07:24:29 267,776 -c----w c:\windows\ie7updates\KB961260-IE7\iertutil.dll
+ 2008-08-26 07:24:29 267,776 -c----w c:\windows\ie7updates\KB961260-IE7\iertutil.dll.000
+ 2008-08-25 08:38:00 13,824 -c----w c:\windows\ie7updates\KB961260-IE7\ieudinit.exe
+ 2008-08-23 05:56:15 635,848 -c----w c:\windows\ie7updates\KB961260-IE7\iexplore.exe
+ 2008-08-26 07:24:30 27,648 -c----w c:\windows\ie7updates\KB961260-IE7\jsproxy.dll
+ 2008-08-26 07:24:30 459,264 -c----w c:\windows\ie7updates\KB961260-IE7\msfeeds.dll
+ 2008-08-26 07:24:30 459,264 -c----w c:\windows\ie7updates\KB961260-IE7\msfeeds.dll.000
+ 2008-08-26 07:24:30 52,224 -c----w c:\windows\ie7updates\KB961260-IE7\msfeedsbs.dll
+ 2008-08-26 07:24:30 52,224 -c----w c:\windows\ie7updates\KB961260-IE7\msfeedsbs.dll.000
+ 2008-08-27 18:54:32 3,593,216 -c----w c:\windows\ie7updates\KB961260-IE7\mshtml.dll
+ 2008-08-27 18:54:32 3,593,216 -c----w c:\windows\ie7updates\KB961260-IE7\mshtml.dll.000
+ 2008-08-26 07:24:30 477,696 -c----w c:\windows\ie7updates\KB961260-IE7\mshtmled.dll
+ 2008-08-26 07:24:30 477,696 -c----w c:\windows\ie7updates\KB961260-IE7\mshtmled.dll.000
+ 2008-08-26 07:24:30 193,024 -c----w c:\windows\ie7updates\KB961260-IE7\msrating.dll
+ 2008-08-26 07:24:30 671,232 -c----w c:\windows\ie7updates\KB961260-IE7\mstime.dll
+ 2008-08-26 07:24:30 102,912 -c----w c:\windows\ie7updates\KB961260-IE7\occache.dll
+ 2008-08-26 07:24:30 44,544 -c----w c:\windows\ie7updates\KB961260-IE7\pngfilt.dll
+ 2007-03-06 01:22:41 213,216 -c----w c:\windows\ie7updates\KB961260-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB961260-IE7\spuninst\updspapi.dll
+ 2008-08-26 07:24:30 105,984 -c----w c:\windows\ie7updates\KB961260-IE7\url.dll
+ 2008-08-26 07:24:30 105,984 -c----w c:\windows\ie7updates\KB961260-IE7\url.dll.000
+ 2008-08-26 07:24:31 1,159,680 -c----w c:\windows\ie7updates\KB961260-IE7\urlmon.dll
+ 2008-08-26 07:24:31 1,159,680 -c----w c:\windows\ie7updates\KB961260-IE7\urlmon.dll.000
+ 2008-08-26 07:24:31 233,472 -c----w c:\windows\ie7updates\KB961260-IE7\webcheck.dll
+ 2008-08-26 07:24:31 233,472 -c----w c:\windows\ie7updates\KB961260-IE7\webcheck.dll.000
- 2006-02-28 12:00:00 220,160 ----a-w c:\windows\ime\mscandui.dll
+ 2008-04-14 00:11:58 220,160 ----a-w c:\windows\ime\mscandui.dll
- 2006-02-28 12:00:00 130,048 ----a-w c:\windows\ime\SOFTKBD.DLL
+ 2008-04-14 00:12:06 130,048 ----a-w c:\windows\ime\softkbd.dll
- 2006-02-28 12:00:00 62,976 ----a-w c:\windows\ime\SPGRMR.dll
+ 2008-04-13 16:43:18 62,976 ----a-w c:\windows\ime\spgrmr.dll
- 2006-02-28 12:00:00 250,880 ----a-w c:\windows\ime\SPTIP.dll
+ 2008-04-14 00:12:06 250,368 ----a-w c:\windows\ime\sptip.dll
- 2006-11-01 23:31:34 315,904 ----a-w c:\windows\inf\unregmp2.exe
+ 2007-06-27 03:10:26 317,440 ----a-w c:\windows\inf\unregmp2.exe
+ 2006-10-27 20:26:40 16,870,712 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSO.DLL
+ 2006-10-27 20:18:36 1,658,152 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OGL.DLL
+ 2006-09-15 21:25:18 3,611,416 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OUTLFLTR.DAT
+ 2009-02-14 02:10:27 248,632 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\PPTPIA.DLL
+ 2009-02-21 17:38:35 32,768 ----a-r c:\windows\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
- 2009-02-14 14:04:29 1,165,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\accicons.exe
+ 2009-02-21 18:28:28 1,165,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\accicons.exe
- 2009-02-14 14:04:29 20,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\cagicon.exe
+ 2009-02-21 18:28:28 20,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\cagicon.exe
- 2009-02-14 14:04:29 159,504 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\inficon.exe
+ 2009-02-21 18:28:28 159,504 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\inficon.exe
- 2009-02-14 14:04:29 184,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\joticon.exe
+ 2009-02-21 18:28:28 184,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\joticon.exe
- 2009-02-14 14:04:29 217,864 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\misc.exe
+ 2009-02-21 18:28:28 217,864 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\misc.exe
- 2009-02-14 14:04:29 18,704 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\mspicons.exe
+ 2009-02-21 18:28:28 18,704 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\mspicons.exe
- 2009-02-14 14:04:29 35,088 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\oisicon.exe
+ 2009-02-21 18:28:29 35,088 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\oisicon.exe
- 2009-02-14 14:04:29 845,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\outicon.exe
+ 2009-02-21 18:28:28 845,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\outicon.exe
- 2009-02-14 14:04:29 922,384 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pptico.exe
+ 2009-02-21 18:28:28 922,384 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pptico.exe
- 2009-02-14 14:04:29 272,648 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pubs.exe
+ 2009-02-21 18:28:28 272,648 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pubs.exe
- 2009-02-14 14:04:29 888,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\wordicon.exe
+ 2009-02-21 18:28:28 888,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\wordicon.exe
- 2009-02-14 14:04:29 1,172,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\xlicons.exe
+ 2009-02-21 18:28:28 1,172,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\xlicons.exe
+ 2008-01-18 15:13:09 2,247 ------w c:\windows\Installer\tsclientmsitrans\tscdsbl.bat
+ 2007-12-12 10:33:51 18,917 ------w c:\windows\Installer\tsclientmsitrans\tscinst.vbs
+ 2007-10-30 10:06:46 13,801 ------w c:\windows\Installer\tsclientmsitrans\tscuinst.vbs
+ 2008-04-14 00:11:31 25,600 ------w c:\windows\Installer\tsclientmsitrans\tscupdc.dll
+ 2008-09-06 04:30:06 1,480,232 ----a-w c:\windows\LastGood\system32\LegitCheckControl.DLL
- 2005-09-23 12:28:52 72,704 ----a-w c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
+ 2008-07-25 16:16:58 82,944 ----a-w c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
- 2005-09-23 12:28:52 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp10.dll
+ 2008-07-25 16:16:58 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp10.dll
- 2005-09-23 12:28:56 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
+ 2008-07-25 16:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
- 2005-09-23 12:28:58 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
+ 2008-07-25 16:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
- 2005-09-23 12:28:56 7,680 ----a-w c:\windows\Microsoft.NET\Framework\SharedReg12.dll
+ 2008-07-25 16:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\SharedReg12.dll
- 2005-09-23 12:28:52 86,528 ----a-w c:\windows\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
+ 2008-07-25 16:16:58 96,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
- 2003-02-21 00:19:32 253,952 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
+ 2004-07-15 06:49:16 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
- 2003-02-21 00:19:34 20,480 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
+ 2004-07-15 06:49:18 20,480 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
- 2003-02-21 00:19:38 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
+ 2004-07-15 06:49:26 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
- 2003-02-21 00:19:36 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
+ 2004-07-15 06:49:22 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
- 2003-02-21 00:09:08 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
+ 2004-07-15 05:32:22 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
- 2003-02-21 15:20:44 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\csc.exe
+ 2004-07-15 16:23:28 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\csc.exe
- 2003-02-21 15:21:00 626,688 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\cscomp.dll
+ 2004-07-15 16:23:44 626,688 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\cscomp.dll
- 2003-02-21 00:06:20 282,624 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\fusion.dll
+ 2004-07-15 05:24:30 282,624 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\fusion.dll
+ 2003-10-08 19:30:14 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\gacutil.exe
- 2003-02-21 12:24:38 7,168 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\IEExecRemote.dll
+ 2004-07-15 19:31:00 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\IEExecRemote.dll
- 2003-02-21 12:24:40 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
+ 2004-07-15 19:31:04 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
- 2003-02-21 00:09:40 196,608 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\ilasm.exe
+ 2004-07-15 05:35:30 196,608 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\ilasm.exe
- 2003-02-21 12:26:36 716,800 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\Microsoft.JScript.dll
+ 2004-07-15 19:28:58 720,896 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\Microsoft.JScript.dll
- 2003-02-21 12:26:38 299,008 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.dll
+ 2004-07-15 19:28:56 299,008 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.dll
- 2003-02-21 12:25:04 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
+ 2004-07-15 19:28:50 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
- 2003-02-21 12:25:04 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
+ 2004-07-15 19:28:50 49,152 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
- 2003-02-21 00:09:12 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscordbc.dll
+ 2004-07-15 05:32:44 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscordbc.dll
- 2003-02-21 00:09:12 233,472 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscordbi.dll
+ 2004-07-15 05:32:46 233,472 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscordbi.dll
- 2003-02-21 00:06:32 311,296 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
+ 2004-07-15 05:25:06 315,392 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
- 2003-02-21 00:09:16 98,304 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
+ 2004-07-15 05:33:04 102,400 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
- 2003-02-21 12:26:34 2,088,960 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
+ 2004-07-15 19:29:02 2,138,112 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
- 2003-02-21 00:09:18 143,360 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorrc.dll
+ 2004-07-15 05:33:22 143,360 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorrc.dll
- 2003-02-21 00:09:18 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
+ 2004-07-15 05:33:24 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
- 2003-02-21 00:07:34 2,494,464 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
+ 2004-07-15 05:26:52 2,510,848 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
- 2003-02-21 00:08:32 2,482,176 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
+ 2004-07-15 05:28:34 2,502,656 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
+ 2004-08-10 21:20:00 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\netfxupdate.exe
- 2003-02-21 00:09:30 90,112 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\PerfCounter.dll
+ 2004-07-15 05:34:50 94,208 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\PerfCounter.dll
- 2003-02-21 12:26:46 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
+ 2004-07-15 19:28:48 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
- 2003-02-21 00:09:34 319,488 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SOS.dll
+ 2004-07-15 05:35:04 319,488 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SOS.dll
- 2003-02-21 12:26:38 1,290,240 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Data.dll
+ 2004-07-15 19:32:00 1,294,336 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Data.dll
- 2003-02-21 12:25:42 299,008 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Data.OracleClient.dll
+ 2004-07-15 19:31:14 303,104 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Data.OracleClient.dll
- 2003-02-21 12:26:42 1,699,840 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Design.dll
+ 2004-07-15 19:29:02 1,703,936 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Design.dll
- 2003-02-21 12:26:44 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.DirectoryServices.dll
+ 2004-07-15 19:28:54 90,112 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.DirectoryServices.dll
- 2003-02-21 12:26:46 1,216,512 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
+ 2004-07-15 19:31:16 1,224,704 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
- 2003-02-21 12:26:50 466,944 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Drawing.dll
+ 2004-07-15 19:28:58 466,944 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Drawing.dll
- 2003-02-21 12:26:50 241,664 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.dll
+ 2004-07-15 19:28:56 241,664 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.dll
- 2003-02-21 00:09:36 64,000 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.Thunk.dll
+ 2004-07-15 05:35:12 66,560 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.Thunk.dll
- 2003-02-21 12:26:52 368,640 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Management.dll
+ 2004-07-15 19:31:58 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Management.dll
- 2003-02-21 12:26:54 241,664 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Messaging.dll
+ 2004-07-15 19:31:12 241,664 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Messaging.dll
- 2003-02-21 12:26:56 323,584 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Remoting.dll
+ 2004-07-15 19:28:58 323,584 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Remoting.dll
- 2003-02-21 12:26:56 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Serialization.Formatters.Soap.dll
+ 2004-07-15 19:31:54 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Serialization.Formatters.Soap.dll
- 2003-02-21 12:26:58 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
+ 2004-07-15 19:28:52 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
- 2003-02-21 12:27:00 126,976 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.ServiceProcess.dll
+ 2004-07-15 19:28:54 126,976 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.ServiceProcess.dll
- 2003-02-21 12:27:02 1,245,184 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
+ 2004-07-15 19:29:00 1,257,472 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
- 2003-02-21 12:27:06 819,200 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.Mobile.dll
+ 2004-07-15 19:28:58 819,200 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.Mobile.dll
- 2003-02-21 12:24:18 57,344 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
+ 2004-07-15 19:28:52 57,344 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
- 2003-02-21 12:27:06 569,344 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.Services.dll
+ 2004-07-15 19:31:16 573,440 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.Services.dll
- 2003-02-21 12:27:08 2,039,808 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Windows.Forms.dll
+ 2004-07-15 19:32:02 2,052,096 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Windows.Forms.dll
- 2003-02-21 12:27:10 1,335,296 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.XML.dll
+ 2004-07-15 19:29:00 1,339,392 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.XML.dll
+ 2004-06-22 18:51:38 53,248 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe
- 2003-02-21 15:20:38 737,280 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\vbc.exe
+ 2004-07-15 16:23:20 737,280 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\vbc.exe
- 2003-02-21 10:04:18 1,032,192 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\VsaVb7rt.dll
+ 2004-07-15 13:15:14 1,032,192 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\VsaVb7rt.dll
- 2003-02-21 01:10:40 31,744 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
+ 2004-07-15 07:11:56 31,744 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
- 2005-09-23 12:28:36 18,944 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
+ 2008-07-25 16:16:42 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
- 2005-09-23 12:28:42 136,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
+ 2008-07-25 16:16:48 145,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
- 2005-09-23 12:28:44 4,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
+ 2008-07-25 16:16:50 13,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
- 2005-09-23 12:29:04 183,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
+ 2008-07-25 16:17:10 193,016 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
- 2005-09-23 12:28:28 208,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
+ 2008-07-25 16:16:36 218,112 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
- 2005-09-23 12:28:56 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
+ 2008-07-25 16:17:00 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
- 2005-09-23 12:28:58 138,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
+ 2008-07-25 16:17:02 147,968 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
- 2005-09-23 12:28:36 87,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\alink.dll
+ 2008-07-25 16:16:44 98,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\alink.dll
- 2005-09-23 12:28:58 55,488 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
+ 2008-07-25 16:17:02 58,880 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
- 2005-09-23 12:28:32 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
+ 2008-07-25 16:16:40 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
- 2005-09-23 12:28:32 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
+ 2008-07-25 16:16:40 22,024 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
- 2005-09-23 12:28:32 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
+ 2008-07-25 16:16:40 17,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
- 2005-09-23 12:28:32 23,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
+ 2008-07-25 16:16:40 33,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
- 2005-09-23 12:28:32 70,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
+ 2008-07-25 16:16:38 84,480 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
- 2005-09-23 12:28:32 13,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
+ 2008-07-25 16:16:40 24,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
- 2005-09-23 12:28:32 26,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
+ 2008-07-25 16:16:40 33,288 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
- 2005-09-23 12:28:32 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
+ 2008-07-25 16:16:40 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
- 2005-09-23 12:28:32 29,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
+ 2008-07-25 16:16:40 34,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
- 2005-09-23 12:28:32 29,888 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2008-11-25 09:59:18 31,560 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
- 2005-09-23 12:28:32 503,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
+ 2008-07-25 16:16:40 507,904 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
- 2005-09-23 12:28:56 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
+ 2008-07-25 16:17:00 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
- 2005-09-23 12:28:56 88,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
+ 2008-07-25 16:17:00 89,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
- 2005-09-23 12:28:42 76,984 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
+ 2008-07-25 16:16:50 80,376 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
- 2005-09-23 12:28:42 1,144,832 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
+ 2008-07-25 16:16:50 1,163,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
- 2005-09-23 12:28:42 13,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
+ 2008-07-25 16:16:50 13,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
- 2005-09-23 12:28:58 17,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
+ 2008-07-25 16:17:02 27,136 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
- 2005-09-23 12:28:56 68,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
+ 2008-07-25 16:17:00 69,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
- 2005-09-23 12:28:44 31,936 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
+ 2008-07-25 16:16:50 35,320 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
- 2005-09-23 12:28:38 52,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
+ 2008-07-25 16:16:46 62,968 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
- 2005-09-23 12:28:38 4,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
+ 2008-07-25 16:16:46 5,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
- 2005-09-23 12:29:12 547,840 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
+ 2008-07-25 16:17:16 575,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
- 2005-09-23 12:28:56 788,992 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
+ 2008-07-25 16:17:00 798,224 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
- 2005-09-23 12:28:50 9,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
+ 2008-07-25 16:16:58 18,936 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
- 2005-09-23 12:28:56 9,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
+ 2008-07-25 16:17:00 9,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
- 2005-09-23 12:28:56 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
+ 2008-07-25 16:17:02 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
- 2005-09-23 12:28:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
+ 2008-07-25 16:17:00 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
- 2005-09-23 12:28:56 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
+ 2008-07-25 16:17:00 6,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
- 2005-09-23 12:28:56 224,952 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
+ 2008-07-25 16:17:00 230,904 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
- 2005-09-23 12:28:56 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
+ 2008-07-25 16:17:00 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
- 2005-09-23 12:28:56 55,296 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
+ 2008-07-25 16:17:00 65,032 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
- 2005-09-23 12:28:56 72,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
+ 2008-07-25 16:17:00 72,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
- 2005-09-23 12:28:48 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
+ 2008-07-25 16:16:54 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
- 2005-09-23 12:28:48 413,696 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
+ 2008-07-25 16:16:56 348,160 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
- 2005-09-23 12:28:48 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
+ 2008-07-25 16:16:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
- 2005-09-23 12:28:48 647,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
+ 2008-07-25 16:16:56 655,360 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
- 2005-09-23 12:28:48 73,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
+ 2008-07-25 16:16:56 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
- 2005-09-23 12:28:48 745,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
+ 2008-07-25 16:16:54 749,568 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
- 2005-09-23 12:29:10 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2008-07-25 16:17:14 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
- 2005-09-23 12:29:10 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
+ 2008-07-25 16:17:14 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
- 2005-09-23 12:29:08 667,648 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
+ 2008-07-25 16:17:12 659,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
- 2005-09-23 12:28:30 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
+ 2008-07-25 16:16:38 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
- 2005-09-23 12:29:10 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
+ 2008-07-25 16:17:16 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
- 2005-09-23 12:28:30 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
+ 2008-07-25 16:16:38 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
- 2005-09-23 12:28:30 12,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2008-07-25 16:16:38 12,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2005-09-23 12:28:30 7,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
+ 2008-07-25 16:16:38 7,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
- 2005-09-23 12:28:32 87,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
+ 2008-07-25 16:16:40 97,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
- 2005-09-23 12:28:48 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
+ 2008-07-25 16:16:56 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
- 2005-09-23 12:28:56 800,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2008-11-25 09:59:40 990,032 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
- 2005-09-23 12:28:56 73,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
+ 2008-07-25 16:17:00 83,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
- 2005-09-23 12:28:56 288,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
+ 2008-07-25 16:17:00 308,224 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
- 2005-09-23 12:28:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
+ 2008-07-25 16:17:00 46,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
- 2005-09-23 12:28:56 326,144 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
+ 2008-11-25 09:59:40 364,872 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
- 2005-09-23 12:28:56 81,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
+ 2008-07-25 16:17:00 94,208 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
- 2005-09-23 12:28:56 4,308,992 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2008-11-25 09:59:40 4,546,560 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
- 2005-09-23 12:28:56 102,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
+ 2008-07-25 16:17:00 114,176 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
- 2005-09-23 12:29:00 330,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
+ 2008-07-25 16:17:04 345,600 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
- 2005-09-23 12:28:56 67,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
+ 2008-07-25 16:17:00 77,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
- 2005-09-23 12:28:50 9,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
+ 2008-07-25 16:16:58 18,944 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
- 2005-09-23 12:28:56 226,816 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
+ 2008-07-25 16:17:02 230,912 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
- 2005-09-23 12:28:56 66,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
+ 2008-07-25 16:17:02 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
- 2005-09-23 12:28:56 10,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
+ 2008-07-25 16:17:02 19,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
- 2005-09-23 12:28:50 5,615,616 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2008-11-25 09:59:36 5,813,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
- 2005-09-23 12:29:00 22,528 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\0409\mscorsecr.dll
+ 2008-07-25 16:17:04 31,744 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\0409\mscorsecr.dll
- 2005-09-23 12:28:56 96,440 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
+ 2008-07-25 16:17:02 100,856 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
- 2005-09-23 12:28:56 14,848 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\normalization.dll
+ 2008-07-25 16:17:02 24,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\normalization.dll
- 2005-09-23 12:28:56 78,336 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
+ 2008-07-25 16:17:02 88,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
- 2005-09-23 12:28:50 136,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\peverify.dll
+ 2008-07-25 16:16:58 143,360 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\peverify.dll
- 2005-09-23 12:28:56 53,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
+ 2008-07-25 16:17:00 53,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
- 2005-09-23 12:28:56 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
+ 2008-07-25 16:17:00 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
- 2005-09-23 12:29:02 59,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
+ 2008-07-25 16:17:06 61,952 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
- 2005-09-23 12:28:58 7,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
+ 2008-07-25 16:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
- 2005-09-23 12:28:56 107,520 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
+ 2008-07-25 16:17:00 118,784 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
- 2005-09-23 12:29:00 85,504 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
+ 2008-07-25 16:17:04 95,232 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
- 2005-09-23 12:28:56 377,344 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2008-07-25 16:17:02 392,184 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
- 2005-09-23 12:28:56 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
+ 2008-07-25 16:17:02 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
- 2005-09-23 12:28:58 389,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
+ 2008-07-25 16:17:02 425,984 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
- 2005-09-23 12:28:56 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
+ 2008-07-25 16:17:00 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
- 2005-09-23 12:28:56 2,878,976 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
+ 2008-07-25 16:17:00 2,933,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
- 2005-09-23 12:28:56 482,304 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
+ 2008-11-25 09:59:40 486,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
- 2005-09-23 12:28:56 716,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
+ 2008-07-25 16:17:02 745,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
- 2005-09-23 12:28:38 884,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
+ 2008-07-25 16:16:46 970,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
- 2005-09-23 12:28:56 5,050,368 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
+ 2008-07-25 16:17:00 5,062,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
- 2005-09-23 12:28:56 397,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
+ 2008-07-25 16:17:00 401,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
- 2005-09-23 12:28:56 188,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
+ 2008-07-25 16:17:02 188,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
- 2005-09-23 12:28:56 3,018,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 2008-07-25 16:17:00 3,149,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
- 2005-09-23 12:28:56 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
+ 2008-07-25 16:17:00 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
- 2005-09-23 12:28:56 700,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
+ 2008-07-25 16:17:00 626,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
- 2005-09-23 12:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
+ 2008-07-25 16:17:02 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
- 2005-09-23 12:28:56 47,616 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
+ 2008-07-25 16:17:02 57,392 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
- 2005-09-23 12:28:56 114,176 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
+ 2008-07-25 16:17:02 113,664 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
- 2005-09-23 12:28:56 368,640 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
+ 2008-07-25 16:17:00 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
- 2005-09-23 12:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
+ 2008-07-25 16:17:00 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
- 2005-09-23 12:28:56 299,008 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
+ 2008-07-25 16:17:00 303,104 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
- 2005-09-23 12:28:56 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
+ 2008-07-25 16:17:00 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
- 2005-09-23 12:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2008-07-25 16:17:00 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
- 2005-09-23 12:28:56 114,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
+ 2008-07-25 16:17:00 114,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
- 2005-09-23 12:28:56 260,096 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
+ 2008-07-25 16:17:02 261,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
- 2005-09-23 12:28:56 5,025,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2008-11-25 09:59:40 5,242,880 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
- 2005-09-23 12:28:56 835,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
+ 2008-07-25 16:17:02 835,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
- 2005-09-23 12:28:56 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
+ 2008-07-25 16:17:02 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
- 2005-09-23 12:28:56 823,296 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
+ 2008-07-25 16:17:00 839,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
- 2005-09-23 12:28:56 5,316,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
+ 2008-07-25 16:17:00 5,025,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
- 2005-09-23 12:28:56 2,035,712 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
+ 2008-11-25 09:59:40 2,048,000 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
- 2005-09-23 12:28:56 71,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
+ 2008-07-25 16:17:02 81,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
- 2005-09-23 12:29:06 1,140,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
+ 2008-07-25 16:17:10 1,172,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
- 2005-09-23 12:28:30 1,306,624 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
+ 2008-07-25 16:16:38 1,344,000 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
- 2005-09-23 12:28:32 298,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
+ 2008-11-25 09:59:18 436,040 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
- 2005-09-23 12:28:56 28,160 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
+ 2008-07-25 16:17:02 37,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
+ 2008-07-30 00:16:38 168,968 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe
+ 2008-07-30 00:24:50 881,664 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
+ 2008-07-30 00:16:38 397,312 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.dll
+ 2008-07-30 00:16:38 163,840 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.Dtc.dll
+ 2008-07-30 00:16:38 11,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll
+ 2008-07-30 00:16:38 156,688 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe
+ 2008-07-30 00:16:38 20,504 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll
+ 2008-07-30 00:16:38 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
+ 2008-07-30 00:16:38 132,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
+ 2008-07-30 00:16:38 966,656 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll
+ 2008-12-06 01:12:12 5,931,008 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.dll
+ 2008-07-30 00:16:38 73,728 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.Install.dll
+ 2008-07-30 00:16:38 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2008-07-30 00:16:38 152,576 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe
+ 2008-07-30 00:32:52 17,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\PerformanceCounterInstaller.exe
+ 2008-07-30 02:10:04 806,928 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NaturalLanguage6.dll
+ 2008-07-30 02:10:04 4,883,464 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsData0009.dll
+ 2008-07-30 02:10:04 2,637,840 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsLexicons0009.dll
+ 2008-07-30 02:10:04 71,160 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PenIMC.dll
+ 2008-07-30 00:59:58 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationCFFRasterizer.dll
+ 2008-07-30 02:10:04 46,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
+ 2008-07-30 00:59:58 132,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll
+ 2008-07-30 01:35:46 864,256 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationUI.dll
+ 2008-12-06 00:35:22 1,736,528 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\wpfgfx_v0300.dll
+ 2008-07-30 04:40:48 168,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\1033\cscompui.dll
+ 2008-07-30 04:40:48 233,976 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\1033\vbc7ui.dll
+ 2008-07-30 04:40:48 41,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe
+ 2008-07-30 04:40:48 41,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe
+ 2008-07-30 04:40:48 41,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInUtil.exe
+ 2008-07-30 04:40:48 1,548,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\csc.exe
+ 2008-07-30 04:40:48 78,856 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe
+ 2008-07-30 04:40:48 95,224 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\EdmGen.exe
+ 2008-07-30 04:15:24 225,490 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\baseline.dat
+ 2008-07-29 23:47:34 97,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\DeleteTemp.exe
+ 2008-07-29 23:47:34 276,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\dlmgr.dll
+ 2008-07-29 23:47:34 1,064,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\gencomp.dll
+ 2008-07-29 23:47:34 177,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\HtmlLite.dll
+ 2008-07-29 23:47:34 269,304 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
+ 2008-07-29 23:47:34 113,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1025.dll
+ 2008-07-29 23:47:34 84,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1028.dll
+ 2008-07-29 23:47:34 125,440 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1029.dll
+ 2008-07-29 23:47:34 126,464 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1030.dll
+ 2008-07-29 23:47:34 130,048 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1031.dll
+ 2008-07-29 23:47:34 137,728 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1032.dll
+ 2008-07-29 23:47:34 122,368 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1035.dll
+ 2008-07-29 23:47:34 133,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1036.dll
+ 2008-07-29 23:47:34 111,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1037.dll
+ 2008-07-29 23:47:34 132,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1038.dll
+ 2008-07-29 23:47:34 128,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1040.dll
+ 2008-07-29 23:47:34 97,792 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1041.dll
+ 2008-07-29 23:47:34 94,720 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1042.dll
+ 2008-07-29 23:47:34 129,024 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1043.dll
+ 2008-07-29 23:47:34 121,856 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1044.dll
+ 2008-07-29 23:47:34 128,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1045.dll
+ 2008-07-29 23:47:34 122,880 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1046.dll
+ 2008-07-29 23:47:34 123,904 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1049.dll
+ 2008-07-29 23:47:34 121,344 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1053.dll
+ 2008-07-29 23:47:34 121,344 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1055.dll
+ 2008-07-29 23:47:34 84,480 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.2052.dll
+ 2008-07-29 23:47:34 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.2070.dll
+ 2008-07-29 23:47:34 131,584 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.3082.dll
+ 2008-07-29 23:47:34 110,080 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.dll
+ 2008-07-29 23:47:34 1,364,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\SITSetup.dll
+ 2008-07-29 23:47:34 1,054,208 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vs_setup.dll
+ 2008-07-29 23:47:34 632,320 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vs70uimgr.dll
+ 2008-07-29 23:47:34 413,184 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vsbasereqs.dll
+ 2008-07-29 23:47:34 689,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vsscenario.dll
+ 2008-07-29 23:47:34 102,904 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1025.dll
+ 2008-07-29 23:47:34 89,592 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1028.dll
+ 2008-07-29 23:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1029.dll
+ 2008-07-29 23:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1030.dll
+ 2008-07-29 23:47:34 111,608 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1031.dll
+ 2008-07-29 23:47:34 113,656 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1032.dll
+ 2008-07-29 23:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1035.dll
+ 2008-07-29 23:47:34 112,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1036.dll
+ 2008-07-29 23:47:34 101,368 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1037.dll
+ 2008-07-29 23:47:34 111,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1038.dll
+ 2008-07-29 23:47:34 110,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1040.dll
+ 2008-07-29 23:47:34 95,224 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1041.dll
+ 2008-07-29 23:47:34 92,664 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1042.dll
+ 2008-07-29 23:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1043.dll
+ 2008-07-29 23:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1044.dll
+ 2008-07-29 23:47:34 109,048 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1045.dll
+ 2008-07-29 23:47:34 107,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1046.dll
+ 2008-07-29 23:47:34 107,000 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1049.dll
+ 2008-07-29 23:47:34 105,976 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1053.dll
+ 2008-07-29 23:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1055.dll
+ 2008-07-29 23:47:34 89,080 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.2052.dll
+ 2008-07-29 23:47:34 110,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.2070.dll
+ 2008-07-29 23:47:34 111,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.3082.dll
+ 2008-07-29 23:47:34 107,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.dll
+ 2008-07-29 23:47:34 984,056 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapUI.dll
+ 2008-07-30 04:40:48 802,816 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.Build.Tasks.v3.5.dll
+ 2008-07-30 04:40:48 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.Data.Entity.Build.Tasks.dll
+ 2008-07-30 04:40:48 41,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.VisualC.STLCLR.dll
+ 2008-07-30 04:40:48 91,136 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\MSBuild.exe
+ 2008-07-30 04:40:48 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Sentinel.v3.5Client.dll
+ 2008-07-30 04:40:48 1,720,824 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\vbc.exe
+ 2008-07-30 04:40:48 196,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\WFServicesReg.exe
+ 2008-07-30 04:40:48 70,648 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
- 2006-02-28 12:00:00 24,064 ----a-w c:\windows\msagent\agentanm.dll
+ 2008-04-14 00:11:48 24,064 ----a-w c:\windows\msagent\agentanm.dll
- 2006-02-28 12:00:00 214,016 ----a-w c:\windows\msagent\agentctl.dll
+ 2008-04-14 00:11:48 214,016 ----a-w c:\windows\msagent\agentctl.dll
- 2006-02-28 12:00:00 41,984 ----a-w c:\windows\msagent\agentdp2.dll
+ 2008-04-14 00:11:48 42,496 ----a-w c:\windows\msagent\agentdp2.dll
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\msagent\agentdpv.dll
+ 2008-04-14 00:11:48 57,344 ----a-w c:\windows\msagent\agentdpv.dll
- 2006-02-28 12:00:00 49,152 ----a-w c:\windows\msagent\agentmpx.dll
+ 2008-04-14 00:11:48 49,152 ----a-w c:\windows\msagent\agentmpx.dll
- 2006-02-28 12:00:00 24,064 ----a-w c:\windows\msagent\agentpsh.dll
+ 2008-04-14 00:11:48 24,064 ----a-w c:\windows\msagent\agentpsh.dll
- 2006-02-28 12:00:00 44,032 ----a-w c:\windows\msagent\agentsr.dll
+ 2008-04-14 00:11:48 44,032 ----a-w c:\windows\msagent\agentsr.dll
- 2006-02-28 12:00:00 256,512 ----a-w c:\windows\msagent\agentsvr.exe
+ 2008-04-14 00:12:12 256,512 ----a-w c:\windows\msagent\agentsvr.exe
- 2006-02-28 12:00:00 24,064 ----a-w c:\windows\msagent\agtintl.dll
+ 2008-04-14 00:11:49 24,064 ----a-w c:\windows\msagent\agtintl.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0405.dll
+ 2007-04-02 18:25:59 19,456 ----a-w c:\windows\msagent\intl\agt0405.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0406.dll
+ 2007-04-02 18:25:59 19,456 ----a-w c:\windows\msagent\intl\agt0406.dll
- 2006-02-28 12:00:00 21,504 ----a-w c:\windows\msagent\intl\agt0407.dll
+ 2007-04-02 18:26:00 21,504 ----a-w c:\windows\msagent\intl\agt0407.dll
- 2006-02-28 12:00:00 22,016 ----a-w c:\windows\msagent\intl\agt0408.dll
+ 2007-04-02 18:26:00 22,016 ----a-w c:\windows\msagent\intl\agt0408.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0409.dll
+ 2008-04-13 17:32:28 19,968 ----a-w c:\windows\msagent\intl\agt0409.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt040b.dll
+ 2007-04-02 18:26:00 19,456 ----a-w c:\windows\msagent\intl\agt040b.dll
- 2006-02-28 12:00:00 21,504 ----a-w c:\windows\msagent\intl\agt040c.dll
+ 2007-04-02 18:26:00 21,504 ----a-w c:\windows\msagent\intl\agt040c.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\msagent\intl\agt040e.dll
+ 2007-04-02 18:26:00 19,968 ----a-w c:\windows\msagent\intl\agt040e.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\msagent\intl\agt0410.dll
+ 2007-04-02 18:26:00 20,992 ----a-w c:\windows\msagent\intl\agt0410.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\msagent\intl\agt0413.dll
+ 2007-04-02 18:26:01 20,992 ----a-w c:\windows\msagent\intl\agt0413.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0414.dll
+ 2007-04-02 18:26:01 19,456 ----a-w c:\windows\msagent\intl\agt0414.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0415.dll
+ 2007-04-02 18:26:01 19,456 ----a-w c:\windows\msagent\intl\agt0415.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\msagent\intl\agt0416.dll
+ 2007-04-02 18:26:01 20,480 ----a-w c:\windows\msagent\intl\agt0416.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt0419.dll
+ 2007-04-02 18:26:01 19,456 ----a-w c:\windows\msagent\intl\agt0419.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt041d.dll
+ 2007-04-02 18:26:01 19,456 ----a-w c:\windows\msagent\intl\agt041d.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\msagent\intl\agt041f.dll
+ 2007-04-02 18:26:01 19,456 ----a-w c:\windows\msagent\intl\agt041f.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\msagent\intl\agt0816.dll
+ 2007-04-02 18:26:02 20,992 ----a-w c:\windows\msagent\intl\agt0816.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\msagent\intl\agt0c0a.dll
+ 2007-04-02 18:26:02 20,480 ----a-w c:\windows\msagent\intl\agt0c0a.dll
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\msagent\mslwvtts.dll
+ 2008-04-14 00:12:00 39,936 ----a-w c:\windows\msagent\mslwvtts.dll
- 2006-02-28 12:00:00 90,624 ----a-w c:\windows\mui\muisetup.exe
+ 2008-04-14 00:12:29 90,624 ----a-w c:\windows\mui\muisetup.exe
+ 2008-04-14 00:11:51 33,792 ------w c:\windows\network diagnostic\custsat.dll
+ 2008-04-13 18:53:32 558,080 ------w c:\windows\network diagnostic\xpnetdiag.exe
- 2006-02-28 12:00:00 69,120 ----a-w c:\windows\NOTEPAD.EXE
+ 2008-04-14 00:12:29 69,120 ----a-w c:\windows\notepad.exe
- 2006-02-28 12:00:00 768,512 ----a-w c:\windows\pchealth\helpctr\binaries\HelpCtr.exe
+ 2008-04-14 00:12:21 769,024 ----a-w c:\windows\pchealth\helpctr\binaries\helpctr.exe
- 2006-02-28 12:00:00 743,936 ----a-w c:\windows\pchealth\helpctr\binaries\HelpSvc.exe
+ 2008-04-14 00:12:21 744,448 ----a-w c:\windows\pchealth\helpctr\binaries\helpsvc.exe
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\pchealth\helpctr\binaries\HscUpd.exe
+ 2008-04-14 00:12:21 18,432 ----a-w c:\windows\pchealth\helpctr\binaries\hscupd.exe
- 2006-02-28 12:00:00 158,208 ----a-w c:\windows\pchealth\helpctr\binaries\msconfig.exe
+ 2008-04-14 00:12:27 169,984 ----a-w c:\windows\pchealth\helpctr\binaries\msconfig.exe
- 2006-02-28 12:00:00 376,320 ----a-w c:\windows\pchealth\helpctr\binaries\msinfo.dll
+ 2008-04-14 00:11:59 376,832 ----a-w c:\windows\pchealth\helpctr\binaries\msinfo.dll
- 2006-02-28 12:00:00 102,400 ----a-w c:\windows\pchealth\helpctr\binaries\pchshell.dll
+ 2008-04-14 00:12:02 102,912 ----a-w c:\windows\pchealth\helpctr\binaries\pchshell.dll
- 2006-02-28 12:00:00 38,912 ----a-w c:\windows\pchealth\helpctr\binaries\pchsvc.dll
+ 2008-04-14 00:12:02 38,400 ----a-w c:\windows\pchealth\helpctr\binaries\pchsvc.dll
- 2009-02-14 01:22:19 86,327 ----a-w c:\windows\pchealth\helpctr\OfflineCache\index.dat
+ 2009-02-21 17:54:26 86,327 ----a-w c:\windows\pchealth\helpctr\OfflineCache\index.dat
- 2009-02-14 01:22:19 2,722 ----a-w c:\windows\pchealth\helpctr\PackageStore\SkuStore.bin
+ 2009-02-21 17:54:27 3,460 ----a-w c:\windows\pchealth\helpctr\PackageStore\SkuStore.bin
- 2006-02-28 12:00:00 150,528 ----a-w c:\windows\pchealth\UploadLB\Binaries\UploadM.exe
+ 2008-04-14 00:12:38 150,528 ----a-w c:\windows\pchealth\UploadLB\Binaries\uploadm.exe
- 2006-02-28 12:00:00 151,552 ----a-w c:\windows\PeerNet\sqldb20.dll
+ 2008-04-14 00:12:06 151,552 ----a-w c:\windows\PeerNet\sqldb20.dll
- 2006-02-28 12:00:00 462,848 ----a-w c:\windows\PeerNet\sqlqp20.dll
+ 2008-04-14 00:12:06 462,848 ----a-w c:\windows\PeerNet\sqlqp20.dll
- 2006-02-28 12:00:00 110,592 ----a-w c:\windows\PeerNet\sqlse20.dll
+ 2008-04-14 00:12:06 110,592 ----a-w c:\windows\PeerNet\sqlse20.dll
- 2006-02-28 12:00:00 146,432 ----a-w c:\windows\regedit.exe
+ 2008-04-14 00:12:32 146,432 ----a-w c:\windows\regedit.exe
+ 2008-04-13 18:46:18 53,376 ------w c:\windows\ServicePackFiles\i386\1394bus.sys
+ 2008-04-13 18:40:50 12,288 ------w c:\windows\ServicePackFiles\i386\4mmdat.sys
+ 2008-04-13 18:46:20 48,128 ------w c:\windows\ServicePackFiles\i386\61883.sys
+ 2008-04-14 00:11:48 100,352 ------w c:\windows\ServicePackFiles\i386\6to4svc.dll
+ 2008-04-14 00:11:48 136,192 ------w c:\windows\ServicePackFiles\i386\aaclient.dll
+ 2004-08-04 03:32:22 231,552 ------w c:\windows\ServicePackFiles\i386\ac97ali.sys
+ 2004-08-04 03:32:32 84,480 ------w c:\windows\ServicePackFiles\i386\ac97via.sys
+ 2008-04-14 00:11:48 39,424 ------w c:\windows\ServicePackFiles\i386\acadproc.dll
+ 2008-04-14 00:12:11 184,320 ------w c:\windows\ServicePackFiles\i386\accwiz.exe
+ 2008-04-14 00:11:48 1,852,928 ------w c:\windows\ServicePackFiles\i386\acgenral.dll
+ 2008-04-14 00:11:48 451,072 ------w c:\windows\ServicePackFiles\i386\aclayers.dll
+ 2008-04-14 00:11:48 141,312 ------w c:\windows\ServicePackFiles\i386\aclua.dll
+ 2008-04-14 00:11:48 115,712 ------w c:\windows\ServicePackFiles\i386\aclui.dll
+ 2008-04-13 18:36:35 187,776 ------w c:\windows\ServicePackFiles\i386\acpi.sys
+ 2008-04-14 00:11:48 245,248 ------w c:\windows\ServicePackFiles\i386\acspecfc.dll
+ 2008-04-14 00:11:48 193,536 ------w c:\windows\ServicePackFiles\i386\activeds.dll
+ 2008-04-14 00:12:12 4,096 ------w c:\windows\ServicePackFiles\i386\actmovie.exe
+ 2008-04-14 00:11:48 98,304 ------w c:\windows\ServicePackFiles\i386\actxprxy.dll
+ 2008-04-14 00:11:48 116,224 ------w c:\windows\ServicePackFiles\i386\acxtrnal.dll
+ 2008-04-14 00:11:48 29,696 ------w c:\windows\ServicePackFiles\i386\admexs.dll
+ 2008-04-14 00:11:48 20,540 ------w c:\windows\ServicePackFiles\i386\admin.dll
+ 2008-04-14 00:12:12 16,439 ------w c:\windows\ServicePackFiles\i386\admin.exe
+ 2004-08-04 03:32:24 10,880 ------w c:\windows\ServicePackFiles\i386\admjoy.sys
+ 2008-04-14 00:11:48 61,440 ------w c:\windows\ServicePackFiles\i386\admparse.dll
+ 2008-04-14 00:11:48 43,520 ------w c:\windows\ServicePackFiles\i386\admwprox.dll
+ 2008-04-14 00:11:48 290,816 ------w c:\windows\ServicePackFiles\i386\adsiis51.dll
+ 2008-04-14 00:11:48 175,616 ------w c:\windows\ServicePackFiles\i386\adsldp.dll
+ 2008-04-14 00:11:48 143,360 ------w c:\windows\ServicePackFiles\i386\adsldpc.dll
+ 2008-04-14 00:11:48 68,096 ------w c:\windows\ServicePackFiles\i386\adsmsext.dll
+ 2008-04-14 00:11:48 263,680 ------w c:\windows\ServicePackFiles\i386\adsnt.dll
+ 2008-04-14 00:11:48 123,392 ------w c:\windows\ServicePackFiles\i386\adsnw.dll
+ 2007-04-02 13:10:44 85,813 ------w c:\windows\ServicePackFiles\i386\adsutil.vbs
+ 2008-04-14 00:11:48 4,255 ------w c:\windows\ServicePackFiles\i386\adv01nt5.dll
+ 2008-04-14 00:11:48 3,967 ------w c:\windows\ServicePackFiles\i386\adv02nt5.dll
+ 2008-04-14 00:11:48 3,615 ------w c:\windows\ServicePackFiles\i386\adv05nt5.dll
+ 2008-04-14 00:11:48 3,647 ------w c:\windows\ServicePackFiles\i386\adv07nt5.dll
+ 2008-04-14 00:11:48 3,135 ------w c:\windows\ServicePackFiles\i386\adv08nt5.dll
+ 2008-04-14 00:11:48 3,711 ------w c:\windows\ServicePackFiles\i386\adv09nt5.dll
+ 2008-04-14 00:11:48 3,775 ------w c:\windows\ServicePackFiles\i386\adv11nt5.dll
+ 2008-04-14 00:11:48 617,472 ------w c:\windows\ServicePackFiles\i386\advapi32.dll
+ 2008-04-14 00:11:48 99,840 ------w c:\windows\ServicePackFiles\i386\advpack.dll
+ 2008-04-13 16:39:23 142,592 ------w c:\windows\ServicePackFiles\i386\aec.sys
+ 2008-04-13 19:19:23 138,112 ------w c:\windows\ServicePackFiles\i386\afd.sys
+ 2008-04-14 00:11:48 24,064 ------w c:\windows\ServicePackFiles\i386\agentanm.dll
+ 2008-04-14 00:11:48 214,016 ------w c:\windows\ServicePackFiles\i386\agentctl.dll
+ 2008-04-14 00:11:48 42,496 ------w c:\windows\ServicePackFiles\i386\agentdp2.dll
+ 2008-04-14 00:11:48 57,344 ------w c:\windows\ServicePackFiles\i386\agentdpv.dll
+ 2008-04-14 00:11:48 49,152 ------w c:\windows\ServicePackFiles\i386\agentmpx.dll
+ 2008-04-14 00:11:48 24,064 ------w c:\windows\ServicePackFiles\i386\agentpsh.dll
+ 2008-04-14 00:11:48 44,032 ------w c:\windows\ServicePackFiles\i386\agentsr.dll
+ 2008-04-14 00:12:12 256,512 ------w c:\windows\ServicePackFiles\i386\agentsvr.exe
+ 2008-04-13 18:36:38 42,368 ------w c:\windows\ServicePackFiles\i386\agp440.sys
+ 2008-04-13 18:36:39 44,928 ------w c:\windows\ServicePackFiles\i386\agpcpq.sys
+ 2007-04-02 18:25:59 19,456 ------w c:\windows\ServicePackFiles\i386\agt0401.dll
+ 2007-04-02 18:25:59 19,456 ------w c:\windows\ServicePackFiles\i386\agt0404.dll
+ 2007-04-02 18:25:59 19,456 ------w c:\windows\ServicePackFiles\i386\agt0405.dll
+ 2007-04-02 18:25:59 19,456 ------w c:\windows\ServicePackFiles\i386\agt0406.dll
+ 2007-04-02 18:26:00 21,504 ------w c:\windows\ServicePackFiles\i386\agt0407.dll
+ 2007-04-02 18:26:00 22,016 ------w c:\windows\ServicePackFiles\i386\agt0408.dll
+ 2008-04-13 17:32:28 19,968 ------w c:\windows\ServicePackFiles\i386\agt0409.dll
+ 2007-04-02 18:26:00 19,456 ------w c:\windows\ServicePackFiles\i386\agt040b.dll
+ 2007-04-02 18:26:00 21,504 ------w c:\windows\ServicePackFiles\i386\agt040c.dll
+ 2007-04-02 18:26:00 19,456 ------w c:\windows\ServicePackFiles\i386\agt040d.dll
+ 2007-04-02 18:26:00 19,968 ------w c:\windows\ServicePackFiles\i386\agt040e.dll
+ 2007-04-02 18:26:00 20,992 ------w c:\windows\ServicePackFiles\i386\agt0410.dll
+ 2007-04-02 18:26:00 19,456 ------w c:\windows\ServicePackFiles\i386\agt0411.dll
+ 2007-04-02 18:26:00 19,456 ------w c:\windows\ServicePackFiles\i386\agt0412.dll
+ 2007-04-02 18:26:01 20,992 ------w c:\windows\ServicePackFiles\i386\agt0413.dll
+ 2007-04-02 18:26:01 19,456 ------w c:\windows\ServicePackFiles\i386\agt0414.dll
+ 2007-04-02 18:26:01 19,456 ------w c:\windows\ServicePackFiles\i386\agt0415.dll
+ 2007-04-02 18:26:01 20,480 ------w c:\windows\ServicePackFiles\i386\agt0416.dll
+ 2007-04-02 18:26:01 19,456 ------w c:\windows\ServicePackFiles\i386\agt0419.dll
+ 2007-04-02 18:26:01 19,456 ------w c:\windows\ServicePackFiles\i386\agt041d.dll
+ 2007-04-02 18:26:01 19,456 ------w c:\windows\ServicePackFiles\i386\agt041f.dll
+ 2007-04-02 18:26:02 19,456 ------w c:\windows\ServicePackFiles\i386\agt0804.dll
+ 2007-04-02 18:26:02 20,992 ------w c:\windows\ServicePackFiles\i386\agt0816.dll
+ 2007-04-02 18:26:02 20,480 ------w c:\windows\ServicePackFiles\i386\agt0c0a.dll
+ 2008-04-14 00:11:49 24,064 ------w c:\windows\ServicePackFiles\i386\agtintl.dll
+ 2008-04-14 00:12:12 98,304 ------w c:\windows\ServicePackFiles\i386\ahui.exe
+ 2008-04-14 00:12:12 44,544 ------w c:\windows\ServicePackFiles\i386\alg.exe
+ 2008-04-13 18:36:38 42,752 ------w c:\windows\ServicePackFiles\i386\alim1541.sys
+ 2008-04-14 00:11:49 17,408 ------w c:\windows\ServicePackFiles\i386\alrsvc.dll
+ 2008-04-13 18:36:39 43,008 ------w c:\windows\ServicePackFiles\i386\amdagp.sys
+ 2008-04-13 18:31:32 37,376 ------w c:\windows\ServicePackFiles\i386\amdk6.sys
+ 2008-04-13 18:31:33 37,760 ------w c:\windows\ServicePackFiles\i386\amdk7.sys
+ 2008-04-14 00:11:49 70,656 ------w c:\windows\ServicePackFiles\i386\amstream.dll
+ 2004-08-04 03:31:20 36,224 ------w c:\windows\ServicePackFiles\i386\an983.sys
+ 2008-04-14 00:11:49 108,544 ------w c:\windows\ServicePackFiles\i386\appconf.dll
+ 2008-04-14 00:11:49 125,952 ------w c:\windows\ServicePackFiles\i386\apphelp.dll
+ 2008-04-14 00:11:49 167,936 ------w c:\windows\ServicePackFiles\i386\appmgmts.dll
+ 2008-04-14 00:11:49 295,936 ------w c:\windows\ServicePackFiles\i386\appmgr.dll
+ 2008-04-14 00:11:49 331,264 ------w c:\windows\ServicePackFiles\i386\aqueue.dll
+ 2008-04-13 18:51:25 60,800 ------w c:\windows\ServicePackFiles\i386\arp1394.sys
+ 2008-04-14 00:11:49 369,664 ------w c:\windows\ServicePackFiles\i386\asp51.dll
+ 2008-04-13 16:09:58 20,480 ------w c:\windows\ServicePackFiles\i386\aspnet_filter.dll
+ 2008-04-13 16:09:59 200,704 ------w c:\windows\ServicePackFiles\i386\aspnet_isapi.dll
+ 2008-04-13 16:10:01 24,576 ------w c:\windows\ServicePackFiles\i386\aspnet_regiis.exe
+ 2008-04-13 16:10:01 32,768 ------w c:\windows\ServicePackFiles\i386\aspnet_state.exe
+ 2008-04-13 16:10:01 32,768 ------w c:\windows\ServicePackFiles\i386\aspnet_wp.exe
+ 2008-04-14 00:12:12 30,208 ------w c:\windows\ServicePackFiles\i386\asr_fmt.exe
+ 2008-04-14 00:12:12 32,768 ------w c:\windows\ServicePackFiles\i386\asr_pfu.exe
+ 2008-04-14 00:11:49 65,024 ------w c:\windows\ServicePackFiles\i386\asycfilt.dll
+ 2008-04-13 18:57:27 14,336 ------w c:\windows\ServicePackFiles\i386\asyncmac.sys
+ 2008-04-14 00:12:12 25,088 ------w c:\windows\ServicePackFiles\i386\at.exe
+ 2008-04-13 18:40:30 96,512 ------w c:\windows\ServicePackFiles\i386\atapi.sys
+ 2004-08-04 03:29:30 56,623 ------w c:\windows\ServicePackFiles\i386\ati1btxx.sys
+ 2004-08-04 03:29:30 11,615 ------w c:\windows\ServicePackFiles\i386\ati1mdxx.sys
+ 2004-08-04 03:29:30 12,047 ------w c:\windows\ServicePackFiles\i386\ati1pdxx.sys
+ 2004-08-04 03:29:32 30,671 ------w c:\windows\ServicePackFiles\i386\ati1raxx.sys
+ 2004-08-04 03:29:32 63,663 ------w c:\windows\ServicePackFiles\i386\ati1rvxx.sys
+ 2004-08-04 03:29:32 26,367 ------w c:\windows\ServicePackFiles\i386\ati1snxx.sys
+ 2004-08-04 03:29:32 21,343 ------w c:\windows\ServicePackFiles\i386\ati1ttxx.sys
+ 2004-08-04 03:29:32 36,463 ------w c:\windows\ServicePackFiles\i386\ati1tuxx.sys
+ 2004-08-04 03:29:32 29,455 ------w c:\windows\ServicePackFiles\i386\ati1xbxx.sys
+ 2004-08-04 03:29:32 34,735 ------w c:\windows\ServicePackFiles\i386\ati1xsxx.sys
+ 2008-04-14 00:11:49 229,376 ------w c:\windows\ServicePackFiles\i386\ati2cqag.dll
+ 2008-04-14 00:11:49 377,984 ------w c:\windows\ServicePackFiles\i386\ati2dvaa.dll
+ 2008-04-14 00:11:49 201,728 ------w c:\windows\ServicePackFiles\i386\ati2dvag.dll
+ 2004-08-04 03:29:28 327,040 ------w c:\windows\ServicePackFiles\i386\ati2mtaa.sys
+ 2004-08-04 03:29:28 701,440 ------w c:\windows\ServicePackFiles\i386\ati2mtag.sys
+ 2008-04-14 00:11:49 870,784 ------w c:\windows\ServicePackFiles\i386\ati3d1ag.dll
+ 2008-04-14 00:11:49 1,057,760 ------w c:\windows\ServicePackFiles\i386\ati3d2ag.dll
+ 2008-04-14 00:11:50 1,888,992 ------w c:\windows\ServicePackFiles\i386\ati3duag.dll
+ 2004-08-04 03:29:28 57,856 ------w c:\windows\ServicePackFiles\i386\atinbtxx.sys
+ 2004-08-04 03:29:30 13,824 ------w c:\windows\ServicePackFiles\i386\atinmdxx.sys
+ 2004-08-04 03:29:30 14,336 ------w c:\windows\ServicePackFiles\i386\atinpdxx.sys
+ 2004-08-04 03:29:30 52,224 ------w c:\windows\ServicePackFiles\i386\atinraxx.sys
+ 2004-08-04 03:29:32 104,960 ------w c:\windows\ServicePackFiles\i386\atinrvxx.sys
+ 2004-08-04 03:29:32 28,672 ------w c:\windows\ServicePackFiles\i386\atinsnxx.sys
+ 2004-08-04 03:29:32 13,824 ------w c:\windows\ServicePackFiles\i386\atinttxx.sys
+ 2004-08-04 03:29:32 73,216 ------w c:\windows\ServicePackFiles\i386\atintuxx.sys
+ 2004-08-04 03:29:32 31,744 ------w c:\windows\ServicePackFiles\i386\atinxbxx.sys
+ 2004-08-04 03:29:32 63,488 ------w c:\windows\ServicePackFiles\i386\atinxsxx.sys
+ 2008-04-14 00:11:50 32,768 ------w c:\windows\ServicePackFiles\i386\ativtmxx.dll
+ 2008-04-14 00:11:50 516,768 ------w c:\windows\ServicePackFiles\i386\ativvaxx.dll
+ 2008-04-14 00:11:50 58,880 ------w c:\windows\ServicePackFiles\i386\atl.dll
+ 2008-04-14 00:12:12 11,264 ------w c:\windows\ServicePackFiles\i386\atmadm.exe
+ 2008-04-13 18:51:25 59,904 ------w c:\windows\ServicePackFiles\i386\atmarpc.sys
+ 2008-04-14 00:09:01 285,696 ------w c:\windows\ServicePackFiles\i386\atmfd.dll
+ 2008-04-13 18:51:30 55,808 ------w c:\windows\ServicePackFiles\i386\atmlane.sys
+ 2008-04-14 00:11:50 30,208 ------w c:\windows\ServicePackFiles\i386\atmlib.dll
+ 2008-04-14 00:12:12 12,288 ------w c:\windows\ServicePackFiles\i386\attrib.exe
+ 2008-04-14 00:11:50 21,183 ------w c:\windows\ServicePackFiles\i386\atv01nt5.dll
+ 2008-04-14 00:11:50 11,359 ------w c:\windows\ServicePackFiles\i386\atv02nt5.dll
+ 2008-04-14 00:11:50 25,471 ------w c:\windows\ServicePackFiles\i386\atv04nt5.dll
+ 2008-04-14 00:11:50 14,143 ------w c:\windows\ServicePackFiles\i386\atv06nt5.dll
+ 2008-04-14 00:11:50 17,279 ------w c:\windows\ServicePackFiles\i386\atv10nt5.dll
+ 2008-04-14 00:11:50 42,496 ------w c:\windows\ServicePackFiles\i386\audiosrv.dll
+ 2008-04-14 00:12:12 14,336 ------w c:\windows\ServicePackFiles\i386\auditusr.exe
+ 2008-04-14 00:11:50 20,540 ------w c:\windows\ServicePackFiles\i386\author.dll
+ 2008-04-14 00:12:12 16,439 ------w c:\windows\ServicePackFiles\i386\author.exe
+ 2008-04-14 00:11:50 62,464 ------w c:\windows\ServicePackFiles\i386\authz.dll
+ 2008-04-14 00:12:12 588,800 ------w c:\windows\ServicePackFiles\i386\autochk.exe
+ 2008-04-14 00:12:12 602,624 ------w c:\windows\ServicePackFiles\i386\autoconv.exe
+ 2008-04-14 00:12:13 580,608 ------w c:\windows\ServicePackFiles\i386\autofmt.exe
+ 2008-04-14 00:12:13 11,264 ------w c:\windows\ServicePackFiles\i386\autolfn.exe
+ 2008-04-13 18:46:20 38,912 ------w c:\windows\ServicePackFiles\i386\avc.sys
+ 2008-04-13 18:46:07 13,696 ------w c:\windows\ServicePackFiles\i386\avcstrm.sys
+ 2008-04-14 00:11:50 84,992 ------w c:\windows\ServicePackFiles\i386\avifil32.dll
+ 2008-04-14 00:11:50 233,472 ------w c:\windows\ServicePackFiles\i386\azroles.dll
+ 2008-04-14 00:11:50 52,736 ------w c:\windows\ServicePackFiles\i386\basesrv.dll
+ 2008-04-14 00:11:50 29,184 ------w c:\windows\ServicePackFiles\i386\batmeter.dll
+ 2008-04-14 00:11:50 8,704 ------w c:\windows\ServicePackFiles\i386\batt.dll
+ 2008-04-13 18:36:32 14,208 ------w c:\windows\ServicePackFiles\i386\battc.sys
+ 2008-04-13 18:46:21 11,776 ------w c:\windows\ServicePackFiles\i386\bdasup.sys
+ 2008-04-14 00:11:50 17,408 ------w c:\windows\ServicePackFiles\i386\bidispl.dll
+ 2008-04-14 00:11:50 8,192 ------w c:\windows\ServicePackFiles\i386\bitsprx2.dll
+ 2008-04-14 00:11:50 7,168 ------w c:\windows\ServicePackFiles\i386\bitsprx3.dll
+ 2008-04-14 00:11:50 7,168 ------w c:\windows\ServicePackFiles\i386\bitsprx4.dll
+ 2008-04-14 00:12:13 71,680 ------w c:\windows\ServicePackFiles\i386\blastcln.exe
+ 2008-04-14 00:12:13 142,848 ------w c:\windows\ServicePackFiles\i386\bootcfg.exe
+ 2008-04-13 18:53:23 71,552 ------w c:\windows\ServicePackFiles\i386\bridge.sys
+ 2008-04-13 17:03:24 63,488 ------w c:\windows\ServicePackFiles\i386\browselc.dll
+ 2008-04-14 00:11:50 77,824 ------w c:\windows\ServicePackFiles\i386\browser.dll
+ 2008-04-14 00:11:50 1,025,024 ------w c:\windows\ServicePackFiles\i386\browseui.dll
+ 2008-04-14 00:11:50 78,336 ------w c:\windows\ServicePackFiles\i386\browsewm.dll
+ 2008-04-14 00:11:50 20,992 ------w c:\windows\ServicePackFiles\i386\bthci.dll
+ 2008-04-13 18:46:33 17,024 ------w c:\windows\ServicePackFiles\i386\bthenum.sys
+ 2008-04-13 18:46:33 37,888 ------w c:\windows\ServicePackFiles\i386\bthmodem.sys
+ 2008-04-13 18:51:34 101,120 ------w c:\windows\ServicePackFiles\i386\bthpan.sys
+ 2008-04-13 18:46:32 273,024 ------w c:\windows\ServicePackFiles\i386\bthport.sys
+ 2008-04-13 18:46:31 36,480 ------w c:\windows\ServicePackFiles\i386\bthprint.sys
+ 2008-04-14 00:11:50 30,208 ------w c:\windows\ServicePackFiles\i386\bthserv.dll
+ 2008-04-13 18:46:29 18,944 ------w c:\windows\ServicePackFiles\i386\bthusb.sys
+ 2008-04-14 00:11:50 50,688 ------w c:\windows\ServicePackFiles\i386\btpanui.dll
+ 2008-04-14 00:11:50 218,112 ------w c:\windows\ServicePackFiles\i386\c_g18030.dll
+ 2008-04-14 00:11:50 60,416 ------w c:\windows\ServicePackFiles\i386\cabinet.dll
+ 2008-04-14 00:11:50 84,480 ------w c:\windows\ServicePackFiles\i386\cabview.dll
+ 2008-04-14 00:12:13 19,968 ------w c:\windows\ServicePackFiles\i386\cacls.exe
+ 2008-04-14 00:11:50 385,024 ------w c:\windows\ServicePackFiles\i386\callcont.dll
+ 2008-04-14 00:11:50 121,856 ------w c:\windows\ServicePackFiles\i386\camext30.dll
+ 2008-04-14 00:11:50 50,688 ------w c:\windows\ServicePackFiles\i386\camocx.dll
+ 2008-04-14 00:11:50 150,016 ------w c:\windows\ServicePackFiles\i386\capesnpn.dll
+ 2007-06-27 12:53:18 94,208 ------w c:\windows\ServicePackFiles\i386\caspol.exe
+ 2008-04-14 00:11:50 226,304 ------w c:\windows\ServicePackFiles\i386\catsrv.dll
+ 2008-04-14 00:11:50 85,504 ------w c:\windows\ServicePackFiles\i386\catsrvps.dll
+ 2008-04-14 00:11:50 625,664 ------w c:\windows\ServicePackFiles\i386\catsrvut.dll
+ 2008-04-13 18:46:23 17,024 ------w c:\windows\ServicePackFiles\i386\ccdecode.sys
+ 2008-04-13 19:14:21 63,744 ------w c:\windows\ServicePackFiles\i386\cdfs.sys
+ 2008-04-14 00:11:50 151,040 ------w c:\windows\ServicePackFiles\i386\cdfview.dll
+ 2008-04-14 00:11:50 66,560 ------w c:\windows\ServicePackFiles\i386\cdm.dll
+ 2008-04-14 00:11:50 2,091,520 ------w c:\windows\ServicePackFiles\i386\cdosys.dll
+ 2008-04-13 18:40:46 62,976 ------w c:\windows\ServicePackFiles\i386\cdrom.sys
+ 2008-04-14 00:11:50 194,560 ------w c:\windows\ServicePackFiles\i386\certcli.dll
+ 2008-04-14 00:11:50 457,728 ------w c:\windows\ServicePackFiles\i386\certmgr.dll
+ 2008-04-14 00:11:50 38,912 ------w c:\windows\ServicePackFiles\i386\cfgbkend.dll
+ 2008-04-14 00:09:05 16,896 ------w c:\windows\ServicePackFiles\i386\cfgmgr32.dll
+ 2008-04-14 00:12:14 188,480 ------w c:\windows\ServicePackFiles\i386\cfgwiz.exe
+ 2008-04-14 00:11:50 15,423 ------w c:\windows\ServicePackFiles\i386\ch7xxnt5.dll
+ 2008-04-13 18:40:58 8,192 ------w c:\windows\ServicePackFiles\i386\changer.sys
+ 2008-04-14 00:11:50 148,480 ------w c:\windows\ServicePackFiles\i386\cic.dll
+ 2008-04-14 00:11:50 1,358,848 ------w c:\windows\ServicePackFiles\i386\cimwin32.dll
+ 2008-04-14 00:11:50 69,120 ------w c:\windows\ServicePackFiles\i386\ciodm.dll
+ 2008-04-14 00:12:14 56,832 ------w c:\windows\ServicePackFiles\i386\cipher.exe
+ 2008-04-14 00:12:14 5,632 ------w c:\windows\ServicePackFiles\i386\cisvc.exe
+ 2008-04-13 19:16:22 49,536 ------w c:\windows\ServicePackFiles\i386\classpnp.sys
+ 2008-04-14 00:11:50 110,592 ------w c:\windows\ServicePackFiles\i386\clbcatex.dll
+ 2008-04-14 00:11:50 498,688 ------w c:\windows\ServicePackFiles\i386\clbcatq.dll
+ 2008-04-14 00:12:14 64,000 ------w c:\windows\ServicePackFiles\i386\cleanmgr.exe
+ 2008-04-14 00:11:50 77,824 ------w c:\windows\ServicePackFiles\i386\cliconfg.dll
+ 2008-04-14 00:12:14 20,480 ------w c:\windows\ServicePackFiles\i386\cliconfg.exe
+ 2008-04-14 00:12:14 102,912 ------w c:\windows\ServicePackFiles\i386\clipbrd.exe
+ 2008-04-14 00:12:14 33,280 ------w c:\windows\ServicePackFiles\i386\clipsrv.exe
+ 2008-04-14 00:11:50 58,368 ------w c:\windows\ServicePackFiles\i386\clusapi.dll
+ 2008-04-13 18:36:37 13,952 ------w c:\windows\ServicePackFiles\i386\cmbatt.sys
+ 2008-04-14 00:11:50 15,872 ------w c:\windows\ServicePackFiles\i386\cmcfg32.dll
+ 2008-04-14 00:12:14 389,120 ------w c:\windows\ServicePackFiles\i386\cmd.exe
+ 2008-04-14 00:11:50 344,064 ------w c:\windows\ServicePackFiles\i386\cmdial32.dll
+ 2008-04-14 00:12:14 25,600 ------w c:\windows\ServicePackFiles\i386\cmdl32.exe
+ 2008-04-14 00:12:15 39,936 ------w c:\windows\ServicePackFiles\i386\cmmon32.exe
+ 2008-04-14 00:11:50 185,344 ------w c:\windows\ServicePackFiles\i386\cmprops.dll
+ 2008-04-14 00:11:50 13,312 ------w c:\windows\ServicePackFiles\i386\cmsetacl.dll
+ 2008-04-14 00:12:15 63,488 ------w c:\windows\ServicePackFiles\i386\cmstp.exe
+ 2008-04-14 00:11:50 39,424 ------w c:\windows\ServicePackFiles\i386\cmutil.dll
+ 2008-04-14 00:11:50 47,104 ------w c:\windows\ServicePackFiles\i386\cnbjmon.dll
+ 2008-04-14 00:11:50 79,360 ------w c:\windows\ServicePackFiles\i386\cnbjmon2.dll
+ 2008-04-14 00:11:51 46,592 ------w c:\windows\ServicePackFiles\i386\coadmin.dll
+ 2008-04-13 16:44:16 17,920 ------w c:\windows\ServicePackFiles\i386\cobramsg.dll
+ 2008-04-14 00:11:51 60,416 ------w c:\windows\ServicePackFiles\i386\colbact.dll
+ 2008-04-14 00:11:51 28,160 ------w c:\windows\ServicePackFiles\i386\comaddin.dll
+ 2008-04-14 00:11:51 195,072 ------w c:\windows\ServicePackFiles\i386\comadmin.dll
+ 2008-04-14 00:11:51 617,472 ------w c:\windows\ServicePackFiles\i386\comctl32.dll
+ 2008-04-14 00:11:51 276,992 ------w c:\windows\ServicePackFiles\i386\comdlg32.dll
+ 2008-04-14 00:11:51 252,928 ------w c:\windows\ServicePackFiles\i386\compatui.dll
+ 2008-04-13 18:36:37 10,240 ------w c:\windows\ServicePackFiles\i386\compbatt.sys
+ 2008-04-14 00:11:51 24,064 ------w c:\windows\ServicePackFiles\i386\compfilt.dll
+ 2008-04-14 00:11:51 229,376 ------w c:\windows\ServicePackFiles\i386\compstui.dll
+ 2008-04-14 00:11:51 97,792 ------w c:\windows\ServicePackFiles\i386\comrepl.dll
+ 2008-04-14 00:12:15 9,728 ------w c:\windows\ServicePackFiles\i386\comrepl.exe
+ 2008-04-14 00:12:15 6,144 ------w c:\windows\ServicePackFiles\i386\comrereg.exe
+ 2008-04-14 00:11:51 792,064 ------w c:\windows\ServicePackFiles\i386\comres.dll
+ 2008-04-13 18:43:32 9,728 ------w c:\windows\ServicePackFiles\i386\comsdupd.exe
+ 2008-04-14 00:11:51 274,944 ------w c:\windows\ServicePackFiles\i386\comsetup.dll
+ 2008-04-14 00:11:51 167,424 ------w c:\windows\ServicePackFiles\i386\comsnap.dll
+ 2008-04-14 00:11:51 1,267,200 ------w c:\windows\ServicePackFiles\i386\comsvcs.dll
+ 2008-04-14 00:11:51 539,648 ------w c:\windows\ServicePackFiles\i386\comuid.dll
+ 2008-04-14 00:12:15 1,032,192 ------w c:\windows\ServicePackFiles\i386\conf.exe
+ 2008-04-14 00:11:51 45,056 ------w c:\windows\ServicePackFiles\i386\confmrsl.dll
+ 2008-04-14 00:11:51 357,888 ------w c:\windows\ServicePackFiles\i386\confmsp.dll
+ 2008-04-14 00:12:15 27,648 ------w c:\windows\ServicePackFiles\i386\conime.exe
+ 2008-04-13 16:10:05 69,632 ------w c:\windows\ServicePackFiles\i386\corperfmonext.dll
+ 2008-04-14 00:11:51 35,328 ------w c:\windows\ServicePackFiles\i386\corpol.dll
+ 2008-04-14 00:11:51 12,800 ------w c:\windows\ServicePackFiles\i386\credssp.dll
+ 2008-04-14 00:11:51 163,840 ------w c:\windows\ServicePackFiles\i386\credui.dll
+ 2008-04-13 18:31:32 36,736 ------w c:\windows\ServicePackFiles\i386\crusoe.sys
+ 2008-04-14 00:11:51 599,040 ------w c:\windows\ServicePackFiles\i386\crypt32.dll
+ 2008-04-14 00:11:51 74,752 ------w c:\windows\ServicePackFiles\i386\cryptdlg.dll
+ 2008-04-14 00:11:51 33,280 ------w c:\windows\ServicePackFiles\i386\cryptdll.dll
+ 2008-04-14 00:11:51 53,760 ------w c:\windows\ServicePackFiles\i386\cryptext.dll
+ 2008-04-14 00:11:51 64,512 ------w c:\windows\ServicePackFiles\i386\cryptnet.dll
+ 2008-04-14 00:11:51 62,464 ------w c:\windows\ServicePackFiles\i386\cryptsvc.dll
+ 2008-04-14 00:11:51 512,512 ------w c:\windows\ServicePackFiles\i386\cryptui.dll
+ 2008-04-13 16:10:13 49,152 ------w c:\windows\ServicePackFiles\i386\csc.exe
+ 2008-04-14 00:11:51 101,888 ------w c:\windows\ServicePackFiles\i386\cscdll.dll
+ 2007-06-27 12:53:47 589,824 ------w c:\windows\ServicePackFiles\i386\cscomp.dll
+ 2008-04-14 00:12:15 139,264 ------w c:\windows\ServicePackFiles\i386\cscript.exe
+ 2008-04-14 00:11:51 326,656 ------w c:\windows\ServicePackFiles\i386\cscui.dll
+ 2008-04-14 00:11:51 32,256 ------w c:\windows\ServicePackFiles\i386\csrsrv.dll
+ 2008-04-14 00:12:15 6,144 ------w c:\windows\ServicePackFiles\i386\csrss.exe
+ 2008-04-14 00:12:16 15,360 ------w c:\windows\ServicePackFiles\i386\ctfmon.exe
+ 2008-04-14 00:11:51 249,856 ------w c:\windows\ServicePackFiles\i386\ctmasetp.dll
+ 2008-04-14 00:11:51 33,792 ------w c:\windows\ServicePackFiles\i386\custsat.dll
+ 2004-08-04 03:32:26 48,640 ------w c:\windows\ServicePackFiles\i386\cwrwdm.sys
+ 2008-04-14 00:11:51 1,179,648 ------w c:\windows\ServicePackFiles\i386\d3d8.dll
+ 2008-04-14 00:11:51 8,192 ------w c:\windows\ServicePackFiles\i386\d3d8thk.dll
+ 2008-04-14 00:11:51 1,689,088 ------w c:\windows\ServicePackFiles\i386\d3d9.dll
+ 2008-04-14 00:11:51 824,320 ------w c:\windows\ServicePackFiles\i386\d3dim700.dll
+ 2008-04-14 00:11:51 1,054,208 ------w c:\windows\ServicePackFiles\i386\danim.dll
+ 2008-01-19 11:04:48 554,008 ------w c:\windows\ServicePackFiles\i386\dao360.dll
+ 2008-04-14 00:11:51 54,272 ------w c:\windows\ServicePackFiles\i386\dataclen.dll
+ 2008-04-14 00:11:51 165,376 ------w c:\windows\ServicePackFiles\i386\datime.dll
+ 2008-04-14 00:12:16 42,496 ------w c:\windows\ServicePackFiles\i386\davcdata.exe
+ 2008-04-14 00:11:51 25,088 ------w c:\windows\ServicePackFiles\i386\davclnt.dll
+ 2008-04-14 00:11:51 640,000 ------w c:\windows\ServicePackFiles\i386\dbghelp.dll
+ 2008-04-14 00:11:51 24,576 ------w c:\windows\ServicePackFiles\i386\dbmsrpcn.dll
+ 2008-04-14 00:11:51 110,592 ------w c:\windows\ServicePackFiles\i386\dbnetlib.dll
+ 2008-04-14 00:11:51 28,672 ------w c:\windows\ServicePackFiles\i386\dbnmpntw.dll
+ 2008-04-14 00:25:26 1,804 ------w c:\windows\ServicePackFiles\i386\dcache.bin
+ 2008-04-14 00:11:51 40,960 ------w c:\windows\ServicePackFiles\i386\dcap32.dll
+ 2008-04-14 00:11:51 8,704 ------w c:\windows\ServicePackFiles\i386\dciman32.dll
+ 2008-04-14 00:12:16 6,144 ------w c:\windows\ServicePackFiles\i386\dcomcnfg.exe
+ 2008-04-14 00:12:16 30,208 ------w c:\windows\ServicePackFiles\i386\ddeshare.exe
+ 2008-04-14 00:11:51 279,552 ------w c:\windows\ServicePackFiles\i386\ddraw.dll
+ 2008-04-14 00:11:51 27,136 ------w c:\windows\ServicePackFiles\i386\ddrawex.dll
+ 2008-04-14 00:12:16 25,088 ------w c:\windows\ServicePackFiles\i386\defrag.exe
+ 2008-04-14 00:11:51 59,904 ------w c:\windows\ServicePackFiles\i386\devenum.dll
+ 2008-04-14 00:11:51 282,624 ------w c:\windows\ServicePackFiles\i386\devmgr.dll
+ 2008-04-14 00:12:16 82,944 ------w c:\windows\ServicePackFiles\i386\dfrgfat.exe
+ 2008-04-14 00:12:16 105,472 ------w c:\windows\ServicePackFiles\i386\dfrgntfs.exe
+ 2008-04-14 00:11:51 39,424 ------w c:\windows\ServicePackFiles\i386\dfrgsnap.dll
+ 2008-04-14 00:11:51 124,416 ------w c:\windows\ServicePackFiles\i386\dfrgui.dll
+ 2008-04-14 00:11:51 28,672 ------w c:\windows\ServicePackFiles\i386\dfsshlex.dll
+ 2008-04-14 00:11:51 111,104 ------w c:\windows\ServicePackFiles\i386\dgnet.dll
+ 2008-04-14 00:11:51 126,976 ------w c:\windows\ServicePackFiles\i386\dhcpcsvc.dll
+ 2008-04-14 00:11:52 379,904 ------w c:\windows\ServicePackFiles\i386\dhcpmon.dll
+ 2008-04-14 00:11:52 48,640 ------w c:\windows\ServicePackFiles\i386\dhcpqec.dll
+ 2008-04-14 00:12:17 539,136 ------w c:\windows\ServicePackFiles\i386\dialer.exe
+ 2008-04-14 00:12:17 87,040 ------w c:\windows\ServicePackFiles\i386\diantz.exe
+ 2006-02-28 12:00:00 884,712 ------w c:\windows\ServicePackFiles\i386\digcore.exe
+ 2008-04-14 00:11:52 68,608 ------w c:\windows\ServicePackFiles\i386\digest.dll
+ 2008-04-14 00:11:52 19,456 ------w c:\windows\ServicePackFiles\i386\dimsntfy.dll
+ 2008-04-14 00:11:52 39,936 ------w c:\windows\ServicePackFiles\i386\dimsroam.dll
+ 2008-04-14 00:11:52 158,720 ------w c:\windows\ServicePackFiles\i386\dinput.dll
+ 2008-04-14 00:11:52 181,760 ------w c:\windows\ServicePackFiles\i386\dinput8.dll
+ 2008-04-14 00:11:52 86,528 ------w c:\windows\ServicePackFiles\i386\directdb.dll
+ 2008-04-13 18:40:47 36,352 ------w c:\windows\ServicePackFiles\i386\disk.sys
+ 2008-04-14 00:11:52 1,504,256 ------w c:\windows\ServicePackFiles\i386\diskcopy.dll
+ 2008-04-13 18:40:44 14,208 ------w c:\windows\ServicePackFiles\i386\diskdump.sys
+ 2008-04-14 00:12:17 163,840 ------w c:\windows\ServicePackFiles\i386\diskpart.exe
+ 2008-04-14 00:11:52 32,768 ------w c:\windows\ServicePackFiles\i386\dispex.dll
+ 2008-04-14 00:12:17 5,120 ------w c:\windows\ServicePackFiles\i386\dllhost.exe
+ 2008-04-13 18:40:51 8,320 ------w c:\windows\ServicePackFiles\i386\dlttape.sys
+ 2008-04-14 00:12:17 224,768 ------w c:\windows\ServicePackFiles\i386\dmadmin.exe
+ 2008-04-14 00:11:52 28,672 ------w c:\windows\ServicePackFiles\i386\dmband.dll
+ 2008-04-13 18:44:48 799,744 ------w c:\windows\ServicePackFiles\i386\dmboot.sys
+ 2008-04-14 00:11:52 61,440 ------w c:\windows\ServicePackFiles\i386\dmcompos.dll
+ 2008-04-14 00:11:52 285,184 ------w c:\windows\ServicePackFiles\i386\dmdlgs.dll
+ 2008-04-14 00:11:52 200,704 ------w c:\windows\ServicePackFiles\i386\dmdskmgr.dll
+ 2008-04-14 00:11:52 181,248 ------w c:\windows\ServicePackFiles\i386\dmime.dll
+ 2008-04-13 18:44:46 153,344 ------w c:\windows\ServicePackFiles\i386\dmio.sys
+ 2008-04-14 00:11:52 35,840 ------w c:\windows\ServicePackFiles\i386\dmloader.dll
+ 2008-04-14 00:12:17 15,872 ------w c:\windows\ServicePackFiles\i386\dmremote.exe
+ 2008-04-14 00:11:52 82,432 ------w c:\windows\ServicePackFiles\i386\dmscript.dll
+ 2008-04-14 00:11:52 23,552 ------w c:\windows\ServicePackFiles\i386\dmserver.dll
+ 2008-04-14 00:11:52 105,984 ------w c:\windows\ServicePackFiles\i386\dmstyle.dll
+ 2008-04-14 00:11:52 103,424 ------w c:\windows\ServicePackFiles\i386\dmsynth.dll
+ 2008-04-14 00:11:52 104,448 ------w c:\windows\ServicePackFiles\i386\dmusic.dll
+ 2008-04-13 18:45:01 52,864 ------w c:\windows\ServicePackFiles\i386\dmusic.sys
+ 2008-04-14 00:11:52 52,224 ------w c:\windows\ServicePackFiles\i386\dmutil.dll
+ 2008-04-14 00:11:52 147,968 ------w c:\windows\ServicePackFiles\i386\dnsapi.dll
+ 2008-04-14 00:11:52 45,568 ------w c:\windows\ServicePackFiles\i386\dnsrslvr.dll
+ 2008-04-14 00:11:52 48,128 ------w c:\windows\ServicePackFiles\i386\docprop2.dll
+ 2006-02-28 12:00:00 53,840 ------w c:\windows\ServicePackFiles\i386\dosx.exe
+ 2008-04-14 00:11:52 26,112 ------w c:\windows\ServicePackFiles\i386\dot3api.dll
+ 2008-04-14 00:11:52 57,856 ------w c:\windows\ServicePackFiles\i386\dot3cfg.dll
+ 2008-04-14 00:11:52 39,936 ------w c:\windows\ServicePackFiles\i386\dot3clnt.dll
+ 2008-04-14 00:11:52 9,216 ------w c:\windows\ServicePackFiles\i386\dot3dlg.dll
+ 2008-04-14 00:11:52 56,320 ------w c:\windows\ServicePackFiles\i386\dot3msm.dll
+ 2008-04-14 00:11:52 132,096 ------w c:\windows\ServicePackFiles\i386\dot3svc.dll
+ 2008-04-14 00:11:52 650,752 ------w c:\windows\ServicePackFiles\i386\dot3ui.dll
+ 2008-04-13 18:39:46 206,976 ------w c:\windows\ServicePackFiles\i386\dot4.sys
+ 2008-04-14 00:11:52 102,912 ------w c:\windows\ServicePackFiles\i386\dpcdll.dll
+ 2008-04-14 00:12:17 29,696 ------w c:\windows\ServicePackFiles\i386\dplaysvr.exe
+ 2008-04-14 00:11:52 229,888 ------w c:\windows\ServicePackFiles\i386\dplayx.dll
+ 2008-04-14 00:11:52 23,552 ------w c:\windows\ServicePackFiles\i386\dpmodemx.dll
+ 2008-04-14 00:09:19 3,072 ------w c:\windows\ServicePackFiles\i386\dpnaddr.dll
+ 2008-04-14 00:11:52 375,296 ------w c:\windows\ServicePackFiles\i386\dpnet.dll
+ 2008-04-14 00:11:52 35,328 ------w c:\windows\ServicePackFiles\i386\dpnhpast.dll
+ 2008-04-14 00:11:52 60,928 ------w c:\windows\ServicePackFiles\i386\dpnhupnp.dll
+ 2008-04-14 00:09:20 3,072 ------w c:\windows\ServicePackFiles\i386\dpnlobby.dll
+ 2008-04-14 00:12:17 17,920 ------w c:\windows\ServicePackFiles\i386\dpnsvr.exe
+ 2008-04-14 00:11:52 21,504 ------w c:\windows\ServicePackFiles\i386\dpvacm.dll
+ 2008-04-14 00:11:52 212,480 ------w c:\windows\ServicePackFiles\i386\dpvoice.dll
+ 2008-04-14 00:12:18 83,456 ------w c:\windows\ServicePackFiles\i386\dpvsetup.exe
+ 2008-04-14 00:11:52 116,736 ------w c:\windows\ServicePackFiles\i386\dpvvox.dll
+ 2008-04-14 00:11:52 57,344 ------w c:\windows\ServicePackFiles\i386\dpwsockx.dll
+ 2008-04-13 18:45:14 60,160 ------w c:\windows\ServicePackFiles\i386\drmk.sys
+ 2008-04-13 18:45:13 2,944 ------w c:\windows\ServicePackFiles\i386\drmkaud.sys
+ 2008-04-14 00:11:52 14,336 ------w c:\windows\ServicePackFiles\i386\drprov.dll
+ 2008-04-14 00:12:18 62,976 ------w c:\windows\ServicePackFiles\i386\drvqry.exe
+ 2006-02-28 12:00:00 4,656 ------w c:\windows\ServicePackFiles\i386\ds16gt.dll
+ 2008-04-14 00:11:52 16,384 ------w c:\windows\ServicePackFiles\i386\ds32gt.dll
+ 2008-04-14 00:11:52 181,248 ------w c:\windows\ServicePackFiles\i386\dsdmo.dll
+ 2008-04-14 00:11:52 71,680 ------w c:\windows\ServicePackFiles\i386\dsdmoprp.dll
+ 2008-04-14 00:11:52 92,672 ------w c:\windows\ServicePackFiles\i386\dskquota.dll
+ 2008-04-14 00:11:52 155,648 ------w c:\windows\ServicePackFiles\i386\dskquoui.dll
+ 2008-04-14 00:11:52 367,616 ------w c:\windows\ServicePackFiles\i386\dsound.dll
+ 2008-04-14 00:11:52 1,293,824 ------w c:\windows\ServicePackFiles\i386\dsound3d.dll
+ 2008-04-14 00:11:52 142,848 ------w c:\windows\ServicePackFiles\i386\dsprop.dll
+ 2008-04-13 17:09:30 4,096 ------w c:\windows\ServicePackFiles\i386\dsprpres.dll
+ 2008-04-14 00:11:52 239,104 ------w c:\windows\ServicePackFiles\i386\dsquery.dll
+ 2008-04-14 00:11:52 51,200 ------w c:\windows\ServicePackFiles\i386\dssec.dll
+ 2008-04-13 17:37:57 138,752 ------w c:\windows\ServicePackFiles\i386\dssenh.dll
+ 2008-04-14 00:11:52 113,152 ------w c:\windows\ServicePackFiles\i386\dsuiext.dll
+ 2008-04-14 00:11:52 19,456 ------w c:\windows\ServicePackFiles\i386\dswave.dll
+ 2008-04-14 00:12:18 10,752 ------w c:\windows\ServicePackFiles\i386\dumprep.exe
+ 2008-04-14 00:11:52 304,128 ------w c:\windows\ServicePackFiles\i386\duser.dll
+ 2008-04-14 00:12:18 17,920 ------w c:\windows\ServicePackFiles\i386\dvdupgrd.exe
+ 2008-04-14 00:12:18 180,224 ------w c:\windows\ServicePackFiles\i386\dwwin.exe
+ 2008-04-14 00:11:52 619,008 ------w c:\windows\ServicePackFiles\i386\dx7vb.dll
+ 2008-04-14 00:11:52 1,227,264 ------w c:\windows\ServicePackFiles\i386\dx8vb.dll
+ 2008-04-14 00:12:18 1,298,432 ------w c:\windows\ServicePackFiles\i386\dxdiag.exe
+ 2008-04-14 00:11:52 2,113,536 ------w c:\windows\ServicePackFiles\i386\dxdiagn.dll
+ 2008-04-13 18:38:29 71,168 ------w c:\windows\ServicePackFiles\i386\dxg.sys
+ 2008-04-14 00:11:52 357,888 ------w c:\windows\ServicePackFiles\i386\dxtmsft.dll
+ 2008-04-14 00:11:52 205,312 ------w c:\windows\ServicePackFiles\i386\dxtrans.dll
+ 2008-04-14 00:11:52 30,720 ------w c:\windows\ServicePackFiles\i386\eapolqec.dll
+ 2008-04-14 00:11:52 184,832 ------w c:\windows\ServicePackFiles\i386\eapp3hst.dll
+ 2008-04-14 00:11:52 126,976 ------w c:\windows\ServicePackFiles\i386\eappcfg.dll
+ 2008-04-14 00:11:52 94,208 ------w c:\windows\ServicePackFiles\i386\eappgnui.dll
+ 2008-04-14 00:11:52 180,224 ------w c:\windows\ServicePackFiles\i386\eapphost.dll
+ 2008-04-14 00:11:52 40,960 ------w c:\windows\ServicePackFiles\i386\eappprxy.dll
+ 2008-04-14 00:11:52 59,392 ------w c:\windows\ServicePackFiles\i386\eapqec.dll
+ 2008-04-14 00:11:52 33,792 ------w c:\windows\ServicePackFiles\i386\eapsvc.dll
+ 2008-04-14 00:11:52 26,624 ------w c:\windows\ServicePackFiles\i386\efsadu.dll
+ 2008-04-14 00:11:53 183,296 ------w c:\windows\ServicePackFiles\i386\els.dll
+ 2008-04-14 00:11:53 20,480 ------w c:\windows\ServicePackFiles\i386\encapi.dll
+ 2008-04-14 00:11:53 186,880 ------w c:\windows\ServicePackFiles\i386\encdec.dll
+ 2008-04-13 16:26:02 40,960 ------w c:\windows\ServicePackFiles\i386\ep9res.dll
+ 2004-07-17 16:39:36 120,320 ------w c:\windows\ServicePackFiles\i386\epcl5res.dll
+ 2008-04-14 00:11:53 23,040 ------w c:\windows\ServicePackFiles\i386\ersvc.dll
+ 2008-04-14 00:11:53 246,272 ------w c:\windows\ServicePackFiles\i386\es.dll
+ 2008-04-14 00:11:53 1,082,368 ------w c:\windows\ServicePackFiles\i386\esent.dll
+ 2008-04-14 00:11:53 247,808 ------w c:\windows\ServicePackFiles\i386\esscli.dll
+ 2004-08-04 03:32:28 137,088 ------w c:\windows\ServicePackFiles\i386\essm2e.sys
+ 2008-04-14 00:12:19 193,024 ------w c:\windows\ServicePackFiles\i386\eudcedit.exe
+ 2008-04-14 00:12:19 50,688 ------w c:\windows\ServicePackFiles\i386\evcreate.exe
+ 2008-04-14 00:11:53 56,320 ------w c:\windows\ServicePackFiles\i386\eventlog.dll
+ 2007-06-27 12:54:17 798,720 ------w c:\windows\ServicePackFiles\i386\eventlogmessages.dll
+ 2008-04-14 00:11:53 101,888 ------w c:\windows\ServicePackFiles\i386\evntagnt.dll
+ 2008-04-14 00:12:19 24,064 ------w c:\windows\ServicePackFiles\i386\evntcmd.exe
+ 2008-04-14 00:11:53 21,504 ------w c:\windows\ServicePackFiles\i386\evntrprv.dll
+ 2008-04-14 00:12:19 92,160 ------w c:\windows\ServicePackFiles\i386\evntwin.exe
+ 2008-04-14 00:11:53 45,056 ------w c:\windows\ServicePackFiles\i386\evtgprov.dll
+ 2008-04-14 00:12:19 82,944 ------w c:\windows\ServicePackFiles\i386\evtrig.exe
+ 2008-04-14 00:12:19 1,033,728 ------w c:\windows\ServicePackFiles\i386\explorer.exe
+ 2008-04-14 00:11:53 380,445 ------w c:\windows\ServicePackFiles\i386\expsrv.dll
+ 2008-04-14 00:11:53 14,336 ------w c:\windows\ServicePackFiles\i386\exstrace.dll
+ 2008-04-14 00:11:53 55,808 ------w c:\windows\ServicePackFiles\i386\extmgr.dll
+ 2008-04-14 00:12:19 24,064 ------w c:\windows\ServicePackFiles\i386\extrac32.exe
+ 2008-04-14 00:11:53 125,952 ------w c:\windows\ServicePackFiles\i386\exts.dll
+ 2008-04-14 00:09:30 7,168 ------w c:\windows\ServicePackFiles\i386\f3ahvoas.dll
+ 2008-04-13 19:14:29 143,744 ------w c:\windows\ServicePackFiles\i386\fastfat.sys
+ 2008-04-14 00:11:53 472,064 ------w c:\windows\ServicePackFiles\i386\fastprox.dll
+ 2008-04-14 00:11:53 80,384 ------w c:\windows\ServicePackFiles\i386\faultrep.dll
+ 2008-04-14 00:12:20 20,992 ------w c:\windows\ServicePackFiles\i386\faxpatch.exe
+ 2008-04-13 18:40:25 27,392 ------w c:\windows\ServicePackFiles\i386\fdc.sys
+ 2008-04-14 00:11:53 124,928 ------w c:\windows\ServicePackFiles\i386\fde.dll
+ 2008-04-14 00:11:53 73,728 ------w c:\windows\ServicePackFiles\i386\fdeploy.dll
+ 2008-04-14 00:11:53 21,504 ------w c:\windows\ServicePackFiles\i386\feclient.dll
+ 2008-04-14 00:11:53 337,920 ------w c:\windows\ServicePackFiles\i386\filemgmt.dll
+ 2008-04-14 00:12:20 27,136 ------w c:\windows\ServicePackFiles\i386\findstr.exe
+ 2008-04-13 18:33:28 44,544 ------w c:\windows\ServicePackFiles\i386\fips.sys
+ 2008-04-14 00:11:53 87,552 ------w c:\windows\ServicePackFiles\i386\fldrclnr.dll
+ 2008-04-13 18:40:25 20,480 ------w c:\windows\ServicePackFiles\i386\flpydisk.sys
+ 2008-04-14 00:11:53 16,896 ------w c:\windows\ServicePackFiles\i386\fltlib.dll
+ 2008-04-14 00:12:20 23,040 ------w c:\windows\ServicePackFiles\i386\fltmc.exe
+ 2008-04-13 18:32:59 129,792 ------w c:\windows\ServicePackFiles\i386\fltmgr.sys
+ 2008-04-14 00:11:53 382,976 ------w c:\windows\ServicePackFiles\i386\fontext.dll
+ 2008-04-14 00:11:53 80,896 ------w c:\windows\ServicePackFiles\i386\fontsub.dll
+ 2008-04-14 00:12:20 20,992 ------w c:\windows\ServicePackFiles\i386\fontview.exe
+ 2008-04-14 00:12:20 7,680 ------w c:\windows\ServicePackFiles\i386\forcedos.exe
+ 2004-08-04 03:31:24 34,173 ------w c:\windows\ServicePackFiles\i386\forehe.sys
+ 2008-04-14 00:12:42 29,696 ------w c:\windows\ServicePackFiles\i386\format.com
+ 2008-04-14 00:11:53 32,828 ------w c:\windows\ServicePackFiles\i386\fp40ext.dll
+ 2008-04-14 00:11:53 184,435 ------w c:\windows\ServicePackFiles\i386\fp4amsft.dll
+ 2008-04-14 00:11:53 82,035 ------w c:\windows\ServicePackFiles\i386\fp4anscp.dll
+ 2008-04-14 00:11:53 147,513 ------w c:\windows\ServicePackFiles\i386\fp4apws.dll
+ 2008-04-14 00:11:53 49,210 ------w c:\windows\ServicePackFiles\i386\fp4areg.dll
+ 2008-04-14 00:11:53 102,509 ------w c:\windows\ServicePackFiles\i386\fp4atxt.dll
+ 2008-04-14 00:11:53 618,605 ------w c:\windows\ServicePackFiles\i386\fp4autl.dll
+ 2008-04-14 00:11:53 41,020 ------w c:\windows\ServicePackFiles\i386\fp4avnb.dll
+ 2008-04-14 00:11:53 32,826 ------w c:\windows\ServicePackFiles\i386\fp4avss.dll
+ 2008-04-14 00:11:53 49,212 ------w c:\windows\ServicePackFiles\i386\fp4awebs.dll
+ 2008-04-14 00:11:53 876,653 ------w c:\windows\ServicePackFiles\i386\fp4awel.dll
+ 2008-04-14 00:12:20 15,120 ------w c:\windows\ServicePackFiles\i386\fp98sadm.exe
+ 2008-04-14 00:12:20 109,840 ------w c:\windows\ServicePackFiles\i386\fp98swin.exe
+ 2008-04-14 00:12:20 24,632 ------w c:\windows\ServicePackFiles\i386\fpadmcgi.exe
+ 2008-04-14 00:11:53 20,541 ------w c:\windows\ServicePackFiles\i386\fpadmdll.dll
+ 2008-04-14 00:12:20 188,494 ------w c:\windows\ServicePackFiles\i386\fpcount.exe
+ 2008-04-14 00:11:53 94,208 ------w c:\windows\ServicePackFiles\i386\fpencode.dll
+ 2008-04-14 00:11:53 20,541 ------w c:\windows\ServicePackFiles\i386\fpexedll.dll
+ 2008-04-14 00:11:53 598,071 ------w c:\windows\ServicePackFiles\i386\fpmmc.dll
+ 2007-04-02 16:36:04 208,896 ------w c:\windows\ServicePackFiles\i386\fpmmcsat.dll
+ 2008-04-14 00:12:20 20,538 ------w c:\windows\ServicePackFiles\i386\fpremadm.exe
+ 2008-04-14 00:12:20 28,728 ------w c:\windows\ServicePackFiles\i386\fpsrvadm.exe
+ 2008-04-14 00:09:33 9,344 ------w c:\windows\ServicePackFiles\i386\framebuf.dll
+ 2008-04-14 00:11:53 185,344 ------w c:\windows\ServicePackFiles\i386\framedyn.dll
+ 2008-04-14 00:12:20 193,024 ------w c:\windows\ServicePackFiles\i386\fsquirt.exe
+ 2008-04-14 00:12:20 42,496 ------w c:\windows\ServicePackFiles\i386\ftp.exe
+ 2008-04-14 00:11:53 6,144 ------w c:\windows\ServicePackFiles\i386\ftpmib.dll
+ 2008-04-14 00:11:53 125,952 ------w c:\windows\ServicePackFiles\i386\ftpsv251.dll
+ 2007-06-27 12:54:17 233,472 ------w c:\windows\ServicePackFiles\i386\fusion.dll
+ 2008-04-14 00:11:53 60,416 ------w c:\windows\ServicePackFiles\i386\fwcfg.dll
+ 2008-04-14 00:11:53 451,584 ------w c:\windows\ServicePackFiles\i386\fxsapi.dll
+ 2008-04-14 00:12:21 142,848 ------w c:\windows\ServicePackFiles\i386\fxsclnt.exe
+ 2008-04-14 00:11:54 72,192 ------w c:\windows\ServicePackFiles\i386\fxscom.dll
+ 2008-04-14 00:11:54 285,184 ------w c:\windows\ServicePackFiles\i386\fxscomex.dll
+ 2008-04-14 00:12:21 229,376 ------w c:\windows\ServicePackFiles\i386\fxscover.exe
+ 2008-04-14 00:11:54 26,624 ------w c:\windows\ServicePackFiles\i386\fxsdrv.dll
+ 2008-04-14 00:11:54 55,296 ------w c:\windows\ServicePackFiles\i386\fxsevent.dll
+ 2008-04-14 00:11:54 23,552 ------w c:\windows\ServicePackFiles\i386\fxsext32.dll
+ 2008-04-14 00:11:54 23,552 ------w c:\windows\ServicePackFiles\i386\fxsmon.dll
+ 2008-04-14 00:11:54 132,608 ------w c:\windows\ServicePackFiles\i386\fxsocm.dll
+ 2008-04-14 00:11:54 8,704 ------w c:\windows\ServicePackFiles\i386\fxsperf.dll
+ 2008-04-14 00:09:33 6,656 ------w c:\windows\ServicePackFiles\i386\fxsres.dll
+ 2008-04-14 00:11:54 562,176 ------w c:\windows\ServicePackFiles\i386\fxsst.dll
+ 2008-04-14 00:12:21 267,776 ------w c:\windows\ServicePackFiles\i386\fxssvc.exe
+ 2008-04-14 00:11:54 246,272 ------w c:\windows\ServicePackFiles\i386\fxst30.dll
+ 2008-04-14 00:11:54 397,312 ------w c:\windows\ServicePackFiles\i386\fxstiff.dll
+ 2008-04-14 00:11:54 154,112 ------w c:\windows\ServicePackFiles\i386\fxsui.dll
+ 2008-04-14 00:11:54 192,512 ------w c:\windows\ServicePackFiles\i386\fxswzrd.dll
+ 2008-04-14 00:11:54 400,384 ------w c:\windows\ServicePackFiles\i386\fxsxp32.dll
+ 2008-04-13 18:36:40 46,464 ------w c:\windows\ServicePackFiles\i386\gagp30kx.sys
+ 2008-04-13 18:45:29 10,624 ------w c:\windows\ServicePackFiles\i386\gameenum.sys
+ 2008-04-13 18:45:32 59,136 ------w c:\windows\ServicePackFiles\i386\gckernel.sys
+ 2008-04-14 00:11:54 285,184 ------w c:\windows\ServicePackFiles\i386\gdi32.dll
+ 2008-04-14 00:12:21 59,904 ------w c:\windows\ServicePackFiles\i386\getmac.exe
+ 2008-04-14 00:11:54 122,880 ------w c:\windows\ServicePackFiles\i386\glu32.dll
+ 2008-04-14 00:09:35 566,784 ------w c:\windows\ServicePackFiles\i386\gpedit.dll
+ 2006-02-28 12:00:00 101,888 ------w c:\windows\ServicePackFiles\i386\gpkcsp.dll
+ 2006-12-31 01:26:44 9,728 ------w c:\windows\ServicePackFiles\i386\gpkrsrc.dll
+ 2008-04-14 00:12:21 120,832 ------w c:\windows\ServicePackFiles\i386\gprslt.exe
+ 2008-04-14 00:11:54 199,680 ------w c:\windows\ServicePackFiles\i386\gptext.dll
+ 2008-04-14 00:12:21 39,424 ------w c:\windows\ServicePackFiles\i386\grpconv.exe
+ 2008-04-13 18:40:21 28,288 ------w c:\windows\ServicePackFiles\i386\grserial.sys
+ 2008-04-14 00:11:54 133,120 ------w c:\windows\ServicePackFiles\i386\guitrn.dll
+ 2008-04-14 00:11:54 115,200 ------w c:\windows\ServicePackFiles\i386\guitrna.dll
+ 2008-04-14 00:11:54 32,256 ------w c:\windows\ServicePackFiles\i386\gzip.dll
+ 2008-04-14 00:11:54 57,344 ------w c:\windows\ServicePackFiles\i386\h323cc.dll
+ 2008-04-14 00:11:54 614,912 ------w c:\windows\ServicePackFiles\i386\h323msp.dll
+ 2008-04-13 18:31:32 105,344 ------w c:\windows\ServicePackFiles\i386\hal.dll
+ 2008-04-13 18:31:28 131,840 ------w c:\windows\ServicePackFiles\i386\halaacpi.dll
+ 2008-04-13 18:31:27 81,152 ------w c:\windows\ServicePackFiles\i386\halacpi.dll
+ 2008-04-13 18:31:28 150,528 ------w c:\windows\ServicePackFiles\i386\halapic.dll
+ 2008-04-13 18:31:28 134,400 ------w c:\windows\ServicePackFiles\i386\halmacpi.dll
+ 2008-04-13 18:31:32 152,576 ------w c:\windows\ServicePackFiles\i386\halmps.dll
+ 2008-04-13 18:31:31 77,696 ------w c:\windows\ServicePackFiles\i386\halsp.dll
+ 2008-04-14 00:11:54 7,168 ------w c:\windows\ServicePackFiles\i386\hccoin.dll
+ 2008-04-13 16:36:05 144,384 ------w c:\windows\ServicePackFiles\i386\hdaudbus.sys
+ 2008-04-14 00:12:21 15,872 ------w c:\windows\ServicePackFiles\i386\help.exe
+ 2008-04-14 00:12:21 769,024 ------w c:\windows\ServicePackFiles\i386\helpctr.exe
+ 2008-04-14 00:12:21 744,448 ------w c:\windows\ServicePackFiles\i386\helpsvc.exe
+ 2008-04-14 00:12:21 10,752 ------w c:\windows\ServicePackFiles\i386\hh.exe
+ 2008-04-14 00:11:54 41,472 ------w c:\windows\ServicePackFiles\i386\hhsetup.dll
+ 2008-04-14 00:11:54 20,992 ------w c:\windows\ServicePackFiles\i386\hid.dll
+ 2008-04-13 18:36:38 20,352 ------w c:\windows\ServicePackFiles\i386\hidbatt.sys
+ 2008-04-13 18:46:30 25,600 ------w c:\windows\ServicePackFiles\i386\hidbth.sys
+ 2008-04-13 18:45:26 36,864 ------w c:\windows\ServicePackFiles\i386\hidclass.sys
+ 2008-04-13 18:45:26 19,200 ------w c:\windows\ServicePackFiles\i386\hidir.sys
+ 2008-04-13 18:45:22 24,960 ------w c:\windows\ServicePackFiles\i386\hidparse.sys
+ 2008-04-14 00:11:54 21,504 ------w c:\windows\ServicePackFiles\i386\hidserv.dll
+ 2008-04-13 18:45:27 10,368 ------w c:\windows\ServicePackFiles\i386\hidusb.sys
+ 2008-04-14 00:11:54 72,704 ------w c:\windows\ServicePackFiles\i386\hlink.dll
+ 2008-04-14 00:11:54 38,912 ------w c:\windows\ServicePackFiles\i386\hmmapi.dll
+ 2008-04-14 00:11:54 344,064 ------w c:\windows\ServicePackFiles\i386\hnetcfg.dll
+ 2008-04-14 00:11:54 330,752 ------w c:\windows\ServicePackFiles\i386\hnetwiz.dll
+ 2008-04-14 00:11:54 39,936 ------w c:\windows\ServicePackFiles\i386\hostmib.dll
+ 2008-04-14 00:11:54 144,896 ------w c:\windows\ServicePackFiles\i386\hotplug.dll
+ 2008-04-14 00:11:54 10,752 ------w c:\windows\ServicePackFiles\i386\hpcjrr.dll
+ 2008-04-14 00:11:54 10,240 ------w c:\windows\ServicePackFiles\i386\hpcjrrps.dll
+ 2008-04-14 00:11:54 87,552 ------w c:\windows\ServicePackFiles\i386\hpfud50.dll
+ 2008-04-14 00:12:21 18,432 ------w c:\windows\ServicePackFiles\i386\hscupd.exe
+ 2004-08-04 03:41:48 220,032 ------w c:\windows\ServicePackFiles\i386\hsfbs2s2.sys
+ 2008-04-14 00:11:54 32,285 ------w c:\windows\ServicePackFiles\i386\hsfcisp2.dll
+ 2004-08-04 03:41:50 685,056 ------w c:\windows\ServicePackFiles\i386\hsfcxts2.sys
+ 2004-08-04 03:41:56 1,041,536 ------w c:\windows\ServicePackFiles\i386\hsfdpsp2.sys
+ 2008-04-13 18:53:53 264,832 ------w c:\windows\ServicePackFiles\i386\http.sys
+ 2008-04-14 00:11:54 24,576 ------w c:\windows\ServicePackFiles\i386\httpapi.dll
+ 2008-04-14 00:11:54 268,288 ------w c:\windows\ServicePackFiles\i386\httpext.dll
+ 2008-04-14 00:11:54 8,192 ------w c:\windows\ServicePackFiles\i386\httpmb51.dll
+ 2008-04-14 00:11:54 61,440 ------w c:\windows\ServicePackFiles\i386\httpod51.dll
+ 2008-04-14 00:11:54 41,984 ------w c:\windows\ServicePackFiles\i386\htui.dll
+ 2008-04-14 00:11:54 347,136 ------w c:\windows\ServicePackFiles\i386\hypertrm.dll
+ 2008-04-13 18:41:22 8,576 ------w c:\windows\ServicePackFiles\i386\i2omgmt.sys
+ 2008-04-13 18:41:22 18,560 ------w c:\windows\ServicePackFiles\i386\i2omp.sys
+ 2008-04-13 19:18:00 52,480 ------w c:\windows\ServicePackFiles\i386\i8042prt.sys
+ 2008-04-14 00:11:54 702,845 ------w c:\windows\ServicePackFiles\i386\i81xdnt5.dll
+ 2004-08-04 03:29:38 161,020 ------w c:\windows\ServicePackFiles\i386\i81xnt5.sys
+ 2008-04-14 00:11:54 119,808 ------w c:\windows\ServicePackFiles\i386\iasrad.dll
+ 2008-04-14 00:11:54 11,264 ------w c:\windows\ServicePackFiles\i386\icaapi.dll
+ 2008-04-14 00:11:54 80,384 ------w c:\windows\ServicePackFiles\i386\iccvid.dll
+ 2008-04-14 00:11:54 254,976 ------w c:\windows\ServicePackFiles\i386\icm32.dll
+ 2008-04-14 00:09:40 3,584 ------w c:\windows\ServicePackFiles\i386\icmp.dll
+ 2008-04-13 16:44:29 2,560 ------w c:\windows\ServicePackFiles\i386\iconlib.dll
+ 2008-04-14 00:11:54 61,440 ------w c:\windows\ServicePackFiles\i386\icwconn.dll
+ 2008-04-14 00:12:22 214,528 ------w c:\windows\ServicePackFiles\i386\icwconn1.exe
+ 2008-04-14 00:12:22 86,016 ------w c:\windows\ServicePackFiles\i386\icwconn2.exe
+ 2008-04-14 00:11:54 73,728 ------w c:\windows\ServicePackFiles\i386\icwdial.dll
+ 2008-04-14 00:11:54 32,768 ------w c:\windows\ServicePackFiles\i386\icwdl.dll
+ 2008-04-14 00:11:54 172,032 ------w c:\windows\ServicePackFiles\i386\icwhelp.dll
+ 2008-04-14 00:11:54 65,536 ------w c:\windows\ServicePackFiles\i386\icwphbk.dll
+ 2008-04-14 00:12:22 24,576 ------w c:\windows\ServicePackFiles\i386\icwrmind.exe
+ 2008-04-14 00:11:54 49,152 ------w c:\windows\ServicePackFiles\i386\icwutil.dll
+ 2008-04-14 00:11:54 120,832 ------w c:\windows\ServicePackFiles\i386\idq.dll
+ 2008-04-14 00:12:22 34,304 ------w c:\windows\ServicePackFiles\i386\ie4uinit.exe
+ 2008-04-14 00:11:54 143,360 ------w c:\windows\ServicePackFiles\i386\ieakeng.dll
+ 2008-04-14 00:11:54 216,576 ------w c:\windows\ServicePackFiles\i386\ieaksie.dll
+ 2008-04-14 00:11:54 323,584 ------w c:\windows\ServicePackFiles\i386\iedkcs32.dll
+ 2008-04-14 00:12:22 18,432 ------w c:\windows\ServicePackFiles\i386\iedw.exe
+ 2008-04-14 00:11:54 81,920 ------w c:\windows\ServicePackFiles\i386\ieencode.dll
+ 2007-12-17 11:58:35 8,192 ------w c:\windows\ServicePackFiles\i386\ieexec.exe
+ 2007-06-27 12:54:23 7,168 ------w c:\windows\ServicePackFiles\i386\ieexecremote.dll
+ 2007-06-27 12:54:23 32,768 ------w c:\windows\ServicePackFiles\i386\iehost.dll
+ 2008-04-14 00:11:54 251,904 ------w c:\windows\ServicePackFiles\i386\iepeers.dll
+ 2008-04-14 00:11:54 48,640 ------w c:\windows\ServicePackFiles\i386\iernonce.dll
+ 2008-04-14 00:11:54 62,976 ------w c:\windows\ServicePackFiles\i386\iesetup.dll
+ 2008-04-14 00:12:22 93,184 ------w c:\windows\ServicePackFiles\i386\iexplore.exe
+ 2008-04-14 00:12:22 114,688 ------w c:\windows\ServicePackFiles\i386\iexpress.exe
+ 2008-04-14 00:11:54 135,680 ------w c:\windows\ServicePackFiles\i386\ifmon.dll
+ 2008-04-14 00:11:54 8,192 ------w c:\windows\ServicePackFiles\i386\igmpagnt.dll
+ 2008-04-14 00:11:54 505,344 ------w c:\windows\ServicePackFiles\i386\iis.dll
+ 2008-04-14 00:11:54 25,088 ------w c:\windows\ServicePackFiles\i386\iisadmin.dll
+ 2008-04-14 00:11:54 145,408 ------w c:\windows\ServicePackFiles\i386\iische51.dll
+ 2008-04-14 00:11:54 68,608 ------w c:\windows\ServicePackFiles\i386\iisext51.dll
+ 2008-04-14 00:11:54 7,168 ------w c:\windows\ServicePackFiles\i386\iisfecnv.dll
+ 2008-04-14 00:11:54 79,872 ------w c:\windows\ServicePackFiles\i386\iislog51.dll
+ 2008-04-14 00:11:54 64,512 ------w c:\windows\ServicePackFiles\i386\iismap.dll
+ 2008-04-14 00:12:22 30,720 ------w c:\windows\ServicePackFiles\i386\iisrstas.exe
+ 2008-04-14 00:11:54 133,632 ------w c:\windows\ServicePackFiles\i386\iisrtl.dll
+ 2008-04-13 16:10:32 184,320 ------w c:\windows\ServicePackFiles\i386\ilasm.exe
+ 2008-04-14 00:11:54 81,920 ------w c:\windows\ServicePackFiles\i386\ils.dll
+ 2008-04-14 00:11:54 144,384 ------w c:\windows\ServicePackFiles\i386\imagehlp.dll
+ 2008-04-14 00:12:22 150,528 ------w c:\windows\ServicePackFiles\i386\imapi.exe
+ 2008-04-13 18:40:58 42,112 ------w c:\windows\ServicePackFiles\i386\imapi.sys
+ 2008-04-14 00:11:54 36,921 ------w c:\windows\ServicePackFiles\i386\imeshare.dll
+ 2008-04-14 00:11:54 35,840 ------w c:\windows\ServicePackFiles\i386\imgutil.dll
+ 2008-04-14 00:11:54 110,080 ------w c:\windows\ServicePackFiles\i386\imm32.dll
+ 2008-04-14 00:11:54 123,392 ------w c:\windows\ServicePackFiles\i386\imsinsnt.dll
+ 2008-04-14 00:11:54 274,432 ------w c:\windows\ServicePackFiles\i386\inetcfg.dll
+ 2008-04-14 00:11:54 691,712 ------w c:\windows\ServicePackFiles\i386\inetcomm.dll
+ 2008-04-14 00:12:22 15,360 ------w c:\windows\ServicePackFiles\i386\inetin51.exe
+ 2008-04-14 00:11:55 829,440 ------w c:\windows\ServicePackFiles\i386\inetmgr.dll
+ 2008-04-14 00:11:55 32,768 ------w c:\windows\ServicePackFiles\i386\inetmib1.dll
+ 2008-04-14 00:11:55 75,264 ------w c:\windows\ServicePackFiles\i386\inetpp.dll
+ 2008-04-14 00:11:55 15,872 ------w c:\windows\ServicePackFiles\i386\inetppui.dll
+ 2008-04-13 16:22:12 48,128 ------w c:\windows\ServicePackFiles\i386\inetres.dll
+ 2008-04-14 00:12:22 20,480 ------w c:\windows\ServicePackFiles\i386\inetwiz.exe
+ 2008-04-14 00:11:55 13,312 ------w c:\windows\ServicePackFiles\i386\infoadmn.dll
+ 2008-04-14 00:11:55 257,024 ------w c:\windows\ServicePackFiles\i386\infocomm.dll
+ 2008-04-14 00:11:55 147,456 ------w c:\windows\ServicePackFiles\i386\initpki.dll
+ 2008-04-14 00:11:55 123,392 ------w c:\windows\ServicePackFiles\i386\input.dll
+ 2008-04-14 00:11:55 96,256 ------w c:\windows\ServicePackFiles\i386\inseng.dll
+ 2007-06-27 12:54:28 24,576 ------w c:\windows\ServicePackFiles\i386\installutil.exe
+ 2008-04-13 18:40:29 5,504 ------w c:\windows\ServicePackFiles\i386\intelide.sys
+ 2008-04-13 18:31:32 36,352 ------w c:\windows\ServicePackFiles\i386\intelppm.sys
+ 2008-04-13 18:53:34 36,608 ------w c:\windows\ServicePackFiles\i386\ip6fw.sys
+ 2008-04-14 00:12:22 55,808 ------w c:\windows\ServicePackFiles\i386\ipconfig.exe
+ 2008-04-14 00:09:30 103,424 ------w c:\windows\ServicePackFiles\i386\ipevldpc.dll
+ 2008-04-14 00:09:23 24,064 ------w c:\windows\ServicePackFiles\i386\ipevlpid.dll
+ 2008-04-14 00:11:55 94,720 ------w c:\windows\ServicePackFiles\i386\iphlpapi.dll
+ 2008-04-13 18:57:07 20,864 ------w c:\windows\ServicePackFiles\i386\ipinip.sys
+ 2008-04-14 00:11:55 161,280 ------w c:\windows\ServicePackFiles\i386\ipmontr.dll
+ 2008-04-13 18:57:15 152,832 ------w c:\windows\ServicePackFiles\i386\ipnat.sys
+ 2008-04-14 00:11:55 331,264 ------w c:\windows\ServicePackFiles\i386\ipnathlp.dll
+ 2008-04-14 00:11:55 330,752 ------w c:\windows\ServicePackFiles\i386\ippromon.dll
+ 2008-04-14 00:11:55 35,328 ------w c:\windows\ServicePackFiles\i386\iprip.dll
+ 2008-04-14 00:11:55 177,152 ------w c:\windows\ServicePackFiles\i386\iprtrmgr.dll
+ 2008-04-13 19:19:42 75,264 ------w c:\windows\ServicePackFiles\i386\ipsec.sys
+ 2008-04-14 00:11:55 349,696 ------w c:\windows\ServicePackFiles\i386\ipsecsnp.dll
+ 2008-04-14 00:11:55 183,808 ------w c:\windows\ServicePackFiles\i386\ipsecsvc.dll
+ 2008-04-14 00:10:45 102,912 ------w c:\windows\ServicePackFiles\i386\ipseldpc.dll
+ 2008-04-14 00:09:24 24,064 ------w c:\windows\ServicePackFiles\i386\ipselpid.dll
+ 2008-04-14 00:11:55 384,000 ------w c:\windows\ServicePackFiles\i386\ipsmsnap.dll
+ 2008-04-14 00:12:23 53,248 ------w c:\windows\ServicePackFiles\i386\ipv6.exe
+ 2008-04-14 00:11:55 59,904 ------w c:\windows\ServicePackFiles\i386\ipv6mon.dll
+ 2008-04-14 00:12:23 23,552 ------w c:\windows\ServicePackFiles\i386\ipxroute.exe
+ 2008-04-14 00:11:55 22,016 ------w c:\windows\ServicePackFiles\i386\ipxwan.dll
+ 2008-04-14 00:11:55 120,320 ------w c:\windows\ServicePackFiles\i386\ir41_qc.dll
+ 2008-04-14 00:11:55 338,432 ------w c:\windows\ServicePackFiles\i386\ir41_qcx.dll
+ 2008-04-14 00:11:55 755,200 ------w c:\windows\ServicePackFiles\i386\ir50_32.dll
+ 2008-04-14 00:11:55 200,192 ------w c:\windows\ServicePackFiles\i386\ir50_qc.dll
+ 2008-04-14 00:11:55 183,808 ------w c:\windows\ServicePackFiles\i386\ir50_qcx.dll
+ 2008-04-13 18:45:34 46,592 ------w c:\windows\ServicePackFiles\i386\irbus.sys
+ 2008-04-13 18:54:36 88,192 ------w c:\windows\ServicePackFiles\i386\irda.sys
+ 2008-04-13 18:54:28 11,264 ------w c:\windows\ServicePackFiles\i386\irenum.sys
+ 2008-04-14 00:12:23 151,552 ------w c:\windows\ServicePackFiles\i386\irftp.exe
+ 2008-04-14 00:11:55 28,160 ------w c:\windows\ServicePackFiles\i386\irmon.dll
+ 2008-04-13 18:36:41 37,248 ------w c:\windows\ServicePackFiles\i386\isapnp.sys
+ 2008-04-14 00:11:55 68,608 ------w c:\windows\ServicePackFiles\i386\isatq.dll
+ 2008-04-14 00:11:55 26,624 ------w c:\windows\ServicePackFiles\i386\iscomlog.dll
+ 2008-04-14 00:10:32 105,984 ------w c:\windows\ServicePackFiles\i386\isdpc.dll
+ 2008-04-14 00:10:55 105,984 ------w c:\windows\ServicePackFiles\i386\isendpc.dll
+ 2008-04-14 00:10:55 24,064 ------w c:\windows\ServicePackFiles\i386\isenpid.dll
+ 2008-04-14 00:11:55 81,920 ------w c:\windows\ServicePackFiles\i386\isign32.dll
+ 2008-04-14 00:10:32 24,064 ------w c:\windows\ServicePackFiles\i386\ispid.dll
+ 2008-04-14 00:11:55 32,768 ------w c:\windows\ServicePackFiles\i386\isrdbg32.dll
+ 2008-04-14 00:11:55 155,136 ------w c:\windows\ServicePackFiles\i386\itircl.dll
+ 2008-04-14 00:11:55 138,240 ------w c:\windows\ServicePackFiles\i386\itss.dll
+ 2008-04-14 00:11:55 191,488 ------w c:\windows\ServicePackFiles\i386\iuengine.dll
+ 2008-04-14 00:11:55 54,272 ------w c:\windows\ServicePackFiles\i386\ixsso.dll
+ 2008-04-14 00:11:55 47,616 ------w c:\windows\ServicePackFiles\i386\iyuv_32.dll
+ 2008-04-14 00:11:55 163,840 ------w c:\windows\ServicePackFiles\i386\jgdw400.dll
+ 2008-04-14 00:11:55 27,648 ------w c:\windows\ServicePackFiles\i386\jgpl400.dll
+ 2007-06-27 12:54:35 40,960 ------w c:\windows\ServicePackFiles\i386\jsc.exe
+ 2008-04-14 00:11:56 512,000 ------w c:\windows\ServicePackFiles\i386\jscript.dll
+ 2008-04-14 00:11:56 15,872 ------w c:\windows\ServicePackFiles\i386\jsproxy.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbd101.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbd106.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbd106n.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdax2.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdbhc.dll
+ 2008-04-13 18:39:47 24,576 ------w c:\windows\ServicePackFiles\i386\kbdclass.sys
+ 2008-04-14 00:09:55 7,168 ------w c:\windows\ServicePackFiles\i386\kbdfi1.dll
+ 2008-04-13 18:39:48 14,592 ------w c:\windows\ServicePackFiles\i386\kbdhid.sys
+ 2008-04-14 00:09:55 7,168 ------w c:\windows\ServicePackFiles\i386\kbdibm02.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdinbe1.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdinben.dll
+ 2008-04-14 00:09:55 6,656 ------w c:\windows\ServicePackFiles\i386\kbdinmal.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdiultn.dll
+ 2008-04-14 00:09:55 6,656 ------w c:\windows\ServicePackFiles\i386\kbdlk41a.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdlk41j.dll
+ 2008-04-14 00:09:55 5,632 ------w c:\windows\ServicePackFiles\i386\kbdmaori.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdmlt47.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdmlt48.dll
+ 2008-04-14 00:09:55 7,168 ------w c:\windows\ServicePackFiles\i386\kbdnec.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdnepr.dll
+ 2008-04-14 00:09:55 7,168 ------w c:\windows\ServicePackFiles\i386\kbdno1.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\ServicePackFiles\i386\kbdpash.dll
+ 2008-04-14 00:09:55 7,680 ------w c:\windows\ServicePackFiles\i386\kbdsmsfi.dll
+ 2008-04-14 00:09:55 7,680 ------w c:\windows\ServicePackFiles\i386\kbdsmsno.dll
+ 2008-04-14 00:09:55 7,168 ------w c:\windows\ServicePackFiles\i386\kbdukx.dll
+ 2008-04-13 18:31:35 7,424 ------w c:\windows\ServicePackFiles\i386\kd1394.dll
+ 2008-04-14 00:11:56 184,832 ------w c:\windows\ServicePackFiles\i386\kdcsvc.dll
+ 2008-04-14 00:11:56 48,640 ------w c:\windows\ServicePackFiles\i386\kdsui.dll
+ 2008-04-14 00:11:56 253,952 ------w c:\windows\ServicePackFiles\i386\kdsusd.dll
+ 2008-04-14 00:11:56 299,520 ------w c:\windows\ServicePackFiles\i386\kerberos.dll
+ 2008-04-14 00:11:56 989,696 ------w c:\windows\ServicePackFiles\i386\kernel32.dll
+ 2006-02-28 12:00:00 42,537 ------w c:\windows\ServicePackFiles\i386\keyboard.sys
+ 2008-04-14 00:11:56 150,528 ------w c:\windows\ServicePackFiles\i386\keymgr.dll
+ 2008-04-13 18:45:09 172,416 ------w c:\windows\ServicePackFiles\i386\kmixer.sys
+ 2008-04-14 00:11:56 61,440 ------w c:\windows\ServicePackFiles\i386\kmsvc.dll
+ 2008-04-14 00:09:56 102,912 ------w c:\windows\ServicePackFiles\i386\knperdpc.dll
+ 2008-04-14 00:09:56 24,064 ------w c:\windows\ServicePackFiles\i386\knperpid.dll
+ 2008-04-14 00:09:56 102,912 ------w c:\windows\ServicePackFiles\i386\knprodpc.dll
+ 2008-04-14 00:09:56 24,576 ------w c:\windows\ServicePackFiles\i386\knpropid.dll
+ 2008-04-14 00:11:56 8,192 ------w c:\windows\ServicePackFiles\i386\koc.dll
+ 2008-04-14 00:09:56 102,912 ------w c:\windows\ServicePackFiles\i386\kperdpc.dll
+ 2008-04-14 00:09:56 24,064 ------w c:\windows\ServicePackFiles\i386\kperpid.dll
+ 2008-04-14 00:09:56 102,912 ------w c:\windows\ServicePackFiles\i386\kprodpc.dll
+ 2008-04-14 00:09:56 24,576 ------w c:\windows\ServicePackFiles\i386\kpropid.dll
+ 2006-02-28 12:00:00 92,224 ------w c:\windows\ServicePackFiles\i386\krnl386.exe
+ 2008-04-14 00:11:56 24,576 ------w c:\windows\ServicePackFiles\i386\krnlprov.dll
+ 2008-04-13 19:16:36 141,056 ------w c:\windows\ServicePackFiles\i386\ks.sys
+ 2008-04-13 18:31:43 92,288 ------w c:\windows\ServicePackFiles\i386\ksecdd.sys
+ 2008-04-14 00:11:56 4,096 ------w c:\windows\ServicePackFiles\i386\ksuser.dll
+ 2008-04-14 00:11:56 37,376 ------w c:\windows\ServicePackFiles\i386\l2store.dll
+ 2008-04-14 00:09:05 97,792 ------w c:\windows\ServicePackFiles\i386\lang\chtmbx.dll
+ 2008-04-14 00:09:05 56,320 ------w c:\windows\ServicePackFiles\i386\lang\chtskdic.dll
+ 2008-04-14 00:09:05 173,568 ------w c:\windows\ServicePackFiles\i386\lang\chtskf.dll
+ 2008-04-14 00:09:06 198,656 ------w c:\windows\ServicePackFiles\i386\lang\cintime.dll
+ 2006-02-28 12:00:00 480,256 ------w c:\windows\ServicePackFiles\i386\lang\cintsetp.exe
+ 2006-02-28 12:00:00 57,399 ------w c:\windows\ServicePackFiles\i386\lang\cplexe.exe
+ 2008-04-14 00:09:39 13,463,552 ------w c:\windows\ServicePackFiles\i386\lang\hwxjpn.dll
+ 2008-04-14 00:09:43 106,496 ------w c:\windows\ServicePackFiles\i386\lang\imekrcic.dll
+ 2008-04-14 00:09:43 86,016 ------w c:\windows\ServicePackFiles\i386\lang\imekrmbx.dll
+ 2008-04-14 00:09:44 811,064 ------w c:\windows\ServicePackFiles\i386\lang\imjp81k.dll
+ 2008-04-14 00:09:45 368,696 ------w c:\windows\ServicePackFiles\i386\lang\imjpcic.dll
+ 2008-04-14 00:09:45 716,856 ------w c:\windows\ServicePackFiles\i386\lang\imjpcus.dll
+ 2008-04-14 00:09:45 81,976 ------w c:\windows\ServicePackFiles\i386\lang\imjpdct.dll
+ 2006-02-28 12:00:00 307,257 ------w c:\windows\ServicePackFiles\i386\lang\imjpdct.exe
+ 2006-02-28 12:00:00 155,705 ------w c:\windows\ServicePackFiles\i386\lang\imjpdsvr.exe
+ 2006-02-28 12:00:00 196,665 ------w c:\windows\ServicePackFiles\i386\lang\imjpinst.exe
+ 2006-02-28 12:00:00 208,952 ------w c:\windows\ServicePackFiles\i386\lang\imjpmig.exe
+ 2006-02-28 12:00:00 233,527 ------w c:\windows\ServicePackFiles\i386\lang\imjprw.exe
+ 2006-02-28 12:00:00 262,200 ------w c:\windows\ServicePackFiles\i386\lang\imjputy.exe
+ 2008-04-14 00:09:46 274,489 ------w c:\windows\ServicePackFiles\i386\lang\imjputyc.dll
+ 2008-04-14 00:09:46 102,456 ------w c:\windows\ServicePackFiles\i386\lang\imlang.dll
+ 2006-02-28 12:00:00 59,392 ------w c:\windows\ServicePackFiles\i386\lang\imscinst.exe
+ 2008-04-14 00:09:47 315,455 ------w c:\windows\ServicePackFiles\i386\lang\imskf.dll
+ 2008-04-14 00:10:33 15,872 ------w c:\windows\ServicePackFiles\i386\lang\padrs404.dll
+ 2008-04-14 00:10:33 15,360 ------w c:\windows\ServicePackFiles\i386\lang\padrs804.dll
+ 2008-04-14 00:10:34 175,104 ------w c:\windows\ServicePackFiles\i386\lang\pintlcsa.dll
+ 2008-04-14 00:10:34 53,760 ------w c:\windows\ServicePackFiles\i386\lang\pintlcsd.dll
+ 2008-04-13 16:43:36 70,144 ------w c:\windows\ServicePackFiles\i386\lang\pintlphr.exe
+ 2008-04-14 00:10:34 67,584 ------w c:\windows\ServicePackFiles\i386\lang\pmigrate.dll
+ 2006-02-28 12:00:00 44,032 ------w c:\windows\ServicePackFiles\i386\lang\tintlphr.exe
+ 2006-02-28 12:00:00 455,168 ------w c:\windows\ServicePackFiles\i386\lang\tintsetp.exe
+ 2008-04-14 00:10:59 10,240 ------w c:\windows\ServicePackFiles\i386\lang\tmigrate.dll
+ 2008-04-14 00:11:01 76,288 ------w c:\windows\ServicePackFiles\i386\lang\uniime.dll
+ 2008-04-14 00:11:04 426,041 ------w c:\windows\ServicePackFiles\i386\lang\voicepad.dll
+ 2008-04-14 00:11:04 86,073 ------w c:\windows\ServicePackFiles\i386\lang\voicesub.dll
+ 2008-04-13 18:40:26 34,688 ------w c:\windows\ServicePackFiles\i386\lbrtfdc.sys
+ 2008-04-14 00:12:23 677,888 ------w c:\windows\ServicePackFiles\i386\lhmstsc.exe
+ 2008-04-14 00:11:56 2,061,824 ------w c:\windows\ServicePackFiles\i386\lhmstscx.dll
+ 2008-04-14 10:41:58 423,936 ------w c:\windows\ServicePackFiles\i386\licdll.dll
+ 2008-04-14 00:11:56 22,016 ------w c:\windows\ServicePackFiles\i386\licmgr10.dll
+ 2008-04-14 00:11:56 58,880 ------w c:\windows\ServicePackFiles\i386\licwmi.dll
+ 2008-04-14 00:11:56 19,968 ------w c:\windows\ServicePackFiles\i386\linkinfo.dll
+ 2008-04-14 00:11:56 13,824 ------w c:\windows\ServicePackFiles\i386\lmhsvc.dll
+ 2008-04-14 00:11:56 33,792 ------w c:\windows\ServicePackFiles\i386\lmmib2.dll
+ 2008-04-14 00:11:56 399,872 ------w c:\windows\ServicePackFiles\i386\lmrt.dll
+ 2008-04-14 00:11:56 97,280 ------w c:\windows\ServicePackFiles\i386\loadperf.dll
+ 2008-04-14 00:11:56 221,696 ------w c:\windows\ServicePackFiles\i386\localsec.dll
+ 2008-04-14 00:11:56 343,040 ------w c:\windows\ServicePackFiles\i386\localspl.dll
+ 2008-04-14 00:11:56 11,776 ------w c:\windows\ServicePackFiles\i386\localui.dll
+ 2008-04-14 00:12:24 75,264 ------w c:\windows\ServicePackFiles\i386\locator.exe
+ 2008-04-14 00:11:56 19,968 ------w c:\windows\ServicePackFiles\i386\log.dll
+ 2008-04-14 00:12:24 59,392 ------w c:\windows\ServicePackFiles\i386\logman.exe
+ 2008-04-14 00:12:43 220,672 ------w c:\windows\ServicePackFiles\i386\logon.scr
+ 2008-04-14 00:12:24 514,560 ------w c:\windows\ServicePackFiles\i386\logonui.exe
+ 2008-04-14 00:11:56 13,312 ------w c:\windows\ServicePackFiles\i386\lonsint.dll
+ 2008-04-14 00:11:56 22,528 ------w c:\windows\ServicePackFiles\i386\lpdsvc.dll
+ 2008-04-14 00:11:56 22,016 ------w c:\windows\ServicePackFiles\i386\lpk.dll
+ 2008-04-14 00:11:56 10,240 ------w c:\windows\ServicePackFiles\i386\lprhelp.dll
+ 2008-04-14 00:11:56 18,944 ------w c:\windows\ServicePackFiles\i386\lprmon.dll
+ 2008-04-14 00:11:56 728,064 ------w c:\windows\ServicePackFiles\i386\lsasrv.dll
+ 2008-04-14 00:12:24 13,312 ------w c:\windows\ServicePackFiles\i386\lsass.exe
+ 2004-08-04 03:41:36 606,684 ------w c:\windows\ServicePackFiles\i386\ltmdmnt.sys
+ 2004-08-04 03:41:38 420,992 ------w c:\windows\ServicePackFiles\i386\ltmdmntt.sys
+ 2008-04-13 18:40:52 7,040 ------w c:\windows\ServicePackFiles\i386\ltotape.sys
+ 2004-08-04 03:39:32 20,864 ------w c:\windows\ServicePackFiles\i386\lwadihid.sys
+ 2008-04-14 00:12:24 72,704 ------w c:\windows\ServicePackFiles\i386\magnify.exe
+ 2008-04-14 00:12:25 57,344 ------w c:\windows\ServicePackFiles\i386\makecab.exe
+ 2008-04-14 00:11:56 14,336 ------w c:\windows\ServicePackFiles\i386\mcastmib.dll
+ 2008-04-14 00:11:56 84,480 ------w c:\windows\ServicePackFiles\i386\mciavi32.dll
+ 2008-04-14 00:11:56 35,328 ------w c:\windows\ServicePackFiles\i386\mciqtz32.dll
+ 2008-04-14 00:11:56 23,040 ------w c:\windows\ServicePackFiles\i386\mciseq.dll
+ 2008-04-14 00:11:56 23,552 ------w c:\windows\ServicePackFiles\i386\mciwave.dll
+ 2008-04-14 00:11:56 37,888 ------w c:\windows\ServicePackFiles\i386\md5filt.dll
+ 2008-04-14 00:11:56 118,272 ------w c:\windows\ServicePackFiles\i386\mdminst.dll
+ 2008-04-14 00:11:56 86,016 ------w c:\windows\ServicePackFiles\i386\mdmxsdk.dll
+ 2004-08-04 03:41:56 11,868 ------w c:\windows\ServicePackFiles\i386\mdmxsdk.sys
+ 2008-04-14 00:11:56 16,896 ------w c:\windows\ServicePackFiles\i386\medctroc.dll
+ 2008-04-13 18:41:21 26,112 ------w c:\windows\ServicePackFiles\i386\memstpci.sys
+ 2008-04-14 00:11:56 85,504 ------w c:\windows\ServicePackFiles\i386\metada51.dll
+ 2008-04-13 18:36:41 63,744 ------w c:\windows\ServicePackFiles\i386\mf.sys
+ 2008-04-14 00:11:56 40,960 ------w c:\windows\ServicePackFiles\i386\mf3216.dll
+ 2008-04-14 00:11:56 927,504 ------w c:\windows\ServicePackFiles\i386\mfc40u.dll
+ 2008-04-14 00:11:56 1,028,096 ------w c:\windows\ServicePackFiles\i386\mfc42.dll
+ 2007-04-03 03:14:47 981,760 ------w c:\windows\ServicePackFiles\i386\mfc42u.dll
+ 2008-04-14 00:11:56 22,528 ------w c:\windows\ServicePackFiles\i386\mfcsubs.dll
+ 2008-04-14 00:11:56 14,848 ------w c:\windows\ServicePackFiles\i386\mgmtapi.dll
+ 2007-06-27 12:54:42 712,704 ------w c:\windows\ServicePackFiles\i386\microsoft.jscript.dll
+ 2007-06-27 12:54:48 286,720 ------w c:\windows\ServicePackFiles\i386\microsoft.visualbasic.dll
+ 2008-04-14 00:11:57 18,944 ------w c:\windows\ServicePackFiles\i386\midimap.dll
+ 2008-04-14 00:11:57 274,432 ------w c:\windows\ServicePackFiles\i386\migism.dll
+ 2008-04-14 00:11:57 261,120 ------w c:\windows\ServicePackFiles\i386\migisma.dll
+ 2008-04-14 00:11:57 60,928 ------w c:\windows\ServicePackFiles\i386\miglibnt.dll
+ 2008-04-14 00:12:25 103,936 ------w c:\windows\ServicePackFiles\i386\migload.exe
+ 2008-04-14 00:12:25 7,680 ------w c:\windows\ServicePackFiles\i386\migregdb.exe
+ 2008-04-14 00:12:25 245,248 ------w c:\windows\ServicePackFiles\i386\migwiz.exe
+ 2008-04-14 00:12:25 241,152 ------w c:\windows\ServicePackFiles\i386\migwiza.exe
+ 2008-04-14 00:11:57 29,696 ------w c:\windows\ServicePackFiles\i386\mimefilt.dll
+ 2008-04-14 00:11:57 586,240 ------w c:\windows\ServicePackFiles\i386\mlang.dll
+ 2008-04-14 00:12:25 1,414,656 ------w c:\windows\ServicePackFiles\i386\mmc.exe
+ 2008-04-14 00:11:57 184,320 ------w c:\windows\ServicePackFiles\i386\mmc30.dll
+ 2008-04-14 00:11:57 28,672 ------w c:\windows\ServicePackFiles\i386\mmc30r.dll
+ 2008-04-14 00:11:57 163,328 ------w c:\windows\ServicePackFiles\i386\mmcbase.dll
+ 2008-04-14 00:11:57 397,312 ------w c:\windows\ServicePackFiles\i386\mmcex.dll
+ 2008-04-14 00:11:57 40,960 ------w c:\windows\ServicePackFiles\i386\mmcexr.dll
+ 2008-04-14 00:11:57 106,496 ------w c:\windows\ServicePackFiles\i386\mmcfxc.dll
+ 2008-04-14 00:11:57 6,656 ------w c:\windows\ServicePackFiles\i386\mmcfxcr.dll
+ 2008-04-14 00:11:57 1,872,896 ------w c:\windows\ServicePackFiles\i386\mmcndmgr.dll
+ 2008-04-14 00:12:25 33,792 ------w c:\windows\ServicePackFiles\i386\mmcperf.exe
+ 2008-04-14 00:11:57 61,440 ------w c:\windows\ServicePackFiles\i386\mmcshext.dll
+ 2008-04-14 00:11:57 17,408 ------w c:\windows\ServicePackFiles\i386\mmfutil.dll
+ 2006-02-28 12:00:00 68,768 ------w c:\windows\ServicePackFiles\i386\mmsystem.dll
+ 2008-04-14 00:11:57 34,560 ------w c:\windows\ServicePackFiles\i386\mnmdd.dll
+ 2008-04-14 00:12:25 32,768 ------w c:\windows\ServicePackFiles\i386\mnmsrvc.exe
+ 2008-04-14 00:11:57 207,360 ------w c:\windows\ServicePackFiles\i386\mobsync.dll
+ 2008-04-14 00:12:26 143,360 ------w c:\windows\ServicePackFiles\i386\mobsync.exe
+ 2008-04-13 19:00:19 30,080 ------w c:\windows\ServicePackFiles\i386\modem.sys
+ 2008-04-14 00:11:57 153,600 ------w c:\windows\ServicePackFiles\i386\modemui.dll
+ 2008-04-14 00:12:26 16,384 ------w c:\windows\ServicePackFiles\i386\mofcomp.exe
+ 2008-04-14 00:11:57 123,904 ------w c:\windows\ServicePackFiles\i386\mofd.dll
+ 2008-04-14 00:12:42 16,896 ------w c:\windows\ServicePackFiles\i386\more.com
+ 2008-04-13 16:45:30 216,064 ------w c:\windows\ServicePackFiles\i386\moricons.dll
+ 2008-04-13 18:39:47 23,040 ------w c:\windows\ServicePackFiles\i386\mouclass.sys
+ 2008-04-13 18:39:46 42,368 ------w c:\windows\ServicePackFiles\i386\mountmgr.sys
+ 2008-04-14 00:12:27 3,558,912 ------w c:\windows\ServicePackFiles\i386\moviemk.exe
+ 2008-04-13 18:46:22 15,232 ------w c:\windows\ServicePackFiles\i386\mpe.sys
+ 2008-04-14 00:12:27 123,392 ------w c:\windows\ServicePackFiles\i386\mplay32.exe
+ 2008-04-14 00:11:57 59,904 ------w c:\windows\ServicePackFiles\i386\mpr.dll
+ 2008-04-14 00:11:57 87,040 ------w c:\windows\ServicePackFiles\i386\mprapi.dll
+ 2008-04-14 00:11:57 53,248 ------w c:\windows\ServicePackFiles\i386\mprdim.dll
+ 2008-04-13 18:39:44 92,544 ------w c:\windows\ServicePackFiles\i386\mqac.sys
+ 2008-04-14 00:11:57 138,240 ------w c:\windows\ServicePackFiles\i386\mqad.dll
+ 2008-04-14 00:12:27 19,968 ------w c:\windows\ServicePackFiles\i386\mqbkup.exe
+ 2008-04-14 00:11:57 47,616 ------w c:\windows\ServicePackFiles\i386\mqdscli.dll
+ 2008-04-14 00:11:57 16,896 ------w c:\windows\ServicePackFiles\i386\mqise.dll
+ 2008-04-14 00:11:57 89,088 ------w c:\windows\ServicePackFiles\i386\mqlogmgr.dll
+ 2008-04-14 00:11:57 225,280 ------w c:\windows\ServicePackFiles\i386\mqoa.dll
+ 2008-04-14 00:11:57 663,040 ------w c:\windows\ServicePackFiles\i386\mqqm.dll
+ 2008-04-14 00:11:57 177,152 ------w c:\windows\ServicePackFiles\i386\mqrt.dll
+ 2008-04-14 00:11:57 123,904 ------w c:\windows\ServicePackFiles\i386\mqrtdep.dll
+ 2008-04-14 00:11:57 95,744 ------w c:\windows\ServicePackFiles\i386\mqsec.dll
+ 2008-04-14 00:11:58 517,632 ------w c:\windows\ServicePackFiles\i386\mqsnap.dll
+ 2008-04-14 00:12:27 4,608 ------w c:\windows\ServicePackFiles\i386\mqsvc.exe
+ 2008-04-14 00:12:27 117,248 ------w c:\windows\ServicePackFiles\i386\mqtgsvc.exe
+ 2008-04-14 00:11:58 187,392 ------w c:\windows\ServicePackFiles\i386\mqtrig.dll
+ 2008-04-14 00:11:58 49,152 ------w c:\windows\ServicePackFiles\i386\mqupgrd.dll
+ 2008-04-14 00:11:58 471,552 ------w c:\windows\ServicePackFiles\i386\mqutil.dll
+ 2008-04-13 18:32:44 180,608 ------w c:\windows\ServicePackFiles\i386\mrxdav.sys
+ 2008-04-13 19:17:01 456,576 ------w c:\windows\ServicePackFiles\i386\mrxsmb.sys
+ 2008-04-14 00:11:58 71,680 ------w c:\windows\ServicePackFiles\i386\msacm32.dll
+ 2008-04-14 00:11:58 331,776 ------w c:\windows\ServicePackFiles\i386\msadce.dll
+ 2008-04-13 17:25:57 20,480 ------w c:\windows\ServicePackFiles\i386\msadcer.dll
+ 2008-04-14 00:11:58 61,440 ------w c:\windows\ServicePackFiles\i386\msadcf.dll
+ 2008-04-13 17:25:57 16,384 ------w c:\windows\ServicePackFiles\i386\msadcfr.dll
+ 2008-04-14 00:11:58 143,360 ------w c:\windows\ServicePackFiles\i386\msadco.dll
+ 2008-04-13 17:25:57 16,384 ------w c:\windows\ServicePackFiles\i386\msadcor.dll
+ 2008-04-14 00:11:58 53,248 ------w c:\windows\ServicePackFiles\i386\msadcs.dll
+ 2008-04-14 00:11:58 155,648 ------w c:\windows\ServicePackFiles\i386\msadds.dll
+ 2008-04-13 17:25:58 24,576 ------w c:\windows\ServicePackFiles\i386\msaddsr.dll
+ 2008-04-13 17:26:17 24,576 ------w c:\windows\ServicePackFiles\i386\msader15.dll
+ 2008-04-14 00:11:58 536,576 ------w c:\windows\ServicePackFiles\i386\msado15.dll
+ 2008-04-14 00:11:58 180,224 ------w c:\windows\ServicePackFiles\i386\msadomd.dll
+ 2008-04-14 00:11:58 57,344 ------w c:\windows\ServicePackFiles\i386\msador15.dll
+ 2008-04-14 00:11:58 200,704 ------w c:\windows\ServicePackFiles\i386\msadox.dll
+ 2008-04-14 00:11:58 57,344 ------w c:\windows\ServicePackFiles\i386\msadrh15.dll
+ 2008-04-14 00:10:06 3,584 ------w c:\windows\ServicePackFiles\i386\msafd.dll
+ 2008-04-14 00:11:58 86,016 ------w c:\windows\ServicePackFiles\i386\msapsspc.dll
+ 2008-04-14 00:11:58 57,344 ------w c:\windows\ServicePackFiles\i386\msasn1.dll
+ 2008-04-14 00:11:58 220,160 ------w c:\windows\ServicePackFiles\i386\mscandui.dll
+ 2008-04-14 00:11:58 73,728 ------w c:\windows\ServicePackFiles\i386\mscms.dll
+ 2008-04-14 00:11:58 69,632 ------w c:\windows\ServicePackFiles\i386\msconf.dll
+ 2008-04-14 00:12:27 169,984 ------w c:\windows\ServicePackFiles\i386\msconfig.exe
+ 2007-04-02 20:01:06 116,288 ------w c:\windows\ServicePackFiles\i386\msconv97.dll
+ 2007-06-27 12:54:57 1,564,672 ------w c:\windows\ServicePackFiles\i386\mscorcfg.dll
+ 2008-04-13 16:10:41 69,632 ------w c:\windows\ServicePackFiles\i386\mscordbc.dll
+ 2008-04-13 16:10:42 221,184 ------w c:\windows\ServicePackFiles\i386\mscordbi.dll
+ 2007-06-27 12:55:10 131,072 ------w c:\windows\ServicePackFiles\i386\mscoree.dll
+ 2008-04-13 16:10:45 73,728 ------w c:\windows\ServicePackFiles\i386\mscorie.dll
+ 2007-06-27 12:55:20 303,104 ------w c:\windows\ServicePackFiles\i386\mscorjit.dll
+ 2008-04-13 16:10:49 86,016 ------w c:\windows\ServicePackFiles\i386\mscorld.dll
+ 2007-12-17 11:58:42 1,998,848 ------w c:\windows\ServicePackFiles\i386\mscorlib.dll
+ 2008-04-13 16:10:53 94,208 ------w c:\windows\ServicePackFiles\i386\mscorpe.dll
+ 2008-04-13 16:10:53 143,360 ------w c:\windows\ServicePackFiles\i386\mscorrc.chs.dll
+ 2008-04-13 16:10:54 143,360 ------w c:\windows\ServicePackFiles\i386\mscorrc.cht.dll
+ 2008-04-13 16:10:54 143,360 ------w c:\windows\ServicePackFiles\i386\mscorrc.dll
+ 2008-04-13 16:10:54 172,032 ------w c:\windows\ServicePackFiles\i386\mscorrc.es.dll
+ 2008-04-13 16:10:54 172,032 ------w c:\windows\ServicePackFiles\i386\mscorrc.fr.dll
+ 2008-04-13 16:10:55 167,936 ------w c:\windows\ServicePackFiles\i386\mscorrc.ger.dll
+ 2008-04-13 16:10:55 167,936 ------w c:\windows\ServicePackFiles\i386\mscorrc.it.dll
+ 2008-04-13 16:10:55 143,360 ------w c:\windows\ServicePackFiles\i386\mscorrc.ja.dll
+ 2008-04-13 16:10:55 143,360 ------w c:\windows\ServicePackFiles\i386\mscorrc.kor.dll
+ 2008-04-13 16:10:55 46,592 ------w c:\windows\ServicePackFiles\i386\mscorsec.dll
+ 2008-04-13 16:10:55 69,632 ------w c:\windows\ServicePackFiles\i386\mscorsn.dll
+ 2007-12-17 11:58:53 2,273,280 ------w c:\windows\ServicePackFiles\i386\mscorsvr.dll
+ 2008-04-13 16:10:58 8,704 ------w c:\windows\ServicePackFiles\i386\mscortim.dll
+ 2007-12-17 11:59:26 2,281,472 ------w c:\windows\ServicePackFiles\i386\mscorwks.dll
+ 2008-04-13 17:26:07 12,288 ------w c:\windows\ServicePackFiles\i386\mscpx32r.dll
+ 2008-04-14 00:11:58 36,864 ------w c:\windows\ServicePackFiles\i386\mscpxl32.dll
+ 2008-04-14 00:11:58 297,984 ------w c:\windows\ServicePackFiles\i386\msctf.dll
+ 2008-04-14 00:11:58 68,608 ------w c:\windows\ServicePackFiles\i386\msctfp.dll
+ 2008-04-14 00:11:58 4,096 ------w c:\windows\ServicePackFiles\i386\msdadc.dll
+ 2008-04-14 00:11:58 118,784 ------w c:\windows\ServicePackFiles\i386\msdadiag.dll
+ 2008-04-14 00:11:58 4,096 ------w c:\windows\ServicePackFiles\i386\msdaenum.dll
+ 2008-04-14 00:11:58 4,096 ------w c:\windows\ServicePackFiles\i386\msdaer.dll
+ 2008-04-14 00:11:58 532,480 ------w c:\windows\ServicePackFiles\i386\msdaipp.dll
+ 2008-04-14 00:11:58 233,472 ------w c:\windows\ServicePackFiles\i386\msdaora.dll
+ 2008-04-13 17:24:14 16,384 ------w c:\windows\ServicePackFiles\i386\msdaorar.dll
+ 2008-04-14 00:11:58 77,824 ------w c:\windows\ServicePackFiles\i386\msdaosp.dll
+ 2008-04-13 17:25:58 16,384 ------w c:\windows\ServicePackFiles\i386\msdaprsr.dll
+ 2008-04-14 00:11:58 200,704 ------w c:\windows\ServicePackFiles\i386\msdaprst.dll
+ 2008-04-14 00:11:59 204,800 ------w c:\windows\ServicePackFiles\i386\msdaps.dll
+ 2008-04-14 00:11:59 118,784 ------w c:\windows\ServicePackFiles\i386\msdarem.dll
+ 2008-04-13 17:25:58 16,384 ------w c:\windows\ServicePackFiles\i386\msdaremr.dll
+ 2008-04-14 00:11:59 151,552 ------w c:\windows\ServicePackFiles\i386\msdart.dll
+ 2008-04-14 00:11:59 4,096 ------w c:\windows\ServicePackFiles\i386\msdasc.dll
+ 2008-04-14 00:11:59 315,392 ------w c:\windows\ServicePackFiles\i386\msdasql.dll
+ 2008-04-13 17:26:07 16,384 ------w c:\windows\ServicePackFiles\i386\msdasqlr.dll
+ 2008-04-14 00:11:59 94,208 ------w c:\windows\ServicePackFiles\i386\msdatl3.dll
+ 2008-04-14 00:11:59 20,480 ------w c:\windows\ServicePackFiles\i386\msdatt.dll
+ 2008-04-14 00:11:59 4,096 ------w c:\windows\ServicePackFiles\i386\msdaurl.dll
+ 2008-04-14 00:11:59 36,864 ------w c:\windows\ServicePackFiles\i386\msdfmap.dll
+ 2008-04-14 00:11:59 14,336 ------w c:\windows\ServicePackFiles\i386\msdmo.dll
+ 2008-04-14 00:12:27 6,144 ------w c:\windows\ServicePackFiles\i386\msdtc.exe
+ 2008-04-14 00:11:59 58,880 ------w c:\windows\ServicePackFiles\i386\msdtclog.dll
+ 2008-04-14 00:11:59 427,008 ------w c:\windows\ServicePackFiles\i386\msdtcprx.dll
+ 2008-04-14 00:11:59 90,112 ------w c:\windows\ServicePackFiles\i386\msdtcstp.dll
+ 2008-04-14 00:11:59 956,928 ------w c:\windows\ServicePackFiles\i386\msdtctm.dll
+ 2008-04-14 00:11:59 161,792 ------w c:\windows\ServicePackFiles\i386\msdtcuiu.dll
+ 2008-04-13 18:46:09 51,200 ------w c:\windows\ServicePackFiles\i386\msdv.sys
+ 2007-04-02 12:47:43 518,944 ------w c:\windows\ServicePackFiles\i386\msexch40.dll
+ 2007-04-02 12:47:58 326,432 ------w c:\windows\ServicePackFiles\i386\msexcl40.dll
+ 2008-04-13 18:32:39 19,072 ------w c:\windows\ServicePackFiles\i386\msfs.sys
+ 2008-04-14 00:11:59 539,136 ------w c:\windows\ServicePackFiles\i386\msftedit.dll
+ 2008-04-14 00:11:59 997,376 ------w c:\windows\ServicePackFiles\i386\msgina.dll
+ 2008-04-13 18:56:32 35,072 ------w c:\windows\ServicePackFiles\i386\msgpc.sys
+ 2008-04-14 00:11:59 3,166,208 ------w c:\windows\ServicePackFiles\i386\msgr3en.dll
+ 2008-04-14 00:11:59 15,360 ------w c:\windows\ServicePackFiles\i386\msgrocm.dll
+ 2008-04-14 00:11:59 82,944 ------w c:\windows\ServicePackFiles\i386\msgsc.dll
+ 2008-04-13 17:30:28 180,224 ------w c:\windows\ServicePackFiles\i386\msgslang.dll
+ 2008-04-14 00:11:59 33,792 ------w c:\windows\ServicePackFiles\i386\msgsvc.dll
+ 2008-04-14 00:12:45 188,416 ------w c:\windows\ServicePackFiles\i386\msh261.drv
+ 2008-04-14 00:12:45 294,912 ------w c:\windows\ServicePackFiles\i386\msh263.drv
+ 2008-04-14 00:12:27 29,184 ------w c:\windows\ServicePackFiles\i386\mshta.exe
+ 2008-04-14 00:11:59 3,066,880 ------w c:\windows\ServicePackFiles\i386\mshtml.dll
+ 2008-04-14 00:11:59 449,024 ------w c:\windows\ServicePackFiles\i386\mshtmled.dll
+ 2008-04-13 16:26:26 56,832 ------w c:\windows\ServicePackFiles\i386\mshtmler.dll
+ 2008-04-14 00:11:59 2,843,136 ------w c:\windows\ServicePackFiles\i386\msi.dll
+ 2008-04-14 00:11:59 51,712 ------w c:\windows\ServicePackFiles\i386\msident.dll
+ 2008-04-14 00:11:59 6,656 ------w c:\windows\ServicePackFiles\i386\msidle.dll
+ 2008-04-14 00:11:59 248,832 ------w c:\windows\ServicePackFiles\i386\msieftp.dll
+ 2008-04-14 00:12:28 78,848 ------w c:\windows\ServicePackFiles\i386\msiexec.exe
+ 2008-04-14 00:11:59 271,360 ------w c:\windows\ServicePackFiles\i386\msihnd.dll
+ 2008-04-14 00:11:59 4,608 ------w c:\windows\ServicePackFiles\i386\msimg32.dll
+ 2008-04-14 00:12:28 60,416 ------w c:\windows\ServicePackFiles\i386\msimn.exe
+ 2008-04-13 15:39:43 884,736 ------w c:\windows\ServicePackFiles\i386\msimsg.dll
+ 2008-04-14 00:11:59 159,232 ------w c:\windows\ServicePackFiles\i386\msimtf.dll
+ 2008-04-14 00:11:59 376,832 ------w c:\windows\ServicePackFiles\i386\msinfo.dll
+ 2008-04-13 18:54:28 22,016 ------w c:\windows\ServicePackFiles\i386\msircomm.sys
+ 2008-04-14 00:12:28 40,960 ------w c:\windows\ServicePackFiles\i386\msiregmv.exe
+ 2008-04-14 00:11:59 15,360 ------w c:\windows\ServicePackFiles\i386\msisip.dll
+ 2007-10-22 09:30:50 1,516,568 ------w c:\windows\ServicePackFiles\i386\msjet40.dll
+ 2007-04-02 12:49:20 355,112 ------w c:\windows\ServicePackFiles\i386\msjetol1.dll
+ 2008-04-14 00:12:00 151,583 ------w c:\windows\ServicePackFiles\i386\msjint40.dll
+ 2008-04-14 00:12:00 102,400 ------w c:\windows\ServicePackFiles\i386\msjro.dll
+ 2007-04-02 12:49:33 60,192 ------w c:\windows\ServicePackFiles\i386\msjter40.dll
+ 2007-04-02 12:49:37 248,608 ------w c:\windows\ServicePackFiles\i386\msjtes40.dll
+ 2008-04-13 18:39:52 7,552 ------w c:\windows\ServicePackFiles\i386\mskssrv.sys
+ 2008-04-14 00:12:00 25,088 ------w c:\windows\ServicePackFiles\i386\mslbui.dll
+ 2007-04-02 12:49:50 219,936 ------w c:\windows\ServicePackFiles\i386\msltus40.dll
+ 2008-04-14 00:12:00 39,936 ------w c:\windows\ServicePackFiles\i386\mslwvtts.dll
+ 2008-04-14 00:12:00 170,496 ------w c:\windows\ServicePackFiles\i386\msmqocm.dll
+ 2008-04-14 00:12:28 1,695,232 ------w c:\windows\ServicePackFiles\i386\msmsgs.exe
+ 2006-02-28 12:00:00 11,053,008 ------w c:\windows\ServicePackFiles\i386\msncli.exe
+ 2008-04-14 00:12:00 290,816 ------w c:\windows\ServicePackFiles\i386\msnsspc.dll
+ 2006-02-28 12:00:00 1,327,320 ------w c:\windows\ServicePackFiles\i386\msnsusii.exe
+ 2008-04-14 00:12:00 122,368 ------w c:\windows\ServicePackFiles\i386\msobcomm.dll
+ 2008-04-14 00:12:00 16,384 ------w c:\windows\ServicePackFiles\i386\msobdl.dll
+ 2008-04-14 00:12:00 565,248 ------w c:\windows\ServicePackFiles\i386\msobmain.dll
+ 2008-04-14 00:12:00 30,720 ------w c:\windows\ServicePackFiles\i386\msobshel.dll
+ 2008-04-14 00:12:00 19,456 ------w c:\windows\ServicePackFiles\i386\msobweb.dll
+ 2008-04-14 00:12:00 1,314,816 ------w c:\windows\ServicePackFiles\i386\msoe.dll
+ 2008-04-14 00:12:00 252,928 ------w c:\windows\ServicePackFiles\i386\msoeacct.dll
+ 2008-04-13 16:23:54 2,479,616 ------w c:\windows\ServicePackFiles\i386\msoeres.dll
+ 2008-04-14 00:12:00 105,984 ------w c:\windows\ServicePackFiles\i386\msoert2.dll
+ 2008-04-14 00:12:28 29,184 ------w c:\windows\ServicePackFiles\i386\msoobe.exe
+ 2008-04-13 17:24:14 20,480 ------w c:\windows\ServicePackFiles\i386\msorc32r.dll
+ 2008-04-14 00:12:00 143,360 ------w c:\windows\ServicePackFiles\i386\msorcl32.dll
+ 2008-04-14 00:12:28 343,040 ------w c:\windows\ServicePackFiles\i386\mspaint.exe
+ 2008-04-14 00:12:00 29,696 ------w c:\windows\ServicePackFiles\i386\mspatcha.dll
+ 2007-04-02 12:50:05 355,104 ------w c:\windows\ServicePackFiles\i386\mspbde40.dll
+ 2008-04-13 18:39:50 5,376 ------w c:\windows\ServicePackFiles\i386\mspclock.sys
+ 2008-04-13 18:39:51 4,992 ------w c:\windows\ServicePackFiles\i386\mspqm.sys
+ 2008-04-13 16:23:31 48,128 ------w c:\windows\ServicePackFiles\i386\msprivs.dll
+ 2008-04-14 00:12:00 146,432 ------w c:\windows\ServicePackFiles\i386\msrating.dll
+ 2007-04-02 12:50:26 432,928 ------w c:\windows\ServicePackFiles\i386\msrd2x40.dll
+ 2007-04-02 12:50:43 322,336 ------w c:\windows\ServicePackFiles\i386\msrd3x40.dll
+ 2007-04-02 12:51:05 559,904 ------w c:\windows\ServicePackFiles\i386\msrepl40.dll
+ 2008-04-14 00:12:00 11,264 ------w c:\windows\ServicePackFiles\i386\msrle32.dll
+ 2008-04-14 00:12:00 134,656 ------w c:\windows\ServicePackFiles\i386\mssap.dll
+ 2008-04-14 00:12:00 155,136 ------w c:\windows\ServicePackFiles\i386\mssha.dll
+ 2008-04-13 18:14:58 76,800 ------w c:\windows\ServicePackFiles\i386\msshamsg.dll
+ 2008-04-13 18:36:46 15,488 ------w c:\windows\ServicePackFiles\i386\mssmbios.sys
+ 2008-04-14 00:12:00 274,432 ------w c:\windows\ServicePackFiles\i386\mst120.dll
+ 2008-04-14 00:12:00 57,344 ------w c:\windows\ServicePackFiles\i386\mst123.dll
+ 2008-04-13 18:46:08 49,024 ------w c:\windows\ServicePackFiles\i386\mstape.sys
+ 2008-04-14 00:12:00 274,944 ------w c:\windows\ServicePackFiles\i386\mstask.dll
+ 2008-04-13 18:39:50 5,504 ------w c:\windows\ServicePackFiles\i386\mstee.sys
+ 2007-04-02 12:51:27 264,992 ------w c:\windows\ServicePackFiles\i386\mstext40.dll
+ 2008-04-14 00:12:00 532,480 ------w c:\windows\ServicePackFiles\i386\mstime.dll
+ 2008-04-14 00:12:29 12,288 ------w c:\windows\ServicePackFiles\i386\mstinit.exe
+ 2008-04-14 00:12:00 116,224 ------w c:\windows\ServicePackFiles\i386\mstlsapi.dll
+ 2008-04-14 00:12:00 195,072 ------w c:\windows\ServicePackFiles\i386\msutb.dll
+ 2008-04-14 00:12:00 132,608 ------w c:\windows\ServicePackFiles\i386\msv1_0.dll
+ 2008-04-14 00:12:00 1,384,479 ------w c:\windows\ServicePackFiles\i386\msvbvm60.dll
+ 2008-04-14 00:12:01 57,344 ------w c:\windows\ServicePackFiles\i386\msvcirt.dll
+ 2008-04-14 00:12:01 413,696 ------w c:\windows\ServicePackFiles\i386\msvcp60.dll
+ 2008-04-14 00:12:01 343,040 ------w c:\windows\ServicePackFiles\i386\msvcrt.dll
+ 2008-04-13 18:30:46 61,440 ------w c:\windows\ServicePackFiles\i386\msvcrt40.dll
+ 2008-04-14 00:12:01 121,344 ------w c:\windows\ServicePackFiles\i386\msvfw32.dll
+ 2008-04-14 00:12:01 1,428,992 ------w c:\windows\ServicePackFiles\i386\msvidctl.dll
+ 2008-04-14 00:12:01 72,704 ------w c:\windows\ServicePackFiles\i386\msw3prt.dll
+ 2007-04-02 12:51:47 838,432 ------w c:\windows\ServicePackFiles\i386\mswdat10.dll
+ 2008-04-14 00:12:01 203,776 ------w c:\windows\ServicePackFiles\i386\mswebdvd.dll
+ 2008-04-14 00:12:01 245,248 ------w c:\windows\ServicePackFiles\i386\mswsock.dll
+ 2007-04-02 12:51:53 621,344 ------w c:\windows\ServicePackFiles\i386\mswstr10.dll
+ 2008-04-14 00:12:01 24,576 ------w c:\windows\ServicePackFiles\i386\msxactps.dll
+ 2007-04-02 12:52:01 355,104 ------w c:\windows\ServicePackFiles\i386\msxbde40.dll
+ 2008-04-14 00:12:01 506,368 ------w c:\windows\ServicePackFiles\i386\msxml.dll
+ 2008-04-14 00:12:01 701,440 ------w c:\windows\ServicePackFiles\i386\msxml2.dll
+ 2008-04-14 00:12:01 1,104,896 ------w c:\windows\ServicePackFiles\i386\msxml3.dll
+ 2008-04-14 00:12:01 16,896 ------w c:\windows\ServicePackFiles\i386\msyuv.dll
+ 2004-08-04 03:41:40 126,686 ------w c:\windows\ServicePackFiles\i386\mtlmnt5.sys
+ 2004-08-04 03:41:38 1,309,184 ------w c:\windows\ServicePackFiles\i386\mtlstrm.sys
+ 2008-04-14 00:12:29 119,808 ------w c:\windows\ServicePackFiles\i386\mtstocom.exe
+ 2008-04-14 00:12:01 66,560 ------w c:\windows\ServicePackFiles\i386\mtxclu.dll
+ 2008-04-14 00:12:01 30,720 ------w c:\windows\ServicePackFiles\i386\mtxdm.dll
+ 2008-04-14 00:12:01 4,096 ------w c:\windows\ServicePackFiles\i386\mtxex.dll
+ 2008-04-14 00:12:01 34,304 ------w c:\windows\ServicePackFiles\i386\mtxlegih.dll
+ 2008-04-14 00:12:01 91,648 ------w c:\windows\ServicePackFiles\i386\mtxoci.dll
+ 2008-04-14 00:12:01 1,737,856 ------w c:\windows\ServicePackFiles\i386\mtxparhd.dll
+ 2004-08-04 03:29:38 452,736 ------w c:\windows\ServicePackFiles\i386\mtxparhm.sys
+ 2008-04-14 00:12:29 90,624 ------w c:\windows\ServicePackFiles\i386\muisetup.exe
+ 2008-04-13 19:17:05 105,344 ------w c:\windows\ServicePackFiles\i386\mup.sys
+ 2008-04-13 18:43:55 12,672 ------w c:\windows\ServicePackFiles\i386\mutohpen.sys
+ 2008-04-14 00:12:01 90,624 ------w c:\windows\ServicePackFiles\i386\mydocs.dll
+ 2008-04-13 18:46:25 85,248 ------w c:\windows\ServicePackFiles\i386\nabtsfec.sys
+ 2008-04-14 00:12:01 221,184 ------w c:\windows\ServicePackFiles\i386\nac.dll
+ 2008-04-14 00:12:01 30,208 ------w c:\windows\ServicePackFiles\i386\napipsec.dll
+ 2008-04-14 00:12:01 193,024 ------w c:\windows\ServicePackFiles\i386\napmontr.dll
+ 2008-04-14 00:12:29 176,640 ------w c:\windows\ServicePackFiles\i386\napstat.exe
+ 2008-04-14 00:12:29 53,760 ------w c:\windows\ServicePackFiles\i386\narrator.exe
+ 2008-04-14 00:12:01 36,352 ------w c:\windows\ServicePackFiles\i386\ncobjapi.dll
+ 2008-04-14 00:12:01 47,104 ------w c:\windows\ServicePackFiles\i386\ncprov.dll
+ 2008-04-14 00:12:01 9,728 ------w c:\windows\ServicePackFiles\i386\ncpsres.dll
+ 2008-04-14 00:12:01 17,920 ------w c:\windows\ServicePackFiles\i386\nddeapi.dll
+ 2008-04-14 00:12:29 4,096 ------w c:\windows\ServicePackFiles\i386\nddeapir.exe
+ 2008-04-14 00:12:01 18,944 ------w c:\windows\ServicePackFiles\i386\nddenb32.dll
+ 2008-04-13 19:20:37 182,656 ------w c:\windows\ServicePackFiles\i386\ndis.sys
+ 2008-04-13 18:46:22 10,880 ------w c:\windows\ServicePackFiles\i386\ndisip.sys
+ 2008-04-14 00:12:01 57,344 ------w c:\windows\ServicePackFiles\i386\ndisnpp.dll
+ 2008-04-13 18:57:27 10,112 ------w c:\windows\ServicePackFiles\i386\ndistapi.sys
+ 2008-04-13 18:55:58 14,592 ------w c:\windows\ServicePackFiles\i386\ndisuio.sys
+ 2008-04-13 19:20:42 91,520 ------w c:\windows\ServicePackFiles\i386\ndiswan.sys
+ 2008-04-13 18:57:29 40,576 ------w c:\windows\ServicePackFiles\i386\ndproxy.sys
+ 2008-04-14 00:12:29 42,496 ------w c:\windows\ServicePackFiles\i386\net.exe
+ 2008-04-14 00:12:29 124,928 ------w c:\windows\ServicePackFiles\i386\net1.exe
+ 2008-04-14 00:12:01 337,408 ------w c:\windows\ServicePackFiles\i386\netapi32.dll
+ 2008-04-13 18:56:02 34,688 ------w c:\windows\ServicePackFiles\i386\netbios.sys
+ 2008-04-13 19:21:00 162,816 ------w c:\windows\ServicePackFiles\i386\netbt.sys
+ 2008-04-14 00:12:01 622,592 ------w c:\windows\ServicePackFiles\i386\netcfgx.dll
+ 2008-04-14 00:12:29 111,104 ------w c:\windows\ServicePackFiles\i386\netdde.exe
+ 2006-02-28 12:00:00 126,976 ------w c:\windows\ServicePackFiles\i386\netfxocm.dll
+ 2007-12-17 11:59:53 82,976 ------w c:\windows\ServicePackFiles\i386\netfxupdate.exe
+ 2008-04-14 00:12:01 139,264 ------w c:\windows\ServicePackFiles\i386\netid.dll
+ 2008-04-14 00:12:01 407,040 ------w c:\windows\ServicePackFiles\i386\netlogon.dll
+ 2008-04-14 00:12:01 198,144 ------w c:\windows\ServicePackFiles\i386\netman.dll
+ 2008-04-14 00:12:01 77,312 ------w c:\windows\ServicePackFiles\i386\netoc.dll
+ 2008-04-14 00:12:01 875,008 ------w c:\windows\ServicePackFiles\i386\netplwiz.dll
+ 2008-04-14 00:12:01 11,776 ------w c:\windows\ServicePackFiles\i386\netrap.dll
+ 2008-04-14 00:16:51 329,728 ------w c:\windows\ServicePackFiles\i386\netsetup.exe
+ 2008-04-14 00:12:29 86,016 ------w c:\windows\ServicePackFiles\i386\netsh.exe
+ 2008-04-14 00:12:02 1,703,936 ------w c:\windows\ServicePackFiles\i386\netshell.dll
+ 2008-04-14 00:12:29 36,864 ------w c:\windows\ServicePackFiles\i386\netstat.exe
+ 2008-04-14 00:12:02 80,896 ------w c:\windows\ServicePackFiles\i386\netui0.dll
+ 2008-04-14 00:12:02 245,760 ------w c:\windows\ServicePackFiles\i386\netui1.dll
+ 2004-08-04 03:31:42 132,695 ------w c:\windows\ServicePackFiles\i386\netwlan5.sys
+ 2008-04-14 00:12:02 247,808 ------w c:\windows\ServicePackFiles\i386\newdev.dll
+ 2008-04-13 16:11:06 147,456 ------w c:\windows\ServicePackFiles\i386\ngen.exe
+ 2008-04-13 18:51:25 61,824 ------w c:\windows\ServicePackFiles\i386\nic1394.sys
+ 2008-04-14 00:12:02 98,304 ------w c:\windows\ServicePackFiles\i386\nlhtml.dll
+ 2008-04-14 00:12:02 229,376 ------w c:\windows\ServicePackFiles\i386\nmas.dll
+ 2008-04-14 00:12:02 28,672 ------w c:\windows\ServicePackFiles\i386\nmasnt.dll
+ 2008-04-14 00:12:02 81,920 ------w c:\windows\ServicePackFiles\i386\nmchat.dll
+ 2008-04-14 00:12:02 77,824 ------w c:\windows\ServicePackFiles\i386\nmcom.dll
+ 2008-04-14 00:12:02 151,552 ------w c:\windows\ServicePackFiles\i386\nmft.dll
+ 2008-04-14 00:12:02 28,672 ------w c:\windows\ServicePackFiles\i386\nmmkcert.dll
+ 2008-04-13 18:53:09 40,320 ------w c:\windows\ServicePackFiles\i386\nmnt.sys
+ 2008-04-14 00:12:02 172,032 ------w c:\windows\ServicePackFiles\i386\nmoldwb.dll
+ 2008-04-14 00:12:02 188,416 ------w c:\windows\ServicePackFiles\i386\nmwb.dll
+ 2008-04-14 00:12:29 69,120 ------w c:\windows\ServicePackFiles\i386\notepad.exe
+ 2008-04-13 18:32:39 30,848 ------w c:\windows\ServicePackFiles\i386\npfs.sys
+ 2008-04-14 00:12:29 15,360 ------w c:\windows\ServicePackFiles\i386\nppagent.exe
+ 2008-04-14 00:12:02 54,784 ------w c:\windows\ServicePackFiles\i386\npptools.dll
+ 2008-04-13 18:54:36 28,672 ------w c:\windows\ServicePackFiles\i386\nscirda.sys
+ 2008-04-14 00:12:02 44,544 ------w c:\windows\ServicePackFiles\i386\nsepm.dll
+ 2008-04-14 00:12:29 76,800 ------w c:\windows\ServicePackFiles\i386\nslookup.exe
+ 2008-04-14 00:12:30 1,200,640 ------w c:\windows\ServicePackFiles\i386\ntbackup.exe
+ 2006-02-28 12:00:00 47,564 ------w c:\windows\ServicePackFiles\i386\ntdetect.com
+ 2008-04-14 00:11:24 706,048 ------w c:\windows\ServicePackFiles\i386\ntdll.dll
+ 2008-04-14 00:12:02 67,072 ------w c:\windows\ServicePackFiles\i386\ntdsapi.dll
+ 2008-04-14 00:12:02 212,992 ------w c:\windows\ServicePackFiles\i386\ntevt.dll
+ 2008-04-13 19:15:53 574,976 ------w c:\windows\ServicePackFiles\i386\ntfs.sys
+ 2006-02-28 12:00:00 33,840 ------w c:\windows\ServicePackFiles\i386\ntio.sys
+ 2006-02-28 12:00:00 34,560 ------w c:\windows\ServicePackFiles\i386\ntio404.sys
+ 2006-02-28 12:00:00 35,648 ------w c:\windows\ServicePackFiles\i386\ntio411.sys
+ 2006-02-28 12:00:00 35,424 ------w c:\windows\ServicePackFiles\i386\ntio412.sys
+ 2006-02-28 12:00:00 34,560 ------w c:\windows\ServicePackFiles\i386\ntio804.sys
+ 2008-04-13 19:24:37 2,145,280 ------w c:\windows\ServicePackFiles\i386\ntkrnlmp.exe
+ 2008-04-13 18:31:21 2,065,792 ------w c:\windows\ServicePackFiles\i386\ntkrnlpa.exe
+ 2008-04-13 18:31:21 2,023,936 ------w c:\windows\ServicePackFiles\i386\ntkrpamp.exe
+ 2008-04-14 00:12:02 44,032 ------w c:\windows\ServicePackFiles\i386\ntlanman.dll
+ 2008-04-14 00:12:02 8,192 ------w c:\windows\ServicePackFiles\i386\ntlsapi.dll
+ 2008-04-14 00:12:02 118,784 ------w c:\windows\ServicePackFiles\i386\ntmarta.dll
+ 2008-04-14 00:12:02 40,960 ------w c:\windows\ServicePackFiles\i386\ntmsapi.dll
+ 2008-04-14 00:12:02 179,200 ------w c:\windows\ServicePackFiles\i386\ntmsdba.dll
+ 2008-04-14 00:12:02 488,448 ------w c:\windows\ServicePackFiles\i386\ntmsmgr.dll
+ 2008-04-14 00:12:02 435,200 ------w c:\windows\ServicePackFiles\i386\ntmssvc.dll
+ 2004-08-04 03:41:40 180,360 ------w c:\windows\ServicePackFiles\i386\ntmtlfax.sys
+ 2008-04-14 00:12:02 62,976 ------w c:\windows\ServicePackFiles\i386\ntoc.dll
+ 2008-04-13 19:27:53 2,188,928 ------w c:\windows\ServicePackFiles\i386\ntoskrnl.exe
+ 2008-04-14 00:12:02 91,136 ------w c:\windows\ServicePackFiles\i386\ntprint.dll
+ 2008-04-14 00:12:02 143,360 ------w c:\windows\ServicePackFiles\i386\ntshrui.dll
+ 2008-04-14 00:12:30 420,864 ------w c:\windows\ServicePackFiles\i386\ntvdm.exe
+ 2008-04-14 00:12:02 15,360 ------w c:\windows\ServicePackFiles\i386\ntvdmd.dll
+ 2008-04-14 00:12:02 4,274,816 ------w c:\windows\ServicePackFiles\i386\nv4_disp.dll
+ 2004-08-04 03:29:56 1,897,408 ------w c:\windows\ServicePackFiles\i386\nv4_mini.sys
+ 2008-04-14 00:12:02 64,000 ------w c:\windows\ServicePackFiles\i386\nwapi32.dll
+ 2008-04-13 18:56:06 88,320 ------w c:\windows\ServicePackFiles\i386\nwlnkipx.sys
+ 2008-04-14 00:12:02 142,336 ------w c:\windows\ServicePackFiles\i386\nwprovau.dll
+ 2008-04-13 18:34:12 163,584 ------w c:\windows\ServicePackFiles\i386\nwrdr.sys
+ 2008-04-14 00:12:02 65,536 ------w c:\windows\ServicePackFiles\i386\nwwks.dll
+ 2008-04-14 00:12:02 270,336 ------w c:\windows\ServicePackFiles\i386\oakley.dll
+ 2008-04-14 00:10:30 229,376 ------w c:\windows\ServicePackFiles\i386\obelog.dll
+ 2008-04-14 00:10:30 966,656 ------w c:\windows\ServicePackFiles\i386\obemetal.dll
+ 2007-04-02 18:44:11 77,824 ------w c:\windows\ServicePackFiles\i386\obemtllc.dll
+ 2008-04-14 00:10:30 86,016 ------w c:\windows\ServicePackFiles\i386\obepopc.dll
+ 2008-04-14 00:12:02 286,208 ------w c:\windows\ServicePackFiles\i386\objsel.dll
+ 2008-04-13 18:40:07 393,728 ------w c:\windows\ServicePackFiles\i386\obrb0401.dll
+ 2008-04-13 18:40:23 212,480 ------w c:\windows\ServicePackFiles\i386\obrb0404.dll
+ 2008-04-13 18:40:24 428,032 ------w c:\windows\ServicePackFiles\i386\obrb0405.dll
+ 2008-04-13 18:40:27 418,816 ------w c:\windows\ServicePackFiles\i386\obrb0406.dll
+ 2008-04-13 18:40:34 403,456 ------w c:\windows\ServicePackFiles\i386\obrb0407.dll
+ 2008-04-13 18:40:30 419,328 ------w c:\windows\ServicePackFiles\i386\obrb0408.dll
+ 2008-04-13 18:40:32 405,504 ------w c:\windows\ServicePackFiles\i386\obrb040b.dll
+ 2008-04-13 18:40:33 410,624 ------w c:\windows\ServicePackFiles\i386\obrb040c.dll
+ 2008-04-13 18:40:32 384,000 ------w c:\windows\ServicePackFiles\i386\obrb040d.dll
+ 2008-04-13 18:40:39 434,176 ------w c:\windows\ServicePackFiles\i386\obrb040e.dll
+ 2008-04-13 18:40:39 413,696 ------w c:\windows\ServicePackFiles\i386\obrb0410.dll
+ 2008-04-13 18:40:44 275,456 ------w c:\windows\ServicePackFiles\i386\obrb0411.dll
+ 2008-04-13 18:40:48 306,688 ------w c:\windows\ServicePackFiles\i386\obrb0412.dll
+ 2008-04-13 18:40:44 401,920 ------w c:\windows\ServicePackFiles\i386\obrb0413.dll
+ 2008-04-13 18:40:44 353,792 ------w c:\windows\ServicePackFiles\i386\obrb0414.dll
+ 2008-04-13 18:40:47 391,680 ------w c:\windows\ServicePackFiles\i386\obrb0415.dll
+ 2008-04-13 18:40:10 409,600 ------w c:\windows\ServicePackFiles\i386\obrb0416.dll
+ 2008-04-13 18:40:50 427,008 ------w c:\windows\ServicePackFiles\i386\obrb0419.dll
+ 2008-04-13 18:40:52 405,504 ------w c:\windows\ServicePackFiles\i386\obrb041b.dll
+ 2008-04-13 18:40:56 363,008 ------w c:\windows\ServicePackFiles\i386\obrb041d.dll
+ 2008-04-13 18:41:00 390,144 ------w c:\windows\ServicePackFiles\i386\obrb041f.dll
+ 2008-04-13 18:40:56 408,576 ------w c:\windows\ServicePackFiles\i386\obrb0424.dll
+ 2008-04-13 18:40:24 270,336 ------w c:\windows\ServicePackFiles\i386\obrb0804.dll
+ 2008-04-13 18:40:48 435,200 ------w c:\windows\ServicePackFiles\i386\obrb0816.dll
+ 2008-04-13 18:40:30 446,464 ------w c:\windows\ServicePackFiles\i386\obrb0c0a.dll
+ 2008-04-14 00:12:02 96,256 ------w c:\windows\ServicePackFiles\i386\occache.dll
+ 2008-04-14 00:12:02 15,360 ------w c:\windows\ServicePackFiles\i386\ocgen.dll
+ 2008-04-14 00:12:02 67,584 ------w c:\windows\ServicePackFiles\i386\ocmanage.dll
+ 2008-04-14 00:12:02 17,408 ------w c:\windows\ServicePackFiles\i386\ocmsn.dll
+ 2006-02-28 12:00:00 26,224 ------w c:\windows\ServicePackFiles\i386\odbc16gt.dll
+ 2008-04-14 00:12:02 249,856 ------w c:\windows\ServicePackFiles\i386\odbc32.dll
+ 2008-04-14 00:12:02 16,384 ------w c:\windows\ServicePackFiles\i386\odbc32gt.dll
+ 2008-04-14 00:12:30 32,768 ------w c:\windows\ServicePackFiles\i386\odbcad32.exe
+ 2008-04-14 00:12:02 24,576 ------w c:\windows\ServicePackFiles\i386\odbcbcp.dll
+ 2008-04-14 00:12:02 135,168 ------w c:\windows\ServicePackFiles\i386\odbcconf.dll
+ 2008-04-14 00:12:30 69,632 ------w c:\windows\ServicePackFiles\i386\odbcconf.exe
+ 2008-04-14 00:12:02 106,496 ------w c:\windows\ServicePackFiles\i386\odbccp32.dll
+ 2008-04-14 00:12:02 65,536 ------w c:\windows\ServicePackFiles\i386\odbccr32.dll
+ 2008-04-14 00:12:02 65,536 ------w c:\windows\ServicePackFiles\i386\odbccu32.dll
+ 2008-04-13 17:26:05 94,208 ------w c:\windows\ServicePackFiles\i386\odbcint.dll
+ 2008-04-14 00:10:31 53,279 ------w c:\windows\ServicePackFiles\i386\odbcji32.dll
+ 2008-04-14 00:12:02 278,559 ------w c:\windows\ServicePackFiles\i386\odbcjt32.dll
+ 2008-04-13 17:26:05 12,288 ------w c:\windows\ServicePackFiles\i386\odbcp32r.dll
+ 2008-04-14 00:12:02 147,456 ------w c:\windows\ServicePackFiles\i386\odbctrac.dll
+ 2008-04-14 00:12:02 20,511 ------w c:\windows\ServicePackFiles\i386\oddbse32.dll
+ 2008-04-14 00:12:02 20,510 ------w c:\windows\ServicePackFiles\i386\odexl32.dll
+ 2008-04-14 00:12:02 20,510 ------w c:\windows\ServicePackFiles\i386\odfox32.dll
+ 2008-04-14 00:12:02 20,510 ------w c:\windows\ServicePackFiles\i386\odpdx32.dll
+ 2008-04-14 00:12:02 20,511 ------w c:\windows\ServicePackFiles\i386\odtext32.dll
+ 2008-04-14 00:12:02 104,448 ------w c:\windows\ServicePackFiles\i386\oeimport.dll
+ 2008-04-14 00:12:30 60,416 ------w c:\windows\ServicePackFiles\i386\oemig50.exe
+ 2008-04-14 00:12:02 35,328 ------w c:\windows\ServicePackFiles\i386\oemiglib.dll
+ 2008-04-14 00:12:02 192,000 ------w c:\windows\ServicePackFiles\i386\offfilt.dll
+ 2008-04-13 18:46:18 61,696 ------w c:\windows\ServicePackFiles\i386\ohci1394.sys
+ 2008-04-14 00:12:02 1,287,168 ------w c:\windows\ServicePackFiles\i386\ole32.dll
+ 2008-04-14 00:12:02 551,936 ------w c:\windows\ServicePackFiles\i386\oleaut32.dll
+ 2008-04-14 00:12:02 74,752 ------w c:\windows\ServicePackFiles\i386\olecli32.dll
+ 2008-04-14 00:12:02 37,376 ------w c:\windows\ServicePackFiles\i386\olecnv32.dll
+ 2008-04-14 00:12:02 487,424 ------w c:\windows\ServicePackFiles\i386\oledb32.dll
+ 2008-04-14 00:12:02 65,536 ------w c:\windows\ServicePackFiles\i386\oledb32r.dll
+ 2008-04-14 00:12:02 122,880 ------w c:\windows\ServicePackFiles\i386\oledlg.dll
+ 2008-04-14 00:12:02 107,008 ------w c:\windows\ServicePackFiles\i386\oleprn.dll
+ 2008-04-14 00:12:02 84,992 ------w c:\windows\ServicePackFiles\i386\olepro32.dll
+ 2008-04-14 00:12:02 144,384 ------w c:\windows\ServicePackFiles\i386\onex.dll
+ 2008-04-14 00:12:31 51,200 ------w c:\windows\ServicePackFiles\i386\oobebaln.exe
+ 2008-04-14 00:12:02 713,728 ------w c:\windows\ServicePackFiles\i386\opengl32.dll
+ 2008-04-14 00:12:31 67,584 ------w c:\windows\ServicePackFiles\i386\opnfiles.exe
+ 2008-04-13 18:32:32 166,912 ------w c:\windows\ServicePackFiles\i386\oschoice.exe
+ 2008-04-14 00:12:31 215,552 ------w c:\windows\ServicePackFiles\i386\osk.exe
+ 2008-04-13 18:31:43 230,400 ------w c:\windows\ServicePackFiles\i386\osloader.exe
+ 2008-04-14 00:12:02 67,584 ------w c:\windows\ServicePackFiles\i386\osuninst.dll
+ 2008-04-14 00:12:02 153,600 ------w c:\windows\ServicePackFiles\i386\p2p.dll
+ 2008-04-14 00:12:02 105,472 ------w c:\windows\ServicePackFiles\i386\p2pgasvc.dll
+ 2008-04-14 00:12:02 313,856 ------w c:\windows\ServicePackFiles\i386\p2pgraph.dll
+ 2008-04-14 00:12:02 115,712 ------w c:\windows\ServicePackFiles\i386\p2pnetsh.dll
+ 2008-04-14 00:12:02 554,496 ------w c:\windows\ServicePackFiles\i386\p2psvc.dll
+ 2008-04-13 18:31:31 42,752 ------w c:\windows\ServicePackFiles\i386\p3.sys
+ 2008-04-14 00:12:31 58,368 ------w c:\windows\ServicePackFiles\i386\packager.exe
+ 2008-04-13 18:40:10 80,128 ------w c:\windows\ServicePackFiles\i386\parport.sys
+ 2008-04-13 18:40:49 19,712 ------w c:\windows\ServicePackFiles\i386\partmgr.sys
+ 2008-04-14 00:12:02 67,584 ------w c:\windows\ServicePackFiles\i386\pautoenr.dll
+ 2004-08-04 03:31:24 29,502 ------w c:\windows\ServicePackFiles\i386\pca200e.sys
+ 2008-04-14 00:12:02 102,912 ------w c:\windows\ServicePackFiles\i386\pchshell.dll
+ 2008-04-14 00:12:02 38,400 ------w c:\windows\ServicePackFiles\i386\pchsvc.dll
+ 2008-04-13 18:36:44 68,224 ------w c:\windows\ServicePackFiles\i386\pci.sys
+ 2008-04-13 18:40:29 24,960 ------w c:\windows\ServicePackFiles\i386\pciidex.sys
+ 2007-05-15 08:08:11 288,768 ------w c:\windows\ServicePackFiles\i386\pcl4res.dll
+ 2007-05-15 08:08:13 1,058,816 ------w c:\windows\ServicePackFiles\i386\pcl5eres.dll
+ 2007-05-15 08:08:14 1,057,280 ------w c:\windows\ServicePackFiles\i386\pcl5ures.dll
+ 2007-05-15 08:08:14 207,872 ------w c:\windows\ServicePackFiles\i386\pclxl.dll
+ 2008-04-13 18:36:43 120,192 ------w c:\windows\ServicePackFiles\i386\pcmcia.sys
+ 2004-08-04 03:06:18 169,984 ------w c:\windows\ServicePackFiles\i386\pcx500.sys
+ 2008-04-14 00:12:02 284,160 ------w c:\windows\ServicePackFiles\i386\pdh.dll
+ 2008-04-13 16:11:06 20,480 ------w c:\windows\ServicePackFiles\i386\perfcounter.dll
+ 2008-04-14 00:12:02 39,936 ------w c:\windows\ServicePackFiles\i386\perfctrs.dll
+ 2008-04-14 00:12:02 26,624 ------w c:\windows\ServicePackFiles\i386\perfdisk.dll
+ 2008-04-14 00:12:31 15,872 ------w c:\windows\ServicePackFiles\i386\perfmon.exe
+ 2008-04-14 00:12:02 17,920 ------w c:\windows\ServicePackFiles\i386\perfnet.dll
+ 2008-04-14 00:12:02 25,088 ------w c:\windows\ServicePackFiles\i386\perfos.dll
+ 2008-04-14 00:12:02 34,816 ------w c:\windows\ServicePackFiles\i386\perfproc.dll
+ 2008-04-13 18:44:29 27,904 ------w c:\windows\ServicePackFiles\i386\perm2.sys
+ 2008-04-14 00:10:34 211,584 ------w c:\windows\ServicePackFiles\i386\perm2dll.dll
+ 2008-04-13 18:44:30 28,032 ------w c:\windows\ServicePackFiles\i386\perm3.sys
+ 2008-04-14 00:10:34 259,328 ------w c:\windows\ServicePackFiles\i386\perm3dd.dll
+ 2008-04-14 00:12:02 176,128 ------w c:\windows\ServicePackFiles\i386\photowiz.dll
+ 2008-04-14 00:12:02 35,328 ------w c:\windows\ServicePackFiles\i386\pid.dll
+ 2008-04-14 00:11:09 24,064 ------w c:\windows\ServicePackFiles\i386\pidgen.dll
+ 2008-04-14 00:12:31 281,088 ------w c:\windows\ServicePackFiles\i386\pinball.exe
+ 2008-04-14 00:12:31 17,920 ------w c:\windows\ServicePackFiles\i386\ping.exe
+ 2008-04-14 00:12:02 15,360 ------w c:\windows\ServicePackFiles\i386\pjlmon.dll
+ 2008-04-14 00:12:02 44,544 ------w c:\windows\ServicePackFiles\i386\plotter.dll
+ 2008-04-14 00:12:02 52,736 ------w c:\windows\ServicePackFiles\i386\plotui.dll
+ 2008-04-14 00:12:02 412,160 ------w c:\windows\ServicePackFiles\i386\pmh.dll
+ 2008-04-14 00:12:02 39,424 ------w c:\windows\ServicePackFiles\i386\pngfilt.dll
+ 2008-04-14 00:12:02 58,880 ------w c:\windows\ServicePackFiles\i386\pnrpnsp.dll
+ 2008-04-14 00:12:02 92,672 ------w c:\windows\ServicePackFiles\i386\policman.dll
+ 2008-04-14 00:12:02 105,472 ------w c:\windows\ServicePackFiles\i386\polstore.dll
+ 2008-04-13 19:19:41 146,048 ------w c:\windows\ServicePackFiles\i386\portcls.sys
+ 2008-04-14 00:12:31 49,152 ------w c:\windows\ServicePackFiles\i386\powercfg.exe
+ 2008-04-13 18:40:56 8,832 ------w c:\windows\ServicePackFiles\i386\powerfil.sys
+ 2008-04-14 00:12:03 17,408 ------w c:\windows\ServicePackFiles\i386\powrprof.dll
+ 2008-04-13 18:41:00 17,664 ------w c:\windows\ServicePackFiles\i386\ppa3.sys
+ 2008-04-14 00:12:03 560,640 ------w c:\windows\ServicePackFiles\i386\printui.dll
+ 2008-04-13 18:31:30 35,840 ------w c:\windows\ServicePackFiles\i386\processr.sys
+ 2008-04-14 00:12:03 27,648 ------w c:\windows\ServicePackFiles\i386\profmap.dll
+ 2008-04-14 00:12:31 109,568 ------w c:\windows\ServicePackFiles\i386\progman.exe
+ 2008-04-14 00:12:32 50,176 ------w c:\windows\ServicePackFiles\i386\proquota.exe
+ 2008-04-14 00:12:03 237,056 ------w c:\windows\ServicePackFiles\i386\provthrd.dll
+ 2008-04-14 00:12:32 9,216 ------w c:\windows\ServicePackFiles\i386\proxycfg.exe
+ 2008-04-14 00:12:03 728,576 ------w c:\windows\ServicePackFiles\i386\ps5ui.dll
+ 2008-04-14 00:12:03 23,040 ------w c:\windows\ServicePackFiles\i386\psapi.dll
+ 2008-04-14 00:12:03 96,768 ------w c:\windows\ServicePackFiles\i386\psbase.dll
+ 2008-04-13 18:56:38 69,120 ------w c:\windows\ServicePackFiles\i386\psched.sys
+ 2008-04-14 00:12:03 543,232 ------w c:\windows\ServicePackFiles\i386\pscript5.dll
+ 2008-04-14 00:12:03 363,520 ------w c:\windows\ServicePackFiles\i386\psisdecd.dll
+ 2008-04-14 00:12:03 43,520 ------w c:\windows\ServicePackFiles\i386\pstorec.dll
+ 2008-04-14 00:12:03 34,304 ------w c:\windows\ServicePackFiles\i386\pstorsvc.dll
+ 2008-04-14 00:12:03 159,232 ------w c:\windows\ServicePackFiles\i386\ptpusd.dll
+ 2008-04-14 00:12:03 7,680 ------w c:\windows\ServicePackFiles\i386\pwsdata.dll
+ 2008-04-14 00:12:03 150,528 ------w c:\windows\ServicePackFiles\i386\qagent.dll
+ 2008-04-14 00:12:03 291,328 ------w c:\windows\ServicePackFiles\i386\qagentrt.dll
+ 2008-04-14 00:12:03 237,568 ------w c:\windows\ServicePackFiles\i386\qasf.dll
+ 2008-04-14 00:12:03 192,512 ------w c:\windows\ServicePackFiles\i386\qcap.dll
+ 2008-04-14 00:12:03 62,464 ------w c:\windows\ServicePackFiles\i386\qcliprov.dll
+ 2008-04-14 00:12:03 279,040 ------w c:\windows\ServicePackFiles\i386\qdv.dll
+ 2008-04-14 00:12:03 386,048 ------w c:\windows\ServicePackFiles\i386\qdvd.dll
+ 2008-04-14 00:12:03 562,176 ------w c:\windows\ServicePackFiles\i386\qedit.dll
+ 2008-04-13 17:21:32 733,696 ------w c:\windows\ServicePackFiles\i386\qedwipes.dll
+ 2008-04-13 18:40:52 6,016 ------w c:\windows\ServicePackFiles\i386\qic157.sys
+ 2008-04-14 00:12:03 409,088 ------w c:\windows\ServicePackFiles\i386\qmgr.dll
+ 2008-04-14 00:12:03 18,944 ------w c:\windows\ServicePackFiles\i386\qmgrprxy.dll
+ 2008-04-14 00:12:32 19,968 ------w c:\windows\ServicePackFiles\i386\qprocess.exe
+ 2008-04-14 00:12:03 1,288,192 ------w c:\windows\ServicePackFiles\i386\quartz.dll
+ 2008-04-14 00:12:03 1,435,648 ------w c:\windows\ServicePackFiles\i386\query.dll
+ 2008-04-14 00:12:03 76,800 ------w c:\windows\ServicePackFiles\i386\qutil.dll
+ 2008-04-14 00:12:03 43,520 ------w c:\windows\ServicePackFiles\i386\racpldlg.dll
+ 2008-04-13 18:41:23 20,736 ------w c:\windows\ServicePackFiles\i386\ramdisk.sys
+ 2008-04-14 00:12:03 7,680 ------w c:\windows\ServicePackFiles\i386\rasadhlp.dll
+ 2008-04-14 00:12:03 237,056 ------w c:\windows\ServicePackFiles\i386\rasapi32.dll
+ 2008-04-14 00:12:03 88,576 ------w c:\windows\ServicePackFiles\i386\rasauto.dll
+ 2008-04-14 00:12:03 79,872 ------w c:\windows\ServicePackFiles\i386\raschap.dll
+ 2008-04-14 00:12:03 658,432 ------w c:\windows\ServicePackFiles\i386\rasdlg.dll
+ 2008-04-13 19:19:43 51,328 ------w c:\windows\ServicePackFiles\i386\rasl2tp.sys
+ 2008-04-14 00:12:03 61,440 ------w c:\windows\ServicePackFiles\i386\rasman.dll
+ 2008-04-14 00:12:03 186,368 ------w c:\windows\ServicePackFiles\i386\rasmans.dll
+ 2008-04-14 00:12:32 56,832 ------w c:\windows\ServicePackFiles\i386\rasphone.exe
+ 2008-04-14 00:12:03 210,944 ------w c:\windows\ServicePackFiles\i386\rasppp.dll
+ 2008-04-13 18:57:32 41,472 ------w c:\windows\ServicePackFiles\i386\raspppoe.sys
+ 2008-04-13 19:19:48 48,384 ------w c:\windows\ServicePackFiles\i386\raspptp.sys
+ 2008-04-14 00:12:03 61,952 ------w c:\windows\ServicePackFiles\i386\rasqec.dll
+ 2008-04-14 00:12:03 16,384 ------w c:\windows\ServicePackFiles\i386\rassapi.dll
+ 2008-04-14 00:12:03 58,368 ------w c:\windows\ServicePackFiles\i386\rastapi.dll
+ 2008-04-14 00:12:03 150,016 ------w c:\windows\ServicePackFiles\i386\rastls.dll
+ 2008-04-14 00:12:03 102,400 ------w c:\windows\ServicePackFiles\i386\rcbdyctl.dll
+ 2008-04-14 00:12:32 35,840 ------w c:\windows\ServicePackFiles\i386\rcimlby.exe
+ 2008-04-14 00:12:32 21,504 ------w c:\windows\ServicePackFiles\i386\rcp.exe
+ 2008-04-13 19:28:39 175,744 ------w c:\windows\ServicePackFiles\i386\rdbss.sys
+ 2008-04-14 00:12:03 147,968 ------w c:\windows\ServicePackFiles\i386\rdchost.dll
+ 2008-04-14 00:12:32 62,976 ------w c:\windows\ServicePackFiles\i386\rdpclip.exe
+ 2008-04-14 00:13:22 92,424 ------w c:\windows\ServicePackFiles\i386\rdpdd.dll
+ 2008-04-13 18:32:51 196,224 ------w c:\windows\ServicePackFiles\i386\rdpdr.sys
+ 2008-04-14 00:12:04 19,968 ------w c:\windows\ServicePackFiles\i386\rdpsnd.dll
+ 2008-04-14 00:13:22 139,656 ------w c:\windows\ServicePackFiles\i386\rdpwd.sys
+ 2008-04-14 00:13:22 87,176 ------w c:\windows\ServicePackFiles\i386\rdpwsx.dll
+ 2008-04-14 00:12:32 13,824 ------w c:\windows\ServicePackFiles\i386\rdsaddin.exe
+ 2008-04-14 00:12:32 67,072 ------w c:\windows\ServicePackFiles\i386\rdshost.exe
+ 2004-08-04 03:41:40 13,776 ------w c:\windows\ServicePackFiles\i386\recagent.sys
+ 2008-04-13 18:40:27 57,600 ------w c:\windows\ServicePackFiles\i386\redbook.sys
+ 2006-02-28 12:00:00 3,338 ------w c:\windows\ServicePackFiles\i386\redir.exe
+ 2008-04-14 00:12:32 50,176 ------w c:\windows\ServicePackFiles\i386\reg.exe
+ 2008-04-14 00:12:04 49,664 ------w c:\windows\ServicePackFiles\i386\regapi.dll
+ 2007-06-27 12:57:33 28,672 ------w c:\windows\ServicePackFiles\i386\regasm.exe
+ 2007-06-27 12:57:36 32,768 ------w c:\windows\ServicePackFiles\i386\regcode.dll
+ 2008-04-14 00:12:32 146,432 ------w c:\windows\ServicePackFiles\i386\regedit.exe
+ 2008-04-14 00:12:04 59,904 ------w c:\windows\ServicePackFiles\i386\regsvc.dll
+ 2007-06-27 12:57:41 11,264 ------w c:\windows\ServicePackFiles\i386\regsvcs.exe
+ 2008-04-14 00:12:32 11,776 ------w c:\windows\ServicePackFiles\i386\regsvr32.exe
+ 2008-04-14 00:12:04 397,824 ------w c:\windows\ServicePackFiles\i386\regwizc.dll
+ 2008-04-14 00:12:04 60,416 ------w c:\windows\ServicePackFiles\i386\remotepg.dll
+ 2008-04-14 00:12:04 178,176 ------w c:\windows\ServicePackFiles\i386\repdrvfs.dll
+ 2008-04-14 00:12:04 58,880 ------w c:\windows\ServicePackFiles\i386\resutils.dll
+ 2008-04-14 00:12:33 13,824 ------w c:\windows\ServicePackFiles\i386\rexec.exe
+ 2008-04-13 18:46:32 59,136 ------w c:\windows\ServicePackFiles\i386\rfcomm.sys
+ 2008-04-14 00:12:04 290,304 ------w c:\windows\ServicePackFiles\i386\rhttpaa.dll
+ 2008-04-14 00:12:04 123,392 ------w c:\windows\ServicePackFiles\i386\riafres.dll
+ 2008-04-14 00:12:04 11,776 ------w c:\windows\ServicePackFiles\i386\riafui1.dll
+ 2008-04-14 00:12:04 11,776 ------w c:\windows\ServicePackFiles\i386\riafui2.dll
+ 2008-04-14 00:12:04 433,664 ------w c:\windows\ServicePackFiles\i386\riched20.dll
+ 2008-04-13 18:55:08 202,624 ------w c:\windows\ServicePackFiles\i386\rmcast.sys
+ 2008-04-13 18:56:49 30,592 ------w c:\windows\ServicePackFiles\i386\rndismp.sys
+ 2008-04-13 18:56:49 30,592 ------w c:\windows\ServicePackFiles\i386\rndismpx.sys
+ 2008-04-13 18:40:14 79,104 ------w c:\windows\ServicePackFiles\i386\rocket.sys
+ 2008-04-14 00:12:04 4,096 ------w c:\windows\ServicePackFiles\i386\rpcref.dll
+ 2008-04-14 00:12:04 584,704 ------w c:\windows\ServicePackFiles\i386\rpcrt4.dll
+ 2008-04-14 00:12:04 399,360 ------w c:\windows\ServicePackFiles\i386\rpcss.dll
+ 2008-04-14 00:12:04 61,440 ------w c:\windows\ServicePackFiles\i386\rrcm.dll
+ 2008-04-13 17:37:57 208,384 ------w c:\windows\ServicePackFiles\i386\rsaenh.dll
+ 2008-04-14 00:12:33 14,848 ------w c:\windows\ServicePackFiles\i386\rsh.exe
+ 2008-04-14 00:12:04 39,936 ------w c:\windows\ServicePackFiles\i386\rshx32.dll
+ 2008-04-14 00:12:04 18,944 ------w c:\windows\ServicePackFiles\i386\rsmps.dll
+ 2008-04-14 00:12:33 107,520 ------w c:\windows\ServicePackFiles\i386\rsnotify.exe
+ 2008-04-14 00:12:33 380,416 ------w c:\windows\ServicePackFiles\i386\rstrui.exe
+ 2008-04-14 00:12:04 92,672 ------w c:\windows\ServicePackFiles\i386\rsvpsp.dll
+ 2008-04-14 00:12:33 77,312 ------w c:\windows\ServicePackFiles\i386\rtcshare.exe
+ 2008-04-14 00:12:04 31,744 ------w c:\windows\ServicePackFiles\i386\rtipxmib.dll
+ 2004-08-04 03:31:34 20,992 ------w c:\windows\ServicePackFiles\i386\rtl8139.sys
+ 2008-04-14 00:12:04 44,032 ------w c:\windows\ServicePackFiles\i386\rtutils.dll
+ 2008-04-14 00:12:33 33,280 ------w c:\windows\ServicePackFiles\i386\rundll32.exe
+ 2008-04-14 00:12:33 14,336 ------w c:\windows\ServicePackFiles\i386\runonce.exe
+ 2008-04-14 00:12:04 27,648 ------w c:\windows\ServicePackFiles\i386\rw001ext.dll
+ 2008-04-14 00:12:04 29,184 ------w c:\windows\ServicePackFiles\i386\rw330ext.dll
+ 2008-04-14 00:12:04 27,648 ------w c:\windows\ServicePackFiles\i386\rw430ext.dll
+ 2008-04-14 00:12:04 29,696 ------w c:\windows\ServicePackFiles\i386\rw450ext.dll
+ 2008-04-14 00:12:04 9,728 ------w c:\windows\ServicePackFiles\i386\rwnh.dll
+ 2008-04-14 00:12:04 397,056 ------w c:\windows\ServicePackFiles\i386\s3gnb.dll
+ 2004-08-04 03:29:52 166,912 ------w c:\windows\ServicePackFiles\i386\s3gnbm.sys
+ 2008-04-14 00:12:04 43,520 ------w c:\windows\ServicePackFiles\i386\safrcdlg.dll
+ 2008-04-14 00:12:04 29,696 ------w c:\windows\ServicePackFiles\i386\safrdm.dll
+ 2008-04-14 00:12:04 45,568 ------w c:\windows\ServicePackFiles\i386\safrslv.dll
+ 2008-04-14 00:12:04 64,000 ------w c:\windows\ServicePackFiles\i386\samlib.dll
+ 2008-04-14 00:12:04 415,744 ------w c:\windows\ServicePackFiles\i386\samsrv.dll
+ 2008-04-14 00:12:04 741,376 ------w c:\windows\ServicePackFiles\i386\sapi.dll
+ 2008-04-14 00:12:33 13,312 ------w c:\windows\ServicePackFiles\i386\savedump.exe
+ 2008-04-14 00:12:04 270,848 ------w c:\windows\ServicePackFiles\i386\sbe.dll
+ 2008-04-14 00:12:04 159,232 ------w c:\windows\ServicePackFiles\i386\sbeio.dll
+ 2008-04-13 18:40:48 43,904 ------w c:\windows\ServicePackFiles\i386\sbp2port.sys
+ 2008-04-14 00:12:04 69,632 ------w c:\windows\ServicePackFiles\i386\scarddlg.dll
+ 2008-04-14 00:12:33 95,744 ------w c:\windows\ServicePackFiles\i386\scardsvr.exe
+ 2006-02-28 12:00:00 169,984 ------w c:\windows\ServicePackFiles\i386\sccbase.dll
+ 2008-04-14 00:12:05 171,008 ------w c:\windows\ServicePackFiles\i386\sccsccp.dll
+ 2008-04-14 00:12:05 181,248 ------w c:\windows\ServicePackFiles\i386\scecli.dll
+ 2008-04-14 00:12:05 314,880 ------w c:\windows\ServicePackFiles\i386\scesrv.dll
+ 2008-04-14 00:12:05 144,384 ------w c:\windows\ServicePackFiles\i386\schannel.dll
+ 2008-04-14 00:12:05 192,512 ------w c:\windows\ServicePackFiles\i386\schedsvc.dll
+ 2008-04-14 00:12:05 20,480 ------w c:\windows\ServicePackFiles\i386\sclgntfy.dll
+ 2008-04-14 00:12:34 36,352 ------w c:\windows\ServicePackFiles\i386\scrcons.exe
+ 2008-04-14 00:12:05 215,552 ------w c:\windows\ServicePackFiles\i386\script.dll
+ 2008-04-14 00:12:05 199,680 ------w c:\windows\ServicePackFiles\i386\scripta.dll
+ 2008-04-14 00:12:43 9,216 ------w c:\windows\ServicePackFiles\i386\scrnsave.scr
+ 2008-04-14 00:12:05 180,224 ------w c:\windows\ServicePackFiles\i386\scrobj.dll
+ 2008-04-14 00:12:05 172,032 ------w c:\windows\ServicePackFiles\i386\scrrun.dll
+ 2008-04-13 18:40:30 96,384 ------w c:\windows\ServicePackFiles\i386\scsiport.sys
+ 2008-04-13 18:45:33 11,520 ------w c:\windows\ServicePackFiles\i386\scsiscan.sys
+ 2008-04-14 00:12:34 121,856 ------w c:\windows\ServicePackFiles\i386\sctasks.exe
+ 2008-04-14 00:12:34 77,312 ------w c:\windows\ServicePackFiles\i386\sdbinst.exe
+ 2008-04-13 18:36:44 79,232 ------w c:\windows\ServicePackFiles\i386\sdbus.sys
+ 2008-04-14 00:12:05 29,184 ------w c:\windows\ServicePackFiles\i386\sdhcinst.dll
+ 2008-04-13 16:39:15 20,480 ------w c:\windows\ServicePackFiles\i386\secdrv.sys
+ 2008-04-14 00:12:34 18,944 ------w c:\windows\ServicePackFiles\i386\secedit.exe
+ 2008-04-14 00:12:05 18,944 ------w c:\windows\ServicePackFiles\i386\seclogon.dll
+ 2006-12-31 12:57:08 4,569 ------w c:\windows\ServicePackFiles\i386\secupd.dat
+ 2008-04-14 00:12:05 56,320 ------w c:\windows\ServicePackFiles\i386\secur32.dll
+ 2008-04-14 00:12:05 5,632 ------w c:\windows\ServicePackFiles\i386\security.dll
+ 2008-04-14 00:12:05 29,184 ------w c:\windows\ServicePackFiles\i386\sendcmsg.dll
+ 2008-04-14 00:12:05 54,784 ------w c:\windows\ServicePackFiles\i386\sendmail.dll
+ 2008-04-14 00:12:05 39,424 ------w c:\windows\ServicePackFiles\i386\sens.dll
+ 2008-04-14 00:12:05 7,168 ------w c:\windows\ServicePackFiles\i386\sensapi.dll
+ 2008-04-14 00:12:05 221,696 ------w c:\windows\ServicePackFiles\i386\seo.dll
+ 2008-04-13 18:40:12 15,744 ------w c:\windows\ServicePackFiles\i386\serenum.sys
+ 2008-04-13 19:15:45 64,512 ------w c:\windows\ServicePackFiles\i386\serial.sys
+ 2008-04-14 00:12:05 56,320 ------w c:\windows\ServicePackFiles\i386\servdeps.dll
+ 2008-04-14 00:12:34 108,544 ------w c:\windows\ServicePackFiles\i386\services.exe
+ 2008-04-14 00:12:34 141,312 ------w c:\windows\ServicePackFiles\i386\sessmgr.exe
+ 2008-04-14 00:12:34 31,232 ------w c:\windows\ServicePackFiles\i386\sethc.exe
+ 2007-12-17 11:59:54 66,592 ------w c:\windows\ServicePackFiles\i386\setregni.exe
+ 2008-04-14 00:12:34 23,040 ------w c:\windows\ServicePackFiles\i386\setup.exe
+ 2008-04-14 00:12:34 73,216 ------w c:\windows\ServicePackFiles\i386\setup50.exe
+ 2008-04-14 10:42:06 985,088 ------w c:\windows\ServicePackFiles\i386\setupapi.dll
+ 2008-04-14 00:12:35 32,768 ------w c:\windows\ServicePackFiles\i386\setupn.exe
+ 2008-04-14 00:12:05 101,376 ------w c:\windows\ServicePackFiles\i386\setupqry.dll
+ 2008-04-14 00:12:05 5,120 ------w c:\windows\ServicePackFiles\i386\sfc.dll
+ 2008-04-14 00:12:05 140,288 ------w c:\windows\ServicePackFiles\i386\sfc_os.dll
+ 2008-04-14 00:12:05 1,614,848 ------w c:\windows\ServicePackFiles\i386\sfcfiles.dll
+ 2008-04-13 18:40:47 11,904 ------w c:\windows\ServicePackFiles\i386\sffdisk.sys
+ 2008-04-13 18:40:48 10,240 ------w c:\windows\ServicePackFiles\i386\sffp_mmc.sys
+ 2008-04-13 18:40:47 11,008 ------w c:\windows\ServicePackFiles\i386\sffp_sd.sys
+ 2008-04-13 18:40:48 11,392 ------w c:\windows\ServicePackFiles\i386\sfloppy.sys
+ 2008-04-13 17:03:19 549,376 ------w c:\windows\ServicePackFiles\i386\shdoclc.dll
+ 2008-04-14 00:12:05 1,499,136 ------w c:\windows\ServicePackFiles\i386\shdocvw.dll
+ 2008-04-14 00:12:05 8,461,312 ------w c:\windows\ServicePackFiles\i386\shell32.dll
+ 2008-04-14 00:12:05 25,088 ------w c:\windows\ServicePackFiles\i386\shfolder.dll
+ 2008-04-14 00:12:05 68,096 ------w c:\windows\ServicePackFiles\i386\shgina.dll
+ 2008-04-14 00:12:05 65,024 ------w c:\windows\ServicePackFiles\i386\shimeng.dll
+ 2008-04-14 00:12:05 438,272 ------w c:\windows\ServicePackFiles\i386\shimgvw.dll
+ 2008-04-14 00:12:05 474,112 ------w c:\windows\ServicePackFiles\i386\shlwapi.dll
+ 2008-04-14 00:12:35 45,056 ------w c:\windows\ServicePackFiles\i386\shmgrate.exe
+ 2008-04-14 00:12:35 77,824 ------w c:\windows\ServicePackFiles\i386\shrpubw.exe
+ 2008-04-14 00:12:05 27,648 ------w c:\windows\ServicePackFiles\i386\shscrap.dll
+ 2008-04-14 00:12:05 135,168 ------w c:\windows\ServicePackFiles\i386\shsvcs.dll
+ 2008-04-14 00:12:05 20,536 ------w c:\windows\ServicePackFiles\i386\shtml.dll
+ 2008-04-14 00:12:35 16,437 ------w c:\windows\ServicePackFiles\i386\shtml.exe
+ 2008-04-14 00:12:35 19,456 ------w c:\windows\ServicePackFiles\i386\shutdown.exe
+ 2008-04-14 00:12:05 13,312 ------w c:\windows\ServicePackFiles\i386\sigtab.dll
+ 2008-04-14 00:12:35 70,144 ------w c:\windows\ServicePackFiles\i386\sigverif.exe
+ 2008-04-14 00:12:05 3,901 ------w c:\windows\ServicePackFiles\i386\siint5.dll
+ 2008-04-13 18:36:39 40,960 ------w c:\windows\ServicePackFiles\i386\sisagp.sys
+ 2004-08-04 03:31:36 32,768 ------w c:\windows\ServicePackFiles\i386\sisnic.sys
+ 2008-04-14 00:12:35 26,112 ------w c:\windows\ServicePackFiles\i386\skeys.exe
+ 2004-08-04 03:31:42 63,547 ------w c:\windows\ServicePackFiles\i386\sla30nd5.sys
+ 2008-04-14 00:12:06 25,088 ------w c:\windows\ServicePackFiles\i386\slayerxp.dll
+ 2006-02-28 12:00:00 306,176 ------w c:\windows\ServicePackFiles\i386\slbcsp.dll
+ 2008-04-14 00:12:06 98,304 ------w c:\windows\ServicePackFiles\i386\slbiop.dll
+ 2008-04-14 00:12:06 73,832 ------w c:\windows\ServicePackFiles\i386\slcoinst.dll
+ 2008-04-14 00:12:06 286,792 ------w c:\windows\ServicePackFiles\i386\slextspk.dll
+ 2008-04-14 00:12:06 188,508 ------w c:\windows\ServicePackFiles\i386\slgen.dll
+ 2008-04-13 18:46:23 11,136 ------w c:\windows\ServicePackFiles\i386\slip.sys
+ 2004-08-04 03:41:42 129,535 ------w c:\windows\ServicePackFiles\i386\slnt7554.sys
+ 2004-08-04 03:41:44 404,990 ------w c:\windows\ServicePackFiles\i386\slntamr.sys
+ 2004-08-04 03:41:46 95,424 ------w c:\windows\ServicePackFiles\i386\slnthal.sys
+ 2008-04-14 00:12:35 32,866 ------w c:\windows\ServicePackFiles\i386\slrundll.exe
+ 2008-04-14 00:12:35 73,796 ------w c:\windows\ServicePackFiles\i386\slserv.exe
+ 2004-08-04 03:41:46 13,240 ------w c:\windows\ServicePackFiles\i386\slwdmsup.sys
+ 2008-04-13 18:36:34 5,888 ------w c:\windows\ServicePackFiles\i386\smbali.sys
+ 2008-04-13 18:36:33 16,000 ------w c:\windows\ServicePackFiles\i386\smbbatt.sys
+ 2008-04-13 18:36:33 6,912 ------w c:\windows\ServicePackFiles\i386\smbclass.sys
+ 2008-04-14 00:12:35 8,192 ------w c:\windows\ServicePackFiles\i386\smbinst.exe
+ 2008-04-14 00:12:35 236,544 ------w c:\windows\ServicePackFiles\i386\smi2smir.exe
+ 2008-04-14 00:12:06 362,496 ------w c:\windows\ServicePackFiles\i386\smlogcfg.dll
+ 2008-04-14 00:12:35 89,600 ------w c:\windows\ServicePackFiles\i386\smlogsvc.exe
+ 2008-04-14 00:12:36 50,688 ------w c:\windows\ServicePackFiles\i386\smss.exe
+ 2008-04-14 00:12:06 189,440 ------w c:\windows\ServicePackFiles\i386\smtpadm.dll
+ 2008-04-14 00:12:06 10,752 ------w c:\windows\ServicePackFiles\i386\smtpapi.dll
+ 2008-04-14 00:12:06 2,134,528 ------w c:\windows\ServicePackFiles\i386\smtpsnap.dll
+ 2008-04-14 00:12:06 456,192 ------w c:\windows\ServicePackFiles\i386\smtpsvc.dll
+ 2008-04-14 00:12:36 131,584 ------w c:\windows\ServicePackFiles\i386\sndrec32.exe
+ 2008-04-14 00:12:06 34,816 ------w c:\windows\ServicePackFiles\i386\sniffpol.dll
+ 2008-04-14 00:12:36 33,280 ------w c:\windows\ServicePackFiles\i386\snmp.exe
+ 2008-04-14 00:12:06 18,944 ------w c:\windows\ServicePackFiles\i386\snmpapi.dll
+ 2008-04-14 00:12:06 259,072 ------w c:\windows\ServicePackFiles\i386\snmpcl.dll
+ 2008-04-14 00:12:06 358,400 ------w c:\windows\ServicePackFiles\i386\snmpincl.dll
+ 2008-04-14 00:12:06 6,144 ------w c:\windows\ServicePackFiles\i386\snmpmib.dll
+ 2008-04-14 00:12:06 188,416 ------w c:\windows\ServicePackFiles\i386\snmpsmir.dll
+ 2008-04-14 00:12:06 182,272 ------w c:\windows\ServicePackFiles\i386\snmpsnap.dll
+ 2008-04-14 00:12:06 39,936 ------w c:\windows\ServicePackFiles\i386\snmpthrd.dll
+ 2008-04-14 00:12:36 8,704 ------w c:\windows\ServicePackFiles\i386\snmptrap.exe
+ 2008-04-14 00:12:06 130,048 ------w c:\windows\ServicePackFiles\i386\softkbd.dll
+ 2008-04-13 18:40:52 7,552 ------w c:\windows\ServicePackFiles\i386\sonyait.sys
+ 2008-04-13 18:46:07 25,344 ------w c:\windows\ServicePackFiles\i386\sonydcam.sys
+ 2008-04-14 00:12:36 24,576 ------w c:\windows\ServicePackFiles\i386\sort.exe
+ 2008-04-14 00:12:36 7,680 ------w c:\windows\ServicePackFiles\i386\spdwnwxp.exe
+ 2008-04-13 16:43:18 62,976 ------w c:\windows\ServicePackFiles\i386\spgrmr.dll
+ 2008-04-14 00:12:36 538,624 ------w c:\windows\ServicePackFiles\i386\spider.exe
+ 2008-04-13 18:43:31 12,800 ------w c:\windows\ServicePackFiles\i386\spiisupd.exe
+ 2008-04-13 18:45:07 6,272 ------w c:\windows\ServicePackFiles\i386\splitter.sys
+ 2008-04-14 10:42:38 11,264 ------w c:\windows\ServicePackFiles\i386\spnpinst.exe
+ 2008-04-14 00:12:06 75,264 ------w c:\windows\ServicePackFiles\i386\spoolss.dll
+ 2008-04-14 00:12:36 57,856 ------w c:\windows\ServicePackFiles\i386\spoolsv.exe
+ 2008-04-13 18:35:06 186,880 ------w c:\windows\ServicePackFiles\i386\spra0401.dll
+ 2008-04-13 18:35:08 189,440 ------w c:\windows\ServicePackFiles\i386\spra0402.dll
+ 2008-04-13 18:35:09 161,280 ------w c:\windows\ServicePackFiles\i386\spra0404.dll
+ 2008-04-13 18:35:09 188,928 ------w c:\windows\ServicePackFiles\i386\spra0405.dll
+ 2008-04-13 18:35:09 192,000 ------w c:\windows\ServicePackFiles\i386\spra0406.dll
+ 2008-04-13 18:35:21 199,680 ------w c:\windows\ServicePackFiles\i386\spra0407.dll
+ 2008-04-13 18:35:11 197,632 ------w c:\windows\ServicePackFiles\i386\spra0408.dll
+ 2008-04-13 18:35:11 186,368 ------w c:\windows\ServicePackFiles\i386\spra040b.dll
+ 2008-04-13 18:35:20 197,632 ------w c:\windows\ServicePackFiles\i386\spra040c.dll
+ 2008-04-13 18:35:21 181,760 ------w c:\windows\ServicePackFiles\i386\spra040d.dll
+ 2008-04-13 18:35:23 195,584 ------w c:\windows\ServicePackFiles\i386\spra040e.dll
+ 2008-04-13 18:35:23 195,072 ------w c:\windows\ServicePackFiles\i386\spra0410.dll
+ 2008-04-13 18:35:23 171,008 ------w c:\windows\ServicePackFiles\i386\spra0411.dll
+ 2008-04-13 18:35:23 167,936 ------w c:\windows\ServicePackFiles\i386\spra0412.dll
+ 2008-04-13 18:35:25 196,096 ------w c:\windows\ServicePackFiles\i386\spra0413.dll
+ 2008-04-13 18:35:25 189,440 ------w c:\windows\ServicePackFiles\i386\spra0414.dll
+ 2008-04-13 18:35:26 194,560 ------w c:\windows\ServicePackFiles\i386\spra0415.dll
+ 2008-04-13 18:35:08 192,512 ------w c:\windows\ServicePackFiles\i386\spra0416.dll
+ 2008-04-13 18:35:27 190,464 ------w c:\windows\ServicePackFiles\i386\spra0418.dll
+ 2008-04-13 18:35:27 192,512 ------w c:\windows\ServicePackFiles\i386\spra0419.dll
+ 2008-04-13 18:35:21 188,928 ------w c:\windows\ServicePackFiles\i386\spra041a.dll
+ 2008-04-13 18:35:28 192,512 ------w c:\windows\ServicePackFiles\i386\spra041b.dll
+ 2008-04-13 18:35:28 188,928 ------w c:\windows\ServicePackFiles\i386\spra041d.dll
+ 2008-04-13 18:35:29 188,416 ------w c:\windows\ServicePackFiles\i386\spra041e.dll
+ 2008-04-13 18:35:30 188,928 ------w c:\windows\ServicePackFiles\i386\spra041f.dll
+ 2008-04-13 18:35:28 192,512 ------w c:\windows\ServicePackFiles\i386\spra0424.dll
+ 2008-04-13 18:35:11 186,880 ------w c:\windows\ServicePackFiles\i386\spra0425.dll
+ 2008-04-13 18:35:24 188,928 ------w c:\windows\ServicePackFiles\i386\spra0426.dll
+ 2008-04-13 18:35:24 189,952 ------w c:\windows\ServicePackFiles\i386\spra0427.dll
+ 2008-04-13 18:35:06 161,280 ------w c:\windows\ServicePackFiles\i386\spra0804.dll
+ 2008-04-13 18:35:26 194,560 ------w c:\windows\ServicePackFiles\i386\spra0816.dll
+ 2008-04-13 18:35:11 196,096 ------w c:\windows\ServicePackFiles\i386\spra0c0a.dll
+ 2008-04-13 18:35:49 2,869,248 ------w c:\windows\ServicePackFiles\i386\sprb0401.dll
+ 2008-04-13 18:36:10 477,696 ------w c:\windows\ServicePackFiles\i386\sprb0404.dll
+ 2008-04-13 18:36:10 734,720 ------w c:\windows\ServicePackFiles\i386\sprb0405.dll
+ 2008-04-13 18:36:10 742,912 ------w c:\windows\ServicePackFiles\i386\sprb0406.dll
+ 2008-04-13 18:37:03 788,480 ------w c:\windows\ServicePackFiles\i386\sprb0407.dll
+ 2008-04-13 18:36:35 801,280 ------w c:\windows\ServicePackFiles\i386\sprb0408.dll
+ 2008-04-13 18:36:39 729,088 ------w c:\windows\ServicePackFiles\i386\sprb040b.dll
+ 2008-04-13 18:36:55 793,088 ------w c:\windows\ServicePackFiles\i386\sprb040c.dll
+ 2008-04-13 18:37:07 2,842,112 ------w c:\windows\ServicePackFiles\i386\sprb040d.dll
+ 2008-04-13 18:37:22 769,536 ------w c:\windows\ServicePackFiles\i386\sprb040e.dll
+ 2008-04-13 18:37:22 769,536 ------w c:\windows\ServicePackFiles\i386\sprb0410.dll
+ 2008-04-13 18:37:34 562,688 ------w c:\windows\ServicePackFiles\i386\sprb0411.dll
+ 2008-04-13 18:37:37 543,744 ------w c:\windows\ServicePackFiles\i386\sprb0412.dll
+ 2008-04-13 18:38:00 769,024 ------w c:\windows\ServicePackFiles\i386\sprb0413.dll
+ 2008-04-13 18:38:02 716,288 ------w c:\windows\ServicePackFiles\i386\sprb0414.dll
+ 2008-04-13 18:38:05 759,808 ------w c:\windows\ServicePackFiles\i386\sprb0415.dll
+ 2008-04-13 18:35:43 752,128 ------w c:\windows\ServicePackFiles\i386\sprb0416.dll
+ 2008-04-13 18:38:28 736,768 ------w c:\windows\ServicePackFiles\i386\sprb0419.dll
+ 2008-04-13 18:38:37 757,248 ------w c:\windows\ServicePackFiles\i386\sprb041b.dll
+ 2008-04-13 18:38:47 724,480 ------w c:\windows\ServicePackFiles\i386\sprb041d.dll
+ 2008-04-13 18:38:51 724,480 ------w c:\windows\ServicePackFiles\i386\sprb041f.dll
+ 2008-04-13 18:38:36 732,160 ------w c:\windows\ServicePackFiles\i386\sprb0424.dll
+ 2008-04-13 18:35:54 470,016 ------w c:\windows\ServicePackFiles\i386\sprb0804.dll
+ 2008-04-13 18:38:06 751,616 ------w c:\windows\ServicePackFiles\i386\sprb0816.dll
+ 2008-04-13 18:36:38 773,632 ------w c:\windows\ServicePackFiles\i386\sprb0c0a.dll
+ 2008-04-13 18:39:02 656,896 ------w c:\windows\ServicePackFiles\i386\sprc0401.dll
+ 2008-04-13 18:39:13 327,680 ------w c:\windows\ServicePackFiles\i386\sprc0404.dll
+ 2008-04-13 18:39:02 601,088 ------w c:\windows\ServicePackFiles\i386\sprc0405.dll
+ 2008-04-13 18:39:12 605,696 ------w c:\windows\ServicePackFiles\i386\sprc0406.dll
+ 2008-04-13 18:39:19 663,552 ------w c:\windows\ServicePackFiles\i386\sprc0407.dll
+ 2008-04-13 18:39:12 679,936 ------w c:\windows\ServicePackFiles\i386\sprc0408.dll
+ 2008-04-13 18:39:17 604,672 ------w c:\windows\ServicePackFiles\i386\sprc040b.dll
+ 2008-04-13 18:39:20 663,040 ------w c:\windows\ServicePackFiles\i386\sprc040c.dll
+ 2008-04-13 18:39:28 620,544 ------w c:\windows\ServicePackFiles\i386\sprc040d.dll
+ 2008-04-13 18:39:28 645,120 ------w c:\windows\ServicePackFiles\i386\sprc040e.dll
+ 2008-04-13 18:39:28 658,432 ------w c:\windows\ServicePackFiles\i386\sprc0410.dll
+ 2008-04-13 18:39:49 412,672 ------w c:\windows\ServicePackFiles\i386\sprc0411.dll
+ 2008-04-13 18:39:49 392,704 ------w c:\windows\ServicePackFiles\i386\sprc0412.dll
+ 2008-04-13 18:39:47 645,120 ------w c:\windows\ServicePackFiles\i386\sprc0413.dll
+ 2008-04-13 18:39:48 591,872 ------w c:\windows\ServicePackFiles\i386\sprc0414.dll
+ 2008-04-13 18:39:52 641,024 ------w c:\windows\ServicePackFiles\i386\sprc0415.dll
+ 2008-04-13 18:38:56 620,032 ------w c:\windows\ServicePackFiles\i386\sprc0416.dll
+ 2008-04-13 18:39:56 627,200 ------w c:\windows\ServicePackFiles\i386\sprc0419.dll
+ 2008-04-13 18:40:04 577,536 ------w c:\windows\ServicePackFiles\i386\sprc041b.dll
+ 2008-04-13 18:40:05 590,848 ------w c:\windows\ServicePackFiles\i386\sprc041d.dll
+ 2008-04-13 18:40:09 592,896 ------w c:\windows\ServicePackFiles\i386\sprc041f.dll
+ 2008-04-13 18:40:05 576,512 ------w c:\windows\ServicePackFiles\i386\sprc0424.dll
+ 2008-04-13 18:39:03 322,560 ------w c:\windows\ServicePackFiles\i386\sprc0804.dll
+ 2008-04-13 18:39:53 639,488 ------w c:\windows\ServicePackFiles\i386\sprc0816.dll
+ 2008-04-13 18:39:13 648,704 ------w c:\windows\ServicePackFiles\i386\sprc0c0a.dll
+ 2008-04-14 00:12:06 250,368 ------w c:\windows\ServicePackFiles\i386\sptip.dll
+ 2008-04-14 00:12:36 20,992 ------w c:\windows\ServicePackFiles\i386\spupdwxp.exe
+ 2008-04-14 00:12:06 151,552 ------w c:\windows\ServicePackFiles\i386\sqldb20.dll
+ 2008-04-14 00:12:06 528,384 ------w c:\windows\ServicePackFiles\i386\sqloledb.dll
+ 2008-04-14 00:12:06 462,848 ------w c:\windows\ServicePackFiles\i386\sqlqp20.dll
+ 2008-04-14 00:12:06 110,592 ------w c:\windows\ServicePackFiles\i386\sqlse20.dll
+ 2008-04-14 00:12:06 442,368 ------w c:\windows\ServicePackFiles\i386\sqlsrv32.dll
+ 2008-04-14 00:12:06 180,800 ------w c:\windows\ServicePackFiles\i386\sqlunirl.dll
+ 2008-04-14 00:12:06 217,088 ------w c:\windows\ServicePackFiles\i386\sqlxmlx.dll
+ 2008-04-13 18:36:52 73,472 ------w c:\windows\ServicePackFiles\i386\sr.sys
+ 2008-04-14 00:12:06 58,434 ------w c:\windows\ServicePackFiles\i386\srchctls.dll
+ 2008-04-14 00:12:07 726,078 ------w c:\windows\ServicePackFiles\i386\srchui.dll
+ 2008-04-14 00:12:07 67,584 ------w c:\windows\ServicePackFiles\i386\srclient.dll
+ 2008-04-14 00:12:07 239,104 ------w c:\windows\ServicePackFiles\i386\srrstr.dll
+ 2008-04-14 00:12:07 171,008 ------w c:\windows\ServicePackFiles\i386\srsvc.dll
+ 2008-04-13 19:15:11 334,848 ------w c:\windows\ServicePackFiles\i386\srv.sys
+ 2008-04-14 00:12:07 96,768 ------w c:\windows\ServicePackFiles\i386\srvsvc.dll
+ 2008-04-14 00:12:43 704,512 ------w c:\windows\ServicePackFiles\i386\ss3dfo.scr
+ 2008-04-14 00:12:43 19,968 ------w c:\windows\ServicePackFiles\i386\ssbezier.scr
+ 2008-04-14 00:12:07 34,816 ------w c:\windows\ServicePackFiles\i386\ssdpapi.dll
+ 2008-04-14 00:12:07 71,680 ------w c:\windows\ServicePackFiles\i386\ssdpsrv.dll
+ 2008-04-14 00:12:43 393,216 ------w c:\windows\ServicePackFiles\i386\ssflwbox.scr
+ 2008-04-14 00:12:07 45,056 ------w c:\windows\ServicePackFiles\i386\ssinc51.dll
+ 2008-04-14 00:12:44 20,992 ------w c:\windows\ServicePackFiles\i386\ssmarque.scr
+ 2008-04-14 00:12:44 47,104 ------w c:\windows\ServicePackFiles\i386\ssmypics.scr
+ 2008-04-14 00:12:44 18,944 ------w c:\windows\ServicePackFiles\i386\ssmyst.scr
+ 2008-04-14 00:12:07 46,592 ------w c:\windows\ServicePackFiles\i386\sspifilt.dll
+ 2008-04-14 00:12:44 610,304 ------w c:\windows\ServicePackFiles\i386\sspipes.scr
+ 2008-04-14 00:12:44 14,336 ------w c:\windows\ServicePackFiles\i386\ssstars.scr
+ 2008-04-14 00:12:44 679,936 ------w c:\windows\ServicePackFiles\i386\sstext3d.scr
+ 2008-04-14 00:12:07 33,280 ------w c:\windows\ServicePackFiles\i386\sstub.dll
+ 2008-04-14 00:12:07 8,192 ------w c:\windows\ServicePackFiles\i386\staxmem.dll
+ 2008-04-14 00:12:07 59,392 ------w c:\windows\ServicePackFiles\i386\stclient.dll
+ 2008-04-14 00:12:07 86,528 ------w c:\windows\ServicePackFiles\i386\stdprov.dll
+ 2008-04-14 00:12:07 68,096 ------w c:\windows\ServicePackFiles\i386\sti.dll
+ 2008-04-14 00:12:07 136,704 ------w c:\windows\ServicePackFiles\i386\sti_ci.dll
+ 2008-04-14 00:12:36 14,848 ------w c:\windows\ServicePackFiles\i386\stimon.exe
+ 2008-04-14 00:12:07 121,856 ------w c:\windows\ServicePackFiles\i386\stobject.dll
+ 2008-04-14 00:12:07 74,752 ------w c:\windows\ServicePackFiles\i386\storprop.dll
+ 2008-04-13 18:45:15 49,408 ------w c:\windows\ServicePackFiles\i386\stream.sys
+ 2008-04-13 18:46:21 15,232 ------w c:\windows\ServicePackFiles\i386\streamip.sys
+ 2008-04-14 00:12:07 75,776 ------w c:\windows\ServicePackFiles\i386\strmfilt.dll
+ 2008-04-14 00:12:36 16,449 ------w c:\windows\ServicePackFiles\i386\stub_fpsrvadm.exe
+ 2008-04-14 00:12:36 65,601 ------w c:\windows\ServicePackFiles\i386\stub_fpsrvwin.exe
+ 2008-04-14 00:12:07 46,592 ------w c:\windows\ServicePackFiles\i386\svcext51.dll
+ 2008-04-14 00:12:36 14,336 ------w c:\windows\ServicePackFiles\i386\svchost.exe
+ 2008-04-13 18:39:53 4,352 ------w c:\windows\ServicePackFiles\i386\swenum.sys
+ 2008-04-13 18:45:09 56,576 ------w c:\windows\ServicePackFiles\i386\swmidi.sys
+ 2008-04-14 00:12:07 713,216 ------w c:\windows\ServicePackFiles\i386\sxs.dll
+ 2007-12-17 11:59:56 1,179,648 ------w c:\windows\ServicePackFiles\i386\sy52106.dll
+ 2008-04-14 00:12:07 57,856 ------w c:\windows\ServicePackFiles\i386\synceng.dll
+ 2008-04-14 00:12:07 191,488 ------w c:\windows\ServicePackFiles\i386\syncui.dll
+ 2008-04-13 19:15:55 60,800 ------w c:\windows\ServicePackFiles\i386\sysaudio.sys
+ 2008-04-14 00:12:36 71,680 ------w c:\windows\ServicePackFiles\i386\sysinfo.exe
+ 2008-04-14 00:12:07 193,024 ------w c:\windows\ServicePackFiles\i386\sysmod.dll
+ 2008-04-14 00:12:07 173,568 ------w c:\windows\ServicePackFiles\i386\sysmoda.dll
+ 2008-04-14 00:12:37 106,496 ------w c:\windows\ServicePackFiles\i386\sysocmgr.exe
+ 2008-04-14 00:12:07 990,208 ------w c:\windows\ServicePackFiles\i386\syssetup.dll
+ 2007-06-27 12:57:55 77,824 ------w c:\windows\ServicePackFiles\i386\system.configuration.install.dll
+ 2007-06-27 12:58:00 1,179,648 ------w c:\windows\ServicePackFiles\i386\system.data.dll
+ 2007-06-27 12:58:10 1,695,744 ------w c:\windows\ServicePackFiles\i386\system.design.dll
+ 2007-06-27 12:58:18 86,016 ------w c:\windows\ServicePackFiles\i386\system.directoryservices.dll
+ 2007-06-27 12:58:21 65,536 ------w c:\windows\ServicePackFiles\i386\system.drawing.design.dll
+ 2007-06-27 12:58:26 462,848 ------w c:\windows\ServicePackFiles\i386\system.drawing.dll
+ 2007-06-27 12:58:31 212,992 ------w c:\windows\ServicePackFiles\i386\system.enterpriseservices.dll
+ 2008-04-13 16:11:22 48,640 ------w c:\windows\ServicePackFiles\i386\system.enterpriseservices.thunk.dll
+ 2007-06-27 12:58:39 352,256 ------w c:\windows\ServicePackFiles\i386\system.management.dll
+ 2007-06-27 12:58:43 241,664 ------w c:\windows\ServicePackFiles\i386\system.messaging.dll
+ 2007-06-27 12:58:55 311,296 ------w c:\windows\ServicePackFiles\i386\system.runtime.remoting.dll
+ 2007-06-27 12:59:02 131,072 ------w c:\windows\ServicePackFiles\i386\system.runtime.serialization.formatters.soap.dll
+ 2007-06-27 12:59:05 77,824 ------w c:\windows\ServicePackFiles\i386\system.security.dll
+ 2007-06-27 12:59:10 126,976 ------w c:\windows\ServicePackFiles\i386\system.serviceprocess.dll
+ 2007-12-17 12:00:01 1,200,128 ------w c:\windows\ServicePackFiles\i386\system.web.dll
+ 2007-06-27 12:59:21 61,440 ------w c:\windows\ServicePackFiles\i386\system.web.regularexpressions.dll
+ 2007-06-27 12:59:25 507,904 ------w c:\windows\ServicePackFiles\i386\system.web.services.dll
+ 2007-06-27 12:59:34 2,002,944 ------w c:\windows\ServicePackFiles\i386\system.windows.forms.dll
+ 2007-06-27 12:59:48 1,302,528 ------w c:\windows\ServicePackFiles\i386\system.xml.dll
+ 2008-04-14 00:12:07 117,760 ------w c:\windows\ServicePackFiles\i386\t2embed.dll
+ 2008-04-14 00:12:07 33,792 ------w c:\windows\ServicePackFiles\i386\tabletoc.dll
+ 2008-04-13 18:40:50 14,976 ------w c:\windows\ServicePackFiles\i386\tape.sys
+ 2008-04-14 00:12:07 858,624 ------w c:\windows\ServicePackFiles\i386\tapi3.dll
+ 2008-04-14 00:12:07 181,760 ------w c:\windows\ServicePackFiles\i386\tapi32.dll
+ 2008-04-14 00:12:07 249,856 ------w c:\windows\ServicePackFiles\i386\tapisrv.dll
+ 2008-04-14 00:12:37 76,288 ------w c:\windows\ServicePackFiles\i386\taskkill.exe
+ 2008-04-14 00:12:37 77,824 ------w c:\windows\ServicePackFiles\i386\tasklist.exe
+ 2008-04-14 00:12:37 135,680 ------w c:\windows\ServicePackFiles\i386\taskmgr.exe
+ 2008-04-13 19:20:16 361,344 ------w c:\windows\ServicePackFiles\i386\tcpip.sys
+ 2008-04-13 19:00:02 225,664 ------w c:\windows\ServicePackFiles\i386\tcpip6.sys
+ 2008-04-14 00:12:07 14,848 ------w c:\windows\ServicePackFiles\i386\tcpmib.dll
+ 2008-04-14 00:12:07 45,568 ------w c:\windows\ServicePackFiles\i386\tcpmon.dll
+ 2008-04-14 00:12:07 45,568 ------w c:\windows\ServicePackFiles\i386\tcpmonui.dll
+ 2008-04-14 00:12:37 32,827 ------w c:\windows\ServicePackFiles\i386\tcptest.exe
+ 2007-04-02 16:36:07 16,384 ------w c:\windows\ServicePackFiles\i386\tcptsat.dll
+ 2008-04-13 19:00:05 19,072 ------w c:\windows\ServicePackFiles\i386\tdi.sys
+ 2008-04-14 00:13:20 12,040 ------w c:\windows\ServicePackFiles\i386\tdpipe.sys
+ 2008-04-14 00:13:21 21,896 ------w c:\windows\ServicePackFiles\i386\tdtcp.sys
+ 2008-04-14 00:12:37 75,776 ------w c:\windows\ServicePackFiles\i386\telnet.exe
+ 2008-04-14 00:13:20 40,840 ------w c:\windows\ServicePackFiles\i386\termdd.sys
+ 2008-04-14 00:12:07 358,400 ------w c:\windows\ServicePackFiles\i386\termmgr.dll
+ 2008-04-14 00:12:07 295,424 ------w c:\windows\ServicePackFiles\i386\termsrv.dll
+ 2008-04-13 18:40:50 149,376 ------w c:\windows\ServicePackFiles\i386\tffsport.sys
+ 2008-04-14 00:12:07 385,536 ------w c:\windows\ServicePackFiles\i386\themeui.dll
+ 2008-04-14 00:12:37 61,440 ------w c:\windows\ServicePackFiles\i386\tlntadmn.exe
+ 2008-04-14 00:12:37 78,336 ------w c:\windows\ServicePackFiles\i386\tlntsess.exe
+ 2008-04-14 00:12:38 73,216 ------w c:\windows\ServicePackFiles\i386\tlntsvr.exe
+ 2008-04-14 00:12:07 7,168 ------w c:\windows\ServicePackFiles\i386\tlntsvrp.dll
+ 2007-12-17 12:00:05 66,592 ------w c:\windows\ServicePackFiles\i386\togac.exe
+ 2008-04-14 00:12:07 33,792 ------w c:\windows\ServicePackFiles\i386\tools.dll
+ 2008-04-14 00:12:38 347,136 ------w c:\windows\ServicePackFiles\i386\tourstrt.exe
+ 2008-04-14 00:12:38 82,944 ------w c:\windows\ServicePackFiles\i386\tp4mon.exe
+ 2008-04-14 00:12:38 259,584 ------w c:\windows\ServicePackFiles\i386\tracerpt.exe
+ 2008-04-14 00:12:38 12,288 ------w c:\windows\ServicePackFiles\i386\tracert.exe
+ 2008-04-14 00:12:42 12,800 ------w c:\windows\ServicePackFiles\i386\tree.com
+ 2008-04-14 00:12:07 153,088 ------w c:\windows\ServicePackFiles\i386\triedit.dll
+ 2008-04-14 00:12:07 90,112 ------w c:\windows\ServicePackFiles\i386\trkwks.dll
+ 2008-01-18 15:13:09 2,247 ------w c:\windows\ServicePackFiles\i386\tscdsbl.bat
+ 2008-04-14 00:12:07 93,696 ------w c:\windows\ServicePackFiles\i386\tscfgwmi.dll
+ 2007-12-12 10:33:51 18,917 ------w c:\windows\ServicePackFiles\i386\tscinst.vbs
+ 2007-10-30 10:06:46 13,801 ------w c:\windows\ServicePackFiles\i386\tscuinst.vbs
+ 2008-04-14 00:11:31 25,600 ------w c:\windows\ServicePackFiles\i386\tscupdc.dll
+ 2008-04-14 00:13:21 12,168 ------w c:\windows\ServicePackFiles\i386\tsddd.dll
+ 2008-04-14 00:12:07 53,248 ------w c:\windows\ServicePackFiles\i386\tsgqec.dll
+ 2008-04-14 00:12:07 279,040 ------w c:\windows\ServicePackFiles\i386\tshoot.dll
+ 2008-04-14 00:12:07 130,048 ------w c:\windows\ServicePackFiles\i386\tsoc.dll
+ 2008-04-14 00:12:07 50,688 ------w c:\windows\ServicePackFiles\i386\tspkg.dll
+ 2008-04-14 00:12:07 8,704 ------w c:\windows\ServicePackFiles\i386\tty.dll
+ 2007-04-02 15:31:00 39,936 ------w c:\windows\ServicePackFiles\i386\ttyres.dll
+ 2008-04-14 00:12:07 16,384 ------w c:\windows\ServicePackFiles\i386\ttyui.dll
+ 2008-04-13 18:56:01 12,288 ------w c:\windows\ServicePackFiles\i386\tunmp.sys
+ 2008-04-14 00:12:07 50,688 ------w c:\windows\ServicePackFiles\i386\twain_32.dll
+ 2008-04-14 00:12:07 57,856 ------w c:\windows\ServicePackFiles\i386\twext.dll
+ 2008-04-14 00:12:07 101,376 ------w c:\windows\ServicePackFiles\i386\txflog.dll
+ 2008-04-14 00:12:38 60,416 ------w c:\windows\ServicePackFiles\i386\tzchange.exe
+ 2008-04-13 18:36:40 44,672 ------w c:\windows\ServicePackFiles\i386\uagp35.sys
+ 2008-04-13 18:32:36 66,048 ------w c:\windows\ServicePackFiles\i386\udfs.sys
+ 2008-04-14 00:12:07 26,624 ------w c:\windows\ServicePackFiles\i386\udhisapi.dll
+ 2008-04-14 00:12:07 103,424 ------w c:\windows\ServicePackFiles\i386\uihelper.dll
+ 2008-04-14 00:12:07 275,456 ------w c:\windows\ServicePackFiles\i386\ulib.dll
+ 2008-04-14 00:12:07 35,840 ------w c:\windows\ServicePackFiles\i386\umandlg.dll
+ 2008-04-14 00:12:07 123,392 ------w c:\windows\ServicePackFiles\i386\umpnpmgr.dll
+ 2008-04-14 00:12:07 373,248 ------w c:\windows\ServicePackFiles\i386\unidrv.dll
+ 2008-04-14 00:12:07 744,448 ------w c:\windows\ServicePackFiles\i386\unidrvui.dll
+ 2008-04-14 00:12:07 74,240 ------w c:\windows\ServicePackFiles\i386\unimdmat.dll
+ 2008-04-14 00:12:07 13,824 ------w c:\windows\ServicePackFiles\i386\uniplat.dll
+ 2007-05-15 08:08:53 761,344 ------w c:\windows\ServicePackFiles\i386\unires.dll
+ 2008-04-14 00:12:07 316,416 ------w c:\windows\ServicePackFiles\i386\untfs.dll
+ 2008-04-13 18:39:46 384,768 ------w c:\windows\ServicePackFiles\i386\update.sys
+ 2008-04-14 00:12:38 150,528 ------w c:\windows\ServicePackFiles\i386\uploadm.exe
+ 2008-04-14 00:12:08 133,632 ------w c:\windows\ServicePackFiles\i386\upnp.dll
+ 2008-04-14 00:12:38 16,896 ------w c:\windows\ServicePackFiles\i386\upnpcont.exe
+ 2008-04-14 00:12:08 185,856 ------w c:\windows\ServicePackFiles\i386\upnphost.dll
+ 2008-04-14 00:12:08 239,616 ------w c:\windows\ServicePackFiles\i386\upnpui.dll
+ 2008-04-14 00:12:38 18,432 ------w c:\windows\ServicePackFiles\i386\ups.exe
+ 2008-04-14 00:12:08 37,888 ------w c:\windows\ServicePackFiles\i386\url.dll
+ 2008-04-14 00:12:08 619,520 ------w c:\windows\ServicePackFiles\i386\urlmon.dll
+ 2004-08-04 03:31:26 32,384 ------w c:\windows\ServicePackFiles\i386\usb101et.sys
+ 2008-04-13 18:56:49 12,800 ------w c:\windows\ServicePackFiles\i386\usb8023.sys
+ 2008-04-13 18:56:49 12,800 ------w c:\windows\ServicePackFiles\i386\usb8023x.sys
+ 2008-04-13 18:45:12 60,032 ------w c:\windows\ServicePackFiles\i386\usbaudio.sys
+ 2008-04-13 18:45:40 25,600 ------w c:\windows\ServicePackFiles\i386\usbcamd.sys
+ 2008-04-13 18:45:41 25,728 ------w c:\windows\ServicePackFiles\i386\usbcamd2.sys
+ 2008-04-13 18:45:39 32,128 ------w c:\windows\ServicePackFiles\i386\usbccgp.sys
+ 2008-04-13 18:45:35 30,208 ------w c:\windows\ServicePackFiles\i386\usbehci.sys
+ 2008-04-13 18:45:37 59,520 ------w c:\windows\ServicePackFiles\i386\usbhub.sys
+ 2008-04-13 18:45:43 15,872 ------w c:\windows\ServicePackFiles\i386\usbintel.sys
+ 2008-04-14 00:12:08 16,896 ------w c:\windows\ServicePackFiles\i386\usbmon.dll
+ 2008-04-13 18:45:35 17,152 ------w c:\windows\ServicePackFiles\i386\usbohci.sys
+ 2008-04-13 18:45:36 143,872 ------w c:\windows\ServicePackFiles\i386\usbport.sys
+ 2008-04-13 18:47:37 25,856 ------w c:\windows\ServicePackFiles\i386\usbprint.sys
+ 2008-04-13 18:45:34 15,104 ------w c:\windows\ServicePackFiles\i386\usbscan.sys
+ 2008-04-13 18:45:36 26,112 ------w c:\windows\ServicePackFiles\i386\usbser.sys
+ 2008-04-13 18:45:38 26,368 ------w c:\windows\ServicePackFiles\i386\usbstor.sys
+ 2008-04-13 18:45:35 20,608 ------w c:\windows\ServicePackFiles\i386\usbuhci.sys
+ 2008-04-14 00:12:08 74,240 ------w c:\windows\ServicePackFiles\i386\usbui.dll
+ 2008-04-13 18:46:20 121,984 ------w c:\windows\ServicePackFiles\i386\usbvideo.sys
+ 2008-04-14 00:12:08 578,560 ------w c:\windows\ServicePackFiles\i386\user32.dll
+ 2008-04-14 00:12:08 727,040 ------w c:\windows\ServicePackFiles\i386\userenv.dll
+ 2008-04-14 00:12:38 26,112 ------w c:\windows\ServicePackFiles\i386\userinit.exe
+ 2008-04-14 00:12:08 406,016 ------w c:\windows\ServicePackFiles\i386\usp10.dll
+ 2008-04-14 00:12:38 50,176 ------w c:\windows\ServicePackFiles\i386\utilman.exe
+ 2008-04-14 00:12:08 218,624 ------w c:\windows\ServicePackFiles\i386\uxtheme.dll
+ 2008-04-14 00:12:08 30,749 ------w c:\windows\ServicePackFiles\i386\vbajet32.dll
+ 2007-06-27 12:59:58 716,800 ------w c:\windows\ServicePackFiles\i386\vbc.exe
+ 2008-04-13 16:11:44 126,976 ------w c:\windows\ServicePackFiles\i386\vbc7ui.chs.dll
+ 2008-04-13 16:11:45 126,976 ------w c:\windows\ServicePackFiles\i386\vbc7ui.cht.dll
+ 2008-04-13 16:11:45 126,976 ------w c:\windows\ServicePackFiles\i386\vbc7ui.dll
+ 2008-04-13 16:11:45 147,456 ------w c:\windows\ServicePackFiles\i386\vbc7ui.es.dll
+ 2008-04-13 16:11:45 151,552 ------w c:\windows\ServicePackFiles\i386\vbc7ui.fr.dll
+ 2008-04-13 16:11:45 151,552 ------w c:\windows\ServicePackFiles\i386\vbc7ui.ger.dll
+ 2008-04-13 16:11:45 147,456 ------w c:\windows\ServicePackFiles\i386\vbc7ui.it.dll
+ 2008-04-13 16:11:45 126,976 ------w c:\windows\ServicePackFiles\i386\vbc7ui.ja.dll
+ 2008-04-13 16:11:45 126,976 ------w c:\windows\ServicePackFiles\i386\vbc7ui.kor.dll
+ 2008-04-14 00:12:08 434,176 ------w c:\windows\ServicePackFiles\i386\vbscript.dll
+ 2008-04-14 00:12:08 11,325 ------w c:\windows\ServicePackFiles\i386\vchnt5.dll
+ 2008-04-14 00:12:08 26,112 ------w c:\windows\ServicePackFiles\i386\vdmdbg.dll
+ 2008-04-14 00:12:08 51,712 ------w c:\windows\ServicePackFiles\i386\vdmredir.dll
+ 2008-04-14 00:12:38 28,672 ------w c:\windows\ServicePackFiles\i386\verclsid.exe
+ 2008-04-14 00:12:08 26,624 ------w c:\windows\ServicePackFiles\i386\verifier.dll
+ 2008-04-14 00:12:08 18,944 ------w c:\windows\ServicePackFiles\i386\version.dll
+ 2008-04-14 00:12:08 53,760 ------w c:\windows\ServicePackFiles\i386\vfwwdm32.dll
+ 2008-04-13 18:44:40 20,992 ------w c:\windows\ServicePackFiles\i386\vga.sys
+ 2008-04-14 00:12:08 851,968 ------w c:\windows\ServicePackFiles\i386\vgx.dll
+ 2008-04-13 18:36:40 42,240 ------w c:\windows\ServicePackFiles\i386\viaagp.sys
+ 2008-04-13 18:40:31 5,376 ------w c:\windows\ServicePackFiles\i386\viaide.sys
+ 2008-04-13 18:44:40 81,664 ------w c:\windows\ServicePackFiles\i386\videoprt.sys
+ 2008-04-14 00:12:08 131,584 ------w c:\windows\ServicePackFiles\i386\viewprov.dll
+ 2008-04-13 18:41:01 52,352 ------w c:\windows\ServicePackFiles\i386\volsnap.sys
+ 2008-04-13 16:11:47 999,424 ------w c:\windows\ServicePackFiles\i386\vsavb7rt.dll
+ 2008-04-14 00:12:08 430,592 ------w c:\windows\ServicePackFiles\i386\vssapi.dll
+ 2008-04-14 00:12:38 289,792 ------w c:\windows\ServicePackFiles\i386\vssvc.exe
+ 2008-04-14 00:12:08 175,104 ------w c:\windows\ServicePackFiles\i386\w32time.dll
+ 2008-04-14 00:12:08 15,872 ------w c:\windows\ServicePackFiles\i386\w3ssl.dll
+ 2008-04-14 00:12:08 364,032 ------w c:\windows\ServicePackFiles\i386\w3svc.dll
+ 2008-04-14 00:12:08 483,840 ------w c:\windows\ServicePackFiles\i386\w95upgnt.dll
+ 2008-04-14 00:12:38 46,080 ------w c:\windows\ServicePackFiles\i386\wab.exe
+ 2008-04-14 00:12:08 510,976 ------w c:\windows\ServicePackFiles\i386\wab32.dll
+ 2008-04-13 16:21:48 249,856 ------w c:\windows\ServicePackFiles\i386\wab32res.dll
+ 2008-04-14 00:12:08 32,768 ------w c:\windows\ServicePackFiles\i386\wabfind.dll
+ 2008-04-14 00:12:08 85,504 ------w c:\windows\ServicePackFiles\i386\wabimp.dll
+ 2008-04-14 00:12:39 30,208 ------w c:\windows\ServicePackFiles\i386\wabmig.exe
+ 2008-04-13 18:43:55 14,208 ------w c:\windows\ServicePackFiles\i386\wacompen.sys
+ 2004-08-04 03:29:38 12,415 ------w c:\windows\ServicePackFiles\i386\wadv01nt.sys
+ 2004-08-04 03:29:38 12,127 ------w c:\windows\ServicePackFiles\i386\wadv02nt.sys
+ 2004-08-04 03:29:38 11,775 ------w c:\windows\ServicePackFiles\i386\wadv05nt.sys
+ 2004-08-04 03:29:40 11,807 ------w c:\windows\ServicePackFiles\i386\wadv07nt.sys
+ 2004-08-04 03:29:40 11,295 ------w c:\windows\ServicePackFiles\i386\wadv08nt.sys
+ 2004-08-04 03:29:42 11,871 ------w c:\windows\ServicePackFiles\i386\wadv09nt.sys
+ 2004-08-04 03:29:42 11,935 ------w c:\windows\ServicePackFiles\i386\wadv11nt.sys
+ 2008-04-14 00:12:08 76,800 ------w c:\windows\ServicePackFiles\i386\wam51.dll
+ 2008-04-14 00:12:08 53,248 ------w c:\windows\ServicePackFiles\i386\wamreg51.dll
+ 2008-04-13 18:57:21 34,560 ------w c:\windows\ServicePackFiles\i386\wanarp.sys
+ 2008-04-13 18:44:59 17,664 ------w c:\windows\ServicePackFiles\i386\watchdog.sys
+ 2004-08-04 03:29:42 29,311 ------w c:\windows\ServicePackFiles\i386\watv01nt.sys
+ 2004-08-04 03:29:44 19,551 ------w c:\windows\ServicePackFiles\i386\watv02nt.sys
+ 2004-08-04 03:29:44 33,599 ------w c:\windows\ServicePackFiles\i386\watv04nt.sys
+ 2004-08-04 03:29:46 22,271 ------w c:\windows\ServicePackFiles\i386\watv06nt.sys
+ 2004-08-04 03:29:46 25,471 ------w c:\windows\ServicePackFiles\i386\watv10nt.sys
+ 2008-04-14 00:12:08 215,552 ------w c:\windows\ServicePackFiles\i386\wavemsp.dll
+ 2008-04-14 00:12:08 196,608 ------w c:\windows\ServicePackFiles\i386\wbemcntl.dll
+ 2008-04-14 00:12:08 214,528 ------w c:\windows\ServicePackFiles\i386\wbemcomn.dll
+ 2008-04-14 00:12:08 71,680 ------w c:\windows\ServicePackFiles\i386\wbemcons.dll
+ 2008-04-14 00:12:08 531,456 ------w c:\windows\ServicePackFiles\i386\wbemcore.dll
+ 2008-04-14 00:12:08 178,176 ------w c:\windows\ServicePackFiles\i386\wbemdisp.dll
+ 2008-04-14 00:12:08 273,920 ------w c:\windows\ServicePackFiles\i386\wbemess.dll
+ 2008-04-14 00:12:08 43,008 ------w c:\windows\ServicePackFiles\i386\wbemperf.dll
+ 2008-04-14 00:12:08 18,944 ------w c:\windows\ServicePackFiles\i386\wbemprox.dll
+ 2008-04-14 00:12:08 43,520 ------w c:\windows\ServicePackFiles\i386\wbemsvc.dll
+ 2008-04-14 00:12:39 116,224 ------w c:\windows\ServicePackFiles\i386\wbemtest.exe
+ 2008-04-14 00:12:08 197,120 ------w c:\windows\ServicePackFiles\i386\wbemupgd.dll
+ 2008-04-13 18:45:38 31,744 ------w c:\windows\ServicePackFiles\i386\wceusbsh.sys
+ 2004-08-04 03:29:46 23,615 ------w c:\windows\ServicePackFiles\i386\wch7xxnt.sys
+ 2008-04-14 00:12:08 49,152 ------w c:\windows\ServicePackFiles\i386\wdigest.dll
+ 2008-04-14 00:12:45 23,552 ------w c:\windows\ServicePackFiles\i386\wdmaud.drv
+ 2008-04-13 19:17:18 83,072 ------w c:\windows\ServicePackFiles\i386\wdmaud.sys
+ 2008-04-14 00:12:08 276,480 ------w c:\windows\ServicePackFiles\i386\webcheck.dll
+ 2008-04-14 00:12:08 68,096 ------w c:\windows\ServicePackFiles\i386\webclnt.dll
+ 2008-04-14 00:12:08 135,680 ------w c:\windows\ServicePackFiles\i386\webvw.dll
+ 2008-04-14 00:12:39 65,024 ------w c:\windows\ServicePackFiles\i386\wextract.exe
+ 2008-04-14 00:12:39 433,664 ------w c:\windows\ServicePackFiles\i386\wiaacmgr.exe
+ 2008-04-14 00:12:08 463,360 ------w c:\windows\ServicePackFiles\i386\wiadefui.dll
+ 2008-04-14 00:12:08 124,416 ------w c:\windows\ServicePackFiles\i386\wiadss.dll
+ 2008-04-14 00:12:08 75,776 ------w c:\windows\ServicePackFiles\i386\wiascr.dll
+ 2008-04-14 00:12:08 333,824 ------w c:\windows\ServicePackFiles\i386\wiaservc.dll
+ 2008-04-14 00:12:08 589,312 ------w c:\windows\ServicePackFiles\i386\wiashext.dll
+ 2008-04-14 00:12:08 111,104 ------w c:\windows\ServicePackFiles\i386\wiavideo.dll
+ 2008-04-14 00:12:08 712,704 ------w c:\windows\ServicePackFiles\i386\wic.dll
+ 2008-04-14 00:12:08 346,112 ------w c:\windows\ServicePackFiles\i386\wicext.dll
+ 2008-04-13 19:30:10 1,845,632 ------w c:\windows\ServicePackFiles\i386\win32k.sys
+ 2008-04-14 00:12:08 102,400 ------w c:\windows\ServicePackFiles\i386\win32spl.dll
+ 2008-04-13 16:48:53 1,647,616 ------w c:\windows\ServicePackFiles\i386\winbrand.dll
+ 2008-04-14 00:12:39 283,648 ------w c:\windows\ServicePackFiles\i386\winhlp32.exe
+ 2008-04-14 00:12:08 354,304 ------w c:\windows\ServicePackFiles\i386\winhttp.dll
+ 2008-04-14 00:12:09 32,256 ------w c:\windows\ServicePackFiles\i386\winipsec.dll
+ 2008-04-14 00:12:39 507,904 ------w c:\windows\ServicePackFiles\i386\winlogon.exe
+ 2008-04-14 00:12:09 176,128 ------w c:\windows\ServicePackFiles\i386\winmm.dll
+ 2006-02-28 12:00:00 5,120 ------w c:\windows\ServicePackFiles\i386\winnls.dll
+ 2008-04-14 00:11:11 756,224 ------w c:\windows\ServicePackFiles\i386\winntbbu.dll
+ 2008-04-14 00:12:09 16,896 ------w c:\windows\ServicePackFiles\i386\winrnr.dll
+ 2008-04-14 00:12:09 99,328 ------w c:\windows\ServicePackFiles\i386\winscard.dll
+ 2008-04-14 00:12:09 17,408 ------w c:\windows\ServicePackFiles\i386\winshfhc.dll
+ 2008-04-14 00:12:45 146,432 ------w c:\windows\ServicePackFiles\i386\winspool.drv
+ 2008-04-14 00:12:09 293,376 ------w c:\windows\ServicePackFiles\i386\winsrv.dll
+ 2008-04-14 00:12:09 53,760 ------w c:\windows\ServicePackFiles\i386\winsta.dll
+ 2008-04-14 00:12:09 176,640 ------w c:\windows\ServicePackFiles\i386\wintrust.dll
+ 2008-04-14 00:12:40 5,632 ------w c:\windows\ServicePackFiles\i386\winver.exe
+ 2008-04-14 00:12:09 132,096 ------w c:\windows\ServicePackFiles\i386\wkssvc.dll
+ 2008-04-14 00:12:09 69,120 ------w c:\windows\ServicePackFiles\i386\wlanapi.dll
+ 2008-04-14 00:12:09 172,032 ------w c:\windows\ServicePackFiles\i386\wldap32.dll
+ 2004-08-04 03:31:28 154,624 ------w c:\windows\ServicePackFiles\i386\wlluc48.sys
+ 2008-04-14 00:12:09 92,672 ------w c:\windows\ServicePackFiles\i386\wlnotify.dll
+ 2008-04-14 00:11:15 5,632 ------w c:\windows\ServicePackFiles\i386\wmi.dll
+ 2008-04-13 18:36:38 8,832 ------w c:\windows\ServicePackFiles\i386\wmiacpi.sys
+ 2008-04-14 00:12:40 196,608 ------w c:\windows\ServicePackFiles\i386\wmiadap.exe
+ 2008-04-13 17:10:20 6,656 ------w c:\windows\ServicePackFiles\i386\wmiapres.dll
+ 2008-04-14 00:12:09 88,576 ------w c:\windows\ServicePackFiles\i386\wmiaprpl.dll
+ 2008-04-14 00:12:40 126,464 ------w c:\windows\ServicePackFiles\i386\wmiapsrv.exe
+ 2008-04-14 00:12:40 358,912 ------w c:\windows\ServicePackFiles\i386\wmic.exe
+ 2008-04-14 00:12:09 60,928 ------w c:\windows\ServicePackFiles\i386\wmicookr.dll
+ 2008-04-14 00:12:09 140,800 ------w c:\windows\ServicePackFiles\i386\wmidcprv.dll
+ 2008-04-14 00:12:09 156,672 ------w c:\windows\ServicePackFiles\i386\wmipcima.dll
+ 2008-04-14 00:12:09 132,096 ------w c:\windows\ServicePackFiles\i386\wmipdskq.dll
+ 2008-04-14 00:12:09 61,952 ------w c:\windows\ServicePackFiles\i386\wmipiprt.dll
+ 2008-04-14 00:12:09 62,464 ------w c:\windows\ServicePackFiles\i386\wmipjobj.dll
+ 2008-04-14 00:12:09 144,896 ------w c:\windows\ServicePackFiles\i386\wmiprov.dll
+ 2008-04-14 00:12:09 437,248 ------w c:\windows\ServicePackFiles\i386\wmiprvsd.dll
+ 2008-04-14 00:12:40 218,112 ------w c:\windows\ServicePackFiles\i386\wmiprvse.exe
+ 2008-04-14 00:12:09 41,472 ------w c:\windows\ServicePackFiles\i386\wmipsess.dll
+ 2008-04-14 00:12:09 144,896 ------w c:\windows\ServicePackFiles\i386\wmisvc.dll
+ 2008-04-14 00:12:09 95,232 ------w c:\windows\ServicePackFiles\i386\wmiutils.dll
+ 2008-04-14 00:12:09 167,936 ------w c:\windows\ServicePackFiles\i386\wmm2ae.dll
+ 2008-04-14 00:12:09 4,096 ------w c:\windows\ServicePackFiles\i386\wmm2eres.dll
+ 2008-04-14 00:12:09 7,680 ------w c:\windows\ServicePackFiles\i386\wmm2ext.dll
+ 2008-04-14 00:12:09 402,432 ------w c:\windows\ServicePackFiles\i386\wmm2filt.dll
+ 2008-04-14 00:12:09 502,272 ------w c:\windows\ServicePackFiles\i386\wmm2fxa.dll
+ 2008-04-14 00:12:09 325,632 ------w c:\windows\ServicePackFiles\i386\wmm2fxb.dll
+ 2008-04-14 00:12:09 4,256,768 ------w c:\windows\ServicePackFiles\i386\wmm2res.dll
+ 2008-04-14 00:12:09 5,632 ------w c:\windows\ServicePackFiles\i386\wmm2res2.dll
+ 2008-04-14 00:12:09 276,992 ------w c:\windows\ServicePackFiles\i386\wmphoto.dll
+ 2008-04-14 00:12:40 214,528 ------w c:\windows\ServicePackFiles\i386\wordpad.exe
+ 2008-04-14 00:12:10 264,192 ------w c:\windows\ServicePackFiles\i386\wow32.dll
+ 2008-04-14 00:12:40 32,256 ------w c:\windows\ServicePackFiles\i386\wpabaln.exe
+ 2008-04-14 00:12:41 11,264 ------w c:\windows\ServicePackFiles\i386\wpnpinst.exe
+ 2008-04-14 00:12:10 82,432 ------w c:\windows\ServicePackFiles\i386\ws2_32.dll
+ 2008-04-14 00:12:10 19,968 ------w c:\windows\ServicePackFiles\i386\ws2help.dll
+ 2008-04-14 00:12:41 13,824 ------w c:\windows\ServicePackFiles\i386\wscntfy.exe
+ 2008-04-14 00:12:41 155,648 ------w c:\windows\ServicePackFiles\i386\wscript.exe
+ 2008-04-14 00:12:10 80,896 ------w c:\windows\ServicePackFiles\i386\wscsvc.dll
+ 2008-04-14 00:12:10 604,160 ------w c:\windows\ServicePackFiles\i386\wsecedit.dll
+ 2008-04-14 00:12:10 108,032 ------w c:\windows\ServicePackFiles\i386\wshbth.dll
+ 2008-04-14 00:12:10 36,864 ------w c:\windows\ServicePackFiles\i386\wshcon.dll
+ 2008-04-14 00:12:10 90,112 ------w c:\windows\ServicePackFiles\i386\wshext.dll
+ 2008-04-14 00:12:10 14,336 ------w c:\windows\ServicePackFiles\i386\wship6.dll
+ 2008-04-14 00:12:10 8,192 ------w c:\windows\ServicePackFiles\i386\wshirda.dll
+ 2008-04-14 00:12:10 11,264 ------w c:\windows\ServicePackFiles\i386\wshrm.dll
+ 2008-04-14 00:12:10 19,456 ------w c:\windows\ServicePackFiles\i386\wshtcpip.dll
+ 2004-08-04 03:29:48 12,063 ------w c:\windows\ServicePackFiles\i386\wsiintxx.sys
+ 2008-04-14 00:12:10 41,984 ------w c:\windows\ServicePackFiles\i386\wsnmp32.dll
+ 2008-04-14 00:12:10 22,528 ------w c:\windows\ServicePackFiles\i386\wsock32.dll
+ 2008-04-13 18:46:24 19,200 ------w c:\windows\ServicePackFiles\i386\wstcodec.sys
+ 2008-04-14 00:12:10 50,688 ------w c:\windows\ServicePackFiles\i386\wstdecod.dll
+ 2008-04-14 00:12:10 18,432 ------w c:\windows\ServicePackFiles\i386\wtsapi32.dll
+ 2008-04-14 00:12:10 430,592 ------w c:\windows\ServicePackFiles\i386\wuapi.dll
+ 2008-04-14 00:12:41 111,104 ------w c:\windows\ServicePackFiles\i386\wuauclt.exe
+ 2008-04-14 00:12:41 165,888 ------w c:\windows\ServicePackFiles\i386\wuauclt1.exe
+ 2008-04-14 00:12:11 1,135,616 ------w c:\windows\ServicePackFiles\i386\wuaueng.dll
+ 2008-04-14 00:12:11 183,296 ------w c:\windows\ServicePackFiles\i386\wuaueng1.dll
+ 2008-04-14 00:12:11 6,656 ------w c:\windows\ServicePackFiles\i386\wuauserv.dll
+ 2008-04-14 00:12:11 112,640 ------w c:\windows\ServicePackFiles\i386\wucltui.dll
+ 2008-04-14 00:12:11 32,256 ------w c:\windows\ServicePackFiles\i386\wups.dll
+ 2008-04-14 00:12:11 120,320 ------w c:\windows\ServicePackFiles\i386\wuweb.dll
+ 2004-08-04 03:29:50 19,455 ------w c:\windows\ServicePackFiles\i386\wvchntxx.sys
+ 2008-04-14 00:12:11 383,488 ------w c:\windows\ServicePackFiles\i386\wzcdlg.dll
+ 2008-04-14 00:12:11 52,736 ------w c:\windows\ServicePackFiles\i386\wzcsapi.dll
+ 2008-04-14 00:12:11 483,840 ------w c:\windows\ServicePackFiles\i386\wzcsvc.dll
+ 2008-04-14 00:12:11 91,648 ------w c:\windows\ServicePackFiles\i386\xactsrv.dll
+ 2008-04-14 00:12:41 30,720 ------w c:\windows\ServicePackFiles\i386\xcopy.exe
+ 2006-02-28 12:00:00 174,200 ------w c:\windows\ServicePackFiles\i386\xenroll.dll
+ 2008-04-14 00:12:11 121,856 ------w c:\windows\ServicePackFiles\i386\xmllite.dll
+ 2008-04-14 00:12:11 129,024 ------w c:\windows\ServicePackFiles\i386\xmlprov.dll
+ 2008-04-14 00:12:11 50,176 ------w c:\windows\ServicePackFiles\i386\xmlprovi.dll
+ 2008-04-14 00:12:11 11,776 ------w c:\windows\ServicePackFiles\i386\xolehlp.dll
+ 2008-04-13 18:53:32 558,080 ------w c:\windows\ServicePackFiles\i386\xpnetdg.exe
+ 2008-04-13 17:39:29 438,784 ------w c:\windows\ServicePackFiles\i386\xpob2res.dll
+ 2008-04-13 17:39:22 187,392 ------w c:\windows\ServicePackFiles\i386\xpsp1res.dll
+ 2008-04-13 17:39:24 2,897,920 ------w c:\windows\ServicePackFiles\i386\xpsp2res.dll
+ 2008-04-13 17:39:26 689,152 ------w c:\windows\ServicePackFiles\i386\xpsp3res.dll
+ 2008-04-14 00:12:11 18,944 ------w c:\windows\ServicePackFiles\i386\xrxscnui.dll
+ 2008-04-14 00:12:11 116,224 ------w c:\windows\ServicePackFiles\i386\xrxwiadr.dll
+ 2008-04-14 00:12:11 338,432 ------w c:\windows\ServicePackFiles\i386\zipfldr.dll
+ 2008-04-14 00:11:51 33,792 ------w c:\windows\ServicePackFiles\ServicePackCache\i386\custsat.dll
+ 2008-04-14 00:11:59 82,944 ------w c:\windows\ServicePackFiles\ServicePackCache\i386\msgsc.dll
+ 2008-04-13 17:30:28 180,224 ------w c:\windows\ServicePackFiles\ServicePackCache\i386\msgslang.dll
+ 2008-04-14 00:12:28 1,695,232 ------w c:\windows\ServicePackFiles\ServicePackCache\i386\msmsgs.exe
+ 2008-04-14 00:12:35 32,866 ------w c:\windows\slrundll.exe
- 2006-02-28 12:00:00 3,166,208 ----a-w c:\windows\srchasst\msgr3en.dll
+ 2008-04-14 00:11:59 3,166,208 ----a-w c:\windows\srchasst\msgr3en.dll
- 2006-02-28 12:00:00 58,434 ----a-w c:\windows\srchasst\srchctls.dll
+ 2008-04-14 00:12:06 58,434 ----a-w c:\windows\srchasst\srchctls.dll
- 2006-02-28 12:00:00 725,566 ----a-w c:\windows\srchasst\srchui.dll
+ 2008-04-14 00:12:07 726,078 ----a-w c:\windows\srchasst\srchui.dll
- 2006-02-28 12:00:00 146,432 ----a-w c:\windows\system\WINSPOOL.DRV
+ 2008-04-14 00:12:45 146,432 ----a-w c:\windows\system\winspool.drv
- 2006-02-28 12:00:00 100,352 ----a-w c:\windows\system32\6to4svc.dll
+ 2008-04-14 00:11:48 100,352 ------w c:\windows\system32\6to4svc.dll
+ 2008-04-14 00:11:48 136,192 ------w c:\windows\system32\aaclient.dll
- 2006-02-28 12:00:00 183,808 ----a-w c:\windows\system32\accwiz.exe
+ 2008-04-14 00:12:11 184,320 ----a-w c:\windows\system32\accwiz.exe
- 2006-02-28 12:00:00 114,688 ----a-w c:\windows\system32\aclui.dll
+ 2008-04-14 00:11:48 115,712 ----a-w c:\windows\system32\aclui.dll
- 2006-02-28 12:00:00 194,048 ----a-w c:\windows\system32\activeds.dll
+ 2008-04-14 00:11:48 193,536 ----a-w c:\windows\system32\activeds.dll
- 2006-02-28 12:00:00 4,096 ----a-w c:\windows\system32\actmovie.exe
+ 2008-04-14 00:12:12 4,096 ----a-w c:\windows\system32\actmovie.exe
- 2006-02-28 12:00:00 101,888 ----a-w c:\windows\system32\actxprxy.dll
+ 2008-04-14 00:11:48 98,304 ----a-w c:\windows\system32\actxprxy.dll
- 2006-02-28 12:00:00 61,440 ----a-w c:\windows\system32\admparse.dll
+ 2007-08-13 23:39:20 71,680 ----a-w c:\windows\system32\admparse.dll
- 2006-02-28 12:00:00 175,616 ----a-w c:\windows\system32\adsldp.dll
+ 2008-04-14 00:11:48 175,616 ----a-w c:\windows\system32\adsldp.dll
- 2006-02-28 12:00:00 143,360 ----a-w c:\windows\system32\adsldpc.dll
+ 2008-04-14 00:11:48 143,360 ----a-w c:\windows\system32\adsldpc.dll
- 2006-02-28 12:00:00 68,096 ----a-w c:\windows\system32\adsmsext.dll
+ 2008-04-14 00:11:48 68,096 ----a-w c:\windows\system32\adsmsext.dll
- 2006-02-28 12:00:00 263,680 ----a-w c:\windows\system32\adsnt.dll
+ 2008-04-14 00:11:48 263,680 ----a-w c:\windows\system32\adsnt.dll
- 2006-02-28 12:00:00 109,568 ----a-w c:\windows\system32\adsnw.dll
+ 2008-04-14 00:11:48 123,392 ----a-w c:\windows\system32\adsnw.dll
- 2006-02-28 12:00:00 616,960 ----a-w c:\windows\system32\advapi32.dll
+ 2008-04-14 00:11:48 617,472 ----a-w c:\windows\system32\advapi32.dll
- 2006-02-28 12:00:00 99,840 ----a-w c:\windows\system32\advpack.dll
+ 2008-12-20 23:15:11 124,928 ----a-w c:\windows\system32\advpack.dll
- 2006-02-28 12:00:00 98,304 ----a-w c:\windows\system32\ahui.exe
+ 2008-04-14 00:12:12 98,304 ----a-w c:\windows\system32\ahui.exe
- 2006-02-28 12:00:00 44,544 ----a-w c:\windows\system32\alg.exe
+ 2008-04-14 00:12:12 44,544 ----a-w c:\windows\system32\alg.exe
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\alrsvc.dll
+ 2008-04-14 00:11:49 17,408 ----a-w c:\windows\system32\alrsvc.dll
- 2006-02-28 12:00:00 70,656 ----a-w c:\windows\system32\amstream.dll
+ 2008-04-14 00:11:49 70,656 ----a-w c:\windows\system32\amstream.dll
- 2006-02-28 12:00:00 126,976 ----a-w c:\windows\system32\apphelp.dll
+ 2008-04-14 00:11:49 125,952 ----a-w c:\windows\system32\apphelp.dll
- 2006-02-28 12:00:00 167,936 ----a-w c:\windows\system32\appmgmts.dll
+ 2008-04-14 00:11:49 167,936 ----a-w c:\windows\system32\appmgmts.dll
- 2006-02-28 12:00:00 295,936 ----a-w c:\windows\system32\appmgr.dll
+ 2008-04-14 00:11:49 295,936 ----a-w c:\windows\system32\appmgr.dll
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\asr_fmt.exe
+ 2008-04-14 00:12:12 30,208 ----a-w c:\windows\system32\asr_fmt.exe
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\asr_pfu.exe
+ 2008-04-14 00:12:12 32,768 ----a-w c:\windows\system32\asr_pfu.exe
- 2006-02-28 12:00:00 65,024 ----a-w c:\windows\system32\asycfilt.dll
+ 2008-04-14 00:11:49 65,024 ----a-w c:\windows\system32\asycfilt.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\at.exe
+ 2008-04-14 00:12:12 25,088 ----a-w c:\windows\system32\at.exe
+ 2008-04-14 00:11:49 229,376 ------w c:\windows\system32\ati2cqag.dll
+ 2008-04-14 00:11:49 377,984 ------w c:\windows\system32\ati2dvaa.dll
+ 2008-04-14 00:11:49 201,728 ------w c:\windows\system32\ati2dvag.dll
+ 2008-04-14 00:11:49 870,784 ------w c:\windows\system32\ati3d1ag.dll
+ 2008-04-14 00:11:50 1,888,992 ------w c:\windows\system32\ati3duag.dll
+ 2008-04-14 00:11:50 32,768 ------w c:\windows\system32\ativtmxx.dll
+ 2008-04-14 00:11:50 516,768 ------w c:\windows\system32\ativvaxx.dll
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\atl.dll
+ 2008-04-14 00:11:50 58,880 ----a-w c:\windows\system32\atl.dll
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\atmadm.exe
+ 2008-04-14 00:12:12 11,264 ----a-w c:\windows\system32\atmadm.exe
- 2006-02-28 12:00:00 285,696 ----a-w c:\windows\system32\atmfd.dll
+ 2008-04-14 00:09:01 285,696 ----a-w c:\windows\system32\atmfd.dll
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\atmlib.dll
+ 2008-04-14 00:11:50 30,208 ----a-w c:\windows\system32\atmlib.dll
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\attrib.exe
+ 2008-04-14 00:12:12 12,288 ----a-w c:\windows\system32\attrib.exe
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\audiosrv.dll
+ 2008-04-14 00:11:50 42,496 ----a-w c:\windows\system32\audiosrv.dll
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\auditusr.exe
+ 2008-04-14 00:12:12 14,336 ----a-w c:\windows\system32\auditusr.exe
- 2006-02-28 12:00:00 56,832 ----a-w c:\windows\system32\authz.dll
+ 2008-04-14 00:11:50 62,464 ----a-w c:\windows\system32\authz.dll
- 2006-02-28 12:00:00 588,800 ----a-w c:\windows\system32\autochk.exe
+ 2008-04-14 00:12:12 588,800 ----a-w c:\windows\system32\autochk.exe
- 2006-02-28 12:00:00 602,624 ----a-w c:\windows\system32\autoconv.exe
+ 2008-04-14 00:12:12 602,624 ----a-w c:\windows\system32\autoconv.exe
- 2006-02-28 12:00:00 580,608 ----a-w c:\windows\system32\autofmt.exe
+ 2008-04-14 00:12:13 580,608 ----a-w c:\windows\system32\autofmt.exe
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\autolfn.exe
+ 2008-04-14 00:12:13 11,264 ----a-w c:\windows\system32\autolfn.exe
- 2006-02-28 12:00:00 84,992 ----a-w c:\windows\system32\avifil32.dll
+ 2008-04-14 00:11:50 84,992 ----a-w c:\windows\system32\avifil32.dll
+ 2008-04-14 00:11:50 233,472 ------w c:\windows\system32\azroles.dll
- 2006-02-28 12:00:00 52,736 ----a-w c:\windows\system32\basesrv.dll
+ 2008-04-14 00:11:50 52,736 ----a-w c:\windows\system32\basesrv.dll
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\batmeter.dll
+ 2008-04-14 00:11:50 29,184 ----a-w c:\windows\system32\batmeter.dll
- 2006-02-28 12:00:00 8,704 ----a-w c:\windows\system32\batt.dll
+ 2008-04-14 00:11:50 8,704 ----a-w c:\windows\system32\batt.dll
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\bidispl.dll
+ 2008-04-14 00:11:50 17,408 ----a-w c:\windows\system32\bidispl.dll
+ 2008-04-14 00:12:03 409,088 ------w c:\windows\system32\bits\qmgr.dll
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\bitsprx2.dll
+ 2008-04-14 00:11:50 8,192 ----a-w c:\windows\system32\bitsprx2.dll
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\bitsprx3.dll
+ 2008-04-14 00:11:50 7,168 ----a-w c:\windows\system32\bitsprx3.dll
+ 2008-04-14 00:11:50 7,168 ------w c:\windows\system32\bitsprx4.dll
- 2006-02-28 12:00:00 71,680 ----a-w c:\windows\system32\blastcln.exe
+ 2008-04-14 00:12:13 71,680 ----a-w c:\windows\system32\blastcln.exe
- 2006-02-28 12:00:00 136,704 ----a-w c:\windows\system32\bootcfg.exe
+ 2008-04-14 00:12:13 142,848 ----a-w c:\windows\system32\bootcfg.exe
- 2006-02-28 12:00:00 63,488 ----a-w c:\windows\system32\browselc.dll
+ 2008-04-13 17:03:24 63,488 ----a-w c:\windows\system32\browselc.dll
- 2006-02-28 12:00:00 77,312 ----a-w c:\windows\system32\browser.dll
+ 2008-04-14 00:11:50 77,824 ----a-w c:\windows\system32\browser.dll
- 2006-02-28 12:00:00 1,022,976 ----a-w c:\windows\system32\browseui.dll
+ 2008-04-14 00:11:50 1,025,024 ----a-w c:\windows\system32\browseui.dll
- 2006-02-28 12:00:00 78,336 ----a-w c:\windows\system32\browsewm.dll
+ 2008-04-14 00:11:50 78,336 ----a-w c:\windows\system32\browsewm.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\bthci.dll
+ 2008-04-14 00:11:50 20,992 ----a-w c:\windows\system32\bthci.dll
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\bthserv.dll
+ 2008-04-14 00:11:50 30,208 ----a-w c:\windows\system32\bthserv.dll
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\system32\btpanui.dll
+ 2008-04-14 00:11:50 50,688 ----a-w c:\windows\system32\btpanui.dll
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\cabinet.dll
+ 2008-04-14 00:11:50 60,416 ----a-w c:\windows\system32\cabinet.dll
- 2006-02-28 12:00:00 84,480 ----a-w c:\windows\system32\cabview.dll
+ 2008-04-14 00:11:50 84,480 ----a-w c:\windows\system32\cabview.dll
- 2006-02-28 12:00:00 18,432 ----a-w c:\windows\system32\cacls.exe
+ 2008-04-14 00:12:13 19,968 ----a-w c:\windows\system32\cacls.exe
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\system32\camocx.dll
+ 2008-04-14 00:11:50 50,688 ----a-w c:\windows\system32\camocx.dll
- 2006-02-28 12:00:00 142,848 ----a-w c:\windows\system32\capesnpn.dll
+ 2008-04-14 00:11:50 150,016 ----a-w c:\windows\system32\capesnpn.dll
- 2006-02-28 12:00:00 229,888 ----a-w c:\windows\system32\catsrv.dll
+ 2008-04-14 00:11:50 226,304 ----a-w c:\windows\system32\catsrv.dll
- 2006-02-28 12:00:00 85,504 ----a-w c:\windows\system32\catsrvps.dll
+ 2008-04-14 00:11:50 85,504 ----a-w c:\windows\system32\catsrvps.dll
- 2006-02-28 12:00:00 628,224 ----a-w c:\windows\system32\catsrvut.dll
+ 2008-04-14 00:11:50 625,664 ----a-w c:\windows\system32\catsrvut.dll
- 2006-02-28 12:00:00 150,528 ----a-w c:\windows\system32\cdfview.dll
+ 2008-04-14 00:11:50 151,040 ----a-w c:\windows\system32\cdfview.dll
- 2006-02-28 12:00:00 2,067,968 ----a-w c:\windows\system32\cdosys.dll
+ 2008-04-14 00:11:50 2,091,520 ----a-w c:\windows\system32\cdosys.dll
- 2006-02-28 12:00:00 194,560 ----a-w c:\windows\system32\certcli.dll
+ 2008-04-14 00:11:50 194,560 ----a-w c:\windows\system32\certcli.dll
- 2006-02-28 12:00:00 457,728 ----a-w c:\windows\system32\certmgr.dll
+ 2008-04-14 00:11:50 457,728 ----a-w c:\windows\system32\certmgr.dll
- 2006-02-28 12:00:00 38,912 ----a-w c:\windows\system32\cfgbkend.dll
+ 2008-04-14 00:11:50 38,912 ----a-w c:\windows\system32\cfgbkend.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\cfgmgr32.dll
+ 2008-04-14 00:09:05 16,896 ----a-w c:\windows\system32\cfgmgr32.dll
- 2006-02-28 12:00:00 109,568 ----a-w c:\windows\system32\cic.dll
+ 2008-04-14 00:11:50 148,480 ----a-w c:\windows\system32\cic.dll
- 2006-02-28 12:00:00 69,120 ----a-w c:\windows\system32\ciodm.dll
+ 2008-04-14 00:11:50 69,120 ----a-w c:\windows\system32\ciodm.dll
- 2006-02-28 12:00:00 56,320 ----a-w c:\windows\system32\cipher.exe
+ 2008-04-14 00:12:14 56,832 ----a-w c:\windows\system32\cipher.exe
- 2006-02-28 12:00:00 5,632 ----a-w c:\windows\system32\cisvc.exe
+ 2008-04-14 00:12:14 5,632 ----a-w c:\windows\system32\cisvc.exe
- 2006-02-28 12:00:00 110,080 ----a-w c:\windows\system32\clbcatex.dll
+ 2008-04-14 00:11:50 110,592 ----a-w c:\windows\system32\clbcatex.dll
- 2006-02-28 12:00:00 501,248 ----a-w c:\windows\system32\clbcatq.dll
+ 2008-04-14 00:11:50 498,688 ----a-w c:\windows\system32\clbcatq.dll
- 2006-02-28 12:00:00 64,000 ----a-w c:\windows\system32\cleanmgr.exe
+ 2008-04-14 00:12:14 64,000 ----a-w c:\windows\system32\cleanmgr.exe
- 2006-02-28 12:00:00 77,824 ----a-w c:\windows\system32\cliconfg.dll
+ 2008-04-14 00:11:50 77,824 ----a-w c:\windows\system32\cliconfg.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\cliconfg.exe
+ 2008-04-14 00:12:14 20,480 ----a-w c:\windows\system32\cliconfg.exe
- 2006-02-28 12:00:00 102,912 ----a-w c:\windows\system32\clipbrd.exe
+ 2008-04-14 00:12:14 102,912 ----a-w c:\windows\system32\clipbrd.exe
- 2006-02-28 12:00:00 33,280 ----a-w c:\windows\system32\clipsrv.exe
+ 2008-04-14 00:12:14 33,280 ----a-w c:\windows\system32\clipsrv.exe
- 2006-02-28 12:00:00 57,856 ----a-w c:\windows\system32\clusapi.dll
+ 2008-04-14 00:11:50 58,368 ----a-w c:\windows\system32\clusapi.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\cmcfg32.dll
+ 2008-04-14 00:11:50 15,872 ----a-w c:\windows\system32\cmcfg32.dll
- 2006-02-28 12:00:00 388,608 ----a-w c:\windows\system32\cmd.exe
+ 2008-04-14 00:12:14 389,120 ----a-w c:\windows\system32\cmd.exe
- 2006-02-28 12:00:00 343,040 ----a-w c:\windows\system32\cmdial32.dll
+ 2008-04-14 00:11:50 344,064 ----a-w c:\windows\system32\cmdial32.dll
- 2006-02-28 12:00:00 47,104 ----a-w c:\windows\system32\cmdl32.exe
+ 2008-04-14 00:12:14 25,600 ----a-w c:\windows\system32\cmdl32.exe
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\system32\cmmon32.exe
+ 2008-04-14 00:12:15 39,936 ----a-w c:\windows\system32\cmmon32.exe
- 2006-02-28 12:00:00 185,344 ----a-w c:\windows\system32\cmprops.dll
+ 2008-04-14 00:11:50 185,344 ----a-w c:\windows\system32\cmprops.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\cmsetACL.dll
+ 2008-04-14 00:11:50 13,312 ----a-w c:\windows\system32\cmsetacl.dll
- 2006-02-28 12:00:00 63,488 ----a-w c:\windows\system32\cmstp.exe
+ 2008-04-14 00:12:15 63,488 ----a-w c:\windows\system32\cmstp.exe
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\system32\cmutil.dll
+ 2008-04-14 00:11:50 39,424 ----a-w c:\windows\system32\cmutil.dll
- 2006-02-28 12:00:00 47,104 ----a-w c:\windows\system32\cnbjmon.dll
+ 2008-04-14 00:11:50 47,104 ----a-w c:\windows\system32\cnbjmon.dll
- 2006-02-28 12:00:00 62,464 ----a-w c:\windows\system32\colbact.dll
+ 2008-04-14 00:11:51 60,416 ----a-w c:\windows\system32\colbact.dll
- 2006-02-28 12:00:00 195,584 ----a-w c:\windows\system32\Com\comadmin.dll
+ 2008-04-14 00:11:51 195,072 ----a-w c:\windows\system32\Com\comadmin.dll
- 2006-02-28 12:00:00 9,728 ----a-w c:\windows\system32\Com\comrepl.exe
+ 2008-04-14 00:12:15 9,728 ----a-w c:\windows\system32\Com\comrepl.exe
- 2006-02-28 12:00:00 5,120 ----a-w c:\windows\system32\Com\comrereg.exe
+ 2008-04-14 00:12:15 6,144 ----a-w c:\windows\system32\Com\comrereg.exe
- 2006-02-28 12:00:00 25,600 ----a-w c:\windows\system32\comaddin.dll
+ 2008-04-14 00:11:51 28,160 ----a-w c:\windows\system32\comaddin.dll
- 2006-02-28 12:00:00 611,328 ----a-w c:\windows\system32\comctl32.dll
+ 2008-04-14 00:11:51 617,472 ----a-w c:\windows\system32\comctl32.dll
- 2006-02-28 12:00:00 276,992 ----a-w c:\windows\system32\comdlg32.dll
+ 2008-04-14 00:11:51 276,992 ----a-w c:\windows\system32\comdlg32.dll
- 2006-02-28 12:00:00 252,928 ----a-w c:\windows\system32\compatUI.dll
+ 2008-04-14 00:11:51 252,928 ----a-w c:\windows\system32\compatui.dll
- 2006-02-28 12:00:00 229,376 ----a-w c:\windows\system32\compstui.dll
+ 2008-04-14 00:11:51 229,376 ----a-w c:\windows\system32\compstui.dll
- 2006-02-28 12:00:00 82,432 ----a-w c:\windows\system32\comrepl.dll
+ 2008-04-14 00:11:51 97,792 ----a-w c:\windows\system32\comrepl.dll
- 2006-02-28 12:00:00 792,064 ----a-w c:\windows\system32\comres.dll
+ 2008-04-14 00:11:51 792,064 ----a-w c:\windows\system32\comres.dll
+ 2008-04-13 18:43:32 9,728 ------w c:\windows\system32\comsdupd.exe
- 2006-02-28 12:00:00 147,456 ----a-w c:\windows\system32\comsnap.dll
+ 2008-04-14 00:11:51 167,424 ----a-w c:\windows\system32\comsnap.dll
- 2006-02-28 12:00:00 1,251,840 ----a-w c:\windows\system32\comsvcs.dll
+ 2008-04-14 00:11:51 1,267,200 ----a-w c:\windows\system32\comsvcs.dll
- 2006-02-28 12:00:00 540,160 ----a-w c:\windows\system32\comuid.dll
+ 2008-04-14 00:11:51 539,648 ----a-w c:\windows\system32\comuid.dll
- 2009-02-18 10:06:16 32,768 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2009-02-21 18:03:27 32,768 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2009-02-18 10:06:16 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2009-02-21 18:03:27 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2009-02-21 18:03:20 32,768 --sha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012009022120090222\index.dat
- 2006-02-28 12:00:00 345,600 ----a-w c:\windows\system32\confmsp.dll
+ 2008-04-14 00:11:51 357,888 ----a-w c:\windows\system32\confmsp.dll
- 2006-02-28 12:00:00 27,648 ----a-w c:\windows\system32\conime.exe
+ 2008-04-14 00:12:15 27,648 ----a-w c:\windows\system32\conime.exe
- 2006-02-28 12:00:00 35,328 ----a-w c:\windows\system32\corpol.dll
+ 2008-04-14 00:11:51 35,328 ------w c:\windows\system32\corpol.dll
+ 2008-04-14 00:11:51 12,800 ------w c:\windows\system32\credssp.dll
- 2006-02-28 12:00:00 163,840 ----a-w c:\windows\system32\credui.dll
+ 2008-04-14 00:11:51 163,840 ----a-w c:\windows\system32\credui.dll
- 2006-02-28 12:00:00 597,504 ----a-w c:\windows\system32\crypt32.dll
+ 2008-04-14 00:11:51 599,040 ----a-w c:\windows\system32\crypt32.dll
- 2006-02-28 12:00:00 74,752 ----a-w c:\windows\system32\cryptdlg.dll
+ 2008-04-14 00:11:51 74,752 ----a-w c:\windows\system32\cryptdlg.dll
- 2006-02-28 12:00:00 33,280 ----a-w c:\windows\system32\cryptdll.dll
+ 2008-04-14 00:11:51 33,280 ----a-w c:\windows\system32\cryptdll.dll
- 2006-02-28 12:00:00 53,760 ----a-w c:\windows\system32\cryptext.dll
+ 2008-04-14 00:11:51 53,760 ----a-w c:\windows\system32\cryptext.dll
- 2006-02-28 12:00:00 63,488 ----a-w c:\windows\system32\cryptnet.dll
+ 2008-04-14 00:11:51 64,512 ----a-w c:\windows\system32\cryptnet.dll
- 2006-02-28 12:00:00 60,416 ----a-w c:\windows\system32\cryptsvc.dll
+ 2008-04-14 00:11:51 62,464 ----a-w c:\windows\system32\cryptsvc.dll
- 2006-02-28 12:00:00 512,512 ----a-w c:\windows\system32\cryptui.dll
+ 2008-04-14 00:11:51 512,512 ----a-w c:\windows\system32\cryptui.dll
- 2006-02-28 12:00:00 101,888 ----a-w c:\windows\system32\cscdll.dll
+ 2008-04-14 00:11:51 101,888 ----a-w c:\windows\system32\cscdll.dll
- 2006-02-28 12:00:00 98,304 ----a-w c:\windows\system32\cscript.exe
+ 2008-04-14 00:12:15 139,264 ----a-w c:\windows\system32\cscript.exe
- 2006-02-28 12:00:00 326,656 ----a-w c:\windows\system32\cscui.dll
+ 2008-04-14 00:11:51 326,656 ----a-w c:\windows\system32\cscui.dll
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\csrsrv.dll
+ 2008-04-14 00:11:51 32,256 ----a-w c:\windows\system32\csrsrv.dll
- 2006-02-28 12:00:00 6,144 ----a-w c:\windows\system32\csrss.exe
+ 2008-04-14 00:12:15 6,144 ----a-w c:\windows\system32\csrss.exe
- 2006-02-28 12:00:00 15,360 ----a-w c:\windows\system32\ctfmon.exe
+ 2008-04-14 00:12:16 15,360 ----a-w c:\windows\system32\ctfmon.exe
- 2006-02-28 12:00:00 1,179,648 ----a-w c:\windows\system32\d3d8.dll
+ 2008-04-14 00:11:51 1,179,648 ----a-w c:\windows\system32\d3d8.dll
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\d3d8thk.dll
+ 2008-04-14 00:11:51 8,192 ----a-w c:\windows\system32\d3d8thk.dll
- 2006-02-28 12:00:00 1,689,088 ----a-w c:\windows\system32\d3d9.dll
+ 2008-04-14 00:11:51 1,689,088 ----a-w c:\windows\system32\d3d9.dll
- 2006-02-28 12:00:00 825,344 ----a-w c:\windows\system32\d3dim700.dll
+ 2008-04-14 00:11:51 824,320 ----a-w c:\windows\system32\d3dim700.dll
- 2006-02-28 12:00:00 1,053,696 ----a-w c:\windows\system32\danim.dll
+ 2008-04-14 00:11:51 1,054,208 ----a-w c:\windows\system32\danim.dll
- 2006-02-28 12:00:00 54,272 ----a-w c:\windows\system32\dataclen.dll
+ 2008-04-14 00:11:51 54,272 ----a-w c:\windows\system32\dataclen.dll
- 2006-02-28 12:00:00 152,064 ----a-w c:\windows\system32\datime.dll
+ 2008-04-14 00:11:51 165,376 ----a-w c:\windows\system32\datime.dll
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\davclnt.dll
+ 2008-04-14 00:11:51 25,088 ----a-w c:\windows\system32\davclnt.dll
- 2006-02-28 12:00:00 640,000 ----a-w c:\windows\system32\dbghelp.dll
+ 2008-04-14 00:11:51 640,000 ----a-w c:\windows\system32\dbghelp.dll
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\dbmsrpcn.dll
+ 2008-04-14 00:11:51 24,576 ----a-w c:\windows\system32\dbmsrpcn.dll
- 2006-02-28 12:00:00 110,592 ----a-w c:\windows\system32\dbnetlib.dll
+ 2008-04-14 00:11:51 110,592 ----a-w c:\windows\system32\dbnetlib.dll
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\dbnmpntw.dll
+ 2008-04-14 00:11:51 28,672 ----a-w c:\windows\system32\dbnmpntw.dll
- 2006-02-28 12:00:00 1,788 ----a-w c:\windows\system32\Dcache.bin
+ 2008-04-14 00:25:26 1,804 ----a-w c:\windows\system32\dcache.bin
- 2006-02-28 12:00:00 8,704 ----a-w c:\windows\system32\dciman32.dll
+ 2008-04-14 00:11:51 8,704 ----a-w c:\windows\system32\dciman32.dll
- 2006-02-28 12:00:00 5,120 ----a-w c:\windows\system32\dcomcnfg.exe
+ 2008-04-14 00:12:16 6,144 ----a-w c:\windows\system32\dcomcnfg.exe
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\ddeshare.exe
+ 2008-04-14 00:12:16 30,208 ----a-w c:\windows\system32\ddeshare.exe
- 2006-02-28 12:00:00 266,240 ----a-w c:\windows\system32\ddraw.dll
+ 2008-04-14 00:11:51 279,552 ----a-w c:\windows\system32\ddraw.dll
- 2006-02-28 12:00:00 27,136 ----a-w c:\windows\system32\ddrawex.dll
+ 2008-04-14 00:11:51 27,136 ----a-w c:\windows\system32\ddrawex.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\defrag.exe
+ 2008-04-14 00:12:16 25,088 ----a-w c:\windows\system32\defrag.exe
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\devenum.dll
+ 2008-04-14 00:11:51 59,904 ----a-w c:\windows\system32\devenum.dll
- 2006-02-28 12:00:00 282,624 ----a-w c:\windows\system32\devmgr.dll
+ 2008-04-14 00:11:51 282,624 ----a-w c:\windows\system32\devmgr.dll
- 2006-02-28 12:00:00 82,432 ----a-w c:\windows\system32\dfrgfat.exe
+ 2008-04-14 00:12:16 82,944 ----a-w c:\windows\system32\dfrgfat.exe
- 2006-02-28 12:00:00 104,960 ----a-w c:\windows\system32\dfrgntfs.exe
+ 2008-04-14 00:12:16 105,472 ----a-w c:\windows\system32\dfrgntfs.exe
- 2006-02-28 12:00:00 38,912 ----a-w c:\windows\system32\dfrgsnap.dll
+ 2008-04-14 00:11:51 39,424 ----a-w c:\windows\system32\dfrgsnap.dll
- 2006-02-28 12:00:00 123,904 ----a-w c:\windows\system32\dfrgui.dll
+ 2008-04-14 00:11:51 124,416 ----a-w c:\windows\system32\dfrgui.dll
- 2005-09-23 12:28:38 83,456 ----a-w c:\windows\system32\dfshim.dll
+ 2008-07-25 16:16:46 96,760 ----a-w c:\windows\system32\dfshim.dll
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\dfsshlex.dll
+ 2008-04-14 00:11:51 28,672 ----a-w c:\windows\system32\dfsshlex.dll
- 2006-02-28 12:00:00 111,104 ----a-w c:\windows\system32\dgnet.dll
+ 2008-04-14 00:11:51 111,104 ----a-w c:\windows\system32\dgnet.dll
- 2006-02-28 12:00:00 111,104 ----a-w c:\windows\system32\dhcpcsvc.dll
+ 2008-04-14 00:11:51 126,976 ----a-w c:\windows\system32\dhcpcsvc.dll
- 2006-02-28 12:00:00 370,176 ----a-w c:\windows\system32\dhcpmon.dll
+ 2008-04-14 00:11:52 379,904 ----a-w c:\windows\system32\dhcpmon.dll
+ 2008-04-14 00:11:52 48,640 ------w c:\windows\system32\dhcpqec.dll
- 2006-02-28 12:00:00 85,504 ----a-w c:\windows\system32\diantz.exe
+ 2008-04-14 00:12:17 87,040 ----a-w c:\windows\system32\diantz.exe
- 2006-02-28 12:00:00 68,608 ----a-w c:\windows\system32\digest.dll
+ 2008-04-14 00:11:52 68,608 ----a-w c:\windows\system32\digest.dll
+ 2008-04-14 00:11:52 19,456 ------w c:\windows\system32\dimsntfy.dll
+ 2008-04-14 00:11:52 39,936 ------w c:\windows\system32\dimsroam.dll
- 2006-02-28 12:00:00 159,232 ----a-w c:\windows\system32\dinput.dll
+ 2008-04-14 00:11:52 158,720 ----a-w c:\windows\system32\dinput.dll
- 2006-02-28 12:00:00 181,760 ----a-w c:\windows\system32\dinput8.dll
+ 2008-04-14 00:11:52 181,760 ----a-w c:\windows\system32\dinput8.dll
- 2006-02-28 12:00:00 1,501,696 ----a-w c:\windows\system32\diskcopy.dll
+ 2008-04-14 00:11:52 1,504,256 ----a-w c:\windows\system32\diskcopy.dll
- 2006-02-28 12:00:00 163,840 ----a-w c:\windows\system32\diskpart.exe
+ 2008-04-14 00:12:17 163,840 ----a-w c:\windows\system32\diskpart.exe
- 2006-02-28 12:00:00 45,083 ----a-w c:\windows\system32\dispex.dll
+ 2008-04-14 00:11:52 32,768 ----a-w c:\windows\system32\dispex.dll
- 2006-02-28 12:00:00 61,440 -c--a-w c:\windows\system32\dllcache\admparse.dll
+ 2007-08-13 23:39:20 71,680 -c--a-w c:\windows\system32\dllcache\admparse.dll
- 2006-02-28 12:00:00 99,840 -c--a-w c:\windows\system32\dllcache\advpack.dll
+ 2008-12-20 23:15:11 124,928 -c----w c:\windows\system32\dllcache\advpack.dll
- 2006-02-28 12:00:00 1,022,976 -c--a-w c:\windows\system32\dllcache\browseui.dll
+ 2006-09-23 18:12:50 1,022,976 -c--a-w c:\windows\system32\dllcache\browseui.dll
- 2006-02-28 12:00:00 97,792 -c--a-w c:\windows\system32\dllcache\chtmbx.dll
+ 2008-04-14 00:09:05 97,792 -c--a-w c:\windows\system32\dllcache\chtmbx.dll
- 2006-02-28 12:00:00 56,320 -c--a-w c:\windows\system32\dllcache\chtskdic.dll
+ 2008-04-14 00:09:05 56,320 -c--a-w c:\windows\system32\dllcache\chtskdic.dll
- 2006-02-28 12:00:00 173,568 -c--a-w c:\windows\system32\dllcache\chtskf.dll
+ 2008-04-14 00:09:05 173,568 -c--a-w c:\windows\system32\dllcache\chtskf.dll
- 2006-02-28 12:00:00 198,656 -c--a-w c:\windows\system32\dllcache\cintime.dll
+ 2008-04-14 00:09:06 198,656 -c--a-w c:\windows\system32\dllcache\cintime.dll
- 2006-02-28 12:00:00 28,672 -c--a-w c:\windows\system32\dllcache\custsat.dll
+ 2007-08-13 23:54:10 33,792 -c--a-w c:\windows\system32\dllcache\custsat.dll
- 2006-02-28 12:00:00 148,480 -c--a-w c:\windows\system32\dllcache\dnsapi.dll
+ 2008-06-20 17:46:57 147,968 -c--a-w c:\windows\system32\dllcache\dnsapi.dll
- 2006-02-28 12:00:00 299,520 -c--a-w c:\windows\system32\dllcache\drmclien.dll
+ 2008-04-14 00:13:00 299,520 -c--a-w c:\windows\system32\dllcache\drmclien.dll
- 2006-02-28 12:00:00 87,040 -c--a-w c:\windows\system32\dllcache\drmstor.dll
+ 2008-04-14 00:11:52 87,040 -c--a-w c:\windows\system32\dllcache\drmstor.dll
- 2006-02-28 12:00:00 498,205 -c--a-w c:\windows\system32\dllcache\dxmasf.dll
+ 2008-04-14 00:11:52 498,742 -c--a-w c:\windows\system32\dllcache\dxmasf.dll
- 2006-02-28 12:00:00 357,888 -c--a-w c:\windows\system32\dllcache\dxtmsft.dll
+ 2008-12-20 23:15:12 347,136 -c----w c:\windows\system32\dllcache\dxtmsft.dll
- 2006-02-28 12:00:00 201,728 -c--a-w c:\windows\system32\dllcache\dxtrans.dll
+ 2008-12-20 23:15:13 214,528 -c----w c:\windows\system32\dllcache\dxtrans.dll
- 2006-02-28 12:00:00 243,200 -c--a-w c:\windows\system32\dllcache\es.dll
+ 2008-07-07 20:26:58 253,952 -c----w c:\windows\system32\dllcache\es.dll
- 2006-02-28 12:00:00 55,808 -c--a-w c:\windows\system32\dllcache\extmgr.dll
+ 2008-12-20 23:15:13 133,120 -c----w c:\windows\system32\dllcache\extmgr.dll
- 2006-02-28 12:00:00 278,016 -c--a-w c:\windows\system32\dllcache\gdi32.dll
+ 2008-10-23 12:36:14 286,720 -c----w c:\windows\system32\dllcache\gdi32.dll
- 2006-02-28 12:00:00 38,912 -c--a-w c:\windows\system32\dllcache\hmmapi.dll
+ 2007-08-13 23:18:02 60,416 -c--a-w c:\windows\system32\dllcache\hmmapi.dll
- 2006-02-28 12:00:00 13,463,552 -c--a-w c:\windows\system32\dllcache\hwxjpn.dll
+ 2008-04-14 00:09:39 13,463,552 -c--a-w c:\windows\system32\dllcache\hwxjpn.dll
- 2006-02-28 12:00:00 34,304 -c--a-w c:\windows\system32\dllcache\ie4uinit.exe
+ 2008-12-19 09:10:15 70,656 -c----w c:\windows\system32\dllcache\ie4uinit.exe
- 2006-02-28 12:00:00 139,264 -c--a-w c:\windows\system32\dllcache\ieakeng.dll
+ 2008-12-20 23:15:14 153,088 -c----w c:\windows\system32\dllcache\ieakeng.dll
- 2006-02-28 12:00:00 216,576 -c--a-w c:\windows\system32\dllcache\ieaksie.dll
+ 2008-12-20 23:15:14 230,400 -c----w c:\windows\system32\dllcache\ieaksie.dll
- 2006-02-28 12:00:00 221,184 -c--a-w c:\windows\system32\dllcache\ieakui.dll
+ 2008-12-19 05:23:56 161,792 -c----w c:\windows\system32\dllcache\ieakui.dll
- 2006-02-28 12:00:00 323,584 -c--a-w c:\windows\system32\dllcache\iedkcs32.dll
+ 2008-12-20 23:15:16 384,512 -c----w c:\windows\system32\dllcache\iedkcs32.dll
- 2006-02-28 12:00:00 18,432 -c--a-w c:\windows\system32\dllcache\iedw.exe
+ 2007-08-13 23:44:02 69,120 -c--a-w c:\windows\system32\dllcache\iedw.exe
- 2006-02-28 12:00:00 81,920 -c--a-w c:\windows\system32\dllcache\ieencode.dll
+ 2007-08-13 23:45:18 78,336 -c--a-w c:\windows\system32\dllcache\ieencode.dll
- 2006-02-28 12:00:00 251,392 -c--a-w c:\windows\system32\dllcache\iepeers.dll
+ 2007-08-13 23:54:10 191,488 -c--a-w c:\windows\system32\dllcache\iepeers.dll
- 2006-02-28 12:00:00 48,640 -c--a-w c:\windows\system32\dllcache\iernonce.dll
+ 2008-12-20 23:15:21 44,544 -c----w c:\windows\system32\dllcache\iernonce.dll
- 2006-02-28 12:00:00 62,976 -c--a-w c:\windows\system32\dllcache\iesetup.dll
+ 2007-08-13 23:39:12 55,296 -c--a-w c:\windows\system32\dllcache\iesetup.dll
- 2006-02-28 12:00:00 93,184 -c--a-w c:\windows\system32\dllcache\iexplore.exe
+ 2008-12-19 05:25:25 634,024 -c----w c:\windows\system32\dllcache\iexplore.exe
- 2006-02-28 12:00:00 106,496 -c--a-w c:\windows\system32\dllcache\imekrcic.dll
+ 2008-04-14 00:09:43 106,496 -c--a-w c:\windows\system32\dllcache\imekrcic.dll
- 2006-02-28 12:00:00 86,016 -c--a-w c:\windows\system32\dllcache\imekrmbx.dll
+ 2008-04-14 00:09:43 86,016 -c--a-w c:\windows\system32\dllcache\imekrmbx.dll
- 2006-02-28 12:00:00 35,840 -c--a-w c:\windows\system32\dllcache\imgutil.dll
+ 2007-08-13 23:36:06 36,352 -c--a-w c:\windows\system32\dllcache\imgutil.dll
- 2006-02-28 12:00:00 811,064 -c--a-w c:\windows\system32\dllcache\imjp81k.dll
+ 2008-04-14 00:09:44 811,064 -c--a-w c:\windows\system32\dllcache\imjp81k.dll
- 2006-02-28 12:00:00 368,696 -c--a-w c:\windows\system32\dllcache\imjpcic.dll
+ 2008-04-14 00:09:45 368,696 -c--a-w c:\windows\system32\dllcache\imjpcic.dll
- 2006-02-28 12:00:00 716,856 -c--a-w c:\windows\system32\dllcache\imjpcus.dll
+ 2008-04-14 00:09:45 716,856 -c--a-w c:\windows\system32\dllcache\imjpcus.dll
- 2006-02-28 12:00:00 81,976 -c--a-w c:\windows\system32\dllcache\imjpdct.dll
+ 2008-04-14 00:09:45 81,976 -c--a-w c:\windows\system32\dllcache\imjpdct.dll
- 2006-02-28 12:00:00 274,489 -c--a-w c:\windows\system32\dllcache\imjputyc.dll
+ 2008-04-14 00:09:46 274,489 -c--a-w c:\windows\system32\dllcache\imjputyc.dll
- 2006-02-28 12:00:00 102,456 -c--a-w c:\windows\system32\dllcache\imlang.dll
+ 2008-04-14 00:09:46 102,456 -c--a-w c:\windows\system32\dllcache\imlang.dll
- 2006-02-28 12:00:00 315,452 -c--a-w c:\windows\system32\dllcache\imskf.dll
+ 2008-04-14 00:09:47 315,455 -c--a-w c:\windows\system32\dllcache\imskf.dll
- 2006-02-28 12:00:00 96,256 -c--a-w c:\windows\system32\dllcache\inseng.dll
+ 2007-08-13 23:39:02 92,672 -c--a-w c:\windows\system32\dllcache\inseng.dll
- 2006-02-28 12:00:00 450,560 -c--a-w c:\windows\system32\dllcache\jscript.dll
+ 2007-08-13 23:38:04 491,520 -c--a-w c:\windows\system32\dllcache\jscript.dll
- 2006-02-28 12:00:00 15,872 -c--a-w c:\windows\system32\dllcache\jsproxy.dll
+ 2008-12-20 23:15:23 27,648 -c----w c:\windows\system32\dllcache\jsproxy.dll
- 2006-02-28 12:00:00 22,016 -c--a-w c:\windows\system32\dllcache\licmgr10.dll
+ 2007-08-13 23:44:18 40,960 -c--a-w c:\windows\system32\dllcache\licmgr10.dll
- 2006-10-19 01:03:58 100,864 -c--a-w c:\windows\system32\dllcache\logagent.exe
+ 2008-06-18 06:09:22 100,864 -c--a-w c:\windows\system32\dllcache\logagent.exe
- 2006-02-28 12:00:00 123,392 -c--a-w c:\windows\system32\dllcache\mplay32.exe
+ 2008-04-14 00:12:27 123,392 -c--a-w c:\windows\system32\dllcache\mplay32.exe
- 2006-02-28 12:00:00 4,639 -c--a-w c:\windows\system32\dllcache\mplayer2.exe
+ 2008-04-14 00:12:27 4,639 -c--a-w c:\windows\system32\dllcache\mplayer2.exe
- 2006-02-28 12:00:00 331,776 -c--a-w c:\windows\system32\dllcache\msadce.dll
+ 2008-05-01 14:33:02 331,776 -c--a-w c:\windows\system32\dllcache\msadce.dll
- 2006-02-28 12:00:00 4,126 -c--a-w c:\windows\system32\dllcache\msdxmlc.dll
+ 2008-04-14 00:10:08 4,126 -c--a-w c:\windows\system32\dllcache\msdxmlc.dll
- 2006-02-28 12:00:00 29,184 -c--a-w c:\windows\system32\dllcache\mshta.exe
+ 2007-08-13 23:32:30 45,568 -c--a-w c:\windows\system32\dllcache\mshta.exe
- 2006-02-28 12:00:00 3,049,472 -c--a-w c:\windows\system32\dllcache\mshtml.dll
+ 2009-01-17 02:35:14 3,594,752 -c----w c:\windows\system32\dllcache\mshtml.dll
- 2006-02-28 12:00:00 448,512 -c--a-w c:\windows\system32\dllcache\mshtmled.dll
+ 2008-12-20 23:15:30 477,696 -c----w c:\windows\system32\dllcache\mshtmled.dll
- 2006-02-28 12:00:00 56,832 -c--a-w c:\windows\system32\dllcache\mshtmler.dll
+ 2007-08-13 23:01:12 48,128 -c--a-w c:\windows\system32\dllcache\mshtmler.dll
- 2006-02-28 12:00:00 146,432 -c--a-w c:\windows\system32\dllcache\msls31.dll
+ 2007-08-13 23:54:10 156,160 -c--a-w c:\windows\system32\dllcache\msls31.dll
- 2006-02-28 12:00:00 146,432 -c--a-w c:\windows\system32\dllcache\msrating.dll
+ 2008-12-20 23:15:31 193,024 -c----w c:\windows\system32\dllcache\msrating.dll
- 2006-10-19 02:47:16 414,208 -c--a-w c:\windows\system32\dllcache\msscp.dll
+ 2006-12-04 21:21:50 414,720 -c--a-w c:\windows\system32\dllcache\msscp.dll
- 2006-02-28 12:00:00 530,432 -c--a-w c:\windows\system32\dllcache\mstime.dll
+ 2008-12-20 23:15:32 671,232 -c----w c:\windows\system32\dllcache\mstime.dll
- 2006-02-28 12:00:00 1,236,480 -c--a-w c:\windows\system32\dllcache\msxml3.dll
+ 2008-09-04 16:42:02 1,106,944 -c--a-w c:\windows\system32\dllcache\msxml3.dll
+ 2008-04-14 00:12:01 1,306,624 -c----w c:\windows\system32\dllcache\msxml6.dll
+ 2008-04-13 17:27:18 79,872 -c----w c:\windows\system32\dllcache\msxml6r.dll
- 2006-02-28 12:00:00 226,816 -c--a-w c:\windows\system32\dllcache\npdrmv2.dll
+ 2008-04-14 00:12:56 226,816 -c--a-w c:\windows\system32\dllcache\npdrmv2.dll
- 2006-02-28 12:00:00 364,544 -c--a-w c:\windows\system32\dllcache\npdsplay.dll
+ 2008-04-14 00:12:02 364,544 -c--a-w c:\windows\system32\dllcache\npdsplay.dll
- 2006-02-28 12:00:00 10,240 -c--a-w c:\windows\system32\dllcache\npwmsdrm.dll
+ 2008-04-14 00:12:02 10,240 -c--a-w c:\windows\system32\dllcache\npwmsdrm.dll
- 2006-02-28 12:00:00 96,256 -c--a-w c:\windows\system32\dllcache\occache.dll
+ 2008-12-20 23:15:38 102,912 -c----w c:\windows\system32\dllcache\occache.dll
- 2006-02-28 12:00:00 15,872 -c--a-w c:\windows\system32\dllcache\padrs404.dll
+ 2008-04-14 00:10:33 15,872 -c--a-w c:\windows\system32\dllcache\padrs404.dll
- 2006-02-28 12:00:00 15,360 -c--a-w c:\windows\system32\dllcache\padrs804.dll
+ 2008-04-14 00:10:33 15,360 -c--a-w c:\windows\system32\dllcache\padrs804.dll
- 2006-02-28 12:00:00 175,104 -c--a-w c:\windows\system32\dllcache\pintlcsa.dll
+ 2008-04-14 00:10:34 175,104 -c--a-w c:\windows\system32\dllcache\pintlcsa.dll
- 2006-02-28 12:00:00 53,760 -c--a-w c:\windows\system32\dllcache\pintlcsd.dll
+ 2008-04-14 00:10:34 53,760 -c--a-w c:\windows\system32\dllcache\pintlcsd.dll
- 2006-02-28 12:00:00 70,144 -c--a-w c:\windows\system32\dllcache\pintlphr.exe
+ 2008-04-13 16:43:36 70,144 -c--a-w c:\windows\system32\dllcache\pintlphr.exe
- 2006-02-28 12:00:00 67,584 -c--a-w c:\windows\system32\dllcache\pmigrate.dll
+ 2008-04-14 00:10:34 67,584 -c--a-w c:\windows\system32\dllcache\pmigrate.dll
- 2006-02-28 12:00:00 39,424 -c--a-w c:\windows\system32\dllcache\pngfilt.dll
+ 2008-12-20 23:15:38 44,544 -c----w c:\windows\system32\dllcache\pngfilt.dll
- 2006-02-28 12:00:00 1,287,680 -c--a-w c:\windows\system32\dllcache\quartz.dll
+ 2008-05-07 05:12:40 1,288,192 -c----w c:\windows\system32\dllcache\quartz.dll
- 2006-02-28 12:00:00 1,492,480 -c--a-w c:\windows\system32\dllcache\shdocvw.dll
+ 2006-09-23 18:12:50 1,497,088 -c--a-w c:\windows\system32\dllcache\shdocvw.dll
- 2006-02-28 12:00:00 474,112 -c--a-w c:\windows\system32\dllcache\shlwapi.dll
+ 2006-09-23 18:12:50 474,112 -c--a-w c:\windows\system32\dllcache\shlwapi.dll
- 2006-02-28 12:00:00 151,552 -c--a-w c:\windows\system32\dllcache\shmedia.dll
+ 2008-04-14 00:12:05 152,064 -c--a-w c:\windows\system32\dllcache\shmedia.dll
- 2006-02-28 12:00:00 246,302 -c--a-w c:\windows\system32\dllcache\strmdll.dll
+ 2008-10-03 10:02:42 247,326 -c--a-w c:\windows\system32\dllcache\strmdll.dll
- 2006-02-28 12:00:00 223,616 -c--a-w c:\windows\system32\dllcache\tcpip6.sys
+ 2008-06-20 11:08:27 225,856 -c--a-w c:\windows\system32\dllcache\tcpip6.sys
- 2006-02-28 12:00:00 10,240 -c--a-w c:\windows\system32\dllcache\tmigrate.dll
+ 2008-04-14 00:10:59 10,240 -c--a-w c:\windows\system32\dllcache\tmigrate.dll
- 2006-02-28 12:00:00 76,288 -c--a-w c:\windows\system32\dllcache\uniime.dll
+ 2008-04-14 00:11:01 76,288 -c--a-w c:\windows\system32\dllcache\uniime.dll
- 2006-11-01 23:31:34 315,904 -c--a-w c:\windows\system32\dllcache\unregmp2.exe
+ 2007-06-27 03:10:26 317,440 -c--a-w c:\windows\system32\dllcache\unregmp2.exe
- 2006-02-28 12:00:00 37,888 -c--a-w c:\windows\system32\dllcache\url.dll
+ 2008-12-20 23:15:39 105,984 -c----w c:\windows\system32\dllcache\url.dll
- 2006-02-28 12:00:00 612,352 -c--a-w c:\windows\system32\dllcache\urlmon.dll
+ 2008-12-20 23:15:40 1,160,192 -c----w c:\windows\system32\dllcache\urlmon.dll
- 2006-02-28 12:00:00 417,792 -c--a-w c:\windows\system32\dllcache\vbscript.dll
+ 2007-08-13 23:54:10 413,696 -c--a-w c:\windows\system32\dllcache\vbscript.dll
- 2006-02-28 12:00:00 848,384 -c--a-w c:\windows\system32\dllcache\vgx.dll
+ 2007-08-13 23:54:10 765,952 -c--a-w c:\windows\system32\dllcache\VGX.dll
- 2006-02-28 12:00:00 426,041 -c--a-w c:\windows\system32\dllcache\voicepad.dll
+ 2008-04-14 00:11:04 426,041 -c--a-w c:\windows\system32\dllcache\voicepad.dll
- 2006-02-28 12:00:00 86,073 -c--a-w c:\windows\system32\dllcache\voicesub.dll
+ 2008-04-14 00:11:04 86,073 -c--a-w c:\windows\system32\dllcache\voicesub.dll
- 2006-02-28 12:00:00 276,480 -c--a-w c:\windows\system32\dllcache\webcheck.dll
+ 2008-12-20 23:15:40 233,472 -c----w c:\windows\system32\dllcache\webcheck.dll
+ 2008-09-06 04:30:42 241,704 -c----w c:\windows\system32\dllcache\wgaLogon.dll
+ 2008-09-06 04:29:58 917,032 -c----w c:\windows\system32\dllcache\WgaTray.exe
- 2006-10-19 02:47:18 222,208 -c--a-w c:\windows\system32\dllcache\WMASF.dll
+ 2007-10-27 22:40:30 222,720 -c--a-w c:\windows\system32\dllcache\wmasf.dll
- 2006-10-19 02:47:20 937,984 -c--a-w c:\windows\system32\dllcache\WMNetMgr.dll
+ 2008-06-18 10:03:08 938,496 -c--a-w c:\windows\system32\dllcache\WMNetmgr.dll
- 2006-10-19 02:47:20 10,834,432 -c--a-w c:\windows\system32\dllcache\wmp.dll
+ 2007-06-12 04:51:12 10,834,944 -c--a-w c:\windows\system32\dllcache\wmp.dll
- 2006-02-28 12:00:00 20,480 -c--a-w c:\windows\system32\dllcache\wmpcd.dll
+ 2008-04-14 00:12:09 20,480 -c--a-w c:\windows\system32\dllcache\wmpcd.dll
- 2006-02-28 12:00:00 20,480 -c--a-w c:\windows\system32\dllcache\wmpcore.dll
+ 2008-04-14 00:12:09 20,480 -c--a-w c:\windows\system32\dllcache\wmpcore.dll
- 2006-02-28 12:00:00 20,480 -c--a-w c:\windows\system32\dllcache\wmpui.dll
+ 2008-04-14 00:12:09 20,480 -c--a-w c:\windows\system32\dllcache\wmpui.dll
- 2006-02-28 12:00:00 115,200 -c--a-w c:\windows\system32\dllcache\wmsdmoe.dll
+ 2008-04-14 00:12:09 115,200 -c--a-w c:\windows\system32\dllcache\wmsdmoe.dll
- 2006-02-28 12:00:00 303,616 -c--a-w c:\windows\system32\dllcache\wmstream.dll
+ 2008-04-14 00:12:10 303,616 -c--a-w c:\windows\system32\dllcache\wmstream.dll
- 2006-10-19 02:47:22 2,450,944 -c--a-w c:\windows\system32\dllcache\wmvcore.dll
+ 2008-06-18 10:03:14 2,458,112 -c--a-w c:\windows\system32\dllcache\WMVCore.dll
- 2006-02-28 12:00:00 5,120 ----a-w c:\windows\system32\dllhost.exe
+ 2008-04-14 00:12:17 5,120 ----a-w c:\windows\system32\dllhost.exe
- 2006-02-28 12:00:00 224,768 ----a-w c:\windows\system32\dmadmin.exe
+ 2008-04-14 00:12:17 224,768 ----a-w c:\windows\system32\dmadmin.exe
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\dmband.dll
+ 2008-04-14 00:11:52 28,672 ----a-w c:\windows\system32\dmband.dll
- 2006-02-28 12:00:00 61,440 ----a-w c:\windows\system32\dmcompos.dll
+ 2008-04-14 00:11:52 61,440 ----a-w c:\windows\system32\dmcompos.dll
- 2006-02-28 12:00:00 273,920 ----a-w c:\windows\system32\dmdlgs.dll
+ 2008-04-14 00:11:52 285,184 ----a-w c:\windows\system32\dmdlgs.dll
- 2006-02-28 12:00:00 200,704 ----a-w c:\windows\system32\dmdskmgr.dll
+ 2008-04-14 00:11:52 200,704 ----a-w c:\windows\system32\dmdskmgr.dll
- 2006-02-28 12:00:00 181,248 ----a-w c:\windows\system32\dmime.dll
+ 2008-04-14 00:11:52 181,248 ----a-w c:\windows\system32\dmime.dll
- 2006-02-28 12:00:00 35,840 ----a-w c:\windows\system32\dmloader.dll
+ 2008-04-14 00:11:52 35,840 ----a-w c:\windows\system32\dmloader.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\dmremote.exe
+ 2008-04-14 00:12:17 15,872 ----a-w c:\windows\system32\dmremote.exe
- 2006-02-28 12:00:00 82,432 ----a-w c:\windows\system32\dmscript.dll
+ 2008-04-14 00:11:52 82,432 ----a-w c:\windows\system32\dmscript.dll
- 2006-02-28 12:00:00 23,552 ----a-w c:\windows\system32\dmserver.dll
+ 2008-04-14 00:11:52 23,552 ----a-w c:\windows\system32\dmserver.dll
- 2006-02-28 12:00:00 105,984 ----a-w c:\windows\system32\dmstyle.dll
+ 2008-04-14 00:11:52 105,984 ----a-w c:\windows\system32\dmstyle.dll
- 2006-02-28 12:00:00 103,424 ----a-w c:\windows\system32\dmsynth.dll
+ 2008-04-14 00:11:52 103,424 ----a-w c:\windows\system32\dmsynth.dll
- 2006-02-28 12:00:00 104,448 ----a-w c:\windows\system32\dmusic.dll
+ 2008-04-14 00:11:52 104,448 ----a-w c:\windows\system32\dmusic.dll
- 2006-02-28 12:00:00 52,224 ----a-w c:\windows\system32\dmutil.dll
+ 2008-04-14 00:11:52 52,224 ----a-w c:\windows\system32\dmutil.dll
- 2006-02-28 12:00:00 148,480 ----a-w c:\windows\system32\dnsapi.dll
+ 2008-06-20 17:46:57 147,968 ----a-w c:\windows\system32\dnsapi.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\dnsrslvr.dll
+ 2008-04-14 00:11:52 45,568 ----a-w c:\windows\system32\dnsrslvr.dll
- 2006-02-28 12:00:00 48,128 ----a-w c:\windows\system32\docprop2.dll
+ 2008-04-14 00:11:52 48,128 ----a-w c:\windows\system32\docprop2.dll
+ 2008-04-14 00:11:52 26,112 ------w c:\windows\system32\dot3api.dll
+ 2008-04-14 00:11:52 57,856 ------w c:\windows\system32\dot3cfg.dll
+ 2008-04-14 00:11:52 9,216 ------w c:\windows\system32\dot3dlg.dll
+ 2008-04-14 00:11:52 39,936 ------w c:\windows\system32\dot3gpclnt.dll
+ 2008-04-14 00:11:52 56,320 ------w c:\windows\system32\dot3msm.dll
+ 2008-04-14 00:11:52 132,096 ------w c:\windows\system32\dot3svc.dll
+ 2008-04-14 00:11:52 650,752 ------w c:\windows\system32\dot3ui.dll
- 2006-02-28 12:00:00 96,768 ----a-w c:\windows\system32\dpcdll.dll
+ 2008-04-14 00:11:52 102,912 ----a-w c:\windows\system32\dpcdll.dll
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\dplaysvr.exe
+ 2008-04-14 00:12:17 29,696 ----a-w c:\windows\system32\dplaysvr.exe
- 2006-02-28 12:00:00 229,888 ----a-w c:\windows\system32\dplayx.dll
+ 2008-04-14 00:11:52 229,888 ----a-w c:\windows\system32\dplayx.dll
- 2006-02-28 12:00:00 23,552 ----a-w c:\windows\system32\dpmodemx.dll
+ 2008-04-14 00:11:52 23,552 ----a-w c:\windows\system32\dpmodemx.dll
- 2006-02-28 12:00:00 3,584 ----a-w c:\windows\system32\dpnaddr.dll
+ 2008-04-14 00:09:19 3,072 ----a-w c:\windows\system32\dpnaddr.dll
- 2006-02-28 12:00:00 375,296 ----a-w c:\windows\system32\dpnet.dll
+ 2008-04-14 00:11:52 375,296 ----a-w c:\windows\system32\dpnet.dll
- 2006-02-28 12:00:00 35,328 ----a-w c:\windows\system32\dpnhpast.dll
+ 2008-04-14 00:11:52 35,328 ----a-w c:\windows\system32\dpnhpast.dll
- 2006-02-28 12:00:00 60,928 ----a-w c:\windows\system32\dpnhupnp.dll
+ 2008-04-14 00:11:52 60,928 ----a-w c:\windows\system32\dpnhupnp.dll
- 2006-02-28 12:00:00 3,584 ----a-w c:\windows\system32\dpnlobby.dll
+ 2008-04-14 00:09:20 3,072 ----a-w c:\windows\system32\dpnlobby.dll
- 2006-02-28 12:00:00 18,432 ----a-w c:\windows\system32\dpnsvr.exe
+ 2008-04-14 00:12:17 17,920 ----a-w c:\windows\system32\dpnsvr.exe
- 2006-02-28 12:00:00 21,504 ----a-w c:\windows\system32\dpvacm.dll
+ 2008-04-14 00:11:52 21,504 ----a-w c:\windows\system32\dpvacm.dll
- 2006-02-28 12:00:00 212,480 ----a-w c:\windows\system32\dpvoice.dll
+ 2008-04-14 00:11:52 212,480 ----a-w c:\windows\system32\dpvoice.dll
- 2006-02-28 12:00:00 83,456 ----a-w c:\windows\system32\dpvsetup.exe
+ 2008-04-14 00:12:18 83,456 ----a-w c:\windows\system32\dpvsetup.exe
- 2006-02-28 12:00:00 116,736 ----a-w c:\windows\system32\dpvvox.dll
+ 2008-04-14 00:11:52 116,736 ----a-w c:\windows\system32\dpvvox.dll
- 2006-02-28 12:00:00 57,344 ----a-w c:\windows\system32\dpwsockx.dll
+ 2008-04-14 00:11:52 57,344 ----a-w c:\windows\system32\dpwsockx.dll
- 2006-02-28 12:00:00 58,368 ----a-w c:\windows\system32\driverquery.exe
+ 2008-04-14 00:12:18 62,976 ----a-w c:\windows\system32\driverquery.exe
- 2006-02-28 12:00:00 187,776 ----a-w c:\windows\system32\drivers\acpi.sys
+ 2008-04-13 18:36:35 187,776 ----a-w c:\windows\system32\drivers\acpi.sys
+ 2008-04-14 00:11:48 4,255 ------w c:\windows\system32\drivers\adv01nt5.dll
+ 2008-04-14 00:11:48 3,967 ------w c:\windows\system32\drivers\adv02nt5.dll
+ 2008-04-14 00:11:48 3,615 ------w c:\windows\system32\drivers\adv05nt5.dll
+ 2008-04-14 00:11:48 3,647 ------w c:\windows\system32\drivers\adv07nt5.dll
+ 2008-04-14 00:11:48 3,135 ------w c:\windows\system32\drivers\adv08nt5.dll
+ 2008-04-14 00:11:48 3,711 ------w c:\windows\system32\drivers\adv09nt5.dll
+ 2008-04-14 00:11:48 3,775 ------w c:\windows\system32\drivers\adv11nt5.dll
- 2006-02-28 12:00:00 138,496 ----a-w c:\windows\system32\drivers\afd.sys
+ 2008-08-14 10:04:36 138,496 ----a-w c:\windows\system32\drivers\afd.sys
+ 2008-04-13 18:36:38 42,368 ------w c:\windows\system32\drivers\agp440.sys
+ 2008-04-13 18:36:39 44,928 ------w c:\windows\system32\drivers\agpcpq.sys
+ 2008-04-13 18:36:38 42,752 ------w c:\windows\system32\drivers\alim1541.sys
+ 2008-04-13 18:36:39 43,008 ------w c:\windows\system32\drivers\amdagp.sys
- 2006-02-28 12:00:00 36,992 ----a-w c:\windows\system32\drivers\amdk6.sys
+ 2008-04-13 18:31:32 37,376 ----a-w c:\windows\system32\drivers\amdk6.sys
- 2006-02-28 12:00:00 37,376 ----a-w c:\windows\system32\drivers\amdk7.sys
+ 2008-04-13 18:31:33 37,760 ----a-w c:\windows\system32\drivers\amdk7.sys
- 2006-02-28 12:00:00 60,800 ----a-w c:\windows\system32\drivers\arp1394.sys
+ 2008-04-13 18:51:25 60,800 ----a-w c:\windows\system32\drivers\arp1394.sys
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\drivers\asyncmac.sys
+ 2008-04-13 18:57:27 14,336 ----a-w c:\windows\system32\drivers\asyncmac.sys
- 2006-02-28 12:00:00 95,360 ----a-w c:\windows\system32\drivers\atapi.sys
+ 2008-04-13 18:40:30 96,512 ----a-w c:\windows\system32\drivers\atapi.sys
+ 2004-08-04 03:29:30 56,623 ------w c:\windows\system32\drivers\ati1btxx.sys
+ 2004-08-04 03:29:30 11,615 ------w c:\windows\system32\drivers\ati1mdxx.sys
+ 2004-08-04 03:29:30 12,047 ------w c:\windows\system32\drivers\ati1pdxx.sys
+ 2004-08-04 03:29:32 30,671 ------w c:\windows\system32\drivers\ati1raxx.sys
+ 2004-08-04 03:29:32 63,663 ------w c:\windows\system32\drivers\ati1rvxx.sys
+ 2004-08-04 03:29:32 26,367 ------w c:\windows\system32\drivers\ati1snxx.sys
+ 2004-08-04 03:29:32 21,343 ------w c:\windows\system32\drivers\ati1ttxx.sys
+ 2004-08-04 03:29:32 36,463 ------w c:\windows\system32\drivers\ati1tuxx.sys
+ 2004-08-04 03:29:32 29,455 ------w c:\windows\system32\drivers\ati1xbxx.sys
+ 2004-08-04 03:29:32 34,735 ------w c:\windows\system32\drivers\ati1xsxx.sys
+ 2004-08-04 03:29:28 327,040 ------w c:\windows\system32\drivers\ati2mtaa.sys
+ 2004-08-04 03:29:28 57,856 ------w c:\windows\system32\drivers\atinbtxx.sys
+ 2004-08-04 03:29:30 13,824 ------w c:\windows\system32\drivers\atinmdxx.sys
+ 2004-08-04 03:29:30 14,336 ------w c:\windows\system32\drivers\atinpdxx.sys
+ 2004-08-04 03:29:30 52,224 ------w c:\windows\system32\drivers\atinraxx.sys
+ 2004-08-04 03:29:32 104,960 ------w c:\windows\system32\drivers\atinrvxx.sys
+ 2004-08-04 03:29:32 28,672 ------w c:\windows\system32\drivers\atinsnxx.sys
+ 2004-08-04 03:29:32 13,824 ------w c:\windows\system32\drivers\atinttxx.sys
+ 2004-08-04 03:29:32 73,216 ------w c:\windows\system32\drivers\atintuxx.sys
+ 2004-08-04 03:29:32 31,744 ------w c:\windows\system32\drivers\atinxbxx.sys
+ 2004-08-04 03:29:32 63,488 ------w c:\windows\system32\drivers\atinxsxx.sys
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\drivers\atmarpc.sys
+ 2008-04-13 18:51:25 59,904 ----a-w c:\windows\system32\drivers\atmarpc.sys
- 2006-02-28 12:00:00 55,936 ----a-w c:\windows\system32\drivers\atmlane.sys
+ 2008-04-13 18:51:30 55,808 ----a-w c:\windows\system32\drivers\atmlane.sys
+ 2008-04-14 00:11:50 21,183 ------w c:\windows\system32\drivers\atv01nt5.dll
+ 2008-04-14 00:11:50 11,359 ------w c:\windows\system32\drivers\atv02nt5.dll
+ 2008-04-14 00:11:50 25,471 ------w c:\windows\system32\drivers\atv04nt5.dll
+ 2008-04-14 00:11:50 14,143 ------w c:\windows\system32\drivers\atv06nt5.dll
+ 2008-04-14 00:11:50 17,279 ------w c:\windows\system32\drivers\atv10nt5.dll
- 2006-02-28 12:00:00 71,552 ----a-w c:\windows\system32\drivers\bridge.sys
+ 2008-04-13 18:53:23 71,552 ----a-w c:\windows\system32\drivers\bridge.sys
+ 2008-04-13 18:46:33 17,024 ------w c:\windows\system32\drivers\bthenum.sys
+ 2008-04-13 18:46:33 37,888 ------w c:\windows\system32\drivers\bthmodem.sys
+ 2008-04-13 18:51:34 101,120 ------w c:\windows\system32\drivers\bthpan.sys
+ 2008-04-13 18:46:31 36,480 ------w c:\windows\system32\drivers\bthprint.sys
+ 2008-04-13 18:46:29 18,944 ------w c:\windows\system32\drivers\bthusb.sys
- 2006-02-28 12:00:00 63,744 ----a-w c:\windows\system32\drivers\cdfs.sys
+ 2008-04-13 19:14:21 63,744 ----a-w c:\windows\system32\drivers\cdfs.sys
- 2006-02-28 12:00:00 49,536 ----a-w c:\windows\system32\drivers\cdrom.sys
+ 2008-04-13 18:40:46 62,976 ----a-w c:\windows\system32\drivers\cdrom.sys
+ 2008-04-14 00:11:50 15,423 ------w c:\windows\system32\drivers\ch7xxnt5.dll
- 2006-02-28 12:00:00 49,664 ----a-w c:\windows\system32\drivers\classpnp.sys
+ 2008-04-13 19:16:22 49,536 ----a-w c:\windows\system32\drivers\classpnp.sys
- 2006-02-28 12:00:00 36,480 ----a-w c:\windows\system32\drivers\crusoe.sys
+ 2008-04-13 18:31:32 36,736 ----a-w c:\windows\system32\drivers\crusoe.sys
- 2006-02-28 12:00:00 36,352 ----a-w c:\windows\system32\drivers\disk.sys
+ 2008-04-13 18:40:47 36,352 ----a-w c:\windows\system32\drivers\disk.sys
- 2006-02-28 12:00:00 14,208 ----a-w c:\windows\system32\drivers\diskdump.sys
+ 2008-04-13 18:40:44 14,208 ----a-w c:\windows\system32\drivers\diskdump.sys
- 2006-02-28 12:00:00 799,744 ----a-w c:\windows\system32\drivers\dmboot.sys
+ 2008-04-13 18:44:48 799,744 ----a-w c:\windows\system32\drivers\dmboot.sys
- 2006-02-28 12:00:00 153,344 ----a-w c:\windows\system32\drivers\dmio.sys
+ 2008-04-13 18:44:46 153,344 ----a-w c:\windows\system32\drivers\dmio.sys
- 2006-02-28 12:00:00 71,040 ----a-w c:\windows\system32\drivers\dxg.sys
+ 2008-04-13 18:38:29 71,168 ----a-w c:\windows\system32\drivers\dxg.sys
- 2006-02-28 12:00:00 143,360 ----a-w c:\windows\system32\drivers\fastfat.sys
+ 2008-04-13 19:14:29 143,744 ----a-w c:\windows\system32\drivers\fastfat.sys
- 2006-02-28 12:00:00 27,392 ----a-w c:\windows\system32\drivers\fdc.sys
+ 2008-04-13 18:40:25 27,392 ----a-w c:\windows\system32\drivers\fdc.sys
- 2006-02-28 12:00:00 34,944 ----a-w c:\windows\system32\drivers\fips.sys
+ 2008-04-13 18:33:28 44,544 ----a-w c:\windows\system32\drivers\fips.sys
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\drivers\flpydisk.sys
+ 2008-04-13 18:40:25 20,480 ----a-w c:\windows\system32\drivers\flpydisk.sys
- 2006-02-28 12:00:00 124,800 ----a-w c:\windows\system32\drivers\fltMgr.sys
+ 2008-04-13 18:32:59 129,792 ----a-w c:\windows\system32\drivers\fltmgr.sys
+ 2008-04-13 18:36:40 46,464 ------w c:\windows\system32\drivers\gagp30kx.sys
+ 2008-04-13 18:46:30 25,600 ------w c:\windows\system32\drivers\hidbth.sys
- 2006-02-28 12:00:00 36,224 ----a-w c:\windows\system32\drivers\hidclass.sys
+ 2008-04-13 18:45:26 36,864 ----a-w c:\windows\system32\drivers\hidclass.sys
+ 2008-04-13 18:45:26 19,200 ------w c:\windows\system32\drivers\hidir.sys
- 2006-02-28 12:00:00 24,960 ----a-w c:\windows\system32\drivers\hidparse.sys
+ 2008-04-13 18:45:22 24,960 ----a-w c:\windows\system32\drivers\hidparse.sys
- 2006-02-28 12:00:00 9,600 ----a-w c:\windows\system32\drivers\hidusb.sys
+ 2008-04-13 18:45:27 10,368 ----a-w c:\windows\system32\drivers\hidusb.sys
+ 2004-08-04 03:41:48 220,032 ------w c:\windows\system32\drivers\hsfbs2s2.sys
+ 2004-08-04 03:41:50 685,056 ------w c:\windows\system32\drivers\hsfcxts2.sys
+ 2004-08-04 03:41:56 1,041,536 ------w c:\windows\system32\drivers\hsfdpsp2.sys
- 2006-02-28 12:00:00 263,040 ----a-w c:\windows\system32\drivers\http.sys
+ 2008-04-13 18:53:53 264,832 ----a-w c:\windows\system32\drivers\http.sys
- 2006-02-28 12:00:00 52,736 ----a-w c:\windows\system32\drivers\i8042prt.sys
+ 2008-04-13 19:18:00 52,480 ----a-w c:\windows\system32\drivers\i8042prt.sys
- 2006-02-28 12:00:00 41,856 ----a-w c:\windows\system32\drivers\imapi.sys
+ 2008-04-13 18:40:58 42,112 ----a-w c:\windows\system32\drivers\imapi.sys
- 2006-02-28 12:00:00 36,096 ----a-w c:\windows\system32\drivers\intelppm.sys
+ 2008-04-13 18:31:32 36,352 ----a-w c:\windows\system32\drivers\intelppm.sys
- 2006-02-28 12:00:00 29,056 ----a-w c:\windows\system32\drivers\ip6fw.sys
+ 2008-04-13 18:53:34 36,608 ----a-w c:\windows\system32\drivers\ip6fw.sys
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\drivers\ipinip.sys
+ 2008-04-13 18:57:07 20,864 ----a-w c:\windows\system32\drivers\ipinip.sys
- 2006-02-28 12:00:00 134,912 ----a-w c:\windows\system32\drivers\ipnat.sys
+ 2008-04-13 18:57:15 152,832 ----a-w c:\windows\system32\drivers\ipnat.sys
- 2006-02-28 12:00:00 74,752 ----a-w c:\windows\system32\drivers\ipsec.sys
+ 2008-04-13 19:19:42 75,264 ----a-w c:\windows\system32\drivers\ipsec.sys
+ 2008-04-13 18:45:34 46,592 ------w c:\windows\system32\drivers\irbus.sys
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\drivers\irenum.sys
+ 2008-04-13 18:54:28 11,264 ----a-w c:\windows\system32\drivers\irenum.sys
- 2006-02-28 12:00:00 35,840 ----a-w c:\windows\system32\drivers\isapnp.sys
+ 2008-04-13 18:36:41 37,248 ----a-w c:\windows\system32\drivers\isapnp.sys
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\drivers\kbdclass.sys
+ 2008-04-13 18:39:47 24,576 ----a-w c:\windows\system32\drivers\kbdclass.sys
- 2006-02-28 12:00:00 92,032 ----a-w c:\windows\system32\drivers\ksecdd.sys
+ 2008-04-13 18:31:43 92,288 ----a-w c:\windows\system32\drivers\ksecdd.sys
+ 2004-08-04 03:41:56 11,868 ------w c:\windows\system32\drivers\mdmxsdk.sys
- 2006-02-28 12:00:00 63,744 ----a-w c:\windows\system32\drivers\mf.sys
+ 2008-04-13 18:36:41 63,744 ----a-w c:\windows\system32\drivers\mf.sys
- 2006-02-28 12:00:00 30,080 ----a-w c:\windows\system32\drivers\modem.sys
+ 2008-04-13 19:00:19 30,080 ----a-w c:\windows\system32\drivers\modem.sys
- 2006-02-28 12:00:00 23,040 ----a-w c:\windows\system32\drivers\mouclass.sys
+ 2008-04-13 18:39:47 23,040 ----a-w c:\windows\system32\drivers\mouclass.sys
- 2006-02-28 12:00:00 42,240 ----a-w c:\windows\system32\drivers\mountmgr.sys
+ 2008-04-13 18:39:46 42,368 ----a-w c:\windows\system32\drivers\mountmgr.sys
- 2006-02-28 12:00:00 72,960 ----a-w c:\windows\system32\drivers\mqac.sys
+ 2008-04-13 18:39:44 92,544 ----a-w c:\windows\system32\drivers\mqac.sys
- 2006-02-28 12:00:00 181,248 ----a-w c:\windows\system32\drivers\mrxdav.sys
+ 2008-04-13 18:32:44 180,608 ----a-w c:\windows\system32\drivers\mrxdav.sys
- 2006-02-28 12:00:00 451,456 ----a-w c:\windows\system32\drivers\mrxsmb.sys
+ 2008-10-24 11:21:09 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
- 2006-02-28 12:00:00 19,072 ----a-w c:\windows\system32\drivers\msfs.sys
+ 2008-04-13 18:32:39 19,072 ----a-w c:\windows\system32\drivers\msfs.sys
- 2006-02-28 12:00:00 35,072 ----a-w c:\windows\system32\drivers\msgpc.sys
+ 2008-04-13 18:56:32 35,072 ----a-w c:\windows\system32\drivers\msgpc.sys
- 2004-08-04 03:58:42 7,552 ----a-w c:\windows\system32\drivers\MSKSSRV.sys
+ 2008-04-13 18:39:52 7,552 ----a-w c:\windows\system32\drivers\mskssrv.sys
- 2004-08-04 03:58:40 5,376 ----a-w c:\windows\system32\drivers\MSPCLOCK.sys
+ 2008-04-13 18:39:50 5,376 ----a-w c:\windows\system32\drivers\mspclock.sys
- 2004-08-04 03:58:42 4,992 ----a-w c:\windows\system32\drivers\MSPQM.sys
+ 2008-04-13 18:39:51 4,992 ----a-w c:\windows\system32\drivers\mspqm.sys
- 2006-02-28 12:00:00 15,488 ----a-w c:\windows\system32\drivers\mssmbios.sys
+ 2008-04-13 18:36:46 15,488 ----a-w c:\windows\system32\drivers\mssmbios.sys
+ 2004-08-04 03:41:40 126,686 ------w c:\windows\system32\drivers\mtlmnt5.sys
+ 2004-08-04 03:41:38 1,309,184 ------w c:\windows\system32\drivers\mtlstrm.sys
+ 2004-08-04 03:29:38 452,736 ------w c:\windows\system32\drivers\mtxparhm.sys
- 2006-02-28 12:00:00 107,904 ----a-w c:\windows\system32\drivers\mup.sys
+ 2008-04-13 19:17:05 105,344 ----a-w c:\windows\system32\drivers\mup.sys
+ 2008-04-13 18:43:55 12,672 ------w c:\windows\system32\drivers\mutohpen.sys
- 2006-02-28 12:00:00 182,912 ----a-w c:\windows\system32\drivers\ndis.sys
+ 2008-04-13 19:20:37 182,656 ----a-w c:\windows\system32\drivers\ndis.sys
- 2006-02-28 12:00:00 9,600 ----a-w c:\windows\system32\drivers\ndistapi.sys
+ 2008-04-13 18:57:27 10,112 ----a-w c:\windows\system32\drivers\ndistapi.sys
- 2006-02-28 12:00:00 12,928 ----a-w c:\windows\system32\drivers\ndisuio.sys
+ 2008-04-13 18:55:58 14,592 ----a-w c:\windows\system32\drivers\ndisuio.sys
- 2006-02-28 12:00:00 91,776 ----a-w c:\windows\system32\drivers\ndiswan.sys
+ 2008-04-13 19:20:42 91,520 ----a-w c:\windows\system32\drivers\ndiswan.sys
- 2006-02-28 12:00:00 38,016 ----a-w c:\windows\system32\drivers\ndproxy.sys
+ 2008-04-13 18:57:29 40,576 ----a-w c:\windows\system32\drivers\ndproxy.sys
- 2006-02-28 12:00:00 34,560 ----a-w c:\windows\system32\drivers\netbios.sys
+ 2008-04-13 18:56:02 34,688 ----a-w c:\windows\system32\drivers\netbios.sys
- 2006-02-28 12:00:00 162,816 ----a-w c:\windows\system32\drivers\netbt.sys
+ 2008-04-13 19:21:00 162,816 ----a-w c:\windows\system32\drivers\netbt.sys
- 2006-02-28 12:00:00 61,824 ----a-w c:\windows\system32\drivers\nic1394.sys
+ 2008-04-13 18:51:25 61,824 ----a-w c:\windows\system32\drivers\nic1394.sys
- 2006-02-28 12:00:00 40,320 ----a-w c:\windows\system32\drivers\nmnt.sys
+ 2008-04-13 18:53:09 40,320 ----a-w c:\windows\system32\drivers\nmnt.sys
- 2006-02-28 12:00:00 30,848 ----a-w c:\windows\system32\drivers\npfs.sys
+ 2008-04-13 18:32:39 30,848 ----a-w c:\windows\system32\drivers\npfs.sys
- 2006-02-28 12:00:00 574,592 ----a-w c:\windows\system32\drivers\ntfs.sys
+ 2008-04-13 19:15:53 574,976 ----a-w c:\windows\system32\drivers\ntfs.sys
+ 2004-08-04 03:41:40 180,360 ------w c:\windows\system32\drivers\ntmtlfax.sys
- 2006-02-28 12:00:00 88,448 ----a-w c:\windows\system32\drivers\nwlnkipx.sys
+ 2008-04-13 18:56:06 88,320 ----a-w c:\windows\system32\drivers\nwlnkipx.sys
- 2006-02-28 12:00:00 163,584 ----a-w c:\windows\system32\drivers\nwrdr.sys
+ 2008-04-13 18:34:12 163,584 ----a-w c:\windows\system32\drivers\nwrdr.sys
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\drivers\p3.sys
+ 2008-04-13 18:31:31 42,752 ----a-w c:\windows\system32\drivers\p3.sys
- 2006-02-28 12:00:00 80,128 ----a-w c:\windows\system32\drivers\parport.sys
+ 2008-04-13 18:40:10 80,128 ----a-w c:\windows\system32\drivers\parport.sys
- 2006-02-28 12:00:00 18,688 ----a-w c:\windows\system32\drivers\partmgr.sys
+ 2008-04-13 18:40:49 19,712 ----a-w c:\windows\system32\drivers\partmgr.sys
- 2006-02-28 12:00:00 68,224 ----a-w c:\windows\system32\drivers\pci.sys
+ 2008-04-13 18:36:44 68,224 ----a-w c:\windows\system32\drivers\pci.sys
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\drivers\pciidex.sys
+ 2008-04-13 18:40:29 24,960 ----a-w c:\windows\system32\drivers\pciidex.sys
- 2006-02-28 12:00:00 119,936 ----a-w c:\windows\system32\drivers\pcmcia.sys
+ 2008-04-13 18:36:43 120,192 ----a-w c:\windows\system32\drivers\pcmcia.sys
- 2006-02-28 12:00:00 35,328 ----a-w c:\windows\system32\drivers\processr.sys
+ 2008-04-13 18:31:30 35,840 ----a-w c:\windows\system32\drivers\processr.sys
- 2006-02-28 12:00:00 69,120 ----a-w c:\windows\system32\drivers\psched.sys
+ 2008-04-13 18:56:38 69,120 ----a-w c:\windows\system32\drivers\psched.sys
- 2006-02-28 12:00:00 51,328 ----a-w c:\windows\system32\drivers\rasl2tp.sys
+ 2008-04-13 19:19:43 51,328 ----a-w c:\windows\system32\drivers\rasl2tp.sys
- 2006-02-28 12:00:00 41,472 ----a-w c:\windows\system32\drivers\raspppoe.sys
+ 2008-04-13 18:57:32 41,472 ----a-w c:\windows\system32\drivers\raspppoe.sys
- 2006-02-28 12:00:00 48,384 ----a-w c:\windows\system32\drivers\raspptp.sys
+ 2008-04-13 19:19:48 48,384 ----a-w c:\windows\system32\drivers\raspptp.sys
- 2006-02-28 12:00:00 176,512 ----a-w c:\windows\system32\drivers\rdbss.sys
+ 2008-04-13 19:28:39 175,744 ----a-w c:\windows\system32\drivers\rdbss.sys
- 2004-08-04 04:01:16 196,864 ----a-w c:\windows\system32\drivers\rdpdr.sys
+ 2008-04-13 18:32:51 196,224 ----a-w c:\windows\system32\drivers\rdpdr.sys
- 2006-02-28 12:00:00 139,400 ----a-w c:\windows\system32\drivers\rdpwd.sys
+ 2008-04-14 00:13:22 139,656 ----a-w c:\windows\system32\drivers\rdpwd.sys
+ 2004-08-04 03:41:40 13,776 ------w c:\windows\system32\drivers\recagent.sys
- 2004-08-03 22:59:38 57,472 ----a-w c:\windows\system32\drivers\redbook.sys
+ 2008-04-13 18:40:27 57,600 ----a-w c:\windows\system32\drivers\redbook.sys
+ 2008-04-13 18:46:32 59,136 ------w c:\windows\system32\drivers\rfcomm.sys
- 2006-02-28 12:00:00 200,064 ----a-w c:\windows\system32\drivers\RMCast.sys
+ 2008-05-08 14:02:52 203,136 ----a-w c:\windows\system32\drivers\rmcast.sys
- 2006-02-28 12:00:00 30,080 ----a-w c:\windows\system32\drivers\rndismp.sys
+ 2008-04-13 18:56:49 30,592 ----a-w c:\windows\system32\drivers\rndismp.sys
+ 2008-04-13 18:56:49 30,592 ------w c:\windows\system32\drivers\rndismpx.sys
+ 2004-08-04 03:29:52 166,912 ------w c:\windows\system32\drivers\s3gnbm.sys
- 2006-02-28 12:00:00 96,256 ----a-w c:\windows\system32\drivers\scsiport.sys
+ 2008-04-13 18:40:30 96,384 ----a-w c:\windows\system32\drivers\scsiport.sys
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\drivers\sdbus.sys
+ 2008-04-13 18:36:44 79,232 ----a-w c:\windows\system32\drivers\sdbus.sys
- 2006-02-28 12:00:00 27,440 ----a-w c:\windows\system32\drivers\secdrv.sys
+ 2008-04-13 16:39:15 20,480 ----a-w c:\windows\system32\drivers\secdrv.sys
- 2006-02-28 12:00:00 15,488 ----a-w c:\windows\system32\drivers\serenum.sys
+ 2008-04-13 18:40:12 15,744 ----a-w c:\windows\system32\drivers\serenum.sys
- 2006-02-28 12:00:00 64,896 ----a-w c:\windows\system32\drivers\serial.sys
+ 2008-04-13 19:15:45 64,512 ----a-w c:\windows\system32\drivers\serial.sys
- 2006-02-28 12:00:00 11,136 ----a-w c:\windows\system32\drivers\sffdisk.sys
+ 2008-04-13 18:40:47 11,904 ----a-w c:\windows\system32\drivers\sffdisk.sys
+ 2008-04-13 18:40:48 10,240 ------w c:\windows\system32\drivers\sffp_mmc.sys
- 2006-02-28 12:00:00 10,240 ----a-w c:\windows\system32\drivers\sffp_sd.sys
+ 2008-04-13 18:40:47 11,008 ----a-w c:\windows\system32\drivers\sffp_sd.sys
- 2006-02-28 12:00:00 11,392 ----a-w c:\windows\system32\drivers\sfloppy.sys
+ 2008-04-13 18:40:48 11,392 ----a-w c:\windows\system32\drivers\sfloppy.sys
+ 2008-04-14 00:12:05 3,901 ------w c:\windows\system32\drivers\siint5.dll
+ 2008-04-13 18:36:39 40,960 ------w c:\windows\system32\drivers\sisagp.sys
+ 2004-08-04 03:41:42 129,535 ------w c:\windows\system32\drivers\slnt7554.sys
+ 2004-08-04 03:41:44 404,990 ------w c:\windows\system32\drivers\slntamr.sys
+ 2004-08-04 03:41:46 95,424 ------w c:\windows\system32\drivers\slnthal.sys
+ 2004-08-04 03:41:46 13,240 ------w c:\windows\system32\drivers\slwdmsup.sys
+ 2008-04-13 18:36:34 5,888 ------w c:\windows\system32\drivers\smbali.sys
- 2006-02-28 12:00:00 25,472 ----a-w c:\windows\system32\drivers\sonydcam.sys
+ 2008-04-13 18:46:07 25,344 ----a-w c:\windows\system32\drivers\sonydcam.sys
- 2006-02-28 12:00:00 73,472 ----a-w c:\windows\system32\drivers\sr.sys
+ 2008-04-13 18:36:52 73,472 ----a-w c:\windows\system32\drivers\sr.sys
- 2006-02-28 12:00:00 336,256 ----a-w c:\windows\system32\drivers\srv.sys
+ 2008-12-11 10:57:09 333,952 ----a-w c:\windows\system32\drivers\srv.sys
- 2006-02-28 12:00:00 4,352 ----a-w c:\windows\system32\drivers\swenum.sys
+ 2008-04-13 18:39:53 4,352 ----a-w c:\windows\system32\drivers\swenum.sys
- 2006-02-28 12:00:00 14,976 ----a-w c:\windows\system32\drivers\tape.sys
+ 2008-04-13 18:40:50 14,976 ----a-w c:\windows\system32\drivers\tape.sys
- 2006-02-28 12:00:00 359,040 ----a-w c:\windows\system32\drivers\tcpip.sys
+ 2008-06-20 11:51:12 361,600 ----a-w c:\windows\system32\drivers\tcpip.sys
- 2006-02-28 12:00:00 223,616 ----a-w c:\windows\system32\drivers\tcpip6.sys
+ 2008-06-20 11:08:27 225,856 ----a-w c:\windows\system32\drivers\tcpip6.sys
- 2006-02-28 12:00:00 18,560 ----a-w c:\windows\system32\drivers\tdi.sys
+ 2008-04-13 19:00:05 19,072 ----a-w c:\windows\system32\drivers\tdi.sys
- 2006-02-28 12:00:00 12,040 ----a-w c:\windows\system32\drivers\tdpipe.sys
+ 2008-04-14 00:13:20 12,040 ----a-w c:\windows\system32\drivers\tdpipe.sys
- 2006-02-28 12:00:00 21,896 ----a-w c:\windows\system32\drivers\tdtcp.sys
+ 2008-04-14 00:13:21 21,896 ----a-w c:\windows\system32\drivers\tdtcp.sys
- 2004-08-04 06:01:08 40,840 ----a-w c:\windows\system32\drivers\termdd.sys
+ 2008-04-14 00:13:20 40,840 ----a-w c:\windows\system32\drivers\termdd.sys
- 2006-02-28 12:00:00 12,416 ----a-w c:\windows\system32\drivers\tunmp.sys
+ 2008-04-13 18:56:01 12,288 ----a-w c:\windows\system32\drivers\tunmp.sys
+ 2008-04-13 18:36:40 44,672 ------w c:\windows\system32\drivers\uagp35.sys
- 2006-02-28 12:00:00 66,176 ----a-w c:\windows\system32\drivers\udfs.sys
+ 2008-04-13 18:32:36 66,048 ----a-w c:\windows\system32\drivers\udfs.sys
- 2006-02-28 12:00:00 209,408 ----a-w c:\windows\system32\drivers\update.sys
+ 2008-04-13 18:39:46 384,768 ----a-w c:\windows\system32\drivers\update.sys
- 2006-02-28 12:00:00 12,672 ----a-w c:\windows\system32\drivers\usb8023.sys
+ 2008-04-13 18:56:49 12,800 ----a-w c:\windows\system32\drivers\usb8023.sys
+ 2008-04-13 18:56:49 12,800 ------w c:\windows\system32\drivers\usb8023x.sys
- 2006-02-28 12:00:00 23,808 ----a-w c:\windows\system32\drivers\usbcamd.sys
+ 2008-04-13 18:45:40 25,600 ----a-w c:\windows\system32\drivers\usbcamd.sys
- 2006-02-28 12:00:00 23,936 ----a-w c:\windows\system32\drivers\usbcamd2.sys
+ 2008-04-13 18:45:41 25,728 ----a-w c:\windows\system32\drivers\usbcamd2.sys
- 2006-02-28 12:00:00 26,624 ----a-w c:\windows\system32\drivers\usbehci.sys
+ 2008-04-13 18:45:35 30,208 ----a-w c:\windows\system32\drivers\usbehci.sys
- 2006-02-28 12:00:00 57,600 ----a-w c:\windows\system32\drivers\usbhub.sys
+ 2008-04-13 18:45:37 59,520 ----a-w c:\windows\system32\drivers\usbhub.sys
- 2006-02-28 12:00:00 16,000 ----a-w c:\windows\system32\drivers\usbintel.sys
+ 2008-04-13 18:45:43 15,872 ----a-w c:\windows\system32\drivers\usbintel.sys
- 2006-02-28 12:00:00 17,024 ----a-w c:\windows\system32\drivers\usbohci.sys
+ 2008-04-13 18:45:35 17,152 ----a-w c:\windows\system32\drivers\usbohci.sys
- 2006-02-28 12:00:00 142,976 ----a-w c:\windows\system32\drivers\usbport.sys
+ 2008-04-13 18:45:36 143,872 ----a-w c:\windows\system32\drivers\usbport.sys
- 2004-08-04 04:08:48 26,496 ----a-w c:\windows\system32\drivers\USBSTOR.SYS
+ 2008-04-13 18:45:38 26,368 ----a-w c:\windows\system32\drivers\usbstor.sys
+ 2008-04-13 18:46:20 121,984 ------w c:\windows\system32\drivers\usbvideo.sys
+ 2008-04-14 00:12:08 11,325 ------w c:\windows\system32\drivers\vchnt5.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\drivers\vga.sys
+ 2008-04-13 18:44:40 20,992 ----a-w c:\windows\system32\drivers\vga.sys
+ 2008-04-13 18:36:40 42,240 ------w c:\windows\system32\drivers\viaagp.sys
- 2006-02-28 12:00:00 79,744 ----a-w c:\windows\system32\drivers\videoprt.sys
+ 2008-04-13 18:44:40 81,664 ----a-w c:\windows\system32\drivers\videoprt.sys
- 2006-02-28 12:00:00 52,352 ----a-w c:\windows\system32\drivers\volsnap.sys
+ 2008-04-13 18:41:01 52,352 ----a-w c:\windows\system32\drivers\volsnap.sys
+ 2008-04-13 18:43:55 14,208 ------w c:\windows\system32\drivers\wacompen.sys
+ 2004-08-04 03:29:40 11,807 ------w c:\windows\system32\drivers\wadv07nt.sys
+ 2004-08-04 03:29:40 11,295 ------w c:\windows\system32\drivers\wadv08nt.sys
+ 2004-08-04 03:29:42 11,871 ------w c:\windows\system32\drivers\wadv09nt.sys
+ 2004-08-04 03:29:42 11,935 ------w c:\windows\system32\drivers\wadv11nt.sys
- 2006-02-28 12:00:00 34,560 ----a-w c:\windows\system32\drivers\wanarp.sys
+ 2008-04-13 18:57:21 34,560 ----a-w c:\windows\system32\drivers\wanarp.sys
+ 2004-08-04 03:29:46 22,271 ------w c:\windows\system32\drivers\watv06nt.sys
+ 2004-08-04 03:29:46 25,471 ------w c:\windows\system32\drivers\watv10nt.sys
- 2006-02-28 12:00:00 299,520 ----a-w c:\windows\system32\drmclien.dll
+ 2008-04-14 00:13:00 299,520 ----a-w c:\windows\system32\drmclien.dll
- 2006-02-28 12:00:00 87,040 ----a-w c:\windows\system32\drmstor.dll
+ 2008-04-14 00:11:52 87,040 ----a-w c:\windows\system32\drmstor.dll
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\drprov.dll
+ 2008-04-14 00:11:52 14,336 ----a-w c:\windows\system32\drprov.dll
- 2006-02-28 12:00:00 16,384 ----a-w c:\windows\system32\ds32gt.dll
+ 2008-04-14 00:11:52 16,384 ----a-w c:\windows\system32\ds32gt.dll
- 2006-02-28 12:00:00 181,760 ----a-w c:\windows\system32\dsdmo.dll
+ 2008-04-14 00:11:52 181,248 ----a-w c:\windows\system32\dsdmo.dll
- 2006-02-28 12:00:00 71,680 ----a-w c:\windows\system32\dsdmoprp.dll
+ 2008-04-14 00:11:52 71,680 ----a-w c:\windows\system32\dsdmoprp.dll
- 2006-02-28 12:00:00 92,672 ----a-w c:\windows\system32\dskquota.dll
+ 2008-04-14 00:11:52 92,672 ----a-w c:\windows\system32\dskquota.dll
- 2006-02-28 12:00:00 144,384 ----a-w c:\windows\system32\dskquoui.dll
+ 2008-04-14 00:11:52 155,648 ----a-w c:\windows\system32\dskquoui.dll
- 2006-02-28 12:00:00 367,616 ----a-w c:\windows\system32\dsound.dll
+ 2008-04-14 00:11:52 367,616 ----a-w c:\windows\system32\dsound.dll
- 2006-02-28 12:00:00 1,294,336 ----a-w c:\windows\system32\dsound3d.dll
+ 2008-04-14 00:11:52 1,293,824 ----a-w c:\windows\system32\dsound3d.dll
- 2006-02-28 12:00:00 142,336 ----a-w c:\windows\system32\dsprop.dll
+ 2008-04-14 00:11:52 142,848 ----a-w c:\windows\system32\dsprop.dll
- 2006-02-28 12:00:00 4,096 ----a-w c:\windows\system32\dsprpres.dll
+ 2008-04-13 17:09:30 4,096 ----a-w c:\windows\system32\dsprpres.dll
- 2006-02-28 12:00:00 239,104 ----a-w c:\windows\system32\dsquery.dll
+ 2008-04-14 00:11:52 239,104 ----a-w c:\windows\system32\dsquery.dll
- 2006-02-28 12:00:00 51,200 ----a-w c:\windows\system32\dssec.dll
+ 2008-04-14 00:11:52 51,200 ----a-w c:\windows\system32\dssec.dll
- 2006-02-28 12:00:00 137,216 ----a-w c:\windows\system32\dssenh.dll
+ 2008-04-13 17:37:57 138,752 ----a-w c:\windows\system32\dssenh.dll
- 2006-02-28 12:00:00 113,152 ----a-w c:\windows\system32\dsuiext.dll
+ 2008-04-14 00:11:52 113,152 ----a-w c:\windows\system32\dsuiext.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\system32\dswave.dll
+ 2008-04-14 00:11:52 19,456 ----a-w c:\windows\system32\dswave.dll
- 2006-02-28 12:00:00 10,752 ----a-w c:\windows\system32\dumprep.exe
+ 2008-04-14 00:12:18 10,752 ----a-w c:\windows\system32\dumprep.exe
- 2006-02-28 12:00:00 304,128 ----a-w c:\windows\system32\duser.dll
+ 2008-04-14 00:11:52 304,128 ----a-w c:\windows\system32\duser.dll
- 2006-02-28 12:00:00 17,920 ----a-w c:\windows\system32\dvdupgrd.exe
+ 2008-04-14 00:12:18 17,920 ----a-w c:\windows\system32\dvdupgrd.exe
- 2006-02-28 12:00:00 180,224 ----a-w c:\windows\system32\dwwin.exe
+ 2008-04-14 00:12:18 180,224 ----a-w c:\windows\system32\dwwin.exe
- 2006-02-28 12:00:00 619,008 ----a-w c:\windows\system32\dx7vb.dll
+ 2008-04-14 00:11:52 619,008 ----a-w c:\windows\system32\dx7vb.dll
- 2006-02-28 12:00:00 1,227,264 ----a-w c:\windows\system32\dx8vb.dll
+ 2008-04-14 00:11:52 1,227,264 ----a-w c:\windows\system32\dx8vb.dll
- 2006-02-28 12:00:00 1,298,432 ----a-w c:\windows\system32\dxdiag.exe
+ 2008-04-14 00:12:18 1,298,432 ----a-w c:\windows\system32\dxdiag.exe
- 2006-02-28 12:00:00 2,113,536 ----a-w c:\windows\system32\dxdiagn.dll
+ 2008-04-14 00:11:52 2,113,536 ----a-w c:\windows\system32\dxdiagn.dll
- 2006-02-28 12:00:00 498,205 ----a-w c:\windows\system32\dxmasf.dll
+ 2008-04-14 00:11:52 498,742 ----a-w c:\windows\system32\dxmasf.dll
- 2006-02-28 12:00:00 357,888 ----a-w c:\windows\system32\dxtmsft.dll
+ 2008-12-20 23:15:12 347,136 ----a-w c:\windows\system32\dxtmsft.dll
- 2006-02-28 12:00:00 201,728 ----a-w c:\windows\system32\dxtrans.dll
+ 2008-12-20 23:15:13 214,528 ----a-w c:\windows\system32\dxtrans.dll
+ 2008-07-30 02:10:04 73,720 ----a-w c:\windows\system32\dxva2.dll
+ 2008-04-14 00:11:52 30,720 ------w c:\windows\system32\eapolqec.dll
+ 2008-04-14 00:11:52 184,832 ------w c:\windows\system32\eapp3hst.dll
+ 2008-04-14 00:11:52 126,976 ------w c:\windows\system32\eappcfg.dll
+ 2008-04-14 00:11:52 94,208 ------w c:\windows\system32\eappgnui.dll
+ 2008-04-14 00:11:52 180,224 ------w c:\windows\system32\eapphost.dll
+ 2008-04-14 00:11:52 40,960 ------w c:\windows\system32\eappprxy.dll
+ 2008-04-14 00:11:52 59,392 ------w c:\windows\system32\eapqec.dll
+ 2008-04-14 00:11:52 33,792 ------w c:\windows\system32\eapsvc.dll
- 2006-02-28 12:00:00 26,624 ----a-w c:\windows\system32\efsadu.dll
+ 2008-04-14 00:11:52 26,624 ----a-w c:\windows\system32\efsadu.dll
- 2006-02-28 12:00:00 183,296 ----a-w c:\windows\system32\els.dll
+ 2008-04-14 00:11:53 183,296 ----a-w c:\windows\system32\els.dll
+ 2008-04-14 00:11:57 28,672 ------w c:\windows\system32\en\microsoft.managementconsole.resources.dll
+ 2008-04-14 00:11:57 40,960 ------w c:\windows\system32\en\mmcex.resources.dll
+ 2008-04-14 00:11:57 6,656 ------w c:\windows\system32\en\mmcfxcommon.resources.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\encapi.dll
+ 2008-04-14 00:11:53 20,480 ----a-w c:\windows\system32\encapi.dll
- 2006-02-28 12:00:00 186,368 ----a-w c:\windows\system32\encdec.dll
+ 2008-04-14 00:11:53 186,880 ----a-w c:\windows\system32\encdec.dll
- 2006-02-28 12:00:00 23,040 ----a-w c:\windows\system32\ersvc.dll
+ 2008-04-14 00:11:53 23,040 ----a-w c:\windows\system32\ersvc.dll
- 2006-02-28 12:00:00 243,200 ----a-w c:\windows\system32\es.dll
+ 2008-07-07 20:26:58 253,952 ----a-w c:\windows\system32\es.dll
- 2006-02-28 12:00:00 1,082,368 ----a-w c:\windows\system32\esent.dll
+ 2008-04-14 00:11:53 1,082,368 ----a-w c:\windows\system32\esent.dll
- 2006-02-28 12:00:00 193,024 ----a-w c:\windows\system32\eudcedit.exe
+ 2008-04-14 00:12:19 193,024 ----a-w c:\windows\system32\eudcedit.exe
- 2006-02-28 12:00:00 50,176 ----a-w c:\windows\system32\eventcreate.exe
+ 2008-04-14 00:12:19 50,688 ----a-w c:\windows\system32\eventcreate.exe
- 2006-02-28 12:00:00 55,808 ----a-w c:\windows\system32\eventlog.dll
+ 2008-04-14 00:11:53 56,320 ----a-w c:\windows\system32\eventlog.dll
- 2006-02-28 12:00:00 77,824 ----a-w c:\windows\system32\eventtriggers.exe
+ 2008-04-14 00:12:19 82,944 ----a-w c:\windows\system32\eventtriggers.exe
+ 2008-07-30 02:10:04 493,048 ----a-w c:\windows\system32\evr.dll
- 2006-02-28 12:00:00 380,957 ----a-w c:\windows\system32\expsrv.dll
+ 2008-04-14 00:11:53 380,445 ----a-w c:\windows\system32\expsrv.dll
- 2006-02-28 12:00:00 55,808 ----a-w c:\windows\system32\extmgr.dll
+ 2008-12-20 23:15:13 133,120 ------w c:\windows\system32\extmgr.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\extrac32.exe
+ 2008-04-14 00:12:19 24,064 ----a-w c:\windows\system32\extrac32.exe
- 2006-02-28 12:00:00 121,856 ----a-w c:\windows\system32\exts.dll
+ 2008-04-14 00:11:53 125,952 ----a-w c:\windows\system32\exts.dll
- 2006-02-28 12:00:00 80,384 ----a-w c:\windows\system32\faultrep.dll
+ 2008-04-14 00:11:53 80,384 ----a-w c:\windows\system32\faultrep.dll
+ 2008-04-14 00:12:20 20,992 ------w c:\windows\system32\faxpatch.exe
- 2006-02-28 12:00:00 117,760 ----a-w c:\windows\system32\fde.dll
+ 2008-04-14 00:11:53 124,928 ----a-w c:\windows\system32\fde.dll
- 2006-02-28 12:00:00 73,728 ----a-w c:\windows\system32\fdeploy.dll
+ 2008-04-14 00:11:53 73,728 ----a-w c:\windows\system32\fdeploy.dll
- 2006-02-28 12:00:00 21,504 ----a-w c:\windows\system32\feclient.dll
+ 2008-04-14 00:11:53 21,504 ----a-w c:\windows\system32\feclient.dll
- 2006-02-28 12:00:00 337,920 ----a-w c:\windows\system32\filemgmt.dll
+ 2008-04-14 00:11:53 337,920 ----a-w c:\windows\system32\filemgmt.dll
- 2006-02-28 12:00:00 27,136 ----a-w c:\windows\system32\findstr.exe
+ 2008-04-14 00:12:20 27,136 ----a-w c:\windows\system32\findstr.exe
- 2006-02-28 12:00:00 87,552 ----a-w c:\windows\system32\fldrclnr.dll
+ 2008-04-14 00:11:53 87,552 ----a-w c:\windows\system32\fldrclnr.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\fltlib.dll
+ 2008-04-14 00:11:53 16,896 ----a-w c:\windows\system32\fltlib.dll
- 2006-02-28 12:00:00 22,528 ----a-w c:\windows\system32\fltMc.exe
+ 2008-04-14 00:12:20 23,040 ----a-w c:\windows\system32\fltmc.exe
- 2009-02-14 17:35:30 268,600 ----a-w c:\windows\system32\FNTCACHE.DAT
+ 2009-02-21 20:33:45 273,376 ----a-w c:\windows\system32\FNTCACHE.DAT
- 2006-02-28 12:00:00 382,976 ----a-w c:\windows\system32\fontext.dll
+ 2008-04-14 00:11:53 382,976 ----a-w c:\windows\system32\fontext.dll
- 2006-02-28 12:00:00 79,360 ----a-w c:\windows\system32\fontsub.dll
+ 2008-04-14 00:11:53 80,896 ----a-w c:\windows\system32\fontsub.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\fontview.exe
+ 2008-04-14 00:12:20 20,992 ----a-w c:\windows\system32\fontview.exe
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\forcedos.exe
+ 2008-04-14 00:12:20 7,680 ----a-w c:\windows\system32\forcedos.exe
- 2006-02-28 12:00:00 25,600 ----a-w c:\windows\system32\format.com
+ 2008-04-14 00:12:42 29,696 ----a-w c:\windows\system32\format.com
- 2006-02-28 12:00:00 9,344 ----a-w c:\windows\system32\framebuf.dll
+ 2008-04-14 00:09:33 9,344 ----a-w c:\windows\system32\framebuf.dll
- 2006-02-28 12:00:00 193,024 ----a-w c:\windows\system32\fsquirt.exe
+ 2008-04-14 00:12:20 193,024 ----a-w c:\windows\system32\fsquirt.exe
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\ftp.exe
+ 2008-04-14 00:12:20 42,496 ----a-w c:\windows\system32\ftp.exe
- 2006-02-28 12:00:00 60,416 ----a-w c:\windows\system32\fwcfg.dll
+ 2008-04-14 00:11:53 60,416 ----a-w c:\windows\system32\fwcfg.dll
- 2006-02-28 12:00:00 278,016 ----a-w c:\windows\system32\gdi32.dll
+ 2008-10-23 12:36:14 286,720 ----a-w c:\windows\system32\gdi32.dll
- 2006-02-28 12:00:00 55,296 ----a-w c:\windows\system32\getmac.exe
+ 2008-04-14 00:12:21 59,904 ----a-w c:\windows\system32\getmac.exe
- 2006-02-28 12:00:00 122,880 ----a-w c:\windows\system32\glu32.dll
+ 2008-04-14 00:11:54 122,880 ----a-w c:\windows\system32\glu32.dll
- 2006-02-28 12:00:00 566,784 ----a-w c:\windows\system32\gpedit.dll
+ 2008-04-14 00:09:35 566,784 ----a-w c:\windows\system32\gpedit.dll
- 2006-02-28 12:00:00 9,728 ----a-w c:\windows\system32\gpkrsrc.dll
+ 2006-12-31 01:26:44 9,728 ----a-w c:\windows\system32\gpkrsrc.dll
- 2006-02-28 12:00:00 119,808 ----a-w c:\windows\system32\gpresult.exe
+ 2008-04-14 00:12:21 120,832 ----a-w c:\windows\system32\gpresult.exe
- 2006-02-28 12:00:00 198,656 ----a-w c:\windows\system32\gptext.dll
+ 2008-04-14 00:11:54 199,680 ----a-w c:\windows\system32\gptext.dll
- 2006-02-28 12:00:00 39,424 ----a-w c:\windows\system32\grpconv.exe
+ 2008-04-14 00:12:21 39,424 ----a-w c:\windows\system32\grpconv.exe
- 2006-02-28 12:00:00 614,912 ----a-w c:\windows\system32\h323msp.dll
+ 2008-04-14 00:11:54 614,912 ----a-w c:\windows\system32\h323msp.dll
- 2006-02-28 12:00:00 134,400 ----a-w c:\windows\system32\hal.dll
+ 2008-04-13 18:31:28 134,400 ----a-w c:\windows\system32\HAL.DLL
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\hccoin.dll
+ 2008-04-14 00:11:54 7,168 ----a-w c:\windows\system32\hccoin.dll
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\help.exe
+ 2008-04-14 00:12:21 15,872 ----a-w c:\windows\system32\help.exe
- 2006-02-28 12:00:00 38,912 ----a-w c:\windows\system32\hhsetup.dll
+ 2008-04-14 00:11:54 41,472 ----a-w c:\windows\system32\hhsetup.dll
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\hid.dll
+ 2008-04-14 00:11:54 20,992 ----a-w c:\windows\system32\hid.dll
- 2006-02-28 12:00:00 77,850 ----a-w c:\windows\system32\hlink.dll
+ 2008-04-14 00:11:54 72,704 ----a-w c:\windows\system32\hlink.dll
- 2006-02-28 12:00:00 344,064 ----a-w c:\windows\system32\hnetcfg.dll
+ 2008-04-14 00:11:54 344,064 ----a-w c:\windows\system32\hnetcfg.dll
- 2006-02-28 12:00:00 330,752 ----a-w c:\windows\system32\hnetwiz.dll
+ 2008-04-14 00:11:54 330,752 ----a-w c:\windows\system32\hnetwiz.dll
- 2006-02-28 12:00:00 144,896 ----a-w c:\windows\system32\hotplug.dll
+ 2008-04-14 00:11:54 144,896 ----a-w c:\windows\system32\hotplug.dll
+ 2008-04-14 00:11:54 32,285 ------w c:\windows\system32\hsfcisp2.dll
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\httpapi.dll
+ 2008-04-14 00:11:54 24,576 ----a-w c:\windows\system32\httpapi.dll
- 2006-02-28 12:00:00 41,984 ----a-w c:\windows\system32\htui.dll
+ 2008-04-14 00:11:54 41,984 ----a-w c:\windows\system32\htui.dll
- 2006-02-28 12:00:00 345,088 ----a-w c:\windows\system32\hypertrm.dll
+ 2008-04-14 00:11:54 347,136 ----a-w c:\windows\system32\hypertrm.dll
- 2006-02-28 12:00:00 119,808 ----a-w c:\windows\system32\iasrad.dll
+ 2008-04-14 00:11:54 119,808 ----a-w c:\windows\system32\iasrad.dll
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\icaapi.dll
+ 2008-04-14 00:11:54 11,264 ----a-w c:\windows\system32\icaapi.dll
+ 2008-07-30 00:24:50 622,080 ----a-w c:\windows\system32\icardagt.exe
+ 2008-12-20 23:15:13 63,488 ----a-w c:\windows\system32\icardie.dll
+ 2008-07-30 00:24:50 11,264 ----a-w c:\windows\system32\icardres.dll
- 2006-02-28 12:00:00 80,384 ----a-w c:\windows\system32\iccvid.dll
+ 2008-04-14 00:11:54 80,384 ----a-w c:\windows\system32\iccvid.dll
- 2006-02-28 12:00:00 253,952 ----a-w c:\windows\system32\icm32.dll
+ 2008-04-14 00:11:54 254,976 ----a-w c:\windows\system32\icm32.dll
- 2006-02-28 12:00:00 3,584 ----a-w c:\windows\system32\icmp.dll
+ 2008-04-14 00:09:40 3,584 ----a-w c:\windows\system32\icmp.dll
- 2006-02-28 12:00:00 73,728 ----a-w c:\windows\system32\icwdial.dll
+ 2008-04-14 00:11:54 73,728 ----a-w c:\windows\system32\icwdial.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\icwphbk.dll
+ 2008-04-14 00:11:54 65,536 ----a-w c:\windows\system32\icwphbk.dll
+ 2006-06-29 13:05:44 26,112 ------w c:\windows\system32\idndl.dll
- 2006-02-28 12:00:00 120,832 ----a-w c:\windows\system32\idq.dll
+ 2008-04-14 00:11:54 120,832 ----a-w c:\windows\system32\idq.dll
- 2006-02-28 12:00:00 34,304 ----a-w c:\windows\system32\ie4uinit.exe
+ 2008-12-19 09:10:15 70,656 ------w c:\windows\system32\ie4uinit.exe
- 2006-02-28 12:00:00 139,264 ----a-w c:\windows\system32\ieakeng.dll
+ 2008-12-20 23:15:14 153,088 ------w c:\windows\system32\ieakeng.dll
- 2006-02-28 12:00:00 216,576 ----a-w c:\windows\system32\ieaksie.dll
+ 2008-12-20 23:15:14 230,400 ------w c:\windows\system32\ieaksie.dll
- 2006-02-28 12:00:00 221,184 ----a-w c:\windows\system32\ieakui.dll
+ 2008-12-19 05:23:56 161,792 ------w c:\windows\system32\ieakui.dll
+ 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\system32\ieapfltr.dat
+ 2008-12-20 23:15:15 383,488 ----a-w c:\windows\system32\ieapfltr.dll
- 2006-02-28 12:00:00 323,584 ----a-w c:\windows\system32\iedkcs32.dll
+ 2008-12-20 23:15:16 384,512 ------w c:\windows\system32\iedkcs32.dll
- 2006-02-28 12:00:00 81,920 ----a-w c:\windows\system32\ieencode.dll
+ 2008-04-14 00:11:54 81,920 ------w c:\windows\system32\ieencode.dll
+ 2008-12-20 23:15:21 6,066,688 ----a-w c:\windows\system32\ieframe.dll
- 2006-02-28 12:00:00 251,392 ----a-w c:\windows\system32\iepeers.dll
+ 2007-08-13 23:54:10 191,488 ----a-w c:\windows\system32\iepeers.dll
- 2006-02-28 12:00:00 48,640 ----a-w c:\windows\system32\iernonce.dll
+ 2008-12-20 23:15:21 44,544 ------w c:\windows\system32\iernonce.dll
+ 2008-12-20 23:15:22 267,776 ----a-w c:\windows\system32\iertutil.dll
- 2006-02-28 12:00:00 62,976 ----a-w c:\windows\system32\iesetup.dll
+ 2007-08-13 23:39:12 55,296 ----a-w c:\windows\system32\iesetup.dll
+ 2008-12-19 09:10:15 13,824 ----a-w c:\windows\system32\ieudinit.exe
+ 2007-08-13 23:54:10 180,736 ------w c:\windows\system32\ieui.dll
- 2006-02-28 12:00:00 114,688 ----a-w c:\windows\system32\iexpress.exe
+ 2008-04-14 00:12:22 114,688 ----a-w c:\windows\system32\iexpress.exe
- 2006-02-28 12:00:00 135,680 ----a-w c:\windows\system32\ifmon.dll
+ 2008-04-14 00:11:54 135,680 ----a-w c:\windows\system32\ifmon.dll
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\igmpagnt.dll
+ 2008-04-14 00:11:54 8,192 ----a-w c:\windows\system32\igmpagnt.dll
- 2006-02-28 12:00:00 81,920 ----a-w c:\windows\system32\ils.dll
+ 2008-04-14 00:11:54 81,920 ----a-w c:\windows\system32\ils.dll
- 2006-02-28 12:00:00 144,384 ----a-w c:\windows\system32\imagehlp.dll
+ 2008-04-14 00:11:54 144,384 ----a-w c:\windows\system32\imagehlp.dll
- 2006-02-28 12:00:00 150,016 ----a-w c:\windows\system32\imapi.exe
+ 2008-04-14 00:12:22 150,528 ----a-w c:\windows\system32\imapi.exe
- 2006-02-28 12:00:00 36,921 ----a-w c:\windows\system32\imeshare.dll
+ 2008-04-14 00:11:54 36,921 ----a-w c:\windows\system32\imeshare.dll
- 2006-02-28 12:00:00 35,840 ----a-w c:\windows\system32\imgutil.dll
+ 2007-08-13 23:36:06 36,352 ----a-w c:\windows\system32\imgutil.dll
- 2006-02-28 12:00:00 110,080 ----a-w c:\windows\system32\imm32.dll
+ 2008-04-14 00:11:54 110,080 ----a-w c:\windows\system32\imm32.dll
- 2006-02-28 12:00:00 274,432 ----a-w c:\windows\system32\inetcfg.dll
+ 2008-04-14 00:11:54 274,432 ----a-w c:\windows\system32\inetcfg.dll
- 2006-02-28 12:00:00 678,400 ----a-w c:\windows\system32\inetcomm.dll
+ 2008-04-11 19:04:26 691,712 ----a-w c:\windows\system32\inetcomm.dll
- 2006-02-28 12:00:00 33,280 ----a-w c:\windows\system32\inetmib1.dll
+ 2008-04-14 00:11:55 32,768 ----a-w c:\windows\system32\inetmib1.dll
- 2006-02-28 12:00:00 75,264 ----a-w c:\windows\system32\inetpp.dll
+ 2008-04-14 00:11:55 75,264 ----a-w c:\windows\system32\inetpp.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\inetppui.dll
+ 2008-04-14 00:11:55 15,872 ----a-w c:\windows\system32\inetppui.dll
- 2006-02-28 12:00:00 48,128 ----a-w c:\windows\system32\inetres.dll
+ 2008-04-13 16:22:12 48,128 ----a-w c:\windows\system32\inetres.dll
+ 2008-04-14 00:12:05 221,696 ------w c:\windows\system32\inetsrv\seo.dll
+ 2008-04-14 00:12:06 189,440 ------w c:\windows\system32\inetsrv\smtpadm.dll
+ 2008-04-14 00:12:06 2,134,528 ------w c:\windows\system32\inetsrv\smtpsnap.dll
+ 2008-07-30 00:24:50 97,800 ----a-w c:\windows\system32\infocardapi.dll
- 2006-02-28 12:00:00 147,456 ----a-w c:\windows\system32\initpki.dll
+ 2008-04-14 00:11:55 147,456 ----a-w c:\windows\system32\initpki.dll
- 2006-02-28 12:00:00 123,392 ----a-w c:\windows\system32\input.dll
+ 2008-04-14 00:11:55 123,392 ----a-w c:\windows\system32\input.dll
- 2006-02-28 12:00:00 96,256 ----a-w c:\windows\system32\inseng.dll
+ 2007-08-13 23:39:02 92,672 ----a-w c:\windows\system32\inseng.dll
- 2006-02-28 12:00:00 55,808 ----a-w c:\windows\system32\ipconfig.exe
+ 2008-04-14 00:12:22 55,808 ----a-w c:\windows\system32\ipconfig.exe
- 2006-02-28 12:00:00 94,720 ----a-w c:\windows\system32\iphlpapi.dll
+ 2008-04-14 00:11:55 94,720 ----a-w c:\windows\system32\iphlpapi.dll
- 2006-02-28 12:00:00 154,112 ----a-w c:\windows\system32\ipmontr.dll
+ 2008-04-14 00:11:55 161,280 ----a-w c:\windows\system32\ipmontr.dll
- 2006-02-28 12:00:00 331,264 ----a-w c:\windows\system32\ipnathlp.dll
+ 2008-04-14 00:11:55 331,264 ----a-w c:\windows\system32\ipnathlp.dll
- 2006-02-28 12:00:00 330,752 ----a-w c:\windows\system32\ippromon.dll
+ 2008-04-14 00:11:55 330,752 ----a-w c:\windows\system32\ippromon.dll
- 2006-02-28 12:00:00 169,984 ----a-w c:\windows\system32\iprtrmgr.dll
+ 2008-04-14 00:11:55 177,152 ----a-w c:\windows\system32\iprtrmgr.dll
- 2006-02-28 12:00:00 349,696 ----a-w c:\windows\system32\ipsecsnp.dll
+ 2008-04-14 00:11:55 349,696 ----a-w c:\windows\system32\ipsecsnp.dll
- 2006-02-28 12:00:00 182,784 ----a-w c:\windows\system32\ipsecsvc.dll
+ 2008-04-14 00:11:55 183,808 ----a-w c:\windows\system32\ipsecsvc.dll
- 2006-02-28 12:00:00 384,000 ----a-w c:\windows\system32\ipsmsnap.dll
+ 2008-04-14 00:11:55 384,000 ----a-w c:\windows\system32\ipsmsnap.dll
- 2006-02-28 12:00:00 53,248 ----a-w c:\windows\system32\ipv6.exe
+ 2008-04-14 00:12:23 53,248 ----a-w c:\windows\system32\ipv6.exe
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\ipv6mon.dll
+ 2008-04-14 00:11:55 59,904 ----a-w c:\windows\system32\ipv6mon.dll
- 2006-02-28 12:00:00 23,552 ----a-w c:\windows\system32\ipxroute.exe
+ 2008-04-14 00:12:23 23,552 ----a-w c:\windows\system32\ipxroute.exe
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\ipxwan.dll
+ 2008-04-14 00:11:55 22,016 ----a-w c:\windows\system32\ipxwan.dll
- 2006-02-28 12:00:00 120,320 ----a-w c:\windows\system32\ir41_qc.dll
+ 2008-04-14 00:11:55 120,320 ----a-w c:\windows\system32\ir41_qc.dll
- 2006-02-28 12:00:00 338,432 ----a-w c:\windows\system32\ir41_qcx.dll
+ 2008-04-14 00:11:55 338,432 ----a-w c:\windows\system32\ir41_qcx.dll
- 2006-02-28 12:00:00 755,200 ----a-w c:\windows\system32\ir50_32.dll
+ 2008-04-14 00:11:55 755,200 ----a-w c:\windows\system32\ir50_32.dll
- 2006-02-28 12:00:00 200,192 ----a-w c:\windows\system32\ir50_qc.dll
+ 2008-04-14 00:11:55 200,192 ----a-w c:\windows\system32\ir50_qc.dll
- 2006-02-28 12:00:00 183,808 ----a-w c:\windows\system32\ir50_qcx.dll
+ 2008-04-14 00:11:55 183,808 ----a-w c:\windows\system32\ir50_qcx.dll
- 2006-02-28 12:00:00 81,920 ----a-w c:\windows\system32\isign32.dll
+ 2008-04-14 00:11:55 81,920 ----a-w c:\windows\system32\isign32.dll
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\isrdbg32.dll
+ 2008-04-14 00:11:55 32,768 ----a-w c:\windows\system32\isrdbg32.dll
- 2006-02-28 12:00:00 143,872 ----a-w c:\windows\system32\itircl.dll
+ 2008-04-14 00:11:55 155,136 ----a-w c:\windows\system32\itircl.dll
- 2006-02-28 12:00:00 134,144 ----a-w c:\windows\system32\itss.dll
+ 2008-04-14 00:11:55 138,240 ----a-w c:\windows\system32\itss.dll
- 2006-02-28 12:00:00 192,000 ----a-w c:\windows\system32\iuengine.dll
+ 2008-04-14 00:11:55 191,488 ----a-w c:\windows\system32\iuengine.dll
- 2006-02-28 12:00:00 54,272 ----a-w c:\windows\system32\ixsso.dll
+ 2008-04-14 00:11:55 54,272 ----a-w c:\windows\system32\ixsso.dll
- 2006-02-28 12:00:00 47,616 ----a-w c:\windows\system32\iyuv_32.dll
+ 2008-04-14 00:11:55 47,616 ----a-w c:\windows\system32\iyuv_32.dll
- 2006-02-28 12:00:00 144,896 ----a-w c:\windows\system32\jgdw400.dll
+ 2008-04-14 00:11:55 163,840 ----a-w c:\windows\system32\jgdw400.dll
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\jgpl400.dll
+ 2008-04-14 00:11:55 27,648 ----a-w c:\windows\system32\jgpl400.dll
- 2006-02-28 12:00:00 450,560 ----a-w c:\windows\system32\jscript.dll
+ 2008-04-14 00:11:56 512,000 ----a-w c:\windows\system32\jscript.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\jsproxy.dll
+ 2008-12-20 23:15:23 27,648 ------w c:\windows\system32\jsproxy.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\system32\kbdbhc.dll
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\kbdfi1.dll
+ 2008-04-14 00:09:55 7,168 ----a-w c:\windows\system32\kbdfi1.dll
- 2006-02-28 12:00:00 6,144 ----a-w c:\windows\system32\kbdinbe1.dll
+ 2008-04-14 00:09:55 6,144 ----a-w c:\windows\system32\kbdinbe1.dll
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\kbdinben.dll
+ 2008-04-14 00:09:55 6,144 ----a-w c:\windows\system32\kbdinben.dll
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\kbdinmal.dll
+ 2008-04-14 00:09:55 6,656 ----a-w c:\windows\system32\kbdinmal.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\system32\kbdiultn.dll
- 2006-02-28 12:00:00 5,632 ----a-w c:\windows\system32\kbdmaori.dll
+ 2008-04-14 00:09:55 5,632 ----a-w c:\windows\system32\kbdmaori.dll
- 2006-02-28 12:00:00 6,144 ----a-w c:\windows\system32\kbdmlt47.dll
+ 2008-04-14 00:09:55 6,144 ----a-w c:\windows\system32\kbdmlt47.dll
- 2006-02-28 12:00:00 6,144 ----a-w c:\windows\system32\kbdmlt48.dll
+ 2008-04-14 00:09:55 6,144 ----a-w c:\windows\system32\kbdmlt48.dll
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\kbdnec.dll
+ 2008-04-14 00:09:55 7,168 ----a-w c:\windows\system32\kbdnec.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\system32\kbdnepr.dll
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\kbdno1.dll
+ 2008-04-14 00:09:55 7,168 ----a-w c:\windows\system32\kbdno1.dll
+ 2008-04-14 00:09:55 6,144 ------w c:\windows\system32\kbdpash.dll
- 2006-02-28 12:00:00 7,680 ----a-w c:\windows\system32\kbdsmsfi.dll
+ 2008-04-14 00:09:55 7,680 ----a-w c:\windows\system32\kbdsmsfi.dll
- 2006-02-28 12:00:00 7,680 ----a-w c:\windows\system32\kbdsmsno.dll
+ 2008-04-14 00:09:55 7,680 ----a-w c:\windows\system32\kbdsmsno.dll
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\kbdukx.dll
+ 2008-04-14 00:09:55 7,168 ----a-w c:\windows\system32\kbdukx.dll
- 2006-02-28 12:00:00 7,424 ----a-w c:\windows\system32\kd1394.dll
+ 2008-04-13 18:31:35 7,424 ----a-w c:\windows\system32\kd1394.dll
- 2006-02-28 12:00:00 294,400 ----a-w c:\windows\system32\kerberos.dll
+ 2008-04-14 00:11:56 299,520 ----a-w c:\windows\system32\kerberos.dll
- 2006-02-28 12:00:00 983,552 ----a-w c:\windows\system32\kernel32.dll
+ 2008-04-14 00:11:56 989,696 ----a-w c:\windows\system32\kernel32.dll
- 2006-02-28 12:00:00 150,528 ----a-w c:\windows\system32\keymgr.dll
+ 2008-04-14 00:11:56 150,528 ----a-w c:\windows\system32\keymgr.dll
+ 2008-04-14 00:11:56 61,440 ------w c:\windows\system32\kmsvc.dll
+ 2008-04-14 00:11:56 37,376 ------w c:\windows\system32\l2gpstore.dll
+ 2009-02-06 17:35:56 1,486,208 ----a-w c:\windows\system32\LegitCheckControl.DLL
- 2006-02-28 12:00:00 423,936 ----a-w c:\windows\system32\licdll.dll
+ 2008-04-14 10:41:58 423,936 ----a-w c:\windows\system32\licdll.dll
- 2006-02-28 12:00:00 22,016 ----a-w c:\windows\system32\licmgr10.dll
+ 2007-08-13 23:44:18 40,960 ----a-w c:\windows\system32\licmgr10.dll
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\licwmi.dll
+ 2008-04-14 00:11:56 58,880 ----a-w c:\windows\system32\licwmi.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\linkinfo.dll
+ 2008-04-14 00:11:56 19,968 ----a-w c:\windows\system32\linkinfo.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\lmhsvc.dll
+ 2008-04-14 00:11:56 13,824 ----a-w c:\windows\system32\lmhsvc.dll
- 2006-02-28 12:00:00 399,872 ----a-w c:\windows\system32\lmrt.dll
+ 2008-04-14 00:11:56 399,872 ----a-w c:\windows\system32\lmrt.dll
- 2006-02-28 12:00:00 97,280 ----a-w c:\windows\system32\loadperf.dll
+ 2008-04-14 00:11:56 97,280 ----a-w c:\windows\system32\loadperf.dll
- 2006-02-28 12:00:00 221,696 ----a-w c:\windows\system32\localsec.dll
+ 2008-04-14 00:11:56 221,696 ----a-w c:\windows\system32\localsec.dll
- 2006-02-28 12:00:00 341,504 ----a-w c:\windows\system32\localspl.dll
+ 2008-04-14 00:11:56 343,040 ----a-w c:\windows\system32\localspl.dll
- 2006-02-28 12:00:00 11,776 ----a-w c:\windows\system32\localui.dll
+ 2008-04-14 00:11:56 11,776 ----a-w c:\windows\system32\localui.dll
- 2006-02-28 12:00:00 75,264 ----a-w c:\windows\system32\locator.exe
+ 2008-04-14 00:12:24 75,264 ----a-w c:\windows\system32\locator.exe
- 2006-10-19 01:03:58 100,864 ----a-w c:\windows\system32\logagent.exe
+ 2008-06-18 06:09:22 100,864 ----a-w c:\windows\system32\logagent.exe
- 2006-02-28 12:00:00 59,392 ----a-w c:\windows\system32\logman.exe
+ 2008-04-14 00:12:24 59,392 ----a-w c:\windows\system32\logman.exe
- 2006-02-28 12:00:00 220,672 ----a-w c:\windows\system32\logon.scr
+ 2008-04-14 00:12:43 220,672 ----a-w c:\windows\system32\logon.scr
- 2006-02-28 12:00:00 514,560 ----a-w c:\windows\system32\logonui.exe
+ 2008-04-14 00:12:24 514,560 ----a-w c:\windows\system32\logonui.exe
- 2006-02-28 12:00:00 22,016 ----a-w c:\windows\system32\lpk.dll
+ 2008-04-14 00:11:56 22,016 ----a-w c:\windows\system32\lpk.dll
- 2006-02-28 12:00:00 10,240 ----a-w c:\windows\system32\lprhelp.dll
+ 2008-04-14 00:11:56 10,240 ----a-w c:\windows\system32\lprhelp.dll
- 2006-02-28 12:00:00 721,920 ----a-w c:\windows\system32\lsasrv.dll
+ 2008-04-14 00:11:56 728,064 ----a-w c:\windows\system32\lsasrv.dll
- 2006-02-28 12:00:00 13,312 ----a-w c:\windows\system32\lsass.exe
+ 2008-04-14 00:12:24 13,312 ----a-w c:\windows\system32\lsass.exe
- 2006-02-28 12:00:00 72,704 ----a-w c:\windows\system32\magnify.exe
+ 2008-04-14 00:12:24 72,704 ----a-w c:\windows\system32\magnify.exe
- 2006-02-28 12:00:00 85,504 ----a-w c:\windows\system32\makecab.exe
+ 2008-04-14 00:12:25 57,344 ----a-w c:\windows\system32\makecab.exe
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\mcastmib.dll
+ 2008-04-14 00:11:56 14,336 ----a-w c:\windows\system32\mcastmib.dll
- 2006-02-28 12:00:00 84,480 ----a-w c:\windows\system32\mciavi32.dll
+ 2008-04-14 00:11:56 84,480 ----a-w c:\windows\system32\mciavi32.dll
- 2006-02-28 12:00:00 35,328 ----a-w c:\windows\system32\mciqtz32.dll
+ 2008-04-14 00:11:56 35,328 ----a-w c:\windows\system32\mciqtz32.dll
- 2006-02-28 12:00:00 23,040 ----a-w c:\windows\system32\mciseq.dll
+ 2008-04-14 00:11:56 23,040 ----a-w c:\windows\system32\mciseq.dll
- 2006-02-28 12:00:00 23,552 ----a-w c:\windows\system32\mciwave.dll
+ 2008-04-14 00:11:56 23,552 ----a-w c:\windows\system32\mciwave.dll
- 2006-02-28 12:00:00 118,272 ----a-w c:\windows\system32\mdminst.dll
+ 2008-04-14 00:11:56 118,272 ----a-w c:\windows\system32\mdminst.dll
+ 2008-04-14 00:11:56 86,016 ------w c:\windows\system32\mdmxsdk.dll
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\system32\mf3216.dll
+ 2008-04-14 00:11:56 40,960 ----a-w c:\windows\system32\mf3216.dll
- 2006-02-28 12:00:00 924,432 ----a-w c:\windows\system32\mfc40u.dll
+ 2008-04-14 00:11:56 927,504 ----a-w c:\windows\system32\mfc40u.dll
- 2006-02-28 12:00:00 1,028,096 ----a-w c:\windows\system32\mfc42.dll
+ 2008-04-14 00:11:56 1,028,096 ----a-w c:\windows\system32\mfc42.dll
- 2006-02-28 12:00:00 1,024,000 ----a-w c:\windows\system32\mfc42u.dll
+ 2007-04-03 03:14:47 981,760 ----a-w c:\windows\system32\mfc42u.dll
- 2006-02-28 12:00:00 22,528 ----a-w c:\windows\system32\mfcsubs.dll
+ 2008-04-14 00:11:56 22,528 ----a-w c:\windows\system32\mfcsubs.dll
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\mgmtapi.dll
+ 2008-04-14 00:11:56 14,848 ----a-w c:\windows\system32\mgmtapi.dll
+ 2008-04-14 00:11:57 184,320 ------w c:\windows\system32\microsoft.managementconsole.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\midimap.dll
+ 2008-04-14 00:11:57 18,944 ----a-w c:\windows\system32\midimap.dll
- 2006-02-28 12:00:00 60,928 ----a-w c:\windows\system32\miglibnt.dll
+ 2008-04-14 00:11:57 60,928 ----a-w c:\windows\system32\miglibnt.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\mimefilt.dll
+ 2008-04-14 00:11:57 29,696 ----a-w c:\windows\system32\mimefilt.dll
- 2006-02-28 12:00:00 586,240 ----a-w c:\windows\system32\mlang.dll
+ 2008-04-14 00:11:57 586,240 ----a-w c:\windows\system32\mlang.dll
- 2006-02-28 12:00:00 815,104 ----a-w c:\windows\system32\mmc.exe
+ 2008-04-14 00:12:25 1,414,656 ----a-w c:\windows\system32\mmc.exe
- 2006-02-28 12:00:00 70,656 ----a-w c:\windows\system32\mmcbase.dll
+ 2008-04-14 00:11:57 163,328 ----a-w c:\windows\system32\mmcbase.dll
+ 2008-04-14 00:11:57 397,312 ------w c:\windows\system32\mmcex.dll
+ 2008-04-14 00:11:57 106,496 ------w c:\windows\system32\mmcfxcommon.dll
- 2006-02-28 12:00:00 1,192,960 ----a-w c:\windows\system32\mmcndmgr.dll
+ 2008-04-14 00:11:57 1,872,896 ----a-w c:\windows\system32\mmcndmgr.dll
+ 2008-04-14 00:12:25 33,792 ------w c:\windows\system32\mmcperf.exe
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\system32\mmcshext.dll
+ 2008-04-14 00:11:57 61,440 ----a-w c:\windows\system32\mmcshext.dll
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\mmfutil.dll
+ 2008-04-14 00:11:57 17,408 ----a-w c:\windows\system32\mmfutil.dll
- 2006-02-28 12:00:00 34,560 ----a-w c:\windows\system32\mnmdd.dll
+ 2008-04-14 00:11:57 34,560 ----a-w c:\windows\system32\mnmdd.dll
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\mnmsrvc.exe
+ 2008-04-14 00:12:25 32,768 ----a-w c:\windows\system32\mnmsrvc.exe
- 2006-02-28 12:00:00 207,360 ----a-w c:\windows\system32\mobsync.dll
+ 2008-04-14 00:11:57 207,360 ----a-w c:\windows\system32\mobsync.dll
- 2006-02-28 12:00:00 143,360 ----a-w c:\windows\system32\mobsync.exe
+ 2008-04-14 00:12:26 143,360 ----a-w c:\windows\system32\mobsync.exe
- 2006-02-28 12:00:00 153,600 ----a-w c:\windows\system32\modemui.dll
+ 2008-04-14 00:11:57 153,600 ----a-w c:\windows\system32\modemui.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\more.com
+ 2008-04-14 00:12:42 16,896 ----a-w c:\windows\system32\more.com
- 2006-02-28 12:00:00 216,064 ----a-w c:\windows\system32\moricons.dll
+ 2008-04-13 16:45:30 216,064 ----a-w c:\windows\system32\moricons.dll
- 2006-02-28 12:00:00 123,392 ----a-w c:\windows\system32\mplay32.exe
+ 2008-04-14 00:12:27 123,392 ----a-w c:\windows\system32\mplay32.exe
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\mpr.dll
+ 2008-04-14 00:11:57 59,904 ----a-w c:\windows\system32\mpr.dll
- 2006-02-28 12:00:00 87,040 ----a-w c:\windows\system32\mprapi.dll
+ 2008-04-14 00:11:57 87,040 ----a-w c:\windows\system32\mprapi.dll
- 2006-02-28 12:00:00 49,152 ----a-w c:\windows\system32\mprdim.dll
+ 2008-04-14 00:11:57 53,248 ----a-w c:\windows\system32\mprdim.dll
- 2006-02-28 12:00:00 138,240 ----a-w c:\windows\system32\mqad.dll
+ 2008-04-14 00:11:57 138,240 ----a-w c:\windows\system32\mqad.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\mqbkup.exe
+ 2008-04-14 00:12:27 19,968 ----a-w c:\windows\system32\mqbkup.exe
- 2006-02-28 12:00:00 47,104 ----a-w c:\windows\system32\mqdscli.dll
+ 2008-04-14 00:11:57 47,616 ----a-w c:\windows\system32\mqdscli.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\mqise.dll
+ 2008-04-14 00:11:57 16,896 ----a-w c:\windows\system32\mqise.dll
- 2006-02-28 12:00:00 89,088 ----a-w c:\windows\system32\mqlogmgr.dll
+ 2008-04-14 00:11:57 89,088 ----a-w c:\windows\system32\mqlogmgr.dll
- 2006-02-28 12:00:00 225,280 ----a-w c:\windows\system32\mqoa.dll
+ 2008-04-14 00:11:57 225,280 ----a-w c:\windows\system32\mqoa.dll
- 2006-02-28 12:00:00 660,992 ----a-w c:\windows\system32\mqqm.dll
+ 2008-04-14 00:11:57 663,040 ----a-w c:\windows\system32\mqqm.dll
- 2006-02-28 12:00:00 177,152 ----a-w c:\windows\system32\mqrt.dll
+ 2008-04-14 00:11:57 177,152 ----a-w c:\windows\system32\mqrt.dll
- 2006-02-28 12:00:00 123,392 ----a-w c:\windows\system32\mqrtdep.dll
+ 2008-04-14 00:11:57 123,904 ----a-w c:\windows\system32\mqrtdep.dll
- 2006-02-28 12:00:00 95,744 ----a-w c:\windows\system32\mqsec.dll
+ 2008-04-14 00:11:57 95,744 ----a-w c:\windows\system32\mqsec.dll
- 2006-02-28 12:00:00 517,632 ----a-w c:\windows\system32\mqsnap.dll
+ 2008-04-14 00:11:58 517,632 ----a-w c:\windows\system32\mqsnap.dll
- 2006-02-28 12:00:00 4,608 ----a-w c:\windows\system32\mqsvc.exe
+ 2008-04-14 00:12:27 4,608 ----a-w c:\windows\system32\mqsvc.exe
- 2006-02-28 12:00:00 117,248 ----a-w c:\windows\system32\mqtgsvc.exe
+ 2008-04-14 00:12:27 117,248 ----a-w c:\windows\system32\mqtgsvc.exe
- 2006-02-28 12:00:00 186,880 ----a-w c:\windows\system32\mqtrig.dll
+ 2008-04-14 00:11:58 187,392 ----a-w c:\windows\system32\mqtrig.dll
- 2006-02-28 12:00:00 48,640 ----a-w c:\windows\system32\mqupgrd.dll
+ 2008-04-14 00:11:58 49,152 ----a-w c:\windows\system32\mqupgrd.dll
- 2006-02-28 12:00:00 471,552 ----a-w c:\windows\system32\mqutil.dll
+ 2008-04-14 00:11:58 471,552 ----a-w c:\windows\system32\mqutil.dll
+ 2009-02-12 01:56:18 21,244,872 ----a-w c:\windows\system32\MRT.exe
- 2006-02-28 12:00:00 71,680 ----a-w c:\windows\system32\msacm32.dll
+ 2008-04-14 00:11:58 71,680 ----a-w c:\windows\system32\msacm32.dll
- 2006-02-28 12:00:00 3,584 ----a-w c:\windows\system32\msafd.dll
+ 2008-04-14 00:10:06 3,584 ----a-w c:\windows\system32\msafd.dll
- 2006-02-28 12:00:00 86,016 ----a-w c:\windows\system32\msapsspc.dll
+ 2008-04-14 00:11:58 86,016 ----a-w c:\windows\system32\msapsspc.dll
- 2006-02-28 12:00:00 57,344 ----a-w c:\windows\system32\msasn1.dll
+ 2008-04-14 00:11:58 57,344 ----a-w c:\windows\system32\msasn1.dll
- 2006-02-28 12:00:00 73,728 ----a-w c:\windows\system32\mscms.dll
+ 2008-06-24 16:43:16 74,240 ----a-w c:\windows\system32\mscms.dll
- 2006-02-28 12:00:00 69,632 ----a-w c:\windows\system32\msconf.dll
+ 2008-04-14 00:11:58 69,632 ----a-w c:\windows\system32\msconf.dll
- 2005-09-23 12:28:52 270,848 ----a-w c:\windows\system32\mscoree.dll
+ 2008-07-25 16:16:58 282,112 ----a-w c:\windows\system32\mscoree.dll
- 2005-09-23 12:28:52 150,016 ----a-w c:\windows\system32\mscorier.dll
+ 2008-07-25 16:16:58 158,720 ----a-w c:\windows\system32\mscorier.dll
- 2005-09-23 12:28:52 74,240 ----a-w c:\windows\system32\mscories.dll
+ 2008-07-25 16:16:58 83,968 ----a-w c:\windows\system32\mscories.dll
- 2006-02-28 12:00:00 12,288 ----a-w c:\windows\system32\mscpx32r.dLL
+ 2008-04-13 17:26:07 12,288 ----a-w c:\windows\system32\mscpx32r.dll
- 2006-02-28 12:00:00 36,864 ----a-w c:\windows\system32\mscpxl32.dLL
+ 2008-04-14 00:11:58 36,864 ----a-w c:\windows\system32\mscpxl32.dll
- 2006-02-28 12:00:00 294,400 ----a-w c:\windows\system32\MSCTF.dll
+ 2008-04-14 00:11:58 297,984 ----a-w c:\windows\system32\msctf.dll
- 2006-02-28 12:00:00 69,120 ----a-w c:\windows\system32\MSCTFP.dll
+ 2008-04-14 00:11:58 68,608 ----a-w c:\windows\system32\msctfp.dll
- 2006-02-28 12:00:00 118,784 ----a-w c:\windows\system32\msdadiag.dll
+ 2008-04-14 00:11:58 118,784 ----a-w c:\windows\system32\msdadiag.dll
- 2006-02-28 12:00:00 151,552 ----a-w c:\windows\system32\msdart.dll
+ 2008-04-14 00:11:59 151,552 ----a-w c:\windows\system32\msdart.dll
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\msdmo.dll
+ 2008-04-14 00:11:59 14,336 ----a-w c:\windows\system32\msdmo.dll
- 2006-02-28 12:00:00 6,144 ----a-w c:\windows\system32\msdtc.exe
+ 2008-04-14 00:12:27 6,144 ----a-w c:\windows\system32\msdtc.exe
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\msdtclog.dll
+ 2008-04-14 00:11:59 58,880 ----a-w c:\windows\system32\msdtclog.dll
- 2006-02-28 12:00:00 425,472 ----a-w c:\windows\system32\msdtcprx.dll
+ 2008-04-14 00:11:59 427,008 ----a-w c:\windows\system32\msdtcprx.dll
- 2006-02-28 12:00:00 949,248 ----a-w c:\windows\system32\msdtctm.dll
+ 2008-04-14 00:11:59 956,928 ----a-w c:\windows\system32\msdtctm.dll
- 2006-02-28 12:00:00 161,280 ----a-w c:\windows\system32\msdtcuiu.dll
+ 2008-04-14 00:11:59 161,792 ----a-w c:\windows\system32\msdtcuiu.dll
- 2006-02-28 12:00:00 4,126 ----a-w c:\windows\system32\msdxmlc.dll
+ 2008-04-14 00:10:08 4,126 ----a-w c:\windows\system32\msdxmlc.dll
- 2006-02-28 12:00:00 512,029 ----a-w c:\windows\system32\msexch40.dll
+ 2007-04-02 12:47:43 518,944 ----a-w c:\windows\system32\msexch40.dll
- 2006-02-28 12:00:00 319,517 ----a-w c:\windows\system32\msexcl40.dll
+ 2007-04-02 12:47:58 326,432 ----a-w c:\windows\system32\msexcl40.dll
+ 2008-12-20 23:15:23 459,264 ----a-w c:\windows\system32\msfeeds.dll
+ 2008-12-20 23:15:24 52,224 ----a-w c:\windows\system32\msfeedsbs.dll
+ 2007-08-13 23:36:40 12,288 ------w c:\windows\system32\msfeedssync.exe
- 2006-02-28 12:00:00 537,088 ----a-w c:\windows\system32\msftedit.dll
+ 2008-04-14 00:11:59 539,136 ----a-w c:\windows\system32\msftedit.dll
- 2006-02-28 12:00:00 994,304 ----a-w c:\windows\system32\msgina.dll
+ 2008-04-14 00:11:59 997,376 ----a-w c:\windows\system32\msgina.dll
- 2006-02-28 12:00:00 33,792 ----a-w c:\windows\system32\msgsvc.dll
+ 2008-04-14 00:11:59 33,792 ----a-w c:\windows\system32\msgsvc.dll
- 2006-02-28 12:00:00 188,416 ----a-w c:\windows\system32\msh261.drv
+ 2008-04-14 00:12:45 188,416 ----a-w c:\windows\system32\msh261.drv
- 2006-02-28 12:00:00 294,912 ----a-w c:\windows\system32\msh263.drv
+ 2008-04-14 00:12:45 294,912 ----a-w c:\windows\system32\msh263.drv
- 2006-02-28 12:00:00 29,184 ----a-w c:\windows\system32\mshta.exe
+ 2007-08-13 23:32:30 45,568 ----a-w c:\windows\system32\mshta.exe
- 2006-02-28 12:00:00 3,049,472 ----a-w c:\windows\system32\mshtml.dll
+ 2009-01-17 02:35:14 3,594,752 ----a-w c:\windows\system32\mshtml.dll
- 2006-02-28 12:00:00 448,512 ----a-w c:\windows\system32\mshtmled.dll
+ 2008-12-20 23:15:30 477,696 ----a-w c:\windows\system32\mshtmled.dll
- 2006-02-28 12:00:00 56,832 ----a-w c:\windows\system32\mshtmler.dll
+ 2007-08-13 23:01:12 48,128 ----a-w c:\windows\system32\mshtmler.dll
- 2005-05-03 17:58:36 2,890,240 ----a-w c:\windows\system32\msi.dll
+ 2008-04-14 00:11:59 2,843,136 ----a-w c:\windows\system32\msi.dll
- 2006-02-28 12:00:00 51,712 ----a-w c:\windows\system32\msident.dll
+ 2008-04-14 00:11:59 51,712 ----a-w c:\windows\system32\msident.dll
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\msidle.dll
+ 2008-04-14 00:11:59 6,656 ----a-w c:\windows\system32\msidle.dll
- 2006-02-28 12:00:00 248,832 ----a-w c:\windows\system32\msieftp.dll
+ 2008-04-14 00:11:59 248,832 ----a-w c:\windows\system32\msieftp.dll
- 2005-05-03 17:58:36 78,848 ----a-w c:\windows\system32\msiexec.exe
+ 2008-04-14 00:12:28 78,848 ----a-w c:\windows\system32\msiexec.exe
- 2005-05-03 17:58:36 271,360 ----a-w c:\windows\system32\msihnd.dll
+ 2008-04-14 00:11:59 271,360 ----a-w c:\windows\system32\msihnd.dll
- 2006-02-28 12:00:00 4,608 ----a-w c:\windows\system32\msimg32.dll
+ 2008-04-14 00:11:59 4,608 ----a-w c:\windows\system32\msimg32.dll
- 2005-05-03 17:58:36 884,736 ----a-w c:\windows\system32\msimsg.dll
+ 2008-04-13 15:39:43 884,736 ----a-w c:\windows\system32\msimsg.dll
- 2006-02-28 12:00:00 159,232 ----a-w c:\windows\system32\MSIMTF.dll
+ 2008-04-14 00:11:59 159,232 ----a-w c:\windows\system32\msimtf.dll
- 2005-05-03 17:58:36 15,360 ----a-w c:\windows\system32\msisip.dll
+ 2008-04-14 00:11:59 15,360 ----a-w c:\windows\system32\msisip.dll
- 2006-02-28 12:00:00 1,507,356 ----a-w c:\windows\system32\msjet40.dll
+ 2007-10-22 09:30:50 1,516,568 ----a-w c:\windows\system32\msjet40.dll
- 2006-02-28 12:00:00 358,976 ----a-w c:\windows\system32\msjetoledb40.dll
+ 2007-04-02 12:49:20 355,112 ----a-w c:\windows\system32\msjetoledb40.dll
- 2006-02-28 12:00:00 151,583 ----a-w c:\windows\system32\msjint40.dll
+ 2008-04-14 00:12:00 151,583 ----a-w c:\windows\system32\msjint40.dll
- 2006-02-28 12:00:00 53,279 ----a-w c:\windows\system32\msjter40.dll
+ 2007-04-02 12:49:33 60,192 ----a-w c:\windows\system32\msjter40.dll
- 2006-02-28 12:00:00 241,693 ----a-w c:\windows\system32\msjtes40.dll
+ 2007-04-02 12:49:37 248,608 ----a-w c:\windows\system32\msjtes40.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\mslbui.dll
+ 2008-04-14 00:12:00 25,088 ----a-w c:\windows\system32\mslbui.dll
- 2006-02-28 12:00:00 146,432 ----a-w c:\windows\system32\msls31.dll
+ 2007-08-13 23:54:10 156,160 ----a-w c:\windows\system32\msls31.dll
- 2006-02-28 12:00:00 213,023 ----a-w c:\windows\system32\msltus40.dll
+ 2007-04-02 12:49:50 219,936 ----a-w c:\windows\system32\msltus40.dll
- 2006-02-28 12:00:00 290,816 ----a-w c:\windows\system32\msnsspc.dll
+ 2008-04-14 00:12:00 290,816 ----a-w c:\windows\system32\msnsspc.dll
- 2006-02-28 12:00:00 252,928 ----a-w c:\windows\system32\msoeacct.dll
+ 2008-04-14 00:12:00 252,928 ----a-w c:\windows\system32\msoeacct.dll
- 2006-02-28 12:00:00 105,984 ----a-w c:\windows\system32\msoert2.dll
+ 2008-04-14 00:12:00 105,984 ----a-w c:\windows\system32\msoert2.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\msorc32r.dll
+ 2008-04-13 17:24:14 20,480 ----a-w c:\windows\system32\msorc32r.dll
- 2006-02-28 12:00:00 143,360 ----a-w c:\windows\system32\msorcl32.dll
+ 2008-04-14 00:12:00 143,360 ----a-w c:\windows\system32\msorcl32.dll
- 2006-02-28 12:00:00 343,040 ----a-w c:\windows\system32\mspaint.exe
+ 2008-04-14 00:12:28 343,040 ----a-w c:\windows\system32\mspaint.exe
- 2006-02-28 12:00:00 30,208 ----a-w c:\windows\system32\mspatcha.dll
+ 2008-04-14 00:12:00 29,696 ----a-w c:\windows\system32\mspatcha.dll
- 2006-02-28 12:00:00 348,189 ----a-w c:\windows\system32\mspbde40.dll
+ 2007-04-02 12:50:05 355,104 ----a-w c:\windows\system32\mspbde40.dll
- 2006-02-28 12:00:00 48,128 ----a-w c:\windows\system32\msprivs.dll
+ 2008-04-13 16:23:31 48,128 ----a-w c:\windows\system32\msprivs.dll
- 2006-02-28 12:00:00 146,432 ----a-w c:\windows\system32\msrating.dll
+ 2008-12-20 23:15:31 193,024 ------w c:\windows\system32\msrating.dll
- 2006-02-28 12:00:00 421,919 ----a-w c:\windows\system32\msrd2x40.dll
+ 2007-04-02 12:50:26 432,928 ----a-w c:\windows\system32\msrd2x40.dll
- 2006-02-28 12:00:00 315,423 ----a-w c:\windows\system32\msrd3x40.dll
+ 2007-04-02 12:50:43 322,336 ----a-w c:\windows\system32\msrd3x40.dll
- 2006-02-28 12:00:00 552,989 ----a-w c:\windows\system32\msrepl40.dll
+ 2007-04-02 12:51:05 559,904 ----a-w c:\windows\system32\msrepl40.dll
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\msrle32.dll
+ 2008-04-14 00:12:00 11,264 ----a-w c:\windows\system32\msrle32.dll
- 2006-02-28 12:00:00 134,656 ----a-w c:\windows\system32\mssap.dll
+ 2008-04-14 00:12:00 134,656 ----a-w c:\windows\system32\mssap.dll
- 2006-10-19 02:47:16 414,208 ----a-w c:\windows\system32\msscp.dll
+ 2006-12-04 21:21:50 414,720 ----a-w c:\windows\system32\msscp.dll
+ 2008-04-14 00:12:00 155,136 ------w c:\windows\system32\mssha.dll
+ 2008-04-13 18:14:58 76,800 ------w c:\windows\system32\msshavmsg.dll
- 2006-02-28 12:00:00 274,944 ----a-w c:\windows\system32\mstask.dll
+ 2008-04-14 00:12:00 274,944 ----a-w c:\windows\system32\mstask.dll
- 2006-02-28 12:00:00 258,077 ----a-w c:\windows\system32\mstext40.dll
+ 2007-04-02 12:51:27 264,992 ----a-w c:\windows\system32\mstext40.dll
- 2006-02-28 12:00:00 530,432 ----a-w c:\windows\system32\mstime.dll
+ 2008-12-20 23:15:32 671,232 ------w c:\windows\system32\mstime.dll
- 2006-02-28 12:00:00 12,288 ----a-w c:\windows\system32\mstinit.exe
+ 2008-04-14 00:12:29 12,288 ----a-w c:\windows\system32\mstinit.exe
- 2006-02-28 12:00:00 115,712 ----a-w c:\windows\system32\mstlsapi.dll
+ 2008-04-14 00:12:00 116,224 ----a-w c:\windows\system32\mstlsapi.dll
- 2006-02-28 12:00:00 407,552 ----a-w c:\windows\system32\mstsc.exe
+ 2008-04-14 00:12:23 677,888 ----a-w c:\windows\system32\mstsc.exe
- 2006-02-28 12:00:00 655,360 ----a-w c:\windows\system32\mstscax.dll
+ 2008-04-14 00:11:56 2,061,824 ----a-w c:\windows\system32\mstscax.dll
- 2006-02-28 12:00:00 195,072 ----a-w c:\windows\system32\msutb.dll
+ 2008-04-14 00:12:00 195,072 ----a-w c:\windows\system32\msutb.dll
- 2006-02-28 12:00:00 129,536 ----a-w c:\windows\system32\msv1_0.dll
+ 2008-04-14 00:12:00 132,608 ----a-w c:\windows\system32\msv1_0.dll
- 2006-02-28 12:00:00 1,392,671 ----a-w c:\windows\system32\msvbvm60.dll
+ 2008-04-14 00:12:00 1,384,479 ----a-w c:\windows\system32\msvbvm60.dll
- 2006-02-28 12:00:00 54,784 ----a-w c:\windows\system32\msvcirt.dll
+ 2008-04-14 00:12:01 57,344 ----a-w c:\windows\system32\msvcirt.dll
- 2006-02-28 12:00:00 413,696 ----a-w c:\windows\system32\msvcp60.dll
+ 2008-04-14 00:12:01 413,696 ----a-w c:\windows\system32\msvcp60.dll
- 2006-02-28 12:00:00 343,040 ----a-w c:\windows\system32\msvcrt.dll
+ 2008-04-14 00:12:01 343,040 ----a-w c:\windows\system32\msvcrt.dll
- 2006-02-28 12:00:00 61,440 ----a-w c:\windows\system32\msvcrt40.dll
+ 2008-04-13 18:30:46 61,440 ----a-w c:\windows\system32\msvcrt40.dll
- 2006-02-28 12:00:00 120,832 ----a-w c:\windows\system32\msvfw32.dll
+ 2008-04-14 00:12:01 121,344 ----a-w c:\windows\system32\msvfw32.dll
- 2006-02-28 12:00:00 1,428,480 ----a-w c:\windows\system32\msvidctl.dll
+ 2008-04-14 00:12:01 1,428,992 ----a-w c:\windows\system32\msvidctl.dll
- 2006-02-28 12:00:00 72,704 ----a-w c:\windows\system32\msw3prt.dll
+ 2008-04-14 00:12:01 72,704 ----a-w c:\windows\system32\msw3prt.dll
- 2006-02-28 12:00:00 831,519 ----a-w c:\windows\system32\mswdat10.dll
+ 2007-04-02 12:51:47 838,432 ----a-w c:\windows\system32\mswdat10.dll
- 2006-02-28 12:00:00 204,288 ----a-w c:\windows\system32\mswebdvd.dll
+ 2008-04-14 00:12:01 203,776 ----a-w c:\windows\system32\mswebdvd.dll
- 2006-02-28 12:00:00 245,248 ----a-w c:\windows\system32\mswsock.dll
+ 2008-06-20 17:46:57 245,248 ----a-w c:\windows\system32\mswsock.dll
- 2006-02-28 12:00:00 614,429 ----a-w c:\windows\system32\mswstr10.dll
+ 2007-04-02 12:51:53 621,344 ----a-w c:\windows\system32\mswstr10.dll
- 2006-02-28 12:00:00 348,189 ----a-w c:\windows\system32\msxbde40.dll
+ 2007-04-02 12:52:01 355,104 ----a-w c:\windows\system32\msxbde40.dll
- 2006-02-28 12:00:00 506,368 ----a-w c:\windows\system32\msxml.dll
+ 2008-04-14 00:12:01 506,368 ----a-w c:\windows\system32\msxml.dll
- 2006-02-28 12:00:00 701,440 ----a-w c:\windows\system32\msxml2.dll
+ 2008-04-14 00:12:01 701,440 ----a-w c:\windows\system32\msxml2.dll
- 2006-02-28 12:00:00 1,236,480 ----a-w c:\windows\system32\msxml3.dll
+ 2008-09-04 16:42:02 1,106,944 ----a-w c:\windows\system32\msxml3.dll
- 2003-04-18 21:46:22 1,233,920 ----a-w c:\windows\system32\msxml4.dll
+ 2008-09-30 21:43:34 1,286,152 ----a-w c:\windows\system32\msxml4.dll
+ 2008-04-14 00:12:01 1,306,624 ------w c:\windows\system32\msxml6.dll
+ 2008-04-13 17:27:18 79,872 ------w c:\windows\system32\msxml6r.dll
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\msyuv.dll
+ 2008-04-14 00:12:01 16,896 ----a-w c:\windows\system32\msyuv.dll
- 2006-02-28 12:00:00 66,560 ----a-w c:\windows\system32\mtxclu.dll
+ 2008-04-14 00:12:01 66,560 ----a-w c:\windows\system32\mtxclu.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\mtxdm.dll
+ 2008-04-14 00:12:01 30,720 ----a-w c:\windows\system32\mtxdm.dll
- 2006-02-28 12:00:00 4,096 ----a-w c:\windows\system32\mtxex.dll
+ 2008-04-14 00:12:01 4,096 ----a-w c:\windows\system32\mtxex.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\mtxlegih.dll
+ 2008-04-14 00:12:01 34,304 ----a-w c:\windows\system32\mtxlegih.dll
- 2006-02-28 12:00:00 90,112 ----a-w c:\windows\system32\mtxoci.dll
+ 2008-04-14 00:12:01 91,648 ----a-w c:\windows\system32\mtxoci.dll
+ 2008-04-14 00:12:01 1,737,856 ------w c:\windows\system32\mtxparhd.dll
- 2006-02-28 12:00:00 393,728 ----a-w c:\windows\system32\mui\0401\xpob2res.dll
+ 2008-04-13 18:40:07 393,728 ----a-w c:\windows\system32\mui\0401\xpob2res.dll
- 2006-02-28 12:00:00 186,880 ----a-w c:\windows\system32\mui\0401\xpsp1res.dll
+ 2008-04-13 18:35:06 186,880 ----a-w c:\windows\system32\mui\0401\xpsp1res.dll
- 2006-02-28 12:00:00 2,869,248 ----a-w c:\windows\system32\mui\0401\xpsp2res.dll
+ 2008-04-13 18:35:49 2,869,248 ----a-w c:\windows\system32\mui\0401\xpsp2res.dll
+ 2008-04-13 18:39:02 656,896 ------w c:\windows\system32\mui\0401\xpsp3res.dll
- 2006-02-28 12:00:00 189,440 ----a-w c:\windows\system32\mui\0402\xpsp1res.dll
+ 2008-04-13 18:35:08 189,440 ----a-w c:\windows\system32\mui\0402\xpsp1res.dll
- 2006-02-28 12:00:00 212,480 ----a-w c:\windows\system32\mui\0404\xpob2res.dll
+ 2008-04-13 18:40:23 212,480 ----a-w c:\windows\system32\mui\0404\xpob2res.dll
- 2006-02-28 12:00:00 161,280 ----a-w c:\windows\system32\mui\0404\xpsp1res.dll
+ 2008-04-13 18:35:09 161,280 ----a-w c:\windows\system32\mui\0404\xpsp1res.dll
- 2006-02-28 12:00:00 477,696 ----a-w c:\windows\system32\mui\0404\xpsp2res.dll
+ 2008-04-13 18:36:10 477,696 ----a-w c:\windows\system32\mui\0404\xpsp2res.dll
+ 2008-04-13 18:39:13 327,680 ------w c:\windows\system32\mui\0404\xpsp3res.dll
- 2006-02-28 12:00:00 428,032 ----a-w c:\windows\system32\mui\0405\xpob2res.dll
+ 2008-04-13 18:40:24 428,032 ----a-w c:\windows\system32\mui\0405\xpob2res.dll
- 2006-02-28 12:00:00 188,928 ----a-w c:\windows\system32\mui\0405\xpsp1res.dll
+ 2008-04-13 18:35:09 188,928 ----a-w c:\windows\system32\mui\0405\xpsp1res.dll
- 2006-02-28 12:00:00 734,720 ----a-w c:\windows\system32\mui\0405\xpsp2res.dll
+ 2008-04-13 18:36:10 734,720 ----a-w c:\windows\system32\mui\0405\xpsp2res.dll
+ 2008-04-13 18:39:02 601,088 ------w c:\windows\system32\mui\0405\xpsp3res.dll
- 2006-02-28 12:00:00 418,816 ----a-w c:\windows\system32\mui\0406\xpob2res.dll
+ 2008-04-13 18:40:27 418,816 ----a-w c:\windows\system32\mui\0406\xpob2res.dll
- 2006-02-28 12:00:00 192,512 ----a-w c:\windows\system32\mui\0406\xpsp1res.dll
+ 2008-04-13 18:35:09 192,000 ----a-w c:\windows\system32\mui\0406\xpsp1res.dll
- 2006-02-28 12:00:00 742,912 ----a-w c:\windows\system32\mui\0406\xpsp2res.dll
+ 2008-04-13 18:36:10 742,912 ----a-w c:\windows\system32\mui\0406\xpsp2res.dll
+ 2008-04-13 18:39:12 605,696 ------w c:\windows\system32\mui\0406\xpsp3res.dll
- 2006-02-28 12:00:00 403,456 ----a-w c:\windows\system32\mui\0407\xpob2res.dll
+ 2008-04-13 18:40:34 403,456 ----a-w c:\windows\system32\mui\0407\xpob2res.dll
- 2006-02-28 12:00:00 199,680 ----a-w c:\windows\system32\mui\0407\xpsp1res.dll
+ 2008-04-13 18:35:21 199,680 ----a-w c:\windows\system32\mui\0407\xpsp1res.dll
- 2006-02-28 12:00:00 788,992 ----a-w c:\windows\system32\mui\0407\xpsp2res.dll
+ 2008-04-13 18:37:03 788,480 ----a-w c:\windows\system32\mui\0407\xpsp2res.dll
+ 2008-04-13 18:39:19 663,552 ------w c:\windows\system32\mui\0407\xpsp3res.dll
- 2006-02-28 12:00:00 419,328 ----a-w c:\windows\system32\mui\0408\xpob2res.dll
+ 2008-04-13 18:40:30 419,328 ----a-w c:\windows\system32\mui\0408\xpob2res.dll
- 2006-02-28 12:00:00 197,632 ----a-w c:\windows\system32\mui\0408\xpsp1res.dll
+ 2008-04-13 18:35:11 197,632 ----a-w c:\windows\system32\mui\0408\xpsp1res.dll
- 2006-02-28 12:00:00 801,280 ----a-w c:\windows\system32\mui\0408\xpsp2res.dll
+ 2008-04-13 18:36:35 801,280 ----a-w c:\windows\system32\mui\0408\xpsp2res.dll
+ 2008-04-13 18:39:12 679,936 ------w c:\windows\system32\mui\0408\xpsp3res.dll
- 2005-09-23 12:29:00 6,144 ----a-w c:\windows\system32\mui\0409\mscorees.dll
+ 2008-07-25 16:17:04 15,360 ----a-w c:\windows\system32\mui\0409\mscorees.dll
- 2006-02-28 12:00:00 405,504 ----a-w c:\windows\system32\mui\040b\xpob2res.dll
+ 2008-04-13 18:40:32 405,504 ----a-w c:\windows\system32\mui\040b\xpob2res.dll
- 2006-02-28 12:00:00 186,368 ----a-w c:\windows\system32\mui\040b\xpsp1res.dll
+ 2008-04-13 18:35:11 186,368 ----a-w c:\windows\system32\mui\040b\xpsp1res.dll
- 2006-02-28 12:00:00 729,088 ----a-w c:\windows\system32\mui\040b\xpsp2res.dll
+ 2008-04-13 18:36:39 729,088 ----a-w c:\windows\system32\mui\040b\xpsp2res.dll
+ 2008-04-13 18:39:17 604,672 ------w c:\windows\system32\mui\040b\xpsp3res.dll
- 2006-02-28 12:00:00 410,624 ----a-w c:\windows\system32\mui\040C\xpob2res.dll
+ 2008-04-13 18:40:33 410,624 ----a-w c:\windows\system32\mui\040C\xpob2res.dll
- 2006-02-28 12:00:00 197,632 ----a-w c:\windows\system32\mui\040C\xpsp1res.dll
+ 2008-04-13 18:35:20 197,632 ----a-w c:\windows\system32\mui\040C\xpsp1res.dll
- 2006-02-28 12:00:00 793,600 ----a-w c:\windows\system32\mui\040C\xpsp2res.dll
+ 2008-04-13 18:36:55 793,088 ----a-w c:\windows\system32\mui\040C\xpsp2res.dll
+ 2008-04-13 18:39:20 663,040 ------w c:\windows\system32\mui\040C\xpsp3res.dll
- 2006-02-28 12:00:00 384,000 ----a-w c:\windows\system32\mui\040D\xpob2res.dll
+ 2008-04-13 18:40:32 384,000 ----a-w c:\windows\system32\mui\040D\xpob2res.dll
- 2006-02-28 12:00:00 181,760 ----a-w c:\windows\system32\mui\040D\xpsp1res.dll
+ 2008-04-13 18:35:21 181,760 ----a-w c:\windows\system32\mui\040D\xpsp1res.dll
- 2006-02-28 12:00:00 2,842,112 ----a-w c:\windows\system32\mui\040D\xpsp2res.dll
+ 2008-04-13 18:37:07 2,842,112 ----a-w c:\windows\system32\mui\040D\xpsp2res.dll
+ 2008-04-13 18:39:28 620,544 ------w c:\windows\system32\mui\040D\xpsp3res.dll
- 2006-02-28 12:00:00 434,176 ----a-w c:\windows\system32\mui\040e\xpob2res.dll
+ 2008-04-13 18:40:39 434,176 ----a-w c:\windows\system32\mui\040e\xpob2res.dll
- 2006-02-28 12:00:00 195,584 ----a-w c:\windows\system32\mui\040e\xpsp1res.dll
+ 2008-04-13 18:35:23 195,584 ----a-w c:\windows\system32\mui\040e\xpsp1res.dll
- 2006-02-28 12:00:00 769,536 ----a-w c:\windows\system32\mui\040e\xpsp2res.dll
+ 2008-04-13 18:37:22 769,536 ----a-w c:\windows\system32\mui\040e\xpsp2res.dll
+ 2008-04-13 18:39:28 645,120 ------w c:\windows\system32\mui\040e\xpsp3res.dll
- 2006-02-28 12:00:00 413,696 ----a-w c:\windows\system32\mui\0410\xpob2res.dll
+ 2008-04-13 18:40:39 413,696 ----a-w c:\windows\system32\mui\0410\xpob2res.dll
- 2006-02-28 12:00:00 195,072 ----a-w c:\windows\system32\mui\0410\xpsp1res.dll
+ 2008-04-13 18:35:23 195,072 ----a-w c:\windows\system32\mui\0410\xpsp1res.dll
- 2006-02-28 12:00:00 769,536 ----a-w c:\windows\system32\mui\0410\xpsp2res.dll
+ 2008-04-13 18:37:22 769,536 ----a-w c:\windows\system32\mui\0410\xpsp2res.dll
+ 2008-04-13 18:39:28 658,432 ------w c:\windows\system32\mui\0410\xpsp3res.dll
- 2006-02-28 12:00:00 275,456 ----a-w c:\windows\system32\mui\0411\xpob2res.dll
+ 2008-04-13 18:40:44 275,456 ----a-w c:\windows\system32\mui\0411\xpob2res.dll
- 2006-02-28 12:00:00 171,008 ----a-w c:\windows\system32\mui\0411\xpsp1res.dll
+ 2008-04-13 18:35:23 171,008 ----a-w c:\windows\system32\mui\0411\xpsp1res.dll
- 2006-02-28 12:00:00 562,688 ----a-w c:\windows\system32\mui\0411\xpsp2res.dll
+ 2008-04-13 18:37:34 562,688 ----a-w c:\windows\system32\mui\0411\xpsp2res.dll
+ 2008-04-13 18:39:49 412,672 ------w c:\windows\system32\mui\0411\xpsp3res.dll
- 2006-02-28 12:00:00 306,688 ----a-w c:\windows\system32\mui\0412\xpob2res.dll
+ 2008-04-13 18:40:48 306,688 ----a-w c:\windows\system32\mui\0412\xpob2res.dll
- 2006-02-28 12:00:00 167,936 ----a-w c:\windows\system32\mui\0412\xpsp1res.dll
+ 2008-04-13 18:35:23 167,936 ----a-w c:\windows\system32\mui\0412\xpsp1res.dll
- 2006-02-28 12:00:00 543,744 ----a-w c:\windows\system32\mui\0412\xpsp2res.dll
+ 2008-04-13 18:37:37 543,744 ----a-w c:\windows\system32\mui\0412\xpsp2res.dll
+ 2008-04-13 18:39:49 392,704 ------w c:\windows\system32\mui\0412\xpsp3res.dll
- 2006-02-28 12:00:00 401,920 ----a-w c:\windows\system32\mui\0413\xpob2res.dll
+ 2008-04-13 18:40:44 401,920 ----a-w c:\windows\system32\mui\0413\xpob2res.dll
- 2006-02-28 12:00:00 196,096 ----a-w c:\windows\system32\mui\0413\xpsp1res.dll
+ 2008-04-13 18:35:25 196,096 ----a-w c:\windows\system32\mui\0413\xpsp1res.dll
- 2006-02-28 12:00:00 769,024 ----a-w c:\windows\system32\mui\0413\xpsp2res.dll
+ 2008-04-13 18:38:00 769,024 ----a-w c:\windows\system32\mui\0413\xpsp2res.dll
+ 2008-04-13 18:39:47 645,120 ------w c:\windows\system32\mui\0413\xpsp3res.dll
- 2006-02-28 12:00:00 353,792 ----a-w c:\windows\system32\mui\0414\xpob2res.dll
+ 2008-04-13 18:40:44 353,792 ----a-w c:\windows\system32\mui\0414\xpob2res.dll
- 2006-02-28 12:00:00 189,440 ----a-w c:\windows\system32\mui\0414\xpsp1res.dll
+ 2008-04-13 18:35:25 189,440 ----a-w c:\windows\system32\mui\0414\xpsp1res.dll
- 2006-02-28 12:00:00 716,288 ----a-w c:\windows\system32\mui\0414\xpsp2res.dll
+ 2008-04-13 18:38:02 716,288 ----a-w c:\windows\system32\mui\0414\xpsp2res.dll
+ 2008-04-13 18:39:48 591,872 ------w c:\windows\system32\mui\0414\xpsp3res.dll
- 2006-02-28 12:00:00 391,680 ----a-w c:\windows\system32\mui\0415\xpob2res.dll
+ 2008-04-13 18:40:47 391,680 ----a-w c:\windows\system32\mui\0415\xpob2res.dll
- 2006-02-28 12:00:00 194,560 ----a-w c:\windows\system32\mui\0415\xpsp1res.dll
+ 2008-04-13 18:35:26 194,560 ----a-w c:\windows\system32\mui\0415\xpsp1res.dll
- 2006-02-28 12:00:00 759,808 ----a-w c:\windows\system32\mui\0415\xpsp2res.dll
+ 2008-04-13 18:38:05 759,808 ----a-w c:\windows\system32\mui\0415\xpsp2res.dll
+ 2008-04-13 18:39:52 641,024 ------w c:\windows\system32\mui\0415\xpsp3res.dll
- 2006-02-28 12:00:00 409,600 ----a-w c:\windows\system32\mui\0416\xpob2res.dll
+ 2008-04-13 18:40:10 409,600 ----a-w c:\windows\system32\mui\0416\xpob2res.dll
- 2006-02-28 12:00:00 192,512 ----a-w c:\windows\system32\mui\0416\xpsp1res.dll
+ 2008-04-13 18:35:08 192,512 ----a-w c:\windows\system32\mui\0416\xpsp1res.dll
- 2006-02-28 12:00:00 752,128 ----a-w c:\windows\system32\mui\0416\xpsp2res.dll
+ 2008-04-13 18:35:43 752,128 ----a-w c:\windows\system32\mui\0416\xpsp2res.dll
+ 2008-04-13 18:38:56 620,032 ------w c:\windows\system32\mui\0416\xpsp3res.dll
- 2006-02-28 12:00:00 190,464 ----a-w c:\windows\system32\mui\0418\xpsp1res.dll
+ 2008-04-13 18:35:27 190,464 ----a-w c:\windows\system32\mui\0418\xpsp1res.dll
- 2006-02-28 12:00:00 427,008 ----a-w c:\windows\system32\mui\0419\xpob2res.dll
+ 2008-04-13 18:40:50 427,008 ----a-w c:\windows\system32\mui\0419\xpob2res.dll
- 2006-02-28 12:00:00 192,512 ----a-w c:\windows\system32\mui\0419\xpsp1res.dll
+ 2008-04-13 18:35:27 192,512 ----a-w c:\windows\system32\mui\0419\xpsp1res.dll
- 2006-02-28 12:00:00 736,768 ----a-w c:\windows\system32\mui\0419\xpsp2res.dll
+ 2008-04-13 18:38:28 736,768 ----a-w c:\windows\system32\mui\0419\xpsp2res.dll
+ 2008-04-13 18:39:56 627,200 ------w c:\windows\system32\mui\0419\xpsp3res.dll
- 2006-02-28 12:00:00 188,928 ----a-w c:\windows\system32\mui\041a\xpsp1res.dll
+ 2008-04-13 18:35:21 188,928 ----a-w c:\windows\system32\mui\041a\xpsp1res.dll
- 2006-02-28 12:00:00 405,504 ----a-w c:\windows\system32\mui\041b\xpob2res.dll
+ 2008-04-13 18:40:52 405,504 ----a-w c:\windows\system32\mui\041b\xpob2res.dll
- 2006-02-28 12:00:00 193,024 ----a-w c:\windows\system32\mui\041b\xpsp1res.dll
+ 2008-04-13 18:35:28 192,512 ----a-w c:\windows\system32\mui\041b\xpsp1res.dll
- 2006-02-28 12:00:00 757,248 ----a-w c:\windows\system32\mui\041b\xpsp2res.dll
+ 2008-04-13 18:38:37 757,248 ----a-w c:\windows\system32\mui\041b\xpsp2res.dll
+ 2008-04-13 18:40:04 577,536 ------w c:\windows\system32\mui\041b\xpsp3res.dll
- 2006-02-28 12:00:00 363,520 ----a-w c:\windows\system32\mui\041D\xpob2res.dll
+ 2008-04-13 18:40:56 363,008 ----a-w c:\windows\system32\mui\041D\xpob2res.dll
- 2006-02-28 12:00:00 188,928 ----a-w c:\windows\system32\mui\041D\xpsp1res.dll
+ 2008-04-13 18:35:28 188,928 ----a-w c:\windows\system32\mui\041D\xpsp1res.dll
- 2006-02-28 12:00:00 724,992 ----a-w c:\windows\system32\mui\041D\xpsp2res.dll
+ 2008-04-13 18:38:47 724,480 ----a-w c:\windows\system32\mui\041D\xpsp2res.dll
+ 2008-04-13 18:40:05 590,848 ------w c:\windows\system32\mui\041D\xpsp3res.dll
- 2006-02-28 12:00:00 188,416 ----a-w c:\windows\system32\mui\041e\xpsp1res.dll
+ 2008-04-13 18:35:29 188,416 ----a-w c:\windows\system32\mui\041e\xpsp1res.dll
- 2006-02-28 12:00:00 390,144 ----a-w c:\windows\system32\mui\041f\xpob2res.dll
+ 2008-04-13 18:41:00 390,144 ----a-w c:\windows\system32\mui\041f\xpob2res.dll
- 2006-02-28 12:00:00 188,928 ----a-w c:\windows\system32\mui\041f\xpsp1res.dll
+ 2008-04-13 18:35:30 188,928 ----a-w c:\windows\system32\mui\041f\xpsp1res.dll
- 2006-02-28 12:00:00 724,480 ----a-w c:\windows\system32\mui\041f\xpsp2res.dll
+ 2008-04-13 18:38:51 724,480 ----a-w c:\windows\system32\mui\041f\xpsp2res.dll
+ 2008-04-13 18:40:09 592,896 ------w c:\windows\system32\mui\041f\xpsp3res.dll
- 2006-02-28 12:00:00 408,576 ----a-w c:\windows\system32\mui\0424\xpob2res.dll
+ 2008-04-13 18:40:56 408,576 ----a-w c:\windows\system32\mui\0424\xpob2res.dll
- 2006-02-28 12:00:00 192,512 ----a-w c:\windows\system32\mui\0424\xpsp1res.dll
+ 2008-04-13 18:35:28 192,512 ----a-w c:\windows\system32\mui\0424\xpsp1res.dll
- 2006-02-28 12:00:00 732,160 ----a-w c:\windows\system32\mui\0424\xpsp2res.dll
+ 2008-04-13 18:38:36 732,160 ----a-w c:\windows\system32\mui\0424\xpsp2res.dll
+ 2008-04-13 18:40:05 576,512 ------w c:\windows\system32\mui\0424\xpsp3res.dll
- 2006-02-28 12:00:00 187,392 ----a-w c:\windows\system32\mui\0425\xpsp1res.dll
+ 2008-04-13 18:35:11 186,880 ----a-w c:\windows\system32\mui\0425\xpsp1res.dll
- 2006-02-28 12:00:00 188,928 ----a-w c:\windows\system32\mui\0426\xpsp1res.dll
+ 2008-04-13 18:35:24 188,928 ----a-w c:\windows\system32\mui\0426\xpsp1res.dll
- 2006-02-28 12:00:00 189,952 ----a-w c:\windows\system32\mui\0427\xpsp1res.dll
+ 2008-04-13 18:35:24 189,952 ----a-w c:\windows\system32\mui\0427\xpsp1res.dll
- 2006-02-28 12:00:00 270,336 ----a-w c:\windows\system32\mui\0804\xpob2res.dll
+ 2008-04-13 18:40:24 270,336 ----a-w c:\windows\system32\mui\0804\xpob2res.dll
- 2006-02-28 12:00:00 161,280 ----a-w c:\windows\system32\mui\0804\xpsp1res.dll
+ 2008-04-13 18:35:06 161,280 ----a-w c:\windows\system32\mui\0804\xpsp1res.dll
- 2006-02-28 12:00:00 470,016 ----a-w c:\windows\system32\mui\0804\xpsp2res.dll
+ 2008-04-13 18:35:54 470,016 ----a-w c:\windows\system32\mui\0804\xpsp2res.dll
+ 2008-04-13 18:39:03 322,560 ------w c:\windows\system32\mui\0804\xpsp3res.dll
- 2006-02-28 12:00:00 435,200 ----a-w c:\windows\system32\mui\0816\xpob2res.dll
+ 2008-04-13 18:40:48 435,200 ----a-w c:\windows\system32\mui\0816\xpob2res.dll
- 2006-02-28 12:00:00 194,560 ----a-w c:\windows\system32\mui\0816\xpsp1res.dll
+ 2008-04-13 18:35:26 194,560 ----a-w c:\windows\system32\mui\0816\xpsp1res.dll
- 2006-02-28 12:00:00 751,616 ----a-w c:\windows\system32\mui\0816\xpsp2res.dll
+ 2008-04-13 18:38:06 751,616 ----a-w c:\windows\system32\mui\0816\xpsp2res.dll
+ 2008-04-13 18:39:53 639,488 ------w c:\windows\system32\mui\0816\xpsp3res.dll
- 2006-02-28 12:00:00 446,464 ----a-w c:\windows\system32\mui\0C0A\xpob2res.dll
+ 2008-04-13 18:40:30 446,464 ----a-w c:\windows\system32\mui\0C0A\xpob2res.dll
- 2006-02-28 12:00:00 196,096 ----a-w c:\windows\system32\mui\0C0A\xpsp1res.dll
+ 2008-04-13 18:35:11 196,096 ----a-w c:\windows\system32\mui\0C0A\xpsp1res.dll
- 2006-02-28 12:00:00 773,632 ----a-w c:\windows\system32\mui\0C0A\xpsp2res.dll
+ 2008-04-13 18:36:38 773,632 ----a-w c:\windows\system32\mui\0C0A\xpsp2res.dll
+ 2008-04-13 18:39:13 648,704 ------w c:\windows\system32\mui\0C0A\xpsp3res.dll
- 2006-02-28 12:00:00 90,624 ----a-w c:\windows\system32\mydocs.dll
+ 2008-04-14 00:12:01 90,624 ----a-w c:\windows\system32\mydocs.dll
+ 2008-04-14 00:12:01 30,208 ------w c:\windows\system32\napipsec.dll
+ 2008-04-14 00:12:01 193,024 ------w c:\windows\system32\napmontr.dll
+ 2008-04-14 00:12:29 176,640 ------w c:\windows\system32\napstat.exe
- 2006-02-28 12:00:00 53,760 ----a-w c:\windows\system32\narrator.exe
+ 2008-04-14 00:12:29 53,760 ----a-w c:\windows\system32\narrator.exe
- 2006-02-28 12:00:00 36,352 ----a-w c:\windows\system32\ncobjapi.dll
+ 2008-04-14 00:12:01 36,352 ----a-w c:\windows\system32\ncobjapi.dll
- 2006-02-28 12:00:00 17,920 ----a-w c:\windows\system32\nddeapi.dll
+ 2008-04-14 00:12:01 17,920 ----a-w c:\windows\system32\nddeapi.dll
- 2006-02-28 12:00:00 4,096 ----a-w c:\windows\system32\nddeapir.exe
+ 2008-04-14 00:12:29 4,096 ----a-w c:\windows\system32\nddeapir.exe
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\nddenb32.dll
+ 2008-04-14 00:12:01 18,944 ----a-w c:\windows\system32\nddenb32.dll
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\net.exe
+ 2008-04-14 00:12:29 42,496 ----a-w c:\windows\system32\net.exe
- 2006-02-28 12:00:00 124,928 ----a-w c:\windows\system32\net1.exe
+ 2008-04-14 00:12:29 124,928 ----a-w c:\windows\system32\net1.exe
- 2006-02-28 12:00:00 332,288 ----a-w c:\windows\system32\netapi32.dll
+ 2008-10-15 16:34:24 337,408 ----a-w c:\windows\system32\netapi32.dll
- 2006-02-28 12:00:00 622,080 ----a-w c:\windows\system32\netcfgx.dll
+ 2008-04-14 00:12:01 622,592 ----a-w c:\windows\system32\netcfgx.dll
- 2006-02-28 12:00:00 111,104 ----a-w c:\windows\system32\netdde.exe
+ 2008-04-14 00:12:29 111,104 ----a-w c:\windows\system32\netdde.exe
- 2006-02-28 12:00:00 139,264 ----a-w c:\windows\system32\netid.dll
+ 2008-04-14 00:12:01 139,264 ----a-w c:\windows\system32\netid.dll
- 2006-02-28 12:00:00 407,040 ----a-w c:\windows\system32\netlogon.dll
+ 2008-04-14 00:12:01 407,040 ----a-w c:\windows\system32\netlogon.dll
- 2006-02-28 12:00:00 198,144 ----a-w c:\windows\system32\netman.dll
+ 2008-04-14 00:12:01 198,144 ----a-w c:\windows\system32\netman.dll
- 2006-02-28 12:00:00 875,008 ----a-w c:\windows\system32\netplwiz.dll
+ 2008-04-14 00:12:01 875,008 ----a-w c:\windows\system32\netplwiz.dll
- 2006-02-28 12:00:00 12,288 ----a-w c:\windows\system32\netrap.dll
+ 2008-04-14 00:12:01 11,776 ----a-w c:\windows\system32\netrap.dll
- 2006-02-28 12:00:00 329,728 ----a-w c:\windows\system32\netsetup.exe
+ 2008-04-14 00:16:51 329,728 ----a-w c:\windows\system32\netsetup.exe
- 2006-02-28 12:00:00 86,016 ----a-w c:\windows\system32\netsh.exe
+ 2008-04-14 00:12:29 86,016 ----a-w c:\windows\system32\netsh.exe
- 2006-02-28 12:00:00 1,708,032 ----a-w c:\windows\system32\netshell.dll
+ 2008-04-14 00:12:02 1,703,936 ----a-w c:\windows\system32\netshell.dll
- 2006-02-28 12:00:00 36,864 ----a-w c:\windows\system32\netstat.exe
+ 2008-04-14 00:12:29 36,864 ----a-w c:\windows\system32\netstat.exe
- 2006-02-28 12:00:00 80,896 ----a-w c:\windows\system32\netui0.dll
+ 2008-04-14 00:12:02 80,896 ----a-w c:\windows\system32\netui0.dll
- 2006-02-28 12:00:00 245,760 ----a-w c:\windows\system32\netui1.dll
+ 2008-04-14 00:12:02 245,760 ----a-w c:\windows\system32\netui1.dll
- 2006-02-28 12:00:00 248,832 ----a-w c:\windows\system32\newdev.dll
+ 2008-04-14 00:12:02 247,808 ----a-w c:\windows\system32\newdev.dll
- 2006-02-28 12:00:00 103,936 ----a-w c:\windows\system32\nlhtml.dll
+ 2008-04-14 00:12:02 98,304 ----a-w c:\windows\system32\nlhtml.dll
+ 2006-06-28 22:59:26 24,576 ------w c:\windows\system32\nlsdl.dll
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\nmmkcert.dll
+ 2008-04-14 00:12:02 28,672 ----a-w c:\windows\system32\nmmkcert.dll
+ 2006-06-29 13:05:44 23,552 ------w c:\windows\system32\normaliz.dll
- 2006-02-28 12:00:00 69,120 ----a-w c:\windows\system32\notepad.exe
+ 2008-04-14 00:12:29 69,120 ----a-w c:\windows\system32\notepad.exe
- 2006-02-28 12:00:00 57,344 ----a-w c:\windows\system32\npp\ndisnpp.dll
+ 2008-04-14 00:12:01 57,344 ----a-w c:\windows\system32\npp\ndisnpp.dll
- 2006-02-28 12:00:00 15,360 ----a-w c:\windows\system32\npp\nppagent.exe
+ 2008-04-14 00:12:29 15,360 ----a-w c:\windows\system32\npp\nppagent.exe
- 2006-02-28 12:00:00 54,784 ----a-w c:\windows\system32\npptools.dll
+ 2008-04-14 00:12:02 54,784 ----a-w c:\windows\system32\npptools.dll
- 2006-02-28 12:00:00 76,800 ----a-w c:\windows\system32\nslookup.exe
+ 2008-04-14 00:12:29 76,800 ----a-w c:\windows\system32\nslookup.exe
- 2006-02-28 12:00:00 1,200,128 ----a-w c:\windows\system32\ntbackup.exe
+ 2008-04-14 00:12:30 1,200,640 ----a-w c:\windows\system32\ntbackup.exe
- 2006-02-28 12:00:00 708,096 ----a-w c:\windows\system32\ntdll.dll
+ 2008-04-14 00:11:24 706,048 ----a-w c:\windows\system32\ntdll.dll
- 2006-02-28 12:00:00 67,072 ----a-w c:\windows\system32\ntdsapi.dll
+ 2008-04-14 00:12:02 67,072 ----a-w c:\windows\system32\ntdsapi.dll
- 2006-02-28 12:00:00 2,015,232 ----a-w c:\windows\system32\ntkrnlpa.exe
+ 2008-08-14 09:33:16 2,023,936 ----a-w c:\windows\system32\ntkrnlpa.exe
- 2006-02-28 12:00:00 43,520 ----a-w c:\windows\system32\ntlanman.dll
+ 2008-04-14 00:12:02 44,032 ----a-w c:\windows\system32\ntlanman.dll
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\ntlsapi.dll
+ 2008-04-14 00:12:02 8,192 ----a-w c:\windows\system32\ntlsapi.dll
- 2006-02-28 12:00:00 118,784 ----a-w c:\windows\system32\ntmarta.dll
+ 2008-04-14 00:12:02 118,784 ----a-w c:\windows\system32\ntmarta.dll
- 2006-02-28 12:00:00 40,960 ----a-w c:\windows\system32\ntmsapi.dll
+ 2008-04-14 00:12:02 40,960 ----a-w c:\windows\system32\ntmsapi.dll
- 2006-02-28 12:00:00 179,712 ----a-w c:\windows\system32\ntmsdba.dll
+ 2008-04-14 00:12:02 179,200 ----a-w c:\windows\system32\ntmsdba.dll
- 2006-02-28 12:00:00 488,448 ----a-w c:\windows\system32\ntmsmgr.dll
+ 2008-04-14 00:12:02 488,448 ----a-w c:\windows\system32\ntmsmgr.dll
- 2006-02-28 12:00:00 435,200 ----a-w c:\windows\system32\ntmssvc.dll
+ 2008-04-14 00:12:02 435,200 ----a-w c:\windows\system32\ntmssvc.dll
- 2006-02-28 12:00:00 2,148,352 ----a-w c:\windows\system32\ntoskrnl.exe
+ 2008-08-14 10:09:26 2,145,280 ----a-w c:\windows\system32\ntoskrnl.exe
- 2006-02-28 12:00:00 91,136 ----a-w c:\windows\system32\ntprint.dll
+ 2008-04-14 00:12:02 91,136 ----a-w c:\windows\system32\ntprint.dll
- 2006-02-28 12:00:00 143,872 ----a-w c:\windows\system32\ntshrui.dll
+ 2008-04-14 00:12:02 143,360 ----a-w c:\windows\system32\ntshrui.dll
- 2006-02-28 12:00:00 419,840 ----a-w c:\windows\system32\ntvdm.exe
+ 2008-04-14 00:12:30 420,864 ----a-w c:\windows\system32\ntvdm.exe
- 2006-02-28 12:00:00 13,312 ----a-w c:\windows\system32\ntvdmd.dll
+ 2008-04-14 00:12:02 15,360 ----a-w c:\windows\system32\ntvdmd.dll
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\nwapi32.dll
+ 2008-04-14 00:12:02 64,000 ----a-w c:\windows\system32\nwapi32.dll
- 2006-02-28 12:00:00 144,384 ----a-w c:\windows\system32\nwprovau.dll
+ 2008-04-14 00:12:02 142,336 ----a-w c:\windows\system32\nwprovau.dll
- 2006-02-28 12:00:00 64,000 ----a-w c:\windows\system32\nwwks.dll
+ 2008-04-14 00:12:02 65,536 ----a-w c:\windows\system32\nwwks.dll
- 2006-02-28 12:00:00 266,752 ----a-w c:\windows\system32\oakley.dll
+ 2008-04-14 00:12:02 270,336 ----a-w c:\windows\system32\oakley.dll
- 2006-02-28 12:00:00 285,696 ----a-w c:\windows\system32\objsel.dll
+ 2008-04-14 00:12:02 286,208 ----a-w c:\windows\system32\objsel.dll
- 2006-02-28 12:00:00 96,256 ----a-w c:\windows\system32\occache.dll
+ 2008-12-20 23:15:38 102,912 ------w c:\windows\system32\occache.dll
- 2006-02-28 12:00:00 60,928 ----a-w c:\windows\system32\ocmanage.dll
+ 2008-04-14 00:12:02 67,584 ----a-w c:\windows\system32\ocmanage.dll
- 2006-02-28 12:00:00 249,856 ----a-w c:\windows\system32\odbc32.dll
+ 2008-04-14 00:12:02 249,856 ----a-w c:\windows\system32\odbc32.dll
- 2006-02-28 12:00:00 16,384 ----a-w c:\windows\system32\odbc32gt.dll
+ 2008-04-14 00:12:02 16,384 ----a-w c:\windows\system32\odbc32gt.dll
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\odbcad32.exe
+ 2008-04-14 00:12:30 32,768 ----a-w c:\windows\system32\odbcad32.exe
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\odbcbcp.dll
+ 2008-04-14 00:12:02 24,576 ----a-w c:\windows\system32\odbcbcp.dll
- 2006-02-28 12:00:00 135,168 ----a-w c:\windows\system32\odbcconf.dll
+ 2008-04-14 00:12:02 135,168 ----a-w c:\windows\system32\odbcconf.dll
- 2006-02-28 12:00:00 69,632 ----a-w c:\windows\system32\odbcconf.exe
+ 2008-04-14 00:12:30 69,632 ----a-w c:\windows\system32\odbcconf.exe
- 2006-02-28 12:00:00 106,496 ----a-w c:\windows\system32\odbccp32.dll
+ 2008-04-14 00:12:02 106,496 ----a-w c:\windows\system32\odbccp32.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\odbccr32.dll
+ 2008-04-14 00:12:02 65,536 ----a-w c:\windows\system32\odbccr32.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\odbccu32.dll
+ 2008-04-14 00:12:02 65,536 ----a-w c:\windows\system32\odbccu32.dll
- 2006-02-28 12:00:00 94,208 ----a-w c:\windows\system32\odbcint.dll
+ 2008-04-13 17:26:05 94,208 ----a-w c:\windows\system32\odbcint.dll
- 2006-02-28 12:00:00 53,279 ----a-w c:\windows\system32\odbcji32.dll
+ 2008-04-14 00:10:31 53,279 ----a-w c:\windows\system32\odbcji32.dll
- 2006-02-28 12:00:00 278,559 ----a-w c:\windows\system32\odbcjt32.dll
+ 2008-04-14 00:12:02 278,559 ----a-w c:\windows\system32\odbcjt32.dll
- 2006-02-28 12:00:00 12,288 ----a-w c:\windows\system32\odbcp32r.dll
+ 2008-04-13 17:26:05 12,288 ----a-w c:\windows\system32\odbcp32r.dll
- 2006-02-28 12:00:00 147,456 ----a-w c:\windows\system32\odbctrac.dll
+ 2008-04-14 00:12:02 147,456 ----a-w c:\windows\system32\odbctrac.dll
- 2006-02-28 12:00:00 20,511 ----a-w c:\windows\system32\oddbse32.dll
+ 2008-04-14 00:12:02 20,511 ----a-w c:\windows\system32\oddbse32.dll
- 2006-02-28 12:00:00 20,510 ----a-w c:\windows\system32\odexl32.dll
+ 2008-04-14 00:12:02 20,510 ----a-w c:\windows\system32\odexl32.dll
- 2006-02-28 12:00:00 20,510 ----a-w c:\windows\system32\odfox32.dll
+ 2008-04-14 00:12:02 20,510 ----a-w c:\windows\system32\odfox32.dll
- 2006-02-28 12:00:00 20,510 ----a-w c:\windows\system32\odpdx32.dll
+ 2008-04-14 00:12:02 20,510 ----a-w c:\windows\system32\odpdx32.dll
- 2006-02-28 12:00:00 20,511 ----a-w c:\windows\system32\odtext32.dll
+ 2008-04-14 00:12:02 20,511 ----a-w c:\windows\system32\odtext32.dll
- 2006-02-28 12:00:00 120,832 ----a-w c:\windows\system32\offfilt.dll
+ 2008-04-14 00:12:02 192,000 ----a-w c:\windows\system32\offfilt.dll
- 2006-02-28 12:00:00 1,281,536 ----a-w c:\windows\system32\ole32.dll
+ 2008-04-14 00:12:02 1,287,168 ----a-w c:\windows\system32\ole32.dll
- 2006-02-28 12:00:00 553,472 ----a-w c:\windows\system32\oleaut32.dll
+ 2008-04-14 00:12:02 551,936 ----a-w c:\windows\system32\oleaut32.dll
- 2006-02-28 12:00:00 68,608 ----a-w c:\windows\system32\olecli32.dll
+ 2008-04-14 00:12:02 74,752 ----a-w c:\windows\system32\olecli32.dll
- 2006-02-28 12:00:00 34,304 ----a-w c:\windows\system32\olecnv32.dll
+ 2008-04-14 00:12:02 37,376 ----a-w c:\windows\system32\olecnv32.dll
- 2006-02-28 12:00:00 117,760 ----a-w c:\windows\system32\oledlg.dll
+ 2008-04-14 00:12:02 122,880 ----a-w c:\windows\system32\oledlg.dll
- 2006-02-28 12:00:00 107,008 ----a-w c:\windows\system32\oleprn.dll
+ 2008-04-14 00:12:02 107,008 ----a-w c:\windows\system32\oleprn.dll
- 2006-02-28 12:00:00 83,456 ----a-w c:\windows\system32\olepro32.dll
+ 2008-04-14 00:12:02 84,992 ----a-w c:\windows\system32\olepro32.dll
+ 2008-04-14 00:12:02 144,384 ------w c:\windows\system32\onex.dll
- 2006-02-28 12:00:00 122,368 ----a-w c:\windows\system32\oobe\msobcomm.dll
+ 2008-04-14 00:12:00 122,368 ----a-w c:\windows\system32\oobe\msobcomm.dll
- 2006-02-28 12:00:00 16,384 ----a-w c:\windows\system32\oobe\msobdl.dll
+ 2008-04-14 00:12:00 16,384 ----a-w c:\windows\system32\oobe\msobdl.dll
- 2006-02-28 12:00:00 561,664 ----a-w c:\windows\system32\oobe\msobmain.dll
+ 2008-04-14 00:12:00 565,248 ----a-w c:\windows\system32\oobe\msobmain.dll
- 2006-02-28 12:00:00 30,720 ----a-w c:\windows\system32\oobe\msobshel.dll
+ 2008-04-14 00:12:00 30,720 ----a-w c:\windows\system32\oobe\msobshel.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\oobe\msobweb.dll
+ 2008-04-14 00:12:00 19,456 ----a-w c:\windows\system32\oobe\msobweb.dll
- 2006-02-28 12:00:00 28,160 ----a-w c:\windows\system32\oobe\msoobe.exe
+ 2008-04-14 00:12:28 29,184 ----a-w c:\windows\system32\oobe\msoobe.exe
- 2006-02-28 12:00:00 51,200 ----a-w c:\windows\system32\oobe\oobebaln.exe
+ 2008-04-14 00:12:31 51,200 ----a-w c:\windows\system32\oobe\oobebaln.exe
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\openfiles.exe
+ 2008-04-14 00:12:31 67,584 ----a-w c:\windows\system32\openfiles.exe
- 2006-02-28 12:00:00 713,728 ----a-w c:\windows\system32\opengl32.dll
+ 2008-04-14 00:12:02 713,728 ----a-w c:\windows\system32\opengl32.dll
- 2006-02-28 12:00:00 215,552 ----a-w c:\windows\system32\osk.exe
+ 2008-04-14 00:12:31 215,552 ----a-w c:\windows\system32\osk.exe
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\osuninst.dll
+ 2008-04-14 00:12:02 67,584 ----a-w c:\windows\system32\osuninst.dll
- 2006-02-28 12:00:00 116,224 ----a-w c:\windows\system32\p2p.dll
+ 2008-04-14 00:12:02 153,600 ----a-w c:\windows\system32\p2p.dll
- 2006-02-28 12:00:00 86,016 ----a-w c:\windows\system32\p2pgasvc.dll
+ 2008-04-14 00:12:02 105,472 ----a-w c:\windows\system32\p2pgasvc.dll
- 2006-02-28 12:00:00 312,320 ----a-w c:\windows\system32\p2pgraph.dll
+ 2008-04-14 00:12:02 313,856 ----a-w c:\windows\system32\p2pgraph.dll
- 2006-02-28 12:00:00 88,064 ----a-w c:\windows\system32\p2pnetsh.dll
+ 2008-04-14 00:12:02 115,712 ----a-w c:\windows\system32\p2pnetsh.dll
- 2006-02-28 12:00:00 526,848 ----a-w c:\windows\system32\p2psvc.dll
+ 2008-04-14 00:12:02 554,496 ----a-w c:\windows\system32\p2psvc.dll
- 2006-02-28 12:00:00 58,368 ----a-w c:\windows\system32\packager.exe
+ 2008-04-14 00:12:31 58,368 ----a-w c:\windows\system32\packager.exe
- 2006-02-28 12:00:00 62,976 ----a-w c:\windows\system32\pautoenr.dll
+ 2008-04-14 00:12:02 67,584 ----a-w c:\windows\system32\pautoenr.dll
- 2006-02-28 12:00:00 283,648 ----a-w c:\windows\system32\pdh.dll
+ 2008-04-14 00:12:02 284,160 ----a-w c:\windows\system32\pdh.dll
- 2009-02-14 22:13:54 62,490 ----a-w c:\windows\system32\perfc009.dat
+ 2009-02-21 18:27:13 71,206 ----a-w c:\windows\system32\perfc009.dat
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\system32\perfctrs.dll
+ 2008-04-14 00:12:02 39,936 ----a-w c:\windows\system32\perfctrs.dll
- 2006-02-28 12:00:00 26,624 ----a-w c:\windows\system32\perfdisk.dll
+ 2008-04-14 00:12:02 26,624 ----a-w c:\windows\system32\perfdisk.dll
- 2009-02-14 22:13:54 400,954 ----a-w c:\windows\system32\perfh009.dat
+ 2009-02-21 18:27:13 441,014 ----a-w c:\windows\system32\perfh009.dat
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\perfmon.exe
+ 2008-04-14 00:12:31 15,872 ----a-w c:\windows\system32\perfmon.exe
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\perfnet.dll
+ 2008-04-14 00:12:02 17,920 ----a-w c:\windows\system32\perfnet.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\perfos.dll
+ 2008-04-14 00:12:02 25,088 ----a-w c:\windows\system32\perfos.dll
- 2006-02-28 12:00:00 34,816 ----a-w c:\windows\system32\perfproc.dll
+ 2008-04-14 00:12:02 34,816 ----a-w c:\windows\system32\perfproc.dll
+ 2008-04-14 00:12:02 412,160 ------w c:\windows\system32\photometadatahandler.dll
- 2006-02-28 12:00:00 176,128 ----a-w c:\windows\system32\photowiz.dll
+ 2008-04-14 00:12:02 176,128 ----a-w c:\windows\system32\photowiz.dll
- 2006-02-28 12:00:00 35,328 ----a-w c:\windows\system32\pid.dll
+ 2008-04-14 00:12:02 35,328 ----a-w c:\windows\system32\pid.dll
- 2006-02-28 12:00:00 24,064 ----a-w c:\windows\system32\pidgen.dll
+ 2008-04-14 00:11:09 24,064 ----a-w c:\windows\system32\pidgen.dll
- 2006-02-28 12:00:00 17,920 ----a-w c:\windows\system32\ping.exe
+ 2008-04-14 00:12:31 17,920 ----a-w c:\windows\system32\ping.exe
- 2006-02-28 12:00:00 15,360 ----a-w c:\windows\system32\pjlmon.dll
+ 2008-04-14 00:12:02 15,360 ----a-w c:\windows\system32\pjlmon.dll
- 2006-02-28 12:00:00 39,424 ----a-w c:\windows\system32\pngfilt.dll
+ 2008-12-20 23:15:38 44,544 ------w c:\windows\system32\pngfilt.dll
- 2006-02-28 12:00:00 48,640 ----a-w c:\windows\system32\pnrpnsp.dll
+ 2008-04-14 00:12:02 58,880 ----a-w c:\windows\system32\pnrpnsp.dll
- 2006-02-28 12:00:00 105,472 ----a-w c:\windows\system32\polstore.dll
+ 2008-04-14 00:12:02 105,472 ----a-w c:\windows\system32\polstore.dll
- 2006-02-28 12:00:00 49,152 ----a-w c:\windows\system32\powercfg.exe
+ 2008-04-14 00:12:31 49,152 ----a-w c:\windows\system32\powercfg.exe
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\powrprof.dll
+ 2008-04-14 00:12:03 17,408 ----a-w c:\windows\system32\powrprof.dll
+ 2008-07-30 00:59:58 105,016 ----a-w c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
+ 2008-07-30 01:35:46 326,160 ----a-w c:\windows\system32\PresentationHost.exe
+ 2008-07-30 00:59:58 43,544 ----a-w c:\windows\system32\PresentationHostProxy.dll
+ 2008-07-30 00:59:58 781,344 ----a-w c:\windows\system32\PresentationNative_v0300.dll
- 2006-02-28 12:00:00 560,640 ----a-w c:\windows\system32\printui.dll
+ 2008-04-14 00:12:03 560,640 ----a-w c:\windows\system32\printui.dll
- 2006-02-28 12:00:00 27,648 ----a-w c:\windows\system32\profmap.dll
+ 2008-04-14 00:12:03 27,648 ----a-w c:\windows\system32\profmap.dll
- 2006-02-28 12:00:00 109,568 ----a-w c:\windows\system32\progman.exe
+ 2008-04-14 00:12:31 109,568 ----a-w c:\windows\system32\progman.exe
- 2006-02-28 12:00:00 50,176 ----a-w c:\windows\system32\proquota.exe
+ 2008-04-14 00:12:32 50,176 ----a-w c:\windows\system32\proquota.exe
- 2006-02-28 12:00:00 9,216 ----a-w c:\windows\system32\proxycfg.exe
+ 2008-04-14 00:12:32 9,216 ----a-w c:\windows\system32\proxycfg.exe
- 2006-02-28 12:00:00 23,040 ----a-w c:\windows\system32\psapi.dll
+ 2008-04-14 00:12:03 23,040 ----a-w c:\windows\system32\psapi.dll
- 2006-02-28 12:00:00 96,768 ----a-w c:\windows\system32\psbase.dll
+ 2008-04-14 00:12:03 96,768 ----a-w c:\windows\system32\psbase.dll
- 2006-02-28 12:00:00 43,520 ----a-w c:\windows\system32\pstorec.dll
+ 2008-04-14 00:12:03 43,520 ----a-w c:\windows\system32\pstorec.dll
- 2006-02-28 12:00:00 34,304 ----a-w c:\windows\system32\pstorsvc.dll
+ 2008-04-14 00:12:03 34,304 ----a-w c:\windows\system32\pstorsvc.dll
+ 2008-04-14 00:12:03 150,528 ------w c:\windows\system32\qagent.dll
+ 2008-04-14 00:12:03 291,328 ------w c:\windows\system32\qagentrt.dll
- 2006-02-28 12:00:00 192,512 ----a-w c:\windows\system32\qcap.dll
+ 2008-04-14 00:12:03 192,512 ----a-w c:\windows\system32\qcap.dll
+ 2008-04-14 00:12:03 62,464 ------w c:\windows\system32\qcliprov.dll
- 2006-02-28 12:00:00 279,040 ----a-w c:\windows\system32\qdv.dll
+ 2008-04-14 00:12:03 279,040 ----a-w c:\windows\system32\qdv.dll
- 2006-02-28 12:00:00 385,024 ----a-w c:\windows\system32\qdvd.dll
+ 2008-04-14 00:12:03 386,048 ----a-w c:\windows\system32\qdvd.dll
- 2006-02-28 12:00:00 562,176 ----a-w c:\windows\system32\qedit.dll
+ 2008-04-14 00:12:03 562,176 ----a-w c:\windows\system32\qedit.dll
- 2006-02-28 12:00:00 733,696 ----a-w c:\windows\system32\qedwipes.dll
+ 2008-04-13 17:21:32 733,696 ----a-w c:\windows\system32\qedwipes.dll
- 2006-02-28 12:00:00 382,464 ----a-w c:\windows\system32\qmgr.dll
+ 2008-04-14 00:12:03 409,088 ----a-w c:\windows\system32\qmgr.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\qmgrprxy.dll
+ 2008-04-14 00:12:03 18,944 ----a-w c:\windows\system32\qmgrprxy.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\qprocess.exe
+ 2008-04-14 00:12:32 19,968 ----a-w c:\windows\system32\qprocess.exe
- 2006-02-28 12:00:00 1,287,680 ----a-w c:\windows\system32\quartz.dll
+ 2008-05-07 05:12:40 1,288,192 ----a-w c:\windows\system32\quartz.dll
- 2006-02-28 12:00:00 1,435,648 ----a-w c:\windows\system32\query.dll
+ 2008-04-14 00:12:03 1,435,648 ----a-w c:\windows\system32\query.dll
+ 2008-04-14 00:12:03 76,800 ------w c:\windows\system32\qutil.dll
- 2006-02-28 12:00:00 43,520 ----a-w c:\windows\system32\racpldlg.dll
+ 2008-04-14 00:12:03 43,520 ----a-w c:\windows\system32\racpldlg.dll
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\rasadhlp.dll
+ 2008-04-14 00:12:03 7,680 ----a-w c:\windows\system32\rasadhlp.dll
- 2006-02-28 12:00:00 236,544 ----a-w c:\windows\system32\rasapi32.dll
+ 2008-04-14 00:12:03 237,056 ----a-w c:\windows\system32\rasapi32.dll
- 2006-02-28 12:00:00 89,088 ----a-w c:\windows\system32\rasauto.dll
+ 2008-04-14 00:12:03 88,576 ----a-w c:\windows\system32\rasauto.dll
- 2006-02-28 12:00:00 69,632 ----a-w c:\windows\system32\raschap.dll
+ 2008-04-14 00:12:03 79,872 ----a-w c:\windows\system32\raschap.dll
- 2006-02-28 12:00:00 657,920 ----a-w c:\windows\system32\rasdlg.dll
+ 2008-04-14 00:12:03 658,432 ----a-w c:\windows\system32\rasdlg.dll
- 2006-02-28 12:00:00 61,440 ----a-w c:\windows\system32\rasman.dll
+ 2008-04-14 00:12:03 61,440 ----a-w c:\windows\system32\rasman.dll
- 2006-02-28 12:00:00 174,080 ----a-w c:\windows\system32\rasmans.dll
+ 2008-04-14 00:12:03 186,368 ----a-w c:\windows\system32\rasmans.dll
- 2006-02-28 12:00:00 56,832 ----a-w c:\windows\system32\rasphone.exe
+ 2008-04-14 00:12:32 56,832 ----a-w c:\windows\system32\rasphone.exe
- 2006-02-28 12:00:00 206,336 ----a-w c:\windows\system32\rasppp.dll
+ 2008-04-14 00:12:03 210,944 ----a-w c:\windows\system32\rasppp.dll
+ 2008-04-14 00:12:03 61,952 ------w c:\windows\system32\rasqec.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\rassapi.dll
+ 2008-04-14 00:12:03 16,384 ----a-w c:\windows\system32\rassapi.dll
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\rastapi.dll
+ 2008-04-14 00:12:03 58,368 ----a-w c:\windows\system32\rastapi.dll
- 2006-02-28 12:00:00 112,128 ----a-w c:\windows\system32\rastls.dll
+ 2008-04-14 00:12:03 150,016 ----a-w c:\windows\system32\rastls.dll
- 2006-02-28 12:00:00 102,400 ----a-w c:\windows\system32\rcbdyctl.dll
+ 2008-04-14 00:12:03 102,400 ----a-w c:\windows\system32\rcbdyctl.dll
- 2006-02-28 12:00:00 35,840 ----a-w c:\windows\system32\rcimlby.exe
+ 2008-04-14 00:12:32 35,840 ----a-w c:\windows\system32\rcimlby.exe
- 2006-02-28 12:00:00 21,504 ----a-w c:\windows\system32\rcp.exe
+ 2008-04-14 00:12:32 21,504 ----a-w c:\windows\system32\rcp.exe
- 2006-02-28 12:00:00 147,968 ----a-w c:\windows\system32\rdchost.dll
+ 2008-04-14 00:12:03 147,968 ----a-w c:\windows\system32\rdchost.dll
- 2006-02-28 12:00:00 62,464 ----a-w c:\windows\system32\rdpclip.exe
+ 2008-04-14 00:12:32 62,976 ----a-w c:\windows\system32\rdpclip.exe
- 2006-02-28 12:00:00 92,168 ----a-w c:\windows\system32\rdpdd.dll
+ 2008-04-14 00:13:22 92,424 ----a-w c:\windows\system32\rdpdd.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\rdpsnd.dll
+ 2008-04-14 00:12:04 19,968 ----a-w c:\windows\system32\rdpsnd.dll
- 2006-02-28 12:00:00 87,176 ----a-w c:\windows\system32\rdpwsx.dll
+ 2008-04-14 00:13:22 87,176 ----a-w c:\windows\system32\rdpwsx.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\rdsaddin.exe
+ 2008-04-14 00:12:32 13,824 ----a-w c:\windows\system32\rdsaddin.exe
- 2006-02-28 12:00:00 67,072 ----a-w c:\windows\system32\rdshost.exe
+ 2008-04-14 00:12:32 67,072 ----a-w c:\windows\system32\rdshost.exe
- 2006-02-28 12:00:00 50,176 ----a-w c:\windows\system32\reg.exe
+ 2008-04-14 00:12:32 50,176 ----a-w c:\windows\system32\reg.exe
- 2006-02-28 12:00:00 49,664 ----a-w c:\windows\system32\regapi.dll
+ 2008-04-14 00:12:04 49,664 ----a-w c:\windows\system32\regapi.dll
- 2006-02-28 12:00:00 59,904 ----a-w c:\windows\system32\regsvc.dll
+ 2008-04-14 00:12:04 59,904 ----a-w c:\windows\system32\regsvc.dll
- 2006-02-28 12:00:00 11,776 ----a-w c:\windows\system32\regsvr32.exe
+ 2008-04-14 00:12:32 11,776 ----a-w c:\windows\system32\regsvr32.exe
- 2006-02-28 12:00:00 397,824 ----a-w c:\windows\system32\regwizc.dll
+ 2008-04-14 00:12:04 397,824 ----a-w c:\windows\system32\regwizc.dll
- 2006-02-28 12:00:00 60,416 ----a-w c:\windows\system32\remotepg.dll
+ 2008-04-14 00:12:04 60,416 ----a-w c:\windows\system32\remotepg.dll
- 2006-02-28 12:00:00 380,416 ----a-w c:\windows\system32\Restore\rstrui.exe
+ 2008-04-14 00:12:33 380,416 ----a-w c:\windows\system32\Restore\rstrui.exe
- 2006-02-28 12:00:00 58,880 ----a-w c:\windows\system32\resutils.dll
+ 2008-04-14 00:12:04 58,880 ----a-w c:\windows\system32\resutils.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\rexec.exe
+ 2008-04-14 00:12:33 13,824 ----a-w c:\windows\system32\rexec.exe
+ 2006-08-24 21:15:06 150,808 ----a-w c:\windows\system32\rgb9rast_2.dll
+ 2008-04-14 00:12:04 290,304 ------w c:\windows\system32\rhttpaa.dll
- 2006-02-28 12:00:00 431,616 ----a-w c:\windows\system32\riched20.dll
+ 2008-04-14 00:12:04 433,664 ----a-w c:\windows\system32\riched20.dll
- 2006-02-28 12:00:00 581,120 ----a-w c:\windows\system32\rpcrt4.dll
+ 2008-04-14 00:12:04 584,704 ----a-w c:\windows\system32\rpcrt4.dll
- 2006-02-28 12:00:00 395,776 ----a-w c:\windows\system32\rpcss.dll
+ 2008-04-14 00:12:04 399,360 ----a-w c:\windows\system32\rpcss.dll
- 2006-02-28 12:00:00 152,576 ----a-w c:\windows\system32\rsaenh.dll
+ 2008-04-13 17:37:57 208,384 ----a-w c:\windows\system32\rsaenh.dll
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\rsh.exe
+ 2008-04-14 00:12:33 14,848 ----a-w c:\windows\system32\rsh.exe
- 2006-02-28 12:00:00 39,936 ----a-w c:\windows\system32\rshx32.dll
+ 2008-04-14 00:12:04 39,936 ----a-w c:\windows\system32\rshx32.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\rsmps.dll
+ 2008-04-14 00:12:04 18,944 ----a-w c:\windows\system32\rsmps.dll
- 2006-02-28 12:00:00 107,520 ----a-w c:\windows\system32\rsnotify.exe
+ 2008-04-14 00:12:33 107,520 ----a-w c:\windows\system32\rsnotify.exe
- 2006-02-28 12:00:00 90,112 ----a-w c:\windows\system32\rsvpsp.dll
+ 2008-04-14 00:12:04 92,672 ----a-w c:\windows\system32\rsvpsp.dll
- 2006-02-28 12:00:00 77,312 ----a-w c:\windows\system32\rtcshare.exe
+ 2008-04-14 00:12:33 77,312 ----a-w c:\windows\system32\rtcshare.exe
- 2006-02-28 12:00:00 31,744 ----a-w c:\windows\system32\rtipxmib.dll
+ 2008-04-14 00:12:04 31,744 ----a-w c:\windows\system32\rtipxmib.dll
- 2006-02-28 12:00:00 44,032 ----a-w c:\windows\system32\rtutils.dll
+ 2008-04-14 00:12:04 44,032 ----a-w c:\windows\system32\rtutils.dll
- 2006-02-28 12:00:00 33,280 ----a-w c:\windows\system32\rundll32.exe
+ 2008-04-14 00:12:33 33,280 ----a-w c:\windows\system32\rundll32.exe
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\runonce.exe
+ 2008-04-14 00:12:33 14,336 ----a-w c:\windows\system32\runonce.exe
+ 2008-04-14 00:12:04 9,728 ------w c:\windows\system32\rwnh.dll
+ 2008-04-14 00:12:04 397,056 ------w c:\windows\system32\s3gnb.dll
- 2006-02-28 12:00:00 43,520 ----a-w c:\windows\system32\safrcdlg.dll
+ 2008-04-14 00:12:04 43,520 ----a-w c:\windows\system32\safrcdlg.dll
- 2006-02-28 12:00:00 29,696 ----a-w c:\windows\system32\safrdm.dll
+ 2008-04-14 00:12:04 29,696 ----a-w c:\windows\system32\safrdm.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\safrslv.dll
+ 2008-04-14 00:12:04 45,568 ----a-w c:\windows\system32\safrslv.dll
- 2006-02-28 12:00:00 64,000 ----a-w c:\windows\system32\samlib.dll
+ 2008-04-14 00:12:04 64,000 ----a-w c:\windows\system32\samlib.dll
- 2006-02-28 12:00:00 415,744 ----a-w c:\windows\system32\samsrv.dll
+ 2008-04-14 00:12:04 415,744 ----a-w c:\windows\system32\samsrv.dll
- 2006-02-28 12:00:00 13,312 ----a-w c:\windows\system32\savedump.exe
+ 2008-04-14 00:12:33 13,312 ----a-w c:\windows\system32\savedump.exe
- 2006-02-28 12:00:00 270,848 ----a-w c:\windows\system32\sbe.dll
+ 2008-04-14 00:12:04 270,848 ----a-w c:\windows\system32\sbe.dll
- 2006-02-28 12:00:00 159,232 ----a-w c:\windows\system32\sbeio.dll
+ 2008-04-14 00:12:04 159,232 ----a-w c:\windows\system32\sbeio.dll
- 2006-02-28 12:00:00 69,632 ----a-w c:\windows\system32\scarddlg.dll
+ 2008-04-14 00:12:04 69,632 ----a-w c:\windows\system32\scarddlg.dll
- 2006-02-28 12:00:00 95,744 ----a-w c:\windows\system32\scardsvr.exe
+ 2008-04-14 00:12:33 95,744 ----a-w c:\windows\system32\scardsvr.exe
- 2006-02-28 12:00:00 171,008 ----a-w c:\windows\system32\sccsccp.dll
+ 2008-04-14 00:12:05 171,008 ----a-w c:\windows\system32\sccsccp.dll
- 2006-02-28 12:00:00 180,224 ----a-w c:\windows\system32\scecli.dll
+ 2008-04-14 00:12:05 181,248 ----a-w c:\windows\system32\scecli.dll
- 2006-02-28 12:00:00 313,856 ----a-w c:\windows\system32\scesrv.dll
+ 2008-04-14 00:12:05 314,880 ----a-w c:\windows\system32\scesrv.dll
- 2006-02-28 12:00:00 144,896 ----a-w c:\windows\system32\schannel.dll
+ 2008-04-14 00:12:05 144,384 ----a-w c:\windows\system32\schannel.dll
- 2006-02-28 12:00:00 190,976 ----a-w c:\windows\system32\schedsvc.dll
+ 2008-04-14 00:12:05 192,512 ----a-w c:\windows\system32\schedsvc.dll
- 2006-02-28 12:00:00 121,856 ----a-w c:\windows\system32\schtasks.exe
+ 2008-04-14 00:12:34 121,856 ----a-w c:\windows\system32\schtasks.exe
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\sclgntfy.dll
+ 2008-04-14 00:12:05 20,480 ----a-w c:\windows\system32\sclgntfy.dll
- 2006-02-28 12:00:00 9,216 ----a-w c:\windows\system32\scrnsave.scr
+ 2008-04-14 00:12:43 9,216 ----a-w c:\windows\system32\scrnsave.scr
- 2006-02-28 12:00:00 159,744 ----a-w c:\windows\system32\scrobj.dll
+ 2008-04-14 00:12:05 180,224 ----a-w c:\windows\system32\scrobj.dll
- 2006-02-28 12:00:00 151,552 ----a-w c:\windows\system32\scrrun.dll
+ 2008-04-14 00:12:05 172,032 ----a-w c:\windows\system32\scrrun.dll
- 2006-02-28 12:00:00 77,312 ----a-w c:\windows\system32\sdbinst.exe
+ 2008-04-14 00:12:34 77,312 ----a-w c:\windows\system32\sdbinst.exe
- 2006-02-28 12:00:00 29,184 ----a-w c:\windows\system32\sdhcinst.dll
+ 2008-04-14 00:12:05 29,184 ----a-w c:\windows\system32\sdhcinst.dll
- 2006-02-28 12:00:00 18,432 ----a-w c:\windows\system32\secedit.exe
+ 2008-04-14 00:12:34 18,944 ----a-w c:\windows\system32\secedit.exe
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\seclogon.dll
+ 2008-04-14 00:12:05 18,944 ----a-w c:\windows\system32\seclogon.dll
- 2006-02-28 12:00:00 55,808 ----a-w c:\windows\system32\secur32.dll
+ 2008-04-14 00:12:05 56,320 ----a-w c:\windows\system32\secur32.dll
- 2006-02-28 12:00:00 5,632 ----a-w c:\windows\system32\security.dll
+ 2008-04-14 00:12:05 5,632 ----a-w c:\windows\system32\security.dll
- 2006-02-28 12:00:00 29,184 ----a-w c:\windows\system32\sendcmsg.dll
+ 2008-04-14 00:12:05 29,184 ----a-w c:\windows\system32\sendcmsg.dll
- 2006-02-28 12:00:00 55,296 ----a-w c:\windows\system32\sendmail.dll
+ 2008-04-14 00:12:05 54,784 ----a-w c:\windows\system32\sendmail.dll
- 2006-02-28 12:00:00 38,912 ----a-w c:\windows\system32\sens.dll
+ 2008-04-14 00:12:05 39,424 ----a-w c:\windows\system32\sens.dll
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\sensapi.dll
+ 2008-04-14 00:12:05 7,168 ----a-w c:\windows\system32\sensapi.dll
- 2006-02-28 12:00:00 56,320 ----a-w c:\windows\system32\servdeps.dll
+ 2008-04-14 00:12:05 56,320 ----a-w c:\windows\system32\servdeps.dll
- 2006-02-28 12:00:00 108,032 ----a-w c:\windows\system32\services.exe
+ 2008-04-14 00:12:34 108,544 ----a-w c:\windows\system32\services.exe
- 2006-02-28 12:00:00 140,800 ----a-w c:\windows\system32\sessmgr.exe
+ 2008-04-14 00:12:34 141,312 ----a-w c:\windows\system32\sessmgr.exe
- 2006-02-28 12:00:00 31,232 ----a-w c:\windows\system32\sethc.exe
+ 2008-04-14 00:12:34 31,232 ----a-w c:\windows\system32\sethc.exe
- 2006-02-28 12:00:00 23,040 ----a-w c:\windows\system32\setup.exe
+ 2008-04-14 00:12:34 23,040 ----a-w c:\windows\system32\setup.exe
- 2006-02-28 12:00:00 259,584 ----a-w c:\windows\system32\Setup\comsetup.dll
+ 2008-04-14 00:11:51 274,944 ----a-w c:\windows\system32\Setup\comsetup.dll
- 2006-02-28 12:00:00 32,828 ----a-w c:\windows\system32\Setup\fp40ext.dll
+ 2008-04-14 00:11:53 32,828 ----a-w c:\windows\system32\Setup\fp40ext.dll
- 2006-02-28 12:00:00 132,608 ----a-w c:\windows\system32\Setup\fxsocm.dll
+ 2008-04-14 00:11:54 132,608 ----a-w c:\windows\system32\Setup\fxsocm.dll
- 2006-02-28 12:00:00 505,344 ----a-w c:\windows\system32\Setup\iis.dll
+ 2008-04-14 00:11:54 505,344 ----a-w c:\windows\system32\Setup\iis.dll
- 2006-02-28 12:00:00 115,712 ----a-w c:\windows\system32\Setup\imsinsnt.dll
+ 2008-04-14 00:11:54 123,392 ----a-w c:\windows\system32\Setup\imsinsnt.dll
+ 2008-04-14 00:11:56 8,192 ----a-w c:\windows\system32\Setup\koc.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\Setup\medctroc.dll
+ 2008-04-14 00:11:56 16,896 ----a-w c:\windows\system32\Setup\medctroc.dll
- 2006-02-28 12:00:00 82,432 ----a-w c:\windows\system32\Setup\msdtcstp.dll
+ 2008-04-14 00:11:59 90,112 ----a-w c:\windows\system32\Setup\msdtcstp.dll
- 2006-02-28 12:00:00 15,360 ----a-w c:\windows\system32\Setup\msgrocm.dll
+ 2008-04-14 00:11:59 15,360 ----a-w c:\windows\system32\Setup\msgrocm.dll
- 2006-02-28 12:00:00 169,984 ----a-w c:\windows\system32\Setup\msmqocm.dll
+ 2008-04-14 00:12:00 170,496 ----a-w c:\windows\system32\Setup\msmqocm.dll
- 2006-02-28 12:00:00 77,312 ----a-w c:\windows\system32\Setup\netoc.dll
+ 2008-04-14 00:12:01 77,312 ----a-w c:\windows\system32\Setup\netoc.dll
- 2006-02-28 12:00:00 62,976 ----a-w c:\windows\system32\Setup\ntoc.dll
+ 2008-04-14 00:12:02 62,976 ----a-w c:\windows\system32\Setup\ntoc.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\Setup\ocgen.dll
+ 2008-04-14 00:12:02 15,360 ----a-w c:\windows\system32\Setup\ocgen.dll
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\Setup\ocmsn.dll
+ 2008-04-14 00:12:02 17,408 ----a-w c:\windows\system32\Setup\ocmsn.dll
- 2006-02-28 12:00:00 101,376 ----a-w c:\windows\system32\Setup\setupqry.dll
+ 2008-04-14 00:12:05 101,376 ----a-w c:\windows\system32\Setup\setupqry.dll
- 2006-02-28 12:00:00 33,792 ----a-w c:\windows\system32\Setup\tabletoc.dll
+ 2008-04-14 00:12:07 33,792 ----a-w c:\windows\system32\Setup\tabletoc.dll
- 2006-02-28 12:00:00 121,856 ----a-w c:\windows\system32\Setup\tsoc.dll
+ 2008-04-14 00:12:07 130,048 ----a-w c:\windows\system32\Setup\tsoc.dll
- 2006-02-28 12:00:00 983,552 ----a-w c:\windows\system32\setupapi.dll
+ 2008-04-14 10:42:06 985,088 ----a-w c:\windows\system32\setupapi.dll
+ 2008-04-14 00:12:35 32,768 ------w c:\windows\system32\setupn.exe
- 2006-02-28 12:00:00 5,120 ----a-w c:\windows\system32\sfc.dll
+ 2008-04-14 00:12:05 5,120 ----a-w c:\windows\system32\sfc.dll
- 2006-02-28 12:00:00 140,288 ----a-w c:\windows\system32\sfc_os.dll
+ 2008-04-14 00:12:05 140,288 ----a-w c:\windows\system32\sfc_os.dll
- 2006-02-28 12:00:00 1,580,544 ----a-w c:\windows\system32\sfcfiles.dll
+ 2008-04-14 00:12:05 1,614,848 ----a-w c:\windows\system32\sfcfiles.dll
- 2006-02-28 12:00:00 549,376 ----a-w c:\windows\system32\shdoclc.dll
+ 2008-04-13 17:03:19 549,376 ----a-w c:\windows\system32\shdoclc.dll
- 2006-02-28 12:00:00 1,492,480 ----a-w c:\windows\system32\shdocvw.dll
+ 2008-04-14 00:12:05 1,499,136 ----a-w c:\windows\system32\shdocvw.dll
- 2006-02-28 12:00:00 8,384,000 ----a-w c:\windows\system32\shell32.dll
+ 2008-04-14 00:12:05 8,461,312 ----a-w c:\windows\system32\shell32.dll
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\shfolder.dll
+ 2008-04-14 00:12:05 25,088 ----a-w c:\windows\system32\shfolder.dll
- 2006-02-28 12:00:00 68,096 ----a-w c:\windows\system32\shgina.dll
+ 2008-04-14 00:12:05 68,096 ----a-w c:\windows\system32\shgina.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\shimeng.dll
+ 2008-04-14 00:12:05 65,024 ----a-w c:\windows\system32\shimeng.dll
- 2006-02-28 12:00:00 438,272 ----a-w c:\windows\system32\shimgvw.dll
+ 2008-04-14 00:12:05 438,272 ----a-w c:\windows\system32\shimgvw.dll
- 2006-02-28 12:00:00 474,112 ----a-w c:\windows\system32\shlwapi.dll
+ 2008-04-14 00:12:05 474,112 ----a-w c:\windows\system32\shlwapi.dll
- 2006-02-28 12:00:00 151,552 ----a-w c:\windows\system32\shmedia.dll
+ 2008-04-14 00:12:05 152,064 ----a-w c:\windows\system32\shmedia.dll
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\shmgrate.exe
+ 2008-04-14 00:12:35 45,056 ----a-w c:\windows\system32\shmgrate.exe
- 2006-02-28 12:00:00 77,824 ----a-w c:\windows\system32\shrpubw.exe
+ 2008-04-14 00:12:35 77,824 ----a-w c:\windows\system32\shrpubw.exe
- 2006-02-28 12:00:00 27,648 ----a-w c:\windows\system32\shscrap.dll
+ 2008-04-14 00:12:05 27,648 ----a-w c:\windows\system32\shscrap.dll
- 2006-02-28 12:00:00 134,656 ----a-w c:\windows\system32\shsvcs.dll
+ 2008-04-14 00:12:05 135,168 ----a-w c:\windows\system32\shsvcs.dll
- 2006-02-28 12:00:00 19,456 ----a-w c:\windows\system32\shutdown.exe
+ 2008-04-14 00:12:35 19,456 ----a-w c:\windows\system32\shutdown.exe
- 2006-02-28 12:00:00 13,312 ----a-w c:\windows\system32\sigtab.dll
+ 2008-04-14 00:12:05 13,312 ----a-w c:\windows\system32\sigtab.dll
- 2006-02-28 12:00:00 70,144 ----a-w c:\windows\system32\sigverif.exe
+ 2008-04-14 00:12:35 70,144 ----a-w c:\windows\system32\sigverif.exe
- 2006-02-28 12:00:00 26,112 ----a-w c:\windows\system32\skeys.exe
+ 2008-04-14 00:12:35 26,112 ----a-w c:\windows\system32\skeys.exe
- 2006-02-28 12:00:00 25,088 ----a-w c:\windows\system32\slayerxp.dll
+ 2008-04-14 00:12:06 25,088 ----a-w c:\windows\system32\slayerxp.dll
- 2006-02-28 12:00:00 98,304 ----a-w c:\windows\system32\slbiop.dll
+ 2008-04-14 00:12:06 98,304 ----a-w c:\windows\system32\slbiop.dll
+ 2008-04-14 00:12:06 73,832 ------w c:\windows\system32\slcoinst.dll
+ 2008-04-14 00:12:06 286,792 ------w c:\windows\system32\slextspk.dll
+ 2008-04-14 00:12:06 188,508 ------w c:\windows\system32\slgen.dll
+ 2008-04-14 00:12:35 32,866 ------w c:\windows\system32\slrundll.exe
+ 2008-04-14 00:12:35 73,796 ------w c:\windows\system32\slserv.exe
- 2006-02-28 12:00:00 8,192 ----a-w c:\windows\system32\smbinst.exe
+ 2008-04-14 00:12:35 8,192 ----a-w c:\windows\system32\smbinst.exe
- 2006-02-28 12:00:00 363,008 ----a-w c:\windows\system32\smlogcfg.dll
+ 2008-04-14 00:12:06 362,496 ----a-w c:\windows\system32\smlogcfg.dll
- 2006-02-28 12:00:00 89,600 ----a-w c:\windows\system32\smlogsvc.exe
+ 2008-04-14 00:12:35 89,600 ----a-w c:\windows\system32\smlogsvc.exe
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\system32\smss.exe
+ 2008-04-14 00:12:36 50,688 ----a-w c:\windows\system32\smss.exe
+ 2008-04-14 00:12:06 10,752 ------w c:\windows\system32\smtpapi.dll
- 2006-02-28 12:00:00 131,584 ----a-w c:\windows\system32\sndrec32.exe
+ 2008-04-14 00:12:36 131,584 ----a-w c:\windows\system32\sndrec32.exe
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\snmpapi.dll
+ 2008-04-14 00:12:06 18,944 ----a-w c:\windows\system32\snmpapi.dll
- 2006-02-28 12:00:00 182,272 ----a-w c:\windows\system32\snmpsnap.dll
+ 2008-04-14 00:12:06 182,272 ----a-w c:\windows\system32\snmpsnap.dll
- 2006-02-28 12:00:00 23,552 ----a-w c:\windows\system32\sort.exe
+ 2008-04-14 00:12:36 24,576 ----a-w c:\windows\system32\sort.exe
+ 2008-04-14 00:12:36 7,680 ----a-w c:\windows\system32\spdwnwxp.exe
- 2006-02-28 12:00:00 538,624 ----a-w c:\windows\system32\spider.exe
+ 2008-04-14 00:12:36 538,624 ----a-w c:\windows\system32\spider.exe
- 2006-02-28 12:00:00 12,800 ----a-w c:\windows\system32\spiisupd.exe
+ 2008-04-13 18:43:31 12,800 ----a-w c:\windows\system32\spiisupd.exe
- 2006-09-25 22:58:48 14,640 ------w c:\windows\system32\spmsg.dll
+ 2007-11-30 12:39:22 17,272 ------w c:\windows\system32\spmsg.dll
- 2006-02-28 12:00:00 11,776 ----a-w c:\windows\system32\spnpinst.exe
+ 2008-04-14 10:42:38 11,264 ----a-w c:\windows\system32\spnpinst.exe
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mxdwdrv.dll
+ 2008-07-06 12:06:10 198,656 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mxdwdui.dll
- 2003-05-05 21:47:20 129,024 ----a-w c:\windows\system32\spool\drivers\w32x86\3\Ps5ui.dll
+ 2008-04-14 00:12:03 728,576 ----a-w c:\windows\system32\spool\drivers\w32x86\3\ps5ui.dll
- 2003-05-05 21:47:20 455,168 ----a-w c:\windows\system32\spool\drivers\w32x86\3\PSCRIPT5.DLL
+ 2008-04-14 00:12:03 543,232 ----a-w c:\windows\system32\spool\drivers\w32x86\3\pscript5.dll
+ 2008-07-06 12:06:10 373,248 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrv.dll
+ 2008-07-06 12:06:10 744,960 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrvui.dll
+ 2008-03-13 04:52:36 761,344 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unires.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\drivers\w32x86\3\XpsSvcs.dll
+ 2008-07-06 12:06:10 89,088 ----a-w c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
+ 2008-07-06 10:50:03 597,504 ------w c:\windows\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe
+ 2008-07-06 12:06:10 147,456 ----a-w c:\windows\system32\spool\prtprocs\x64\filterpipelineprintproc.dll
+ 2008-07-06 12:06:10 748,032 ----a-w c:\windows\system32\spool\XPSEP\amd64\amd64\mxdwdrv.dll
+ 2008-07-06 22:36:12 2,936,832 ----a-w c:\windows\system32\spool\XPSEP\amd64\amd64\xpssvcs.dll
+ 2008-07-06 12:06:10 748,032 ----a-w c:\windows\system32\spool\XPSEP\amd64\mxdwdrv.dll
+ 2008-07-06 22:36:12 2,936,832 ----a-w c:\windows\system32\spool\XPSEP\amd64\xpssvcs.dll
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\XPSEP\i386\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\XPSEP\i386\i386\xpssvcs.dll
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\XPSEP\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\XPSEP\i386\xpssvcs.dll
- 2006-02-28 12:00:00 74,752 ----a-w c:\windows\system32\spoolss.dll
+ 2008-04-14 00:12:06 75,264 ----a-w c:\windows\system32\spoolss.dll
- 2006-02-28 12:00:00 57,856 ----a-w c:\windows\system32\spoolsv.exe
+ 2008-04-14 00:12:36 57,856 ----a-w c:\windows\system32\spoolsv.exe
- 2006-09-25 22:58:48 23,856 ----a-w c:\windows\system32\spupdsvc.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\system32\spupdsvc.exe
+ 2008-04-14 00:12:36 20,992 ------w c:\windows\system32\spupdwxp.exe
- 2006-02-28 12:00:00 442,368 ----a-w c:\windows\system32\sqlsrv32.dll
+ 2008-04-14 00:12:06 442,368 ----a-w c:\windows\system32\sqlsrv32.dll
- 2006-02-28 12:00:00 180,800 ----a-w c:\windows\system32\sqlunirl.dll
+ 2008-04-14 00:12:06 180,800 ----a-w c:\windows\system32\sqlunirl.dll
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\srclient.dll
+ 2008-04-14 00:12:07 67,584 ----a-w c:\windows\system32\srclient.dll
- 2006-02-28 12:00:00 239,104 ----a-w c:\windows\system32\srrstr.dll
+ 2008-04-14 00:12:07 239,104 ----a-w c:\windows\system32\srrstr.dll
- 2006-02-28 12:00:00 170,496 ----a-w c:\windows\system32\srsvc.dll
+ 2008-04-14 00:12:07 171,008 ----a-w c:\windows\system32\srsvc.dll
- 2006-02-28 12:00:00 96,768 ----a-w c:\windows\system32\srvsvc.dll
+ 2008-04-14 00:12:07 96,768 ----a-w c:\windows\system32\srvsvc.dll
- 2006-02-28 12:00:00 704,512 ----a-w c:\windows\system32\ss3dfo.scr
+ 2008-04-14 00:12:43 704,512 ----a-w c:\windows\system32\ss3dfo.scr
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\ssbezier.scr
+ 2008-04-14 00:12:43 19,968 ----a-w c:\windows\system32\ssbezier.scr
- 2006-02-28 12:00:00 34,816 ----a-w c:\windows\system32\ssdpapi.dll
+ 2008-04-14 00:12:07 34,816 ----a-w c:\windows\system32\ssdpapi.dll
- 2006-02-28 12:00:00 71,680 ----a-w c:\windows\system32\ssdpsrv.dll
+ 2008-04-14 00:12:07 71,680 ----a-w c:\windows\system32\ssdpsrv.dll
- 2006-02-28 12:00:00 393,216 ----a-w c:\windows\system32\ssflwbox.scr
+ 2008-04-14 00:12:43 393,216 ----a-w c:\windows\system32\ssflwbox.scr
- 2006-02-28 12:00:00 20,992 ----a-w c:\windows\system32\ssmarque.scr
+ 2008-04-14 00:12:44 20,992 ----a-w c:\windows\system32\ssmarque.scr
- 2006-02-28 12:00:00 47,104 ----a-w c:\windows\system32\ssmypics.scr
+ 2008-04-14 00:12:44 47,104 ----a-w c:\windows\system32\ssmypics.scr
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\ssmyst.scr
+ 2008-04-14 00:12:44 18,944 ----a-w c:\windows\system32\ssmyst.scr
- 2006-02-28 12:00:00 610,304 ----a-w c:\windows\system32\sspipes.scr
+ 2008-04-14 00:12:44 610,304 ----a-w c:\windows\system32\sspipes.scr
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\ssstars.scr
+ 2008-04-14 00:12:44 14,336 ----a-w c:\windows\system32\ssstars.scr
- 2006-02-28 12:00:00 679,936 ----a-w c:\windows\system32\sstext3d.scr
+ 2008-04-14 00:12:44 679,936 ----a-w c:\windows\system32\sstext3d.scr
- 2006-02-28 12:00:00 54,272 ----a-w c:\windows\system32\stclient.dll
+ 2008-04-14 00:12:07 59,392 ----a-w c:\windows\system32\stclient.dll
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\sti.dll
+ 2008-04-14 00:12:07 68,096 ----a-w c:\windows\system32\sti.dll
- 2006-02-28 12:00:00 136,704 ----a-w c:\windows\system32\sti_ci.dll
+ 2008-04-14 00:12:07 136,704 ----a-w c:\windows\system32\sti_ci.dll
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\stimon.exe
+ 2008-04-14 00:12:36 14,848 ----a-w c:\windows\system32\stimon.exe
- 2006-02-28 12:00:00 121,856 ----a-w c:\windows\system32\stobject.dll
+ 2008-04-14 00:12:07 121,856 ----a-w c:\windows\system32\stobject.dll
- 2004-08-04 00:56:46 74,752 ----a-w c:\windows\system32\storprop.dll
+ 2008-04-14 00:12:07 74,752 ----a-w c:\windows\system32\storprop.dll
- 2006-02-28 12:00:00 246,302 ----a-w c:\windows\system32\strmdll.dll
+ 2008-10-03 10:02:42 247,326 ----a-w c:\windows\system32\strmdll.dll
- 2006-02-28 12:00:00 75,776 ----a-w c:\windows\system32\strmfilt.dll
+ 2008-04-14 00:12:07 75,776 ----a-w c:\windows\system32\strmfilt.dll
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\svchost.exe
+ 2008-04-14 00:12:36 14,336 ----a-w c:\windows\system32\svchost.exe
- 2006-02-28 12:00:00 713,216 ----a-w c:\windows\system32\sxs.dll
+ 2008-04-14 00:12:07 713,216 ----a-w c:\windows\system32\sxs.dll
- 2006-02-28 12:00:00 57,856 ----a-w c:\windows\system32\synceng.dll
+ 2008-04-14 00:12:07 57,856 ----a-w c:\windows\system32\synceng.dll
- 2006-02-28 12:00:00 191,488 ----a-w c:\windows\system32\syncui.dll
+ 2008-04-14 00:12:07 191,488 ----a-w c:\windows\system32\syncui.dll
- 2006-02-28 12:00:00 105,984 ----a-w c:\windows\system32\sysocmgr.exe
+ 2008-04-14 00:12:37 106,496 ----a-w c:\windows\system32\sysocmgr.exe
- 2006-02-28 12:00:00 984,576 ----a-w c:\windows\system32\syssetup.dll
+ 2008-04-14 00:12:07 990,208 ----a-w c:\windows\system32\syssetup.dll
- 2006-02-28 12:00:00 68,096 ----a-w c:\windows\system32\systeminfo.exe
+ 2008-04-14 00:12:36 71,680 ----a-w c:\windows\system32\systeminfo.exe
- 2006-02-28 12:00:00 210,432 ----a-w c:\windows\system32\t2embed.dll
+ 2008-04-14 00:12:07 117,760 ----a-w c:\windows\system32\t2embed.dll
- 2006-02-28 12:00:00 858,624 ----a-w c:\windows\system32\tapi3.dll
+ 2008-04-14 00:12:07 858,624 ----a-w c:\windows\system32\tapi3.dll
- 2006-02-28 12:00:00 181,760 ----a-w c:\windows\system32\tapi32.dll
+ 2008-04-14 00:12:07 181,760 ----a-w c:\windows\system32\tapi32.dll
- 2006-02-28 12:00:00 246,272 ----a-w c:\windows\system32\tapisrv.dll
+ 2008-04-14 00:12:07 249,856 ----a-w c:\windows\system32\tapisrv.dll
- 2006-02-28 12:00:00 72,192 ----a-w c:\windows\system32\taskkill.exe
+ 2008-04-14 00:12:37 76,288 ----a-w c:\windows\system32\taskkill.exe
- 2006-02-28 12:00:00 72,192 ----a-w c:\windows\system32\tasklist.exe
+ 2008-04-14 00:12:37 77,824 ----a-w c:\windows\system32\tasklist.exe
- 2006-02-28 12:00:00 135,680 ----a-w c:\windows\system32\taskmgr.exe
+ 2008-04-14 00:12:37 135,680 ----a-w c:\windows\system32\taskmgr.exe
- 2006-02-28 12:00:00 14,848 ----a-w c:\windows\system32\tcpmib.dll
+ 2008-04-14 00:12:07 14,848 ----a-w c:\windows\system32\tcpmib.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\tcpmon.dll
+ 2008-04-14 00:12:07 45,568 ----a-w c:\windows\system32\tcpmon.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\tcpmonui.dll
+ 2008-04-14 00:12:07 45,568 ----a-w c:\windows\system32\tcpmonui.dll
- 2006-02-28 12:00:00 75,264 ----a-w c:\windows\system32\telnet.exe
+ 2008-04-14 00:12:37 75,776 ----a-w c:\windows\system32\telnet.exe
- 2006-02-28 12:00:00 358,400 ----a-w c:\windows\system32\termmgr.dll
+ 2008-04-14 00:12:07 358,400 ----a-w c:\windows\system32\termmgr.dll
- 2006-02-28 12:00:00 295,424 ----a-w c:\windows\system32\termsrv.dll
+ 2008-04-14 00:12:07 295,424 ----a-w c:\windows\system32\termsrv.dll
- 2006-02-28 12:00:00 385,536 ----a-w c:\windows\system32\themeui.dll
+ 2008-04-14 00:12:07 385,536 ----a-w c:\windows\system32\themeui.dll
- 2006-02-28 12:00:00 61,440 ----a-w c:\windows\system32\tlntadmn.exe
+ 2008-04-14 00:12:37 61,440 ----a-w c:\windows\system32\tlntadmn.exe
- 2006-02-28 12:00:00 78,336 ----a-w c:\windows\system32\tlntsess.exe
+ 2008-04-14 00:12:37 78,336 ----a-w c:\windows\system32\tlntsess.exe
- 2006-02-28 12:00:00 73,216 ----a-w c:\windows\system32\tlntsvr.exe
+ 2008-04-14 00:12:38 73,216 ----a-w c:\windows\system32\tlntsvr.exe
- 2006-02-28 12:00:00 7,168 ----a-w c:\windows\system32\tlntsvrp.dll
+ 2008-04-14 00:12:07 7,168 ----a-w c:\windows\system32\tlntsvrp.dll
- 2006-02-28 12:00:00 347,136 ----a-w c:\windows\system32\tourstart.exe
+ 2008-04-14 00:12:38 347,136 ----a-w c:\windows\system32\tourstart.exe
- 2006-02-28 12:00:00 259,584 ----a-w c:\windows\system32\tracerpt.exe
+ 2008-04-14 00:12:38 259,584 ----a-w c:\windows\system32\tracerpt.exe
- 2006-02-28 12:00:00 12,288 ----a-w c:\windows\system32\tracert.exe
+ 2008-04-14 00:12:38 12,288 ----a-w c:\windows\system32\tracert.exe
- 2006-02-28 12:00:00 11,264 ----a-w c:\windows\system32\tree.com
+ 2008-04-14 00:12:42 12,800 ----a-w c:\windows\system32\tree.com
- 2006-02-28 12:00:00 90,624 ----a-w c:\windows\system32\trkwks.dll
+ 2008-04-14 00:12:07 90,112 ----a-w c:\windows\system32\trkwks.dll
- 2006-02-28 12:00:00 93,696 ----a-w c:\windows\system32\tscfgwmi.dll
+ 2008-04-14 00:12:07 93,696 ----a-w c:\windows\system32\tscfgwmi.dll
- 2006-02-28 12:00:00 12,168 ----a-w c:\windows\system32\tsddd.dll
+ 2008-04-14 00:13:21 12,168 ----a-w c:\windows\system32\tsddd.dll
+ 2008-04-14 00:12:07 53,248 ------w c:\windows\system32\tsgqec.dll
+ 2008-04-14 00:12:07 50,688 ------w c:\windows\system32\tspkg.dll
+ 2008-07-30 02:10:04 26,112 ----a-w c:\windows\system32\TsWpfWrp.exe
- 2006-02-28 12:00:00 44,032 ----a-w c:\windows\system32\twext.dll
+ 2008-04-14 00:12:07 57,856 ----a-w c:\windows\system32\twext.dll
- 2006-02-28 12:00:00 101,376 ----a-w c:\windows\system32\txflog.dll
+ 2008-04-14 00:12:07 101,376 ----a-w c:\windows\system32\txflog.dll
+ 2008-04-14 00:12:38 60,416 ------w c:\windows\system32\tzchange.exe
- 2006-02-28 12:00:00 25,600 ----a-w c:\windows\system32\udhisapi.dll
+ 2008-04-14 00:12:07 26,624 ----a-w c:\windows\system32\udhisapi.dll
+ 2008-07-30 00:59:58 161,296 ----a-w c:\windows\system32\UIAutomationCore.dll
- 2006-02-28 12:00:00 275,456 ----a-w c:\windows\system32\ulib.dll
+ 2008-04-14 00:12:07 275,456 ----a-w c:\windows\system32\ulib.dll
- 2006-02-28 12:00:00 35,840 ----a-w c:\windows\system32\umandlg.dll
+ 2008-04-14 00:12:07 35,840 ----a-w c:\windows\system32\umandlg.dll
- 2006-02-28 12:00:00 118,272 ----a-w c:\windows\system32\umpnpmgr.dll
+ 2008-04-14 00:12:07 123,392 ----a-w c:\windows\system32\umpnpmgr.dll
- 2006-02-28 12:00:00 74,240 ----a-w c:\windows\system32\unimdmat.dll
+ 2008-04-14 00:12:07 74,240 ----a-w c:\windows\system32\unimdmat.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\uniplat.dll
+ 2008-04-14 00:12:07 13,824 ----a-w c:\windows\system32\uniplat.dll
- 2006-02-28 12:00:00 316,416 ----a-w c:\windows\system32\untfs.dll
+ 2008-04-14 00:12:07 316,416 ----a-w c:\windows\system32\untfs.dll
- 2006-02-28 12:00:00 132,608 ----a-w c:\windows\system32\upnp.dll
+ 2008-04-14 00:12:08 133,632 ----a-w c:\windows\system32\upnp.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\upnpcont.exe
+ 2008-04-14 00:12:38 16,896 ----a-w c:\windows\system32\upnpcont.exe
- 2006-02-28 12:00:00 185,344 ----a-w c:\windows\system32\upnphost.dll
+ 2008-04-14 00:12:08 185,856 ----a-w c:\windows\system32\upnphost.dll
- 2006-02-28 12:00:00 239,616 ----a-w c:\windows\system32\upnpui.dll
+ 2008-04-14 00:12:08 239,616 ----a-w c:\windows\system32\upnpui.dll
- 2006-02-28 12:00:00 18,432 ----a-w c:\windows\system32\ups.exe
+ 2008-04-14 00:12:38 18,432 ----a-w c:\windows\system32\ups.exe
- 2006-02-28 12:00:00 37,888 ----a-w c:\windows\system32\url.dll
+ 2008-12-20 23:15:39 105,984 ----a-w c:\windows\system32\url.dll
- 2006-02-28 12:00:00 612,352 ----a-w c:\windows\system32\urlmon.dll
+ 2008-12-20 23:15:40 1,160,192 ----a-w c:\windows\system32\urlmon.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\usbmon.dll
+ 2008-04-14 00:12:08 16,896 ----a-w c:\windows\system32\usbmon.dll
- 2004-08-04 00:56:48 74,240 ----a-w c:\windows\system32\usbui.dll
+ 2008-04-14 00:12:08 74,240 ----a-w c:\windows\system32\usbui.dll
- 2006-02-28 12:00:00 577,024 ----a-w c:\windows\system32\user32.dll
+ 2008-04-14 00:12:08 578,560 ----a-w c:\windows\system32\user32.dll
- 2006-02-28 12:00:00 723,456 ----a-w c:\windows\system32\userenv.dll
+ 2008-04-14 00:12:08 727,040 ----a-w c:\windows\system32\userenv.dll
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\userinit.exe
+ 2008-04-14 00:12:38 26,112 ----a-w c:\windows\system32\userinit.exe
+ 2008-04-13 16:44:16 17,920 ------w c:\windows\system32\usmt\cobramsg.dll
- 2006-02-28 12:00:00 123,904 ----a-w c:\windows\system32\usmt\guitrn.dll
+ 2008-04-14 00:11:54 133,120 ----a-w c:\windows\system32\usmt\guitrn.dll
+ 2008-04-14 00:11:54 115,200 ------w c:\windows\system32\usmt\guitrna.dll
- 2006-02-28 12:00:00 4,096 ----a-w c:\windows\system32\usmt\iconlib.dll
+ 2008-04-13 16:44:29 2,560 ----a-w c:\windows\system32\usmt\iconlib.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\usmt\log.dll
+ 2008-04-14 00:11:56 19,968 ----a-w c:\windows\system32\usmt\log.dll
- 2006-02-28 12:00:00 201,216 ----a-w c:\windows\system32\usmt\migism.dll
+ 2008-04-14 00:11:57 274,432 ----a-w c:\windows\system32\usmt\migism.dll
+ 2008-04-14 00:11:57 261,120 ------w c:\windows\system32\usmt\migisma.dll
- 2006-02-28 12:00:00 103,424 ----a-w c:\windows\system32\usmt\migload.exe
+ 2008-04-14 00:12:25 103,936 ----a-w c:\windows\system32\usmt\migload.exe
- 2006-02-28 12:00:00 240,128 ----a-w c:\windows\system32\usmt\migwiz.exe
+ 2008-04-14 00:12:25 245,248 ----a-w c:\windows\system32\usmt\migwiz.exe
+ 2008-04-14 00:12:25 241,152 ------w c:\windows\system32\usmt\migwiza.exe
- 2006-02-28 12:00:00 202,752 ----a-w c:\windows\system32\usmt\script.dll
+ 2008-04-14 00:12:05 215,552 ----a-w c:\windows\system32\usmt\script.dll
+ 2008-04-14 00:12:05 199,680 ------w c:\windows\system32\usmt\scripta.dll
- 2006-02-28 12:00:00 168,960 ----a-w c:\windows\system32\usmt\sysmod.dll
+ 2008-04-14 00:12:07 193,024 ----a-w c:\windows\system32\usmt\sysmod.dll
+ 2008-04-14 00:12:07 173,568 ------w c:\windows\system32\usmt\sysmoda.dll
- 2006-02-28 12:00:00 406,528 ----a-w c:\windows\system32\usp10.dll
+ 2008-04-14 00:12:08 406,016 ----a-w c:\windows\system32\usp10.dll
- 2006-02-28 12:00:00 50,176 ----a-w c:\windows\system32\utilman.exe
+ 2008-04-14 00:12:38 50,176 ----a-w c:\windows\system32\utilman.exe
- 2006-02-28 12:00:00 218,624 ----a-w c:\windows\system32\uxtheme.dll
+ 2008-04-14 00:12:08 218,624 ----a-w c:\windows\system32\uxtheme.dll
- 2006-02-28 12:00:00 30,749 ----a-w c:\windows\system32\vbajet32.dll
+ 2008-04-14 00:12:08 30,749 ----a-w c:\windows\system32\vbajet32.dll
- 2006-02-28 12:00:00 417,792 ----a-w c:\windows\system32\vbscript.dll
+ 2008-04-14 00:12:08 434,176 ----a-w c:\windows\system32\vbscript.dll
- 2006-02-28 12:00:00 26,112 ----a-w c:\windows\system32\vdmdbg.dll
+ 2008-04-14 00:12:08 26,112 ----a-w c:\windows\system32\vdmdbg.dll
- 2006-02-28 12:00:00 51,712 ----a-w c:\windows\system32\vdmredir.dll
+ 2008-04-14 00:12:08 51,712 ----a-w c:\windows\system32\vdmredir.dll
+ 2008-04-14 00:12:38 28,672 ------w c:\windows\system32\verclsid.exe
- 2006-02-28 12:00:00 13,312 ----a-w c:\windows\system32\verifier.dll
+ 2008-04-14 00:12:08 26,624 ----a-w c:\windows\system32\verifier.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\version.dll
+ 2008-04-14 00:12:08 18,944 ----a-w c:\windows\system32\version.dll
- 2006-02-28 12:00:00 430,592 ----a-w c:\windows\system32\vssapi.dll
+ 2008-04-14 00:12:08 430,592 ----a-w c:\windows\system32\vssapi.dll
- 2006-02-28 12:00:00 289,792 ----a-w c:\windows\system32\vssvc.exe
+ 2008-04-14 00:12:38 289,792 ----a-w c:\windows\system32\vssvc.exe
- 2006-02-28 12:00:00 174,592 ----a-w c:\windows\system32\w32time.dll
+ 2008-04-14 00:12:08 175,104 ----a-w c:\windows\system32\w32time.dll
- 2006-02-28 12:00:00 15,872 ----a-w c:\windows\system32\w3ssl.dll
+ 2008-04-14 00:12:08 15,872 ----a-w c:\windows\system32\w3ssl.dll
- 2006-02-28 12:00:00 17,664 ----a-w c:\windows\system32\watchdog.sys
+ 2008-04-13 18:44:59 17,664 ----a-w c:\windows\system32\watchdog.sys
- 2006-02-28 12:00:00 208,896 ----a-w c:\windows\system32\wavemsp.dll
+ 2008-04-14 00:12:08 215,552 ----a-w c:\windows\system32\wavemsp.dll
- 2006-02-28 12:00:00 1,352,192 ----a-w c:\windows\system32\wbem\cimwin32.dll
+ 2008-04-14 00:11:50 1,358,848 ----a-w c:\windows\system32\wbem\cimwin32.dll
- 2006-02-28 12:00:00 45,568 ----a-w c:\windows\system32\wbem\CmdEvTgProv.dll
+ 2008-04-14 00:11:53 45,056 ----a-w c:\windows\system32\wbem\cmdevtgprov.dll
- 2006-02-28 12:00:00 247,808 ----a-w c:\windows\system32\wbem\esscli.dll
+ 2008-04-14 00:11:53 247,808 ----a-w c:\windows\system32\wbem\esscli.dll
- 2006-02-28 12:00:00 22,016 ----a-w c:\windows\system32\wbem\evntrprv.dll
+ 2008-04-14 00:11:53 21,504 ----a-w c:\windows\system32\wbem\evntrprv.dll
- 2006-02-28 12:00:00 472,064 ----a-w c:\windows\system32\wbem\fastprox.dll
+ 2008-04-14 00:11:53 472,064 ----a-w c:\windows\system32\wbem\fastprox.dll
- 2006-02-28 12:00:00 185,856 ----a-w c:\windows\system32\wbem\framedyn.dll
+ 2008-04-14 00:11:53 185,344 ----a-w c:\windows\system32\wbem\framedyn.dll
- 2006-02-28 12:00:00 24,576 ----a-w c:\windows\system32\wbem\krnlprov.dll
+ 2008-04-14 00:11:56 24,576 ----a-w c:\windows\system32\wbem\krnlprov.dll
- 2006-02-28 12:00:00 16,384 ----a-w c:\windows\system32\wbem\mofcomp.exe
+ 2008-04-14 00:12:26 16,384 ----a-w c:\windows\system32\wbem\mofcomp.exe
- 2006-02-28 12:00:00 123,904 ----a-w c:\windows\system32\wbem\mofd.dll
+ 2008-04-14 00:11:57 123,904 ----a-w c:\windows\system32\wbem\mofd.dll
- 2006-02-28 12:00:00 47,104 ----a-w c:\windows\system32\wbem\ncprov.dll
+ 2008-04-14 00:12:01 47,104 ----a-w c:\windows\system32\wbem\ncprov.dll
- 2006-02-28 12:00:00 212,992 ----a-w c:\windows\system32\wbem\ntevt.dll
+ 2008-04-14 00:12:02 212,992 ----a-w c:\windows\system32\wbem\ntevt.dll
- 2006-02-28 12:00:00 92,672 ----a-w c:\windows\system32\wbem\policman.dll
+ 2008-04-14 00:12:02 92,672 ----a-w c:\windows\system32\wbem\policman.dll
- 2006-02-28 12:00:00 237,056 ----a-w c:\windows\system32\wbem\provthrd.dll
+ 2008-04-14 00:12:03 237,056 ----a-w c:\windows\system32\wbem\provthrd.dll
- 2006-02-28 12:00:00 177,152 ----a-w c:\windows\system32\wbem\repdrvfs.dll
+ 2008-04-14 00:12:04 178,176 ----a-w c:\windows\system32\wbem\repdrvfs.dll
- 2006-02-28 12:00:00 36,864 ----a-w c:\windows\system32\wbem\scrcons.exe
+ 2008-04-14 00:12:34 36,352 ----a-w c:\windows\system32\wbem\scrcons.exe
- 2006-02-28 12:00:00 86,528 ----a-w c:\windows\system32\wbem\stdprov.dll
+ 2008-04-14 00:12:07 86,528 ----a-w c:\windows\system32\wbem\stdprov.dll
- 2006-02-28 12:00:00 131,584 ----a-w c:\windows\system32\wbem\viewprov.dll
+ 2008-04-14 00:12:08 131,584 ----a-w c:\windows\system32\wbem\viewprov.dll
- 2006-02-28 12:00:00 196,608 ----a-w c:\windows\system32\wbem\wbemcntl.dll
+ 2008-04-14 00:12:08 196,608 ----a-w c:\windows\system32\wbem\wbemcntl.dll
- 2006-02-28 12:00:00 214,528 ----a-w c:\windows\system32\wbem\wbemcomn.dll
+ 2008-04-14 00:12:08 214,528 ----a-w c:\windows\system32\wbem\wbemcomn.dll
- 2006-02-28 12:00:00 71,680 ----a-w c:\windows\system32\wbem\wbemcons.dll
+ 2008-04-14 00:12:08 71,680 ----a-w c:\windows\system32\wbem\wbemcons.dll
- 2006-02-28 12:00:00 530,944 ----a-w c:\windows\system32\wbem\wbemcore.dll
+ 2008-04-14 00:12:08 531,456 ----a-w c:\windows\system32\wbem\wbemcore.dll
- 2006-02-28 12:00:00 178,176 ----a-w c:\windows\system32\wbem\wbemdisp.dll
+ 2008-04-14 00:12:08 178,176 ----a-w c:\windows\system32\wbem\wbemdisp.dll
- 2006-02-28 12:00:00 273,920 ----a-w c:\windows\system32\wbem\wbemess.dll
+ 2008-04-14 00:12:08 273,920 ----a-w c:\windows\system32\wbem\wbemess.dll
- 2006-02-28 12:00:00 43,008 ----a-w c:\windows\system32\wbem\wbemperf.dll
+ 2008-04-14 00:12:08 43,008 ----a-w c:\windows\system32\wbem\wbemperf.dll
- 2006-02-28 12:00:00 18,944 ----a-w c:\windows\system32\wbem\wbemprox.dll
+ 2008-04-14 00:12:08 18,944 ----a-w c:\windows\system32\wbem\wbemprox.dll
- 2006-02-28 12:00:00 43,520 ----a-w c:\windows\system32\wbem\wbemsvc.dll
+ 2008-04-14 00:12:08 43,520 ----a-w c:\windows\system32\wbem\wbemsvc.dll
- 2006-02-28 12:00:00 116,224 ----a-w c:\windows\system32\wbem\wbemtest.exe
+ 2008-04-14 00:12:39 116,224 ----a-w c:\windows\system32\wbem\wbemtest.exe
- 2006-02-28 12:00:00 197,120 ----a-w c:\windows\system32\wbem\wbemupgd.dll
+ 2008-04-14 00:12:08 197,120 ----a-w c:\windows\system32\wbem\wbemupgd.dll
- 2006-02-28 12:00:00 196,608 ----a-w c:\windows\system32\wbem\wmiadap.exe
+ 2008-04-14 00:12:40 196,608 ----a-w c:\windows\system32\wbem\wmiadap.exe
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\wbem\wmiapres.dll
+ 2008-04-13 17:10:20 6,656 ----a-w c:\windows\system32\wbem\wmiapres.dll
- 2006-02-28 12:00:00 89,088 ----a-w c:\windows\system32\wbem\wmiaprpl.dll
+ 2008-04-14 00:12:09 88,576 ----a-w c:\windows\system32\wbem\wmiaprpl.dll
- 2006-02-28 12:00:00 126,464 ----a-w c:\windows\system32\wbem\wmiapsrv.exe
+ 2008-04-14 00:12:40 126,464 ----a-w c:\windows\system32\wbem\wmiapsrv.exe
- 2006-02-28 12:00:00 358,912 ----a-w c:\windows\system32\wbem\wmic.exe
+ 2008-04-14 00:12:40 358,912 ----a-w c:\windows\system32\wbem\wmic.exe
- 2006-02-28 12:00:00 60,928 ----a-w c:\windows\system32\wbem\wmicookr.dll
+ 2008-04-14 00:12:09 60,928 ----a-w c:\windows\system32\wbem\wmicookr.dll
- 2006-02-28 12:00:00 140,800 ----a-w c:\windows\system32\wbem\wmidcprv.dll
+ 2008-04-14 00:12:09 140,800 ----a-w c:\windows\system32\wbem\wmidcprv.dll
- 2006-02-28 12:00:00 156,672 ----a-w c:\windows\system32\wbem\wmipcima.dll
+ 2008-04-14 00:12:09 156,672 ----a-w c:\windows\system32\wbem\wmipcima.dll
- 2006-02-28 12:00:00 132,096 ----a-w c:\windows\system32\wbem\wmipdskq.dll
+ 2008-04-14 00:12:09 132,096 ----a-w c:\windows\system32\wbem\wmipdskq.dll
- 2006-02-28 12:00:00 62,464 ----a-w c:\windows\system32\wbem\wmipiprt.dll
+ 2008-04-14 00:12:09 61,952 ----a-w c:\windows\system32\wbem\wmipiprt.dll
- 2006-02-28 12:00:00 62,976 ----a-w c:\windows\system32\wbem\wmipjobj.dll
+ 2008-04-14 00:12:09 62,464 ----a-w c:\windows\system32\wbem\wmipjobj.dll
- 2006-02-28 12:00:00 144,896 ----a-w c:\windows\system32\wbem\wmiprov.dll
+ 2008-04-14 00:12:09 144,896 ----a-w c:\windows\system32\wbem\wmiprov.dll
- 2006-02-28 12:00:00 437,248 ----a-w c:\windows\system32\wbem\wmiprvsd.dll
+ 2008-04-14 00:12:09 437,248 ----a-w c:\windows\system32\wbem\wmiprvsd.dll
- 2006-02-28 12:00:00 218,112 ----a-w c:\windows\system32\wbem\wmiprvse.exe
+ 2008-04-14 00:12:40 218,112 ----a-w c:\windows\system32\wbem\wmiprvse.exe
- 2006-02-28 12:00:00 41,472 ----a-w c:\windows\system32\wbem\wmipsess.dll
+ 2008-04-14 00:12:09 41,472 ----a-w c:\windows\system32\wbem\wmipsess.dll
- 2006-02-28 12:00:00 144,896 ----a-w c:\windows\system32\wbem\wmisvc.dll
+ 2008-04-14 00:12:09 144,896 ----a-w c:\windows\system32\wbem\wmisvc.dll
- 2006-02-28 12:00:00 95,232 ----a-w c:\windows\system32\wbem\wmiutils.dll
+ 2008-04-14 00:12:09 95,232 ----a-w c:\windows\system32\wbem\wmiutils.dll
- 2006-02-28 12:00:00 49,152 ----a-w c:\windows\system32\wdigest.dll
+ 2008-04-14 00:12:08 49,152 ----a-w c:\windows\system32\wdigest.dll
- 2006-02-28 12:00:00 276,480 ----a-w c:\windows\system32\webcheck.dll
+ 2008-12-20 23:15:40 233,472 ----a-w c:\windows\system32\webcheck.dll
- 2006-02-28 12:00:00 67,584 ----a-w c:\windows\system32\webclnt.dll
+ 2008-04-14 00:12:08 68,096 ----a-w c:\windows\system32\webclnt.dll
- 2006-02-28 12:00:00 135,680 ----a-w c:\windows\system32\webvw.dll
+ 2008-04-14 00:12:08 135,680 ----a-w c:\windows\system32\webvw.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\wextract.exe
+ 2008-04-14 00:12:39 65,024 ----a-w c:\windows\system32\wextract.exe
+ 2008-09-06 04:30:42 241,704 ------w c:\windows\system32\WgaLogon.dll
+ 2008-09-06 04:29:58 917,032 ------w c:\windows\system32\WgaTray.exe
- 2006-02-28 12:00:00 433,664 ----a-w c:\windows\system32\wiaacmgr.exe
+ 2008-04-14 00:12:39 433,664 ----a-w c:\windows\system32\wiaacmgr.exe
- 2006-02-28 12:00:00 463,360 ----a-w c:\windows\system32\wiadefui.dll
+ 2008-04-14 00:12:08 463,360 ----a-w c:\windows\system32\wiadefui.dll
- 2006-02-28 12:00:00 124,416 ----a-w c:\windows\system32\wiadss.dll
+ 2008-04-14 00:12:08 124,416 ----a-w c:\windows\system32\wiadss.dll
- 2006-02-28 12:00:00 75,776 ----a-w c:\windows\system32\wiascr.dll
+ 2008-04-14 00:12:08 75,776 ----a-w c:\windows\system32\wiascr.dll
- 2006-02-28 12:00:00 333,312 ----a-w c:\windows\system32\wiaservc.dll
+ 2008-04-14 00:12:08 333,824 ----a-w c:\windows\system32\wiaservc.dll
- 2006-02-28 12:00:00 589,312 ----a-w c:\windows\system32\wiashext.dll
+ 2008-04-14 00:12:08 589,312 ----a-w c:\windows\system32\wiashext.dll
- 2006-02-28 12:00:00 111,104 ----a-w c:\windows\system32\wiavideo.dll
+ 2008-04-14 00:12:08 111,104 ----a-w c:\windows\system32\wiavideo.dll
- 2006-02-28 12:00:00 1,835,904 ----a-w c:\windows\system32\win32k.sys
+ 2008-09-15 12:12:56 1,846,400 ----a-w c:\windows\system32\win32k.sys
- 2006-02-28 12:00:00 101,888 ----a-w c:\windows\system32\win32spl.dll
+ 2008-04-14 00:12:08 102,400 ----a-w c:\windows\system32\win32spl.dll
- 2006-02-28 12:00:00 937,984 ----a-w c:\windows\system32\winbrand.dll
+ 2008-04-13 16:48:53 1,647,616 ----a-w c:\windows\system32\winbrand.dll
+ 2008-04-14 00:12:08 712,704 ------w c:\windows\system32\windowscodecs.dll
+ 2008-04-14 00:12:08 346,112 ------w c:\windows\system32\windowscodecsext.dll
+ 2007-08-13 23:45:16 206,336 ------w c:\windows\system32\WinFXDocObj.exe
- 2006-02-28 12:00:00 351,232 ----a-w c:\windows\system32\winhttp.dll
+ 2008-04-14 00:12:08 354,304 ----a-w c:\windows\system32\winhttp.dll
- 2006-02-28 12:00:00 32,768 ----a-w c:\windows\system32\winipsec.dll
+ 2008-04-14 00:12:09 32,256 ----a-w c:\windows\system32\winipsec.dll
- 2006-02-28 12:00:00 502,272 ----a-w c:\windows\system32\winlogon.exe
+ 2008-04-14 00:12:39 507,904 ----a-w c:\windows\system32\winlogon.exe
- 2006-02-28 12:00:00 176,128 ----a-w c:\windows\system32\winmm.dll
+ 2008-04-14 00:12:09 176,128 ----a-w c:\windows\system32\winmm.dll
- 2006-02-28 12:00:00 764,928 ----a-w c:\windows\system32\winntbbu.dll
+ 2008-04-14 00:11:11 756,224 ----a-w c:\windows\system32\winntbbu.dll
- 2006-02-28 12:00:00 16,896 ----a-w c:\windows\system32\winrnr.dll
+ 2008-04-14 00:12:09 16,896 ----a-w c:\windows\system32\winrnr.dll
- 2006-02-28 12:00:00 99,328 ----a-w c:\windows\system32\winscard.dll
+ 2008-04-14 00:12:09 99,328 ----a-w c:\windows\system32\winscard.dll
- 2006-02-28 12:00:00 17,408 ----a-w c:\windows\system32\winshfhc.dll
+ 2008-04-14 00:12:09 17,408 ----a-w c:\windows\system32\winshfhc.dll
- 2006-02-28 12:00:00 146,432 ----a-w c:\windows\system32\winspool.drv
+ 2008-04-14 00:12:45 146,432 ----a-w c:\windows\system32\winspool.drv
- 2006-02-28 12:00:00 290,816 ----a-w c:\windows\system32\winsrv.dll
+ 2008-04-14 00:12:09 293,376 ----a-w c:\windows\system32\winsrv.dll
- 2006-02-28 12:00:00 53,760 ----a-w c:\windows\system32\winsta.dll
+ 2008-04-14 00:12:09 53,760 ----a-w c:\windows\system32\winsta.dll
- 2006-02-28 12:00:00 176,640 ----a-w c:\windows\system32\wintrust.dll
+ 2008-04-14 00:12:09 176,640 ----a-w c:\windows\system32\wintrust.dll
- 2006-02-28 12:00:00 5,632 ----a-w c:\windows\system32\winver.exe
+ 2008-04-14 00:12:40 5,632 ----a-w c:\windows\system32\winver.exe
- 2006-02-28 12:00:00 132,096 ----a-w c:\windows\system32\wkssvc.dll
+ 2008-04-14 00:12:09 132,096 ----a-w c:\windows\system32\wkssvc.dll
+ 2008-04-14 00:12:09 69,120 ------w c:\windows\system32\wlanapi.dll
- 2006-02-28 12:00:00 172,032 ----a-w c:\windows\system32\wldap32.dll
+ 2008-04-14 00:12:09 172,032 ----a-w c:\windows\system32\wldap32.dll
- 2006-02-28 12:00:00 92,672 ----a-w c:\windows\system32\wlnotify.dll
+ 2008-04-14 00:12:09 92,672 ----a-w c:\windows\system32\wlnotify.dll
- 2006-10-19 02:47:18 222,208 ----a-w c:\windows\system32\WMASF.dll
+ 2007-10-27 22:40:30 222,720 ----a-w c:\windows\system32\wmasf.dll
- 2006-02-28 12:00:00 5,632 ----a-w c:\windows\system32\wmi.dll
+ 2008-04-14 00:11:15 5,632 ----a-w c:\windows\system32\wmi.dll
- 2006-10-19 02:47:20 937,984 ----a-w c:\windows\system32\WMNetMgr.dll
+ 2008-06-18 10:03:08 938,496 ----a-w c:\windows\system32\WMNetmgr.dll
- 2006-10-19 02:47:20 10,834,432 ----a-w c:\windows\system32\wmp.dll
+ 2007-06-12 04:51:12 10,834,944 ----a-w c:\windows\system32\wmp.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\wmpcd.dll
+ 2008-04-14 00:12:09 20,480 ----a-w c:\windows\system32\wmpcd.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\wmpcore.dll
+ 2008-04-14 00:12:09 20,480 ----a-w c:\windows\system32\wmpcore.dll
- 2006-10-19 02:47:20 295,936 ------w c:\windows\system32\wmpeffects.dll
+ 2008-06-24 23:12:58 295,936 ------w c:\windows\system32\wmpeffects.dll
+ 2008-04-14 00:12:09 276,992 ------w c:\windows\system32\wmphoto.dll
- 2006-02-28 12:00:00 20,480 ----a-w c:\windows\system32\wmpui.dll
+ 2008-04-14 00:12:09 20,480 ----a-w c:\windows\system32\wmpui.dll
- 2006-02-28 12:00:00 115,200 ----a-w c:\windows\system32\wmsdmoe.dll
+ 2008-04-14 00:12:09 115,200 ----a-w c:\windows\system32\wmsdmoe.dll
- 2006-02-28 12:00:00 303,616 ----a-w c:\windows\system32\wmstream.dll
+ 2008-04-14 00:12:10 303,616 ----a-w c:\windows\system32\wmstream.dll
- 2006-10-19 02:47:22 2,450,944 ----a-w c:\windows\system32\wmvcore.dll
+ 2008-06-18 10:03:14 2,458,112 ----a-w c:\windows\system32\WMVCore.dll
- 2006-02-28 12:00:00 264,192 ----a-w c:\windows\system32\wow32.dll
+ 2008-04-14 00:12:10 264,192 ----a-w c:\windows\system32\wow32.dll
- 2006-02-28 12:00:00 32,256 ----a-w c:\windows\system32\wpabaln.exe
+ 2008-04-14 00:12:40 32,256 ----a-w c:\windows\system32\wpabaln.exe
- 2006-02-28 12:00:00 32,256 ----a-w c:\windows\system32\wpnpinst.exe
+ 2008-04-14 00:12:41 11,264 ----a-w c:\windows\system32\wpnpinst.exe
- 2006-02-28 12:00:00 82,944 ----a-w c:\windows\system32\ws2_32.dll
+ 2008-04-14 00:12:10 82,432 ----a-w c:\windows\system32\ws2_32.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\ws2help.dll
+ 2008-04-14 00:12:10 19,968 ----a-w c:\windows\system32\ws2help.dll
- 2006-02-28 12:00:00 13,824 ----a-w c:\windows\system32\wscntfy.exe
+ 2008-04-14 00:12:41 13,824 ----a-w c:\windows\system32\wscntfy.exe
- 2006-02-28 12:00:00 114,688 ----a-w c:\windows\system32\wscript.exe
+ 2008-04-14 00:12:41 155,648 ----a-w c:\windows\system32\wscript.exe
- 2006-02-28 12:00:00 81,408 ----a-w c:\windows\system32\wscsvc.dll
+ 2008-04-14 00:12:10 80,896 ----a-w c:\windows\system32\wscsvc.dll
- 2006-02-28 12:00:00 596,992 ----a-w c:\windows\system32\wsecedit.dll
+ 2008-04-14 00:12:10 604,160 ----a-w c:\windows\system32\wsecedit.dll
- 2006-02-28 12:00:00 108,032 ----a-w c:\windows\system32\wshbth.dll
+ 2008-04-14 00:12:10 108,032 ----a-w c:\windows\system32\wshbth.dll
- 2006-02-28 12:00:00 28,672 ----a-w c:\windows\system32\wshcon.dll
+ 2008-04-14 00:12:10 36,864 ----a-w c:\windows\system32\wshcon.dll
- 2006-02-28 12:00:00 65,536 ----a-w c:\windows\system32\wshext.dll
+ 2008-04-14 00:12:10 90,112 ----a-w c:\windows\system32\wshext.dll
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\wship6.dll
+ 2008-04-14 00:12:10 14,336 ----a-w c:\windows\system32\wship6.dll
- 2006-02-28 12:00:00 11,776 ----a-w c:\windows\system32\WshRm.dll
+ 2008-04-14 00:12:10 11,264 ----a-w c:\windows\system32\wshrm.dll
- 2006-02-28 12:00:00 19,968 ----a-w c:\windows\system32\wshtcpip.dll
+ 2008-04-14 00:12:10 19,456 ----a-w c:\windows\system32\wshtcpip.dll
- 2006-02-28 12:00:00 42,496 ----a-w c:\windows\system32\wsnmp32.dll
+ 2008-04-14 00:12:10 41,984 ----a-w c:\windows\system32\wsnmp32.dll
- 2006-02-28 12:00:00 22,528 ----a-w c:\windows\system32\wsock32.dll
+ 2008-04-14 00:12:10 22,528 ----a-w c:\windows\system32\wsock32.dll
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\system32\wstdecod.dll
+ 2008-04-14 00:12:10 50,688 ----a-w c:\windows\system32\wstdecod.dll
- 2006-02-28 12:00:00 18,432 ----a-w c:\windows\system32\wtsapi32.dll
+ 2008-04-14 00:12:10 18,432 ----a-w c:\windows\system32\wtsapi32.dll
- 2006-02-28 12:00:00 165,888 ----a-w c:\windows\system32\wuauclt1.exe
+ 2008-04-14 00:12:41 165,888 ----a-w c:\windows\system32\wuauclt1.exe
- 2006-02-28 12:00:00 183,296 ----a-w c:\windows\system32\wuaueng1.dll
+ 2008-04-14 00:12:11 183,296 ----a-w c:\windows\system32\wuaueng1.dll
- 2006-02-28 12:00:00 6,656 ----a-w c:\windows\system32\wuauserv.dll
+ 2008-04-14 00:12:11 6,656 ----a-w c:\windows\system32\wuauserv.dll
- 2006-02-28 12:00:00 378,368 ----a-w c:\windows\system32\wzcdlg.dll
+ 2008-04-14 00:12:11 383,488 ----a-w c:\windows\system32\wzcdlg.dll
- 2006-02-28 12:00:00 51,712 ----a-w c:\windows\system32\wzcsapi.dll
+ 2008-04-14 00:12:11 52,736 ----a-w c:\windows\system32\wzcsapi.dll
- 2006-02-28 12:00:00 359,936 ----a-w c:\windows\system32\wzcsvc.dll
+ 2008-04-14 00:12:11 483,840 ----a-w c:\windows\system32\wzcsvc.dll
- 2006-02-28 12:00:00 91,648 ----a-w c:\windows\system32\xactsrv.dll
+ 2008-04-14 00:12:11 91,648 ----a-w c:\windows\system32\xactsrv.dll
- 2006-02-28 12:00:00 30,720 ----a-w c:\windows\system32\xcopy.exe
+ 2008-04-14 00:12:41 30,720 ----a-w c:\windows\system32\xcopy.exe
+ 2008-04-14 00:12:11 121,856 ------w c:\windows\system32\xmllite.dll
- 2006-02-28 12:00:00 129,536 ----a-w c:\windows\system32\xmlprov.dll
+ 2008-04-14 00:12:11 129,024 ----a-w c:\windows\system32\xmlprov.dll
- 2006-02-28 12:00:00 50,176 ----a-w c:\windows\system32\xmlprovi.dll
+ 2008-04-14 00:12:11 50,176 ----a-w c:\windows\system32\xmlprovi.dll
- 2006-02-28 12:00:00 11,776 ----a-w c:\windows\system32\xolehlp.dll
+ 2008-04-14 00:12:11 11,776 ----a-w c:\windows\system32\xolehlp.dll
- 2006-02-28 12:00:00 438,784 ----a-w c:\windows\system32\xpob2res.dll
+ 2008-04-13 17:39:29 438,784 ----a-w c:\windows\system32\xpob2res.dll
- 2006-02-28 12:00:00 187,392 ----a-w c:\windows\system32\xpsp1res.dll
+ 2008-04-13 17:39:22 187,392 ----a-w c:\windows\system32\xpsp1res.dll
- 2006-02-28 12:00:00 2,897,920 ----a-w c:\windows\system32\xpsp2res.dll
+ 2008-04-13 17:39:24 2,897,920 ----a-w c:\windows\system32\xpsp2res.dll
- 2006-02-01 00:28:24 16,384 ------w c:\windows\system32\xpsp3res.dll
+ 2008-04-13 17:39:26 689,152 ------w c:\windows\system32\xpsp3res.dll
+ 2008-07-30 02:26:06 301,568 ----a-w c:\windows\system32\XPSViewer\XPSViewer.exe
- 2006-02-28 12:00:00 337,920 ----a-w c:\windows\system32\zipfldr.dll
+ 2008-04-14 00:12:11 338,432 ----a-w c:\windows\system32\zipfldr.dll
+ 2009-02-21 20:34:38 16,384 ----atw c:\windows\Temp\Perflib_Perfdata_30c.dat
- 2006-02-28 12:00:00 50,688 ----a-w c:\windows\twain_32.dll
+ 2008-04-14 00:12:07 50,688 ----a-w c:\windows\twain_32.dll
- 2006-02-28 12:00:00 283,648 ----a-w c:\windows\winhlp32.exe
+ 2008-04-14 00:12:39 283,648 ----a-w c:\windows\winhlp32.exe
+ 2009-02-21 18:26:57 8,192 ----a-w c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2008-09-30 21:42:08 1,286,152 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9870.0_x-ww_a32d74cf\msxml4.dll
+ 2008-09-30 21:45:12 91,656 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.1.0_x-ww_2a41bceb\msxml4r.dll
+ 2008-04-14 00:12:50 74,802 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\atl.dll
+ 2008-04-14 00:12:50 995,383 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42.dll
+ 2008-04-14 00:12:50 1,011,774 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42u.dll
+ 2008-04-14 00:12:50 401,462 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\msvcp60.dll
+ 2008-07-25 16:17:20 479,232 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcm80.dll
+ 2008-07-25 16:17:20 558,080 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcp80.dll
+ 2008-07-25 16:17:20 635,904 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcr80.dll
+ 2007-11-07 02:23:56 224,768 ----a-w c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_d08d0375\msvcm90.dll
+ 2007-11-07 07:19:32 568,832 ----a-w c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_d08d0375\msvcp90.dll
+ 2007-11-07 07:19:32 655,872 ----a-w c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_d08d0375\msvcr90.dll
+ 2008-04-14 00:12:51 1,054,208 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
+ 2008-04-14 00:12:51 57,344 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcirt.dll
+ 2008-04-14 00:12:51 343,040 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcrt.dll
+ 2008-04-15 17:54:19 1,724,416 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.3352_x-ww_81af8e88\GdiPlus.dll
+ 2008-04-14 00:12:47 1,724,416 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.5512_x-ww_dfb54e0c\GdiPlus.dll
- 2006-02-28 12:00:00 853,504 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\dxmrtp.dll
+ 2008-04-14 00:12:49 853,504 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\dxmrtp.dll
- 2006-02-28 12:00:00 991,232 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\rtcdll.dll
+ 2008-04-14 00:12:50 991,232 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\rtcdll.dll
- 2006-02-28 12:00:00 132,096 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\rtcres.dll
+ 2008-04-13 18:26:33 132,096 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\rtcres.dll
- 2009-02-14 22:13:36 258,048 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2009-02-21 18:27:00 258,048 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
- 2009-02-14 22:13:36 114,176 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2009-02-21 18:27:00 113,664 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RoboForm"="c:\program files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2009-02-14 160592]
"Spyware Doctor"="c:\program files\Spyware Doctor\swdoctor.exe" [2005-10-12 1695504]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2009-02-04 4363504]
"Magentic"="c:\progra~1\Magentic\bin\Magentic.exe" [2008-08-04 488808]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-10-31 7634944]
"Acrobat Assistant 8.0"="c:\program files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2006-10-22 620152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-01-06 290088]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2008-09-12 36352]
"BDAgent"="c:\program files\BitDefender\BitDefender 2009\bdagent.exe" [2009-02-14 741376]
"BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2009\IEShow.exe" [2009-02-14 69632]
"nwiz"="nwiz.exe" [2006-10-31 c:\windows\system32\nwiz.exe]
"NvMediaCenter"="NvMCTray.dll" [2006-10-31 c:\windows\system32\nvmctray.dll]
"RTHDCPL"="RTHDCPL.EXE" [2007-10-16 c:\windows\RTHDCPL.exe]
"SkyTel"="SkyTel.EXE" [2007-10-11 c:\windows\SkyTel.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Spyware Doctor"="c:\program files\Spyware Doctor\swdoctor.exe" [2005-10-12 1695504]
"RoboForm"="c:\program files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2009-02-14 160592]

c:\documents and settings\Administrator.DANNY2\Start Menu\Programs\Startup\
ScreenThemes.lnk - c:\scthemes\scthemes.exe [2009-02-08 245760]
Thoosje Sidebar.lnk - c:\program files\Thoosje Vista Sidebar\Thoosje Sidebar.exe [2008-08-18 605696]

c:\documents and settings\All Users.WINDOWS\Start Menu\Programs\Startup\
11bg PCI&Cardbus Wireless LAN Utility.lnk - c:\program files\OEM\11bg PCI&Cardbus Wireless LAN Utility\RtWLan.exe [2008-11-27 843776]
Adobe Acrobat Speed Launcher.lnk - c:\windows\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat.exe [2009-02-12 295606]
Adobe Acrobat Synchronizer.lnk - c:\program files\Adobe\Acrobat 8.0\Acrobat\AdobeCollabSync.exe [2006-10-23 734872]
WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2008-09-08 525664]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Warcraft III\\Warcraft III.exe"=
"c:\\Program Files\\IncrediMail\\bin\\ImApp.exe"=
"c:\\Program Files\\IncrediMail\\bin\\IncMail.exe"=
"c:\\Program Files\\IncrediMail\\bin\\ImpCnt.exe"=
"c:\\Program Files\\Lexmark 2600 Series\\lxdnmon.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Raven\\Star Trek Voyager Elite Force\\stvoyHM.exe"=
"c:\\Program Files\\River Past\\Video Perspective\\VideoPerspective.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Magentic\\bin\\MgImp.exe"=
"c:\\Program Files\\Magentic\\bin\\Magentic.exe"=
"c:\\Program Files\\Magentic\\bin\\MgApp.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\Common Files\\BitDefender\\BitDefender Update Service\\livesrv.exe"=
"c:\\WINDOWS\\system32\\msiexec.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R1 BIOS;BIOS;c:\windows\system32\drivers\BIOS.sys [2009-02-12 13696]
R1 BS_I2cIo;BS_I2cIo;c:\windows\system32\drivers\BS_I2cIo.sys [2009-02-12 16768]
R2 BDVEDISK;BDVEDISK;c:\program files\BitDefender\BitDefender 2009\BDVEDISK.sys [2008-07-02 82696]
R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\drivers\EAPPkt.sys [2008-11-27 38144]
R3 Bdfndisf;BitDefender Firewall NDIS Filter Service;c:\windows\system32\drivers\bdfndisf.sys [2008-08-14 104328]
S3 Arrakis3;BitDefender Arrakis Server;c:\program files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe [2008-07-17 118784]

--- Other Services/Drivers In Memory ---

*Deregistered* - mchInjDrv

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan
.
Contents of the 'Scheduled Tasks' folder

2009-02-21 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 12:34]
.
.
------- Supplementary Scan -------
.
uStart Page = about:blank
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
IE: &Winamp Search - c:\documents and settings\All Users.WINDOWS\Application Data\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
IE: Append to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert link target to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert link target to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert selected links to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert selected links to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Convert selection to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Convert selection to existing PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert to Adobe PDF - c:\program files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Customize Menu - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: Fill Forms - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
IE: RoboForm Toolbar - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
IE: Save Forms - file://c:\program files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-21 16:44:29
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\mchInjDrv]
"ImagePath"="\??\c:\windows\TEMP\mc210.tmp"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1072)
c:\program files\Spyware Doctor\Tools\swpg.dat

- - - - - - - > 'lsass.exe'(1128)
c:\program files\Spyware Doctor\Tools\swpg.dat

- - - - - - - > 'csrss.exe'(1040)
c:\program files\Spyware Doctor\Tools\swpg.dat
.
Completion time: 2009-02-21 16:45:48
ComboFix-quarantined-files.txt 2009-02-21 21:45:46
ComboFix2.txt 2009-02-21 15:50:35

Pre-Run: 469,424,394,240 bytes free
Post-Run: 469,449,887,744 bytes free

6602 --- E O F --- 2009-02-14 14:45:40

Here is what VirusTotal said:

File system.tmp received on 02.21.2009 23:04:21 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED


Result: 0/37 (0%)


File win.tmp received on 02.21.2009 23:08:43 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED


Result: 0/39 (0%)

Advertising Center Does not ring a bell with me. IF it is part of a program, I can always re-install it.

Thank you so very much...

Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 22nd, 2009, 10:22 am

Hi Danny,

Please go to Virus Total or VirSCAN and upload c:\windows\FileName for scanning.

For Virus Total

  1. Please copy and paste c:\windows\FileName in the text box next to the Browse button.
  2. Click on Send File.

For VirScan

  1. Copy and paste c:\windows\FileName into the text box next to the Browse... button.
  2. Click on Upload.
  3. The file will be uploaded and scanned. This will take some time. Please be patient.
  4. When done, the page will be refreshed.
  5. Please copy and paste the scan results of this file in your next reply.

Next, we need to repair BitDefender Antivirus.

Please click on Start > All Programs > BitDefender 2009 > Repair or Remove. Follow the on-screen instructions to repair it. You may need up to 2 restarts to completely repair it.

Please post the scan results of C:\Windows\FileName in your next reply.
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 22nd, 2009, 3:19 pm

here is the VirusScan scan:

Scanner results : All Scanners reported not find malware!
Time : 2009/02/22 13:59:10 (EST)

BitDefender has been repaired.
Had to send it thru 2 times.

Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 23rd, 2009, 8:59 am

Hi Danny,

Please go to Eset website to perform an online scan. Please use Internet Explorer as it uses ActiveX.

  1. Check (tick) this box: YES, I accept the Terms of Use.
  2. Click on the Start button next to it.
  3. When prompted to run ActiveX. click Yes.
  4. You will be asked to install an ActiveX. Click Install.
  5. Once installed, the scanner will be initialized.
  6. After the scanner is initialized, click Start.
  7. Uncheck (untick) Remove found threats box.
  8. Check (tick) Scan unwanted applications.
  9. Click on Scan.
  10. It will start scanning. Please be patient.
  11. Once the scan is done, you will find a log in C:\Program Files\esetonlinescanner\log.txt. Please post this log in your next reply.
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 23rd, 2009, 8:36 pm

Here is the Eset log:

# version=4
# OnlineScanner.ocx=1.0.0.635
# OnlineScannerDLLA.dll=1, 0, 0, 79
# OnlineScannerDLLW.dll=1, 0, 0, 78
# OnlineScannerUninstaller.exe=1, 0, 0, 49
# vers_standard_module=3882 (20090223)
# vers_arch_module=1.064 (20080214)
# vers_adv_heur_module=1.066 (20070917)
# EOSSerial=84c6861028d3c74381a4d88a0c46e5a8
# end=finished
# remove_checked=false
# unwanted_checked=true
# utc_time=2009-02-24 04:31:55
# local_time=2009-02-23 11:31:55 (-0500, Eastern Standard Time)
# country="United States"
# osver=5.1.2600 NT Service Pack 3
# scanned=303892
# found=3
# scan_time=4877
C:\Documents and Settings\Administrator.DANNY2\Local Settings\Temporary Internet Files\Content.IE5\U3OL4TCU\dnkkycc[1].txt a variant of Win32/Injector.JL trojan DA8A3DD97D1B3C2B8F342312E5C1515F
Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 24th, 2009, 8:33 am

Hi Danny,

Download ATF Cleaner and save it to your desktop.

Double click on ATF-Cleaner.exe to run it.

  • Click on Main at the top.
  • Tick all the boxes except the Prefetch and Cookies box.
  • Click on Empty Selected button.

If you use Firefox

  • Click on Firefox at the top.
  • Tick all the boxes except Firefox Cookies and Firefox Saved Passwords.
  • Click on Empty Selected button.

If you use Opera

  • Click on Opera at the top.
  • Tick all the boxes except Opera Cookies and Opera Saved Passwords.
  • Click on Empty Selected button.

Close ATF Cleaner when you are done.

Any other issues?
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 24th, 2009, 6:13 pm

I have no idea why... but I am getting all kinds of popups now.
Mostly fromm DLL and EXE files, but so far BitDefender has caught most of them.

I thought we had gotten rid of all of the problems.

Thank you so very much for all your help so far.

Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am

Re: Infected. Please help me.

Unread postby ndmmxiaomayi » February 25th, 2009, 7:48 am

Hi Danny,

What sort of popups are you getting? Did Bitdefender mention anything about the file paths of these DLL and EXE files?

For example - "C:\Windows\a.exe is infected!" or similar?
ndmmxiaomayi
MRU Emeritus
MRU Emeritus
 
Posts: 9708
Joined: July 17th, 2006, 9:22 am

Re: Infected. Please help me.

Unread postby DannyDKing » February 25th, 2009, 8:31 am

Yes it does, but it doesn't say infected.
It says "Bitdefender has blocked a potentially malicious or infected application"
Then I get the ALLOW or OK button.

Most of these files are popping up in my "C:\Documents and Settings\Administrator.DANNY2\Local Settings\Temp\" folder.
Here are some examples:

507283450.exe, kxefi734w4hhjef.tmp, 764002178.exe, b2s8tvv2d2sa.exe, bciqyrrweult1.exe, cn6gtopee72.exe, and ev8gj7we.exe

Those are just a few examples.

Plus now, my folder options keep changing. Like show or hide file extensions and system files.

Also my internet options keep changing, mostly whether pictures are shown or not.

Thanks again

Danny
DannyDKing
Regular Member
 
Posts: 18
Joined: February 15th, 2009, 1:59 am
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 286 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware