Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

cant run hijackthis

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: cant run hijackthis

Unread postby Wingman » September 26th, 2009, 7:34 pm

Hi Trigger,
Good job getting those processes run. :) It seems like it helped, because you are (at least) getting update notifications.

At this time it would be better to hold off on applying any updates until I can analyze the logs you provided. I don't want to add changes to the situation until I have completed my current analysis. Thanks for checking with me.

Wingman
User avatar
Wingman
Admin/Teacher
Admin/Teacher
 
Posts: 14347
Joined: July 1st, 2008, 1:34 pm
Location: East Coast, USA
Advertisement
Register to Remove

Re: cant run hijackthis

Unread postby Trigger » September 26th, 2009, 11:28 pm

No probs Wingman. i await your next instructions.
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 26th, 2009, 11:34 pm

Apoligies just found out that auto updates were on and it installed a stack of updates last night, i hope this doesnt complicate anything. let me know what i need to do.
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Wingman » September 28th, 2009, 6:09 pm

Hi Trigger,
Hopefully, the updates won't complicate matters and may even provide additional security for the OS. Please try to avoid any futher updates to the OS, until we are done. Because there were many updates I would like to see a new set of RSIT reports.
Please do not run any "fix" programs and/or remove any files unless instructed to do so, by me. I need to see what's present in order to properly diagnose the problem(s) and recommend corrective actions. Thanks.

Please read these instructions carefully before executing and then perform the steps, in the order given.
lf, you have any questions about or problems with, executing these instructions, <STOP> do not proceed, post back with the question or problem.


Step 1.
ComboFix - CFScript (FixTrig... as it was renamed.)
This script is for this individual computer and user. Using this tool incorrectly could cause problems with your operating system... preventing it from ever starting again!
Please disable any Antivirus or Firewall you have active. You will not have Internet access when you execute ComboFix. All open windows will need to be closed!
  1. Please open Notepad and copy/paste all the text below... into the window:
    Code: Select all
    Registry::
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "TCP Query User{2B4AECCF-1146-4148-8E73-D4E0CB03ACA7}d:\\bitcomet\\bitcomet.exe"=-
    "UDP Query User{7CAFAF91-757D-43C4-9D91-22AD9DA42FA2}d:\\bitcomet\\bitcomet.exe"=-
    "{8A4BE6D3-98DA-48E6-A65F-5881EA05720D}"=-
    "{AA9B6E94-08A4-446A-89EB-1DAF008BF1ED}"=-
  2. Save it to your desktop as CFScript.txt
  3. Please disable any Antivirus or Firewall you have active, as shown in this topic. Please close all open application windows.
    *Only* when the 2 items above (Step 3) have been taken care of...
  4. Drag the CFScript.txt (icon) into the ComboFix.exe (FixTrig.exe) icon... as seen in the image below:
    Image
    This will cause ComboFix to run again.
    Do Not use your keyboard or mouse click anywhere in the ComboFix window, as this may cause the program to stall or crash.
    Do Not touch your computer when ComboFix is running!
  5. When finished ComboFix will create a log file... you can save this file to a convenient place.
Please copy/paste the ComboFix log file in your next reply.
** Enable your Antivirus and Firewall, before connecting to the Internet again! **

Step 2
RSIT (Random's System Information Tool))
Using /info switch
  1. Ensure rsit.exe is on your desktop <--- Important!
  2. Click the Windows Start then Run
  3. Copy/paste the following into the run box... then click OK
    "%userprofile%\desktop\rsit.exe" /info
  4. Click Continue at the disclaimer screen
  5. Once it has finished, two logs will open, log.txt (<<will be maximized) and info.txt (<<will be minimized)
  6. Copy & paste the contents of both logs in your next reply

Step 3.
Please include in your next reply:
  1. Any problem executing the instructions?
  2. New FixTrig (ComboFix) log
  3. New RSIT log.txt and info.txt file contents
  4. How is the computer behaving?
Thanks,
Wingman
User avatar
Wingman
Admin/Teacher
Admin/Teacher
 
Posts: 14347
Joined: July 1st, 2008, 1:34 pm
Location: East Coast, USA

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 9:47 pm

Logfile of random's system information tool 1.06 (written by random/random)
Run by User at 2009-09-29 11:31:04
Microsoft® Windows Vista™ Home Basic Service Pack 1
System drive C: has 2 GB (15%) free of 15 GB
Total RAM: 893 MB (18% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:31:33 AM, on 9/29/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v8.00 (8.00.6001.18813)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Windows Live\Family Safety\fsui.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Java\jre6\bin\jusched.exe
E:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
E:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
E:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
E:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
E:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
E:\Program Files\STOPzilla!\STOPzilla.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\System32\cmd.exe
C:\Users\User\Desktop\RSIT.exe
C:\Program Files\trend micro\User.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: SITEguard BHO - {1827766B-9F49-4854-8034-F6EE26FCB1EC} - E:\Program Files\STOPzilla!\SZSG.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
O2 - BHO: Windows Live Family Safety Browser Helper - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - (no file)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O2 - BHO: STOPzilla Browser Helper Object - {E3215F20-3212-11D6-9F8B-00D0B743919D} - E:\Program Files\STOPzilla!\SZIEBHO.dll
O2 - BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: STOPzilla - {98828DED-A591-462F-83BA-D2F62A68B8B8} - E:\Program Files\STOPzilla!\SZSG.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [fssui] "C:\Program Files\Windows Live\Family Safety\fsui.exe" -autorun
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [HP Software Update] E:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [AutoStartNPSAgent] E:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = E:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://E:\PROGRA~1\MICROS~1\Office10\EXCEL.EXE/3000
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - (no file)
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - (no file)
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resourc ... oscan8.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} -
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - (no file)
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\system32\Skype4COM.dll
O23 - Service: ArcSoft Connect Daemon (ACDaemon) - ArcSoft Inc. - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
O23 - Service: Avira AntiVir Scheduler (AntiVirSchedulerService) - Unknown owner - D:\Avira\AntiVir Desktop\sched.exe (file missing)
O23 - Service: Avira AntiVir Guard (AntiVirService) - Unknown owner - D:\Avira\AntiVir Desktop\avguard.exe (file missing)
O23 - Service: BlueSoleil Hid Service - Unknown owner - E:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe
O23 - Service: Google Update Service (gupdate1c9a391f4bedba5) (gupdate1c9a391f4bedba5) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: NBService - Unknown owner - D:\Program Files\Nero 7\Nero BackItUp\NBService.exe (file missing)
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Start BT in service - Unknown owner - E:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcsvc.exe
O23 - Service: STOPzilla Service (szserver) - iS3, Inc. - C:\Program Files\Common Files\iS3\Anti-Spyware\SZServer.exe

--
End of file - 8476 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Google Software Updater.job
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1827766B-9F49-4854-8034-F6EE26FCB1EC}]
ZILLAbar Browser Helper Object - E:\Program Files\STOPzilla!\SZSG.dll [2009-08-18 259520]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11 75128]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
AVG Safe Search

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4f3ed5cd-0726-42a9-87f5-d13f3d2976ac}]
Windows Live Family Safety Browser Helper Class - C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-02-06 61808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D53EC84-6AAE-4787-AEEE-F4628F01010C}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6EBF7485-159F-4bff-A14F-B9E3AAC4465B}]
Search Helper - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19 137600]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17 408440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll [2009-03-24 668656]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-03-09 35840]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E15A8DC0-8516-42A1-81EA-DC94EC1ACF10}]
Windows Live Toolbar Helper - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E3215F20-3212-11D6-9F8B-00D0B743919D}]
STOPzilla Browser Helper Object - E:\Program Files\STOPzilla!\SZIEBHO.dll [2009-08-18 222656]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856}]
HP Smart BHO Class - E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2007-11-06 542016]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{21FA44EF-376D-4D53-9B0F-8A89D3229068} - &Windows Live Toolbar - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]
{98828DED-A591-462F-83BA-D2F62A68B8B8} - STOPzilla - E:\Program Files\STOPzilla!\SZSG.dll [2009-08-18 259520]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-21 1008184]
"RtHDVCpl"=C:\Windows\RtHDVCpl.exe [2007-09-19 4702208]
"fssui"=C:\Program Files\Windows Live\Family Safety\fsui.exe [2009-02-06 454000]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2008-06-12 34672]
"NeroFilterCheck"=C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [2007-03-01 153136]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2009-02-18 13683232]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2009-02-18 92704]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2009-03-09 148888]
"HP Software Update"=E:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840]
"ArcSoft Connection Service"=C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2009-07-10 195072]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2008-05-27 413696]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"=C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe [2007-06-27 152872]
"AutoStartNPSAgent"=E:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe [2009-08-08 98304]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-21 202240]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
HP Digital Imaging Monitor.lnk - E:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= []

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rootrepeal.sys]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\Telstra\unpw\unpwclient.exe"="C:\Program Files\Telstra\unpw\unpwclient.exe:*:Enabled:BigPond Username/Password Tool"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 3 months======

2009-09-29 10:46:46 ----DC---- C:\Windows\temp
2009-09-29 10:46:44 ----AC---- C:\ComboFix.txt
2009-09-29 10:46:44 ----AC---- \ComboFix.txt
2009-09-29 10:45:38 ----SHDC---- C:\$RECYCLE.BIN
2009-09-29 10:45:38 ----SHDC---- \$RECYCLE.BIN
2009-09-27 03:10:44 ----AC---- C:\Windows\system32\tzres.dll
2009-09-26 16:47:37 ----AC---- C:\Windows\system32\jscript.dll
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\TCPSVCS.EXE
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\ROUTE.EXE
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\NETSTAT.EXE
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\netiohlp.dll
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\MRINFO.EXE
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\HOSTNAME.EXE
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\finger.exe
2009-09-26 16:47:27 ----AC---- C:\Windows\system32\ARP.EXE
2009-09-26 16:47:26 ----AC---- C:\Windows\system32\netevent.dll
2009-09-26 16:46:13 ----AC---- C:\Windows\system32\wlanmsm.dll
2009-09-26 16:46:12 ----AC---- C:\Windows\system32\wlansvc.dll
2009-09-26 16:46:12 ----AC---- C:\Windows\system32\wlansec.dll
2009-09-26 16:46:12 ----AC---- C:\Windows\system32\L2SecHC.dll
2009-09-26 16:46:06 ----AC---- C:\Windows\system32\t2embed.dll
2009-09-26 16:46:06 ----AC---- C:\Windows\system32\fontsub.dll
2009-09-26 16:46:06 ----AC---- C:\Windows\system32\atmfd.dll
2009-09-26 16:46:05 ----AC---- C:\Windows\system32\dciman32.dll
2009-09-26 16:45:45 ----AC---- C:\Windows\system32\WMVCORE.DLL
2009-09-26 16:45:44 ----AC---- C:\Windows\system32\mf.dll
2009-09-26 16:45:36 ----AC---- C:\Windows\system32\atl.dll
2009-09-26 16:45:31 ----AC---- C:\Windows\system32\wkssvc.dll
2009-09-26 16:45:15 ----AC---- C:\Windows\system32\mshtml.dll
2009-09-26 16:45:14 ----AC---- C:\Windows\system32\ieframe.dll
2009-09-26 16:45:12 ----AC---- C:\Windows\system32\wininet.dll
2009-09-26 16:45:12 ----AC---- C:\Windows\system32\urlmon.dll
2009-09-26 16:45:12 ----AC---- C:\Windows\system32\msfeeds.dll
2009-09-26 16:45:12 ----AC---- C:\Windows\system32\iertutil.dll
2009-09-26 16:45:11 ----AC---- C:\Windows\system32\occache.dll
2009-09-26 16:45:11 ----AC---- C:\Windows\system32\iedkcs32.dll
2009-09-26 16:45:10 ----AC---- C:\Windows\system32\ieUnatt.exe
2009-09-26 16:45:10 ----AC---- C:\Windows\system32\ieui.dll
2009-09-26 16:45:10 ----AC---- C:\Windows\system32\iepeers.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\msfeedssync.exe
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\msfeedsbs.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\jsproxy.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\iesysprep.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\iesetup.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\iernonce.dll
2009-09-26 16:45:09 ----AC---- C:\Windows\system32\ie4uinit.exe
2009-09-26 16:45:05 ----AC---- C:\Windows\system32\mstscax.dll
2009-09-26 16:44:58 ----AC---- C:\Windows\system32\avifil32.dll
2009-09-26 16:44:45 ----AC---- C:\Windows\system32\wmp.dll
2009-09-26 16:44:44 ----AC---- C:\Windows\system32\wmpdxm.dll
2009-09-26 16:44:43 ----AC---- C:\Windows\system32\spwmp.dll
2009-09-26 16:44:42 ----AC---- C:\Windows\system32\dxmasf.dll
2009-09-26 16:44:41 ----AC---- C:\Windows\system32\wmploc.DLL
2009-09-26 16:41:51 ----AC---- C:\Windows\system32\Apphlpdm.dll
2009-09-26 16:41:49 ----AC---- C:\Windows\system32\GameUXLegacyGDFs.dll
2009-09-26 14:14:18 ----DC---- C:\rsit
2009-09-26 14:14:18 ----DC---- \rsit
2009-09-26 13:41:42 ----AC---- C:\Windows\zip.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\SWXCACLS.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\SWSC.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\SWREG.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\sed.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\PEV.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\NIRCMD.exe
2009-09-26 13:41:42 ----AC---- C:\Windows\grep.exe
2009-09-26 13:41:39 ----DC---- C:\Windows\ERDNT
2009-09-26 13:41:03 ----DC---- C:\Qoobox
2009-09-26 13:41:03 ----DC---- \Qoobox
2009-09-24 07:54:46 ----AC---- C:\RootRepeal report 09-24-09 (07-54-46).txt
2009-09-24 07:54:46 ----AC---- \RootRepeal report 09-24-09 (07-54-46).txt
2009-09-20 16:54:16 ----DC---- C:\Program Files\Trend Micro
2009-09-19 15:07:37 ----AC---- C:\MGtools.exe
2009-09-19 15:07:37 ----AC---- \MGtools.exe
2009-09-16 10:12:42 ----AC---- C:\Windows\ntbtlog.txt
2009-09-16 09:04:13 ----DC---- C:\Program Files\Common Files\iS3
2009-09-13 20:07:34 ----DC---- C:\Program Files\BinaryBiz
2009-09-06 22:26:18 ----DC---- C:\Windows\BDOSCAN8
2009-09-05 21:32:40 ----AC---- C:\Windows\PhotoSnapViewer.INI
2009-08-26 04:23:34 ----DC---- C:\Windows\Sun
2009-08-25 13:03:00 ----DC---- C:\Users\User\AppData\Roaming\KodakCredentialStore
2009-08-25 12:59:43 ----DC---- C:\Users\User\AppData\Roaming\Skinux
2009-08-25 12:58:15 ----DC---- C:\Program Files\QuickTime
2009-08-25 12:58:10 ----ASHC---- C:\Users\User\AppData\Roaming\desktop.ini
2009-08-25 12:57:27 ----DC---- C:\Users\User\AppData\Roaming\ArcSoft
2009-08-25 12:55:54 ----DC---- C:\Program Files\Common Files\ArcSoft
2009-08-25 12:55:54 ----DC---- C:\Program Files\ArcSoft
2009-08-25 12:55:00 ----DC---- C:\Program Files\Kodak
2009-08-25 12:52:50 ----DC---- C:\Program Files\Common Files\Kodak
2009-08-25 12:51:30 ----DC---- C:\Program Files\Common Files\MSSoap
2009-08-25 09:31:05 ----AC---- C:\Windows\NeroDigital.ini
2009-08-24 22:39:29 ----DC---- C:\Program Files\AVG
2009-08-24 22:21:48 ----DC---- C:\Users\User\AppData\Roaming\AVG8
2009-08-08 21:22:08 ----DC---- C:\Program Files\MarkAnyContentSAFER
2009-08-08 21:06:31 ----DC---- C:\Windows\system32\Samsung_USB_Drivers
2009-08-08 21:05:07 ----AC---- C:\Windows\system32\FsUsbExDevice.Dll
2009-08-08 21:05:07 ----A---- C:\Windows\system32\FsUsbExService.Exe
2009-08-08 21:03:52 ----DC---- C:\Users\User\AppData\Roaming\Samsung
2009-07-20 14:57:28 ----RAC---- C:\Windows\system32\SZIO5.dll
2009-07-20 14:56:28 ----RAC---- C:\Windows\system32\SZBase5.dll
2009-07-20 14:56:04 ----RAC---- C:\Windows\system32\SZComp5.dll
2009-07-17 09:46:17 ----AC---- C:\Windows\ODBC.INI
2009-07-09 15:52:32 ----RAC---- C:\Windows\system32\IS3HTUI5.dll
2009-07-09 15:52:22 ----RAC---- C:\Windows\system32\IS3DBA5.dll
2009-07-09 15:51:40 ----RAC---- C:\Windows\system32\IS3UI5.dll
2009-07-09 15:51:24 ----RAC---- C:\Windows\system32\IS3Hks5.dll
2009-07-09 15:51:06 ----RAC---- C:\Windows\system32\IS3XDat5.dll
2009-07-09 15:50:48 ----RAC---- C:\Windows\system32\IS3Win325.dll
2009-07-09 15:50:28 ----RAC---- C:\Windows\system32\IS3Inet5.dll
2009-07-09 15:50:16 ----RAC---- C:\Windows\system32\IS3Svc5.dll
2009-07-09 15:47:06 ----RAC---- C:\Windows\system32\IS3Base5.dll

======List of files/folders modified in the last 3 months======

2009-09-29 11:31:16 ----DC---- C:\Windows\Prefetch
2009-09-29 11:24:32 ----DC---- C:\Windows\System32
2009-09-29 11:24:32 ----DC---- C:\Windows\inf
2009-09-29 11:24:32 ----AC---- C:\Windows\system32\PerfStringBackup.INI
2009-09-29 11:24:00 ----DC---- C:\Windows\Tasks
2009-09-29 10:46:47 ----DC---- C:\Windows\system32\en-US
2009-09-29 10:46:46 ----DC---- C:\Windows
2009-09-29 10:46:46 ----DC---- \Windows
2009-09-29 10:44:50 ----AC---- C:\Windows\system.ini
2009-09-29 10:42:44 ----DC---- C:\Windows\system32\drivers
2009-09-29 10:42:42 ----DC---- C:\Windows\AppPatch
2009-09-29 10:42:42 ----DC---- C:\Program Files\Common Files
2009-09-29 10:35:12 ----SHD---- C:\System Volume Information
2009-09-29 10:35:12 ----SHD---- \System Volume Information
2009-09-27 03:35:52 ----D---- C:\Windows\rescache
2009-09-27 03:32:12 ----D---- C:\Windows\winsxs
2009-09-27 03:22:05 ----DC---- C:\Windows\system32\catroot
2009-09-27 03:18:45 ----DC---- C:\Program Files\Microsoft Silverlight
2009-09-27 03:17:14 ----DC---- C:\Windows\system32\migration
2009-09-27 03:17:14 ----DC---- C:\Program Files\Windows Mail
2009-09-27 03:17:13 ----DC---- C:\Program Files\Windows Media Player
2009-09-27 03:17:13 ----DC---- C:\Program Files\Internet Explorer
2009-09-27 03:10:41 ----SHDC---- C:\Windows\Installer
2009-09-27 03:09:35 ----DC---- C:\Windows\Microsoft.NET
2009-09-27 03:07:07 ----DC---- C:\Windows\Debug
2009-09-27 03:06:12 ----DC---- C:\Config.Msi
2009-09-27 03:06:12 ----DC---- \Config.Msi
2009-09-26 16:43:20 ----DC---- C:\Windows\system32\catroot2
2009-09-26 14:30:38 ----DC---- C:\ProgramData
2009-09-26 14:30:38 ----DC---- \ProgramData
2009-09-26 14:04:35 ----DC---- C:\Windows\system32\config
2009-09-26 14:01:37 ----SDC---- C:\Windows\Downloaded Program Files
2009-09-25 04:12:07 ----DC---- C:\Windows\Logs
2009-09-23 07:12:13 ----RDC---- C:\Program Files
2009-09-23 07:12:13 ----RDC---- \Program Files
2009-09-23 07:12:13 ----DC---- C:\Program Files\Common Files\microsoft shared
2009-09-20 16:52:03 ----DC---- C:\Windows\system32\Tasks
2009-09-16 09:00:17 ----DC---- C:\Windows\system32\DRVSTORE
2009-09-16 08:33:33 ----DC---- C:\Program Files\Common Files\Symantec Shared
2009-09-08 19:55:24 ----DC---- C:\Windows\Minidump
2009-08-28 14:38:22 ----AC---- C:\Windows\system32\mrt.exe
2009-08-25 12:59:02 ----HDC---- C:\Program Files\InstallShield Installation Information
2009-08-25 12:55:00 ----DC---- C:\Windows\Help
2009-08-25 12:54:17 ----RSDC---- C:\Windows\assembly
2009-08-24 22:39:06 ----SDC---- C:\Users\User\AppData\Roaming\Microsoft
2009-07-17 09:47:23 ----RSDC---- C:\Windows\Fonts
2009-07-17 09:41:08 ----DC---- C:\Windows\system
2009-07-07 08:35:20 ----DC---- C:\Users\User\AppData\Roaming\uTorrent

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104]
R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-05-11 28520]
R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-07-28 55656]
R2 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-02-06 55280]
R3 BlueletAudio;Bluetooth Audio Service; C:\Windows\system32\DRIVERS\blueletaudio.sys [2007-06-24 34312]
R3 BlueletSCOAudio;Bluetooth SCO Audio Service; C:\Windows\system32\DRIVERS\BlueletSCOAudio.sys [2007-06-24 27656]
R3 BT;Bluetooth PAN Network Adapter; C:\Windows\system32\DRIVERS\btnetdrv.sys [2007-03-05 18320]
R3 DM9102; CNet PRO200 PCI Fast Ethernet NT Driver ; C:\Windows\system32\DRIVERS\DM9PCI5.SYS [2002-10-29 33280]
R3 FsUsbExDisk;FsUsbExDisk; \??\C:\Windows\system32\FsUsbExDisk.SYS [2008-11-14 36608]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2007-09-19 1959832]
R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-08-01 1052704]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2009-02-18 7765504]
R3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\Windows\System32\Drivers\RootMdm.sys [2008-01-21 8192]
R3 VComm;Virtual Serial port driver; C:\Windows\system32\DRIVERS\VComm.sys [2007-03-05 34448]
R3 VcommMgr;Bluetooth VComm Manager Service; C:\Windows\System32\Drivers\VcommMgr.sys [2007-03-05 44304]
R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328]
S1 Avgfwfd;AVG network filter service; C:\Windows\system32\DRIVERS\avgfwd6x.sys [2009-08-24 23832]
S1 avgio;avgio; \??\D:\Avira\AntiVir Desktop\avgio.sys []
S3 2WIREPCP;2Wire USB; C:\Windows\system32\DRIVERS\2WirePCP.sys [2007-03-23 60768]
S3 Btcsrusb;Bluetooth USB For Bluetooth Service; C:\Windows\System32\Drivers\btcusb.sys [2007-06-24 38920]
S3 BthEnum;Bluetooth Request Block Driver; C:\Windows\system32\DRIVERS\BthEnum.sys [2008-01-21 19456]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-21 92160]
S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2008-04-29 220160]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2008-04-29 29184]
S3 catchme;catchme; \??\C:\Users\User\AppData\Local\Temp\catchme.sys []
S3 Dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2008-01-21 131584]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2008-01-21 16384]
S3 dot4usb;MS Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2008-01-21 36864]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632]
S3 gdrv;gdrv; \??\C:\Windows\gdrv.sys [2008-07-22 15600]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2008-01-21 49664]
S3 RTL8023xp;Realtek 10/100 NIC Family NDIS x86 Driver; C:\Windows\system32\DRIVERS\Rtnicxp.sys [2008-03-31 51200]
S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-21 35328]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-21 39936]
S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656]
S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616]
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2008-01-21 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 ACDaemon;ArcSoft Connect Daemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [2009-02-06 109056]
R2 BlueSoleil Hid Service;BlueSoleil Hid Service; E:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe [2007-12-27 166520]
R2 fsssvc;Windows Live Family Safety; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-02-06 533360]
R2 FsUsbExService;FsUsbExService; C:\Windows\system32\FsUsbExService.Exe [2008-11-14 233472]
R2 hpqddsvc;HP CUE DeviceDiscovery Service; C:\Windows\system32\svchost.exe [2008-01-21 21504]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\Windows\System32\svchost.exe [2008-01-21 21504]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2009-02-18 207392]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2008-01-21 21504]
R2 SeaPort;SeaPort; C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe [2009-05-19 240512]
R2 Start BT in service;Start BT in service; E:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [2007-12-27 51816]
R2 szserver;STOPzilla Service; C:\Program Files\Common Files\iS3\Anti-Spyware\SZServer.exe [2009-07-20 57344]
R3 hpqcxs08;hpqcxs08; C:\Windows\system32\svchost.exe [2008-01-21 21504]
R3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [2007-06-27 279848]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler; D:\Avira\AntiVir Desktop\sched.exe []
S2 AntiVirService;Avira AntiVir Guard; D:\Avira\AntiVir Desktop\avguard.exe []
S2 gupdate1c9a391f4bedba5;Google Update Service (gupdate1c9a391f4bedba5); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-03-13 133104]
S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-03-24 183280]
S3 NBService;NBService; D:\Program Files\Nero 7\Nero BackItUp\NBService.exe []
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 Symantec Core LC;Symantec Core LC; C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcsvc.exe [2009-06-27 1245064]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]
S4 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-21 21504]

-----------------EOF-----------------
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 9:49 pm

info.txt logfile of random's system information tool 1.06 2009-09-29 11:31:37

======Uninstall list======

-->C:\Windows\UNNeroBackItUp.exe /UNINSTALL
-->C:\Windows\UNNeroMediaHome.exe /UNINSTALL
-->C:\Windows\UNNeroShowTime.exe /UNINSTALL
-->C:\Windows\UNNeroVision.exe /UNINSTALL
-->C:\Windows\UNRecode.exe /UNINSTALL
32 Bit HP CIO Components Installer-->MsiExec.exe /I{F1E63043-54FC-429B-AB2C-31AF9FBA4BC7}
Acrobat.com-->MsiExec.exe /I{77DCDCE3-2DED-62F3-8154-05E745472D07}
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A90000000001}
ArcSoft Print Creations - Album Page-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1AlbumPage
ArcSoft Print Creations - Funhouse-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1Funhouse
ArcSoft Print Creations - Greeting Card-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1GreetingCard
ArcSoft Print Creations - Photo Book-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1PhotoBook
ArcSoft Print Creations - Photo Calendar-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1Calendar
ArcSoft Print Creations - Scrapbook-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1ScrapBook
ArcSoft Print Creations - Slimline Card-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9 -1Slimline
ArcSoft Print Creations-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CAE8A0F1-B498-4C23-95FA-55047E730C8F}\setup.exe" -l0x9
BigPond ADSL Password Tool-->MsiExec.exe /X{281E3A71-83B7-4862-8FF7-095BEC1882CF}
Bluesoleil2.7.0.13 VoIP Release 071227-->MsiExec.exe /X{8F85CC2C-4B26-4CF6-B835-DC59BCEDD287}
CCleaner (remove only)-->"e:\Program Files\CCleaner\uninst.exe"
CCScore-->MsiExec.exe /I{B4B44FE7-41FF-4DAD-8C0A-E406DDA72992}
Choice Guard-->MsiExec.exe /I{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}
DM9XInst-->c:\Program Files\DAVICOM\DM9XInst\uninst2k.exe {D9E09B07-6C95-11D5-AEBB-00606E910201} PCI\ Win2k
ESSBrwr-->MsiExec.exe /I{643EAE81-920C-4931-9F0B-4B343B225CA6}
ESSCDBK-->MsiExec.exe /I{AE1FA02D-E6A4-4EA0-8E58-6483CAC016DD}
ESScore-->MsiExec.exe /I{42938595-0D83-404D-9F73-F8177FDD531A}
ESSgui-->MsiExec.exe /I{91517631-A9F3-4B7C-B482-43E0068FD55A}
ESSini-->MsiExec.exe /I{8E92D746-CD9F-4B90-9668-42B74C14F765}
ESSPCD-->MsiExec.exe /I{14D4ED84-6A9A-45A0-96F6-1753768C3CB5}
ESSPDock-->MsiExec.exe /I{FCDB1C92-03C6-4C76-8625-371224256091}
ESSTOOLS-->MsiExec.exe /I{8A502E38-29C9-49FA-BCFA-D727CA062589}
essvatgt-->MsiExec.exe /I{2D03B6F8-DF36-4980-B7B6-5B93D5BA3A8F}
e-tax 2009-->MsiExec.exe /X{0A8C7880-F199-4807-ABD4-6E695B71A3D7}
fflink-->MsiExec.exe /I{608D2A3C-6889-4C11-9B54-A42F45ACBFDB}
Google Earth-->MsiExec.exe /X{CC016F21-3970-11DE-B878-005056806466}
Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Google Updater-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
HP Deskjet F2200 All-In-One Driver Software 10.0 Rel .3-->E:\Program Files\HP\Digital Imaging\{D77D43B5-ED55-426b-B67B-E21F804F6102}\setup\hpzscr01.exe -datfile hposcr27.dat -onestop
HP Imaging Device Functions 10.0-->E:\Program Files\HP\Digital Imaging\DeviceManagement\hpzscr01.exe -datfile hpqbud01.dat
HP Smart Web Printing-->E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpzscr01.exe -datfile hpqbud15.dat
HP Update-->MsiExec.exe /X{11B83AD3-7A46-4C2E-A568-9505981D4C6F}
Java(TM) 6 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
Junk Mail filter update-->MsiExec.exe /I{4DE3E3D9-AE81-45DE-9195-3015F7B1DBF3}
Kodak EasyShare software-->C:\ProgramData\Kodak\EasyShareSetup\$SETUP_140001_328bb14\Setup.exe /APR-REMOVE
LiveUpdate (Symantec Corporation)-->MsiExec.exe /x {E80F62FF-5D3C-4A19-8409-9721F2928206} /l*v "C:\ProgramData\LuUninstall.LiveUpdate"
Malwarebytes' Anti-Malware-->"e:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Microsoft .NET Framework 3.5 SP1-->C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft IPsec Diagnostic Tool-->MsiExec.exe /X{931DCC98-DA00-4908-8356-FB822088E278}
Microsoft Office Word Viewer 2003-->MsiExec.exe /I{90850409-6000-11D3-8CFE-0150048383C9}
Microsoft Search Enhancement Pack-->MsiExec.exe /X{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}
Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Sync Framework Runtime Native v1.0 (x86)-->MsiExec.exe /I{8A74E887-8F0F-4017-AF53-CBA42211AAA5}
Microsoft Sync Framework Services Native v1.0 (x86)-->MsiExec.exe /I{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Mozilla Firefox (3.5.3)-->e:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
Nero 7 Ultra Edition-->MsiExec.exe /X{CF097717-F174-4144-954A-FBC4BF301033}
neroxml-->MsiExec.exe /I{56C049BE-79E9-4502-BEA7-9754A3E60F9B}
netbrdg-->MsiExec.exe /I{4537EA4B-F603-4181-89FB-2953FC695AB1}
NVIDIA Drivers-->C:\Windows\system32\nvuninst.exe UninstallGUI
OfotoXMI-->MsiExec.exe /I{B162D0A6-9A1D-4B7C-91A5-88FB48113C45}
OGA Notifier 1.7.0105.35.0-->MsiExec.exe /I{B148AB4B-C8FA-474B-B981-F2943C5B5BCD}
QuickTime-->MsiExec.exe /I{08CA9554-B5FE-4313-938F-D4A417B81175}
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\SETUP.EXE" -l0x9 -removeonly
SAMSUNG Mobile Modem Driver Set-->C:\Windows\system32\Samsung_USB_Drivers\3\SSCDUninstall.exe
Samsung Mobile phone USB driver Software-->C:\Windows\system32\Samsung_USB_Drivers\5\SSSDUninstall.exe
SAMSUNG Mobile USB Modem 1.0 Software-->C:\Windows\system32\Samsung_USB_Drivers\1\SS_Uninstall.exe
SAMSUNG Mobile USB Modem Software-->C:\Windows\system32\Samsung_USB_Drivers\2\SSM_Uninstall.exe
Samsung New PC Studio-->"C:\Program Files\InstallShield Installation Information\{F193FC0E-9E18-40FC-A974-509A1BDD240A}\setup.exe" -runfromtemp -l0x0409 -removeonly
Samsung New PC Studio-->MsiExec.exe /X{F193FC0E-9E18-40FC-A974-509A1BDD240A}
SFR-->MsiExec.exe /I{DB02F716-6275-42E9-B8D2-83BA2BF5100B}
SHASTA-->MsiExec.exe /I{605A4E39-613C-4A12-B56F-DEFBE6757237}
skin0001-->MsiExec.exe /I{5316DFC9-CE99-4458-9AB3-E8726EDE0210}
SKINXSDK-->MsiExec.exe /I{F4A2E7CC-60CA-4AFA-B67F-AD5E58173C3F}
staticcr-->MsiExec.exe /I{8943CE61-53BD-475E-90E1-A580869E98A2}
STOPzilla-->MsiExec.exe /X{DB9ECBEC-F228-460D-8CF7-DCDCC872CBAB}
System Requirements Lab-->C:\Program Files\SystemRequirementsLab\Uninstall.exe
TestDrive Client-->MsiExec.exe /X{36C9E08A-BE2B-40A0-83C5-576748F7B777}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
VirtualLab Client 5.7.3-->"C:\Program Files\BinaryBiz\VirtualLab5\unins000.exe"
VPRINTOL-->MsiExec.exe /I{999D43F4-9709-4887-9B1A-83EBB15A8370}
Windows Driver Package - 2Wire (2WIREPCP) Net (03/22/2007 2.0)-->C:\PROGRA~1\DIFX\7F01D4C0B2897E27\DPInst.exe /u C:\Windows\System32\DriverStore\FileRepository\2wirepcp.inf_2b7726ce\2wirepcp.inf
Windows Live Call-->MsiExec.exe /I{F6BD194C-4190-4D73-B1B1-C48C99921BFE}
Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52}
Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
Windows Live Essentials-->MsiExec.exe /I{C6CA8874-5F22-4AF0-9BE3-016BF299C536}
Windows Live Family Safety-->MsiExec.exe /X{76CD2979-09C0-493A-84B3-8FD97EF4BCEA}
Windows Live Mail-->MsiExec.exe /I{63C1109E-D977-49ED-BCE3-D00D0BF187D6}
Windows Live Messenger-->MsiExec.exe /X{0AAA9C97-74D4-47CE-B089-0B147EF3553C}
Windows Live Photo Gallery-->MsiExec.exe /X{3C52E7DA-C431-4239-B66B-1BF703D5B194}
Windows Live Sign-in Assistant-->MsiExec.exe /I{9422C8EA-B0C6-4197-B8FC-DC797658CA00}
Windows Live Sync-->MsiExec.exe /X{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}
Windows Live Toolbar-->MsiExec.exe /X{995F1E2E-F542-4310-8E1D-9926F5A279B3}
Windows Live Upload Tool-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
Windows Live Writer-->MsiExec.exe /X{6A92E5C5-0578-443D-91F3-92ECE5F2CAE2}
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
WIRELESS-->MsiExec.exe /I{F9593CFB-D836-49BC-BFF1-0E669A411D9F}

======Security center information======

AS: Windows Defender

======System event log======

Computer Name: User-PC
Event Code: 7000
Message: The Avira AntiVir Scheduler service failed to start due to the following error:
The system cannot find the path specified.
Record Number: 81892
Source Name: Service Control Manager
Time Written: 20090929012140.000000-000
Event Type: Error
User:

Computer Name: User-PC
Event Code: 7000
Message: The Avira AntiVir Guard service failed to start due to the following error:
The system cannot find the path specified.
Record Number: 81900
Source Name: Service Control Manager
Time Written: 20090929012140.000000-000
Event Type: Error
User:

Computer Name: User-PC
Event Code: 7022
Message: The HP CUE DeviceDiscovery Service service hung on starting.
Record Number: 81938
Source Name: Service Control Manager
Time Written: 20090929012150.000000-000
Event Type: Error
User:

Computer Name: User-PC
Event Code: 7026
Message: The following boot-start or system-start driver(s) failed to load:
Avgfwfd
avgio
Record Number: 81939
Source Name: Service Control Manager
Time Written: 20090929012150.000000-000
Event Type: Error
User:

Computer Name: User-PC
Event Code: 1003
Message: Your computer was not able to renew its address from the network (from the DHCP Server) for the Network Card with network address 0008A175A39C. The following error occurred:
The operation was canceled by the user.. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
Record Number: 81964
Source Name: Microsoft-Windows-Dhcp-Client
Time Written: 20090929012522.000000-000
Event Type: Warning
User:

=====Application event log=====

Computer Name: User-PC
Event Code: 64
Message: Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.
Record Number: 29278
Source Name: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
Time Written: 20090928091951.000000-000
Event Type: Warning
User:

Computer Name: User-PC
Event Code: 64
Message: Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.
Record Number: 29292
Source Name: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
Time Written: 20090928171951.000000-000
Event Type: Warning
User:

Computer Name: User-PC
Event Code: 20
Message:
Record Number: 29301
Source Name: Google Update
Time Written: 20090929005707.000000-000
Event Type: Error
User: NT AUTHORITY\SYSTEM

Computer Name: User-PC
Event Code: 10
Message: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.
Record Number: 29327
Source Name: Microsoft-Windows-WMI
Time Written: 20090929012139.000000-000
Event Type: Error
User:

Computer Name: User-PC
Event Code: 64
Message: Certificate for local system with Thumbprint 4e 7c 54 42 2a 43 1a db de 20 36 77 0e b2 fa 58 fb 58 cd 44 is about to expire or already expired.
Record Number: 29337
Source Name: Microsoft-Windows-CertificateServicesClient-AutoEnrollment
Time Written: 20090929012518.000000-000
Event Type: Warning
User:

=====Security event log=====

Computer Name: User-PC
Event Code: 5038
Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

File Name: \Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys
Record Number: 25974
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090929013131.936147-000
Event Type: Audit Failure
User:

Computer Name: User-PC
Event Code: 5038
Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

File Name: \Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys
Record Number: 25975
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090929013131.969147-000
Event Type: Audit Failure
User:

Computer Name: User-PC
Event Code: 5038
Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

File Name: \Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys
Record Number: 25976
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090929013132.002147-000
Event Type: Audit Failure
User:

Computer Name: User-PC
Event Code: 5038
Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

File Name: \Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys
Record Number: 25977
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090929013132.035147-000
Event Type: Audit Failure
User:

Computer Name: User-PC
Event Code: 5038
Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

File Name: \Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys
Record Number: 25978
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090929013132.068147-000
Event Type: Audit Failure
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%systemroot%\system32;%systemroot%;%systemroot%\system32\wbem;C:\Windows\Microsoft.NET\Framework\v2.0.50727;C:\Program Files\QuickTime\QTSystem
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel
"PROCESSOR_REVISION"=0f0d
"NUMBER_OF_PROCESSORS"=2
"TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat
"DFSTRACINGON"=FALSE
"CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip

-----------------EOF-----------------
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 9:54 pm

ComboFix 09-09-25.01 - User 09/29/2009 10:38.2.2 - NTFSx86
Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.1.1033.18.893.365 [GMT 10:00]
Running from: c:\users\User\Desktop\FixTrig.exe
Command switches used :: c:\users\User\Desktop\CFScript.txt
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2009-08-28 to 2009-09-29 )))))))))))))))))))))))))))))))
.

2009-09-29 00:44 . 2009-09-29 00:44 -------- dc----w- c:\users\User\AppData\Local\temp
2009-09-29 00:44 . 2009-09-29 00:44 -------- dc----w- c:\users\Public\AppData\Local\temp
2009-09-29 00:44 . 2009-09-29 00:44 -------- dc----w- c:\users\Default\AppData\Local\temp
2009-09-26 17:10 . 2009-06-22 10:22 2048 -c--a-w- c:\windows\system32\tzres.dll
2009-09-26 06:47 . 2009-08-14 17:07 897608 -c--a-w- c:\windows\system32\drivers\tcpip.sys
2009-09-26 06:47 . 2009-08-14 16:29 104960 -c--a-w- c:\windows\system32\netiohlp.dll
2009-09-26 06:47 . 2009-08-14 14:16 9728 -c--a-w- c:\windows\system32\TCPSVCS.EXE
2009-09-26 06:47 . 2009-08-14 14:16 17920 -c--a-w- c:\windows\system32\ROUTE.EXE
2009-09-26 06:47 . 2009-08-14 14:16 11264 -c--a-w- c:\windows\system32\MRINFO.EXE
2009-09-26 06:47 . 2009-08-14 14:16 27136 -c--a-w- c:\windows\system32\NETSTAT.EXE
2009-09-26 06:47 . 2009-08-14 14:16 19968 -c--a-w- c:\windows\system32\ARP.EXE
2009-09-26 06:47 . 2009-08-14 14:16 8704 -c--a-w- c:\windows\system32\HOSTNAME.EXE
2009-09-26 06:47 . 2009-08-14 14:16 10240 -c--a-w- c:\windows\system32\finger.exe
2009-09-26 06:47 . 2009-08-14 16:29 17920 -c--a-w- c:\windows\system32\netevent.dll
2009-09-26 06:46 . 2009-07-11 19:32 293376 -c--a-w- c:\windows\system32\wlanmsm.dll
2009-09-26 06:46 . 2009-07-11 19:32 513024 -c--a-w- c:\windows\system32\wlansvc.dll
2009-09-26 06:46 . 2009-07-11 19:32 302592 -c--a-w- c:\windows\system32\wlansec.dll
2009-09-26 06:46 . 2009-07-11 19:29 127488 -c--a-w- c:\windows\system32\L2SecHC.dll
2009-09-26 06:46 . 2009-06-15 15:24 156672 -c--a-w- c:\windows\system32\t2embed.dll
2009-09-26 06:46 . 2009-06-15 15:20 72704 -c--a-w- c:\windows\system32\fontsub.dll
2009-09-26 06:46 . 2009-06-15 12:52 289792 -c--a-w- c:\windows\system32\atmfd.dll
2009-09-26 06:46 . 2009-06-15 15:20 10240 -c--a-w- c:\windows\system32\dciman32.dll
2009-09-26 06:44 . 2009-06-10 12:07 91136 -c--a-w- c:\windows\system32\avifil32.dll
2009-09-26 06:44 . 2009-07-14 13:00 313344 -c--a-w- c:\windows\system32\wmpdxm.dll
2009-09-26 06:44 . 2009-07-14 12:58 7680 -c--a-w- c:\windows\system32\spwmp.dll
2009-09-26 06:44 . 2009-07-14 12:59 4096 -c--a-w- c:\windows\system32\dxmasf.dll
2009-09-26 06:44 . 2009-07-14 10:59 8147456 -c--a-w- c:\windows\system32\wmploc.DLL
2009-09-26 06:41 . 2009-08-28 12:39 28672 -c--a-w- c:\windows\system32\Apphlpdm.dll
2009-09-26 06:41 . 2009-08-28 10:15 4240384 -c--a-w- c:\windows\system32\GameUXLegacyGDFs.dll
2009-09-26 04:30 . 2009-09-26 18:11 -------- dc----w- c:\progra~2\SITEguard
2009-09-26 04:14 . 2009-09-26 04:14 -------- dc----w- C:\rsit
2009-09-23 21:33 . 2009-09-23 21:33 0 -c--a-w- c:\windows\system32\settings.dat
2009-09-20 06:54 . 2009-09-26 04:14 -------- dc----w- c:\program files\Trend Micro
2009-09-19 05:07 . 2009-09-19 05:07 2381322 -c--a-w- C:\MGtools.exe
2009-09-15 23:04 . 2009-09-29 00:21 -------- dc----w- c:\progra~2\STOPzilla!
2009-09-15 23:04 . 2009-09-15 23:04 -------- dc----w- c:\program files\Common Files\iS3
2009-09-15 22:29 . 2009-09-15 23:00 -------- dc----w- c:\progra~2\Lavasoft
2009-09-13 10:07 . 2009-09-13 10:07 -------- dc----w- c:\program files\BinaryBiz
2009-09-08 10:06 . 2009-08-03 03:36 38160 -c--a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-09-08 10:06 . 2009-09-08 10:06 -------- dc----w- c:\progra~2\Malwarebytes
2009-09-08 10:06 . 2009-08-03 03:36 19096 -c--a-w- c:\windows\system32\drivers\mbam.sys
2009-09-06 12:26 . 2009-09-06 12:27 -------- dc----w- c:\windows\BDOSCAN8

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-28 23:36 . 2009-03-13 04:11 -------- dc----w- c:\progra~2\Google Updater
2009-09-26 17:18 . 2008-08-01 00:02 -------- dc----w- c:\program files\Microsoft Silverlight
2009-09-26 17:17 . 2006-11-02 11:18 -------- dc----w- c:\program files\Windows Mail
2009-09-23 22:10 . 2008-07-21 23:58 1356 -c--a-w- c:\users\User\AppData\Local\d3d9caps.dat
2009-09-15 22:33 . 2009-06-26 14:01 -------- dc----w- c:\program files\Common Files\Symantec Shared
2009-09-15 11:32 . 2009-02-20 07:46 -------- dc----w- c:\progra~2\Symantec
2009-09-08 09:55 . 2008-08-01 00:27 -------- dc----w- c:\progra~2\Spybot - Search & Destroy
2009-08-25 03:03 . 2009-08-25 03:03 -------- dc----w- c:\users\User\AppData\Roaming\KodakCredentialStore
2009-08-25 03:01 . 2009-08-25 03:01 0 -c-ha-w- c:\windows\system32\drivers\Msft_User_WpdMtpDr_01_00_00.Wdf
2009-08-25 02:59 . 2009-08-25 02:59 -------- dc----w- c:\users\User\AppData\Roaming\Skinux
2009-08-25 02:59 . 2009-08-25 02:40 -------- dc----w- c:\progra~2\Kodak
2009-08-25 02:59 . 2008-07-22 00:06 -------- dc-h--w- c:\program files\InstallShield Installation Information
2009-08-25 02:58 . 2009-08-25 02:58 -------- dc----w- c:\program files\QuickTime
2009-08-25 02:58 . 2009-08-25 02:58 -------- dc----w- c:\progra~2\Apple Computer
2009-08-25 02:57 . 2009-08-25 02:57 -------- dc----w- c:\progra~2\ArcSoft
2009-08-25 02:57 . 2009-08-25 02:57 -------- dc----w- c:\users\User\AppData\Roaming\ArcSoft
2009-08-25 02:57 . 2009-08-25 02:55 -------- dc----w- c:\program files\Common Files\ArcSoft
2009-08-25 02:55 . 2009-08-25 02:55 -------- dc----w- c:\program files\ArcSoft
2009-08-25 02:55 . 2009-08-25 02:55 -------- dc----w- c:\program files\Kodak
2009-08-25 02:54 . 2009-08-25 02:52 -------- dc----w- c:\program files\Common Files\Kodak
2009-08-24 13:14 . 2009-08-24 13:14 -------- dc----w- c:\progra~2\Avira
2009-08-24 12:39 . 2009-08-24 12:39 -------- dc----w- c:\program files\AVG
2009-08-24 12:21 . 2009-08-24 12:21 -------- dc----w- c:\users\User\AppData\Roaming\AVG8
2009-08-24 10:50 . 2009-08-24 10:50 23832 -c--a-w- c:\windows\system32\drivers\avgfwd6x.sys
2009-08-08 11:22 . 2009-08-08 11:22 -------- dc----w- c:\program files\MarkAnyContentSAFER
2009-08-08 11:20 . 2007-10-25 07:26 5632 -c--a-w- c:\windows\system32\drivers\StarOpen.sys
2009-08-08 11:03 . 2009-08-08 11:03 -------- dc----w- c:\users\User\AppData\Roaming\Samsung
2009-08-07 05:05 . 2009-08-07 05:05 -------- dc----w- c:\progra~2\Bluetooth
2009-08-07 04:41 . 2009-08-07 04:28 1567 ----a-w- c:\windows\bthservsdp.dat
2009-07-28 06:33 . 2009-08-24 13:14 55656 -c--a-w- c:\windows\system32\drivers\avgntflt.sys
2009-07-22 23:39 . 2008-07-21 23:58 52968 -c--a-w- c:\users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2009-07-21 21:52 . 2009-09-26 06:45 915456 -c--a-w- c:\windows\system32\wininet.dll
2009-07-21 21:47 . 2009-09-26 06:45 109056 -c--a-w- c:\windows\system32\iesysprep.dll
2009-07-21 21:47 . 2009-09-26 06:45 71680 -c--a-w- c:\windows\system32\iesetup.dll
2009-07-21 20:13 . 2009-09-26 06:45 133632 -c--a-w- c:\windows\system32\ieUnatt.exe
2009-07-20 04:57 . 2009-07-20 04:57 17408 -c--a-r- c:\windows\system32\SZIO5.dll
2009-07-20 04:56 . 2009-07-20 04:56 311296 -c--a-r- c:\windows\system32\SZBase5.dll
2009-07-20 04:56 . 2009-07-20 04:56 540672 -c--a-r- c:\windows\system32\SZComp5.dll
2009-07-17 14:35 . 2009-09-26 06:45 71680 -c--a-w- c:\windows\system32\atl.dll
2009-07-09 05:52 . 2009-07-09 05:52 126976 -c--a-r- c:\windows\system32\IS3HTUI5.dll
2009-07-09 05:52 . 2009-07-09 05:52 393216 -c--a-r- c:\windows\system32\IS3DBA5.dll
2009-07-09 05:51 . 2009-07-09 05:51 385024 -c--a-r- c:\windows\system32\IS3UI5.dll
2009-07-09 05:51 . 2009-07-09 05:51 61440 -c--a-r- c:\windows\system32\IS3Hks5.dll
2009-07-09 05:51 . 2009-07-09 05:51 23040 -c--a-r- c:\windows\system32\IS3XDat5.dll
2009-07-09 05:50 . 2009-07-09 05:50 225280 -c--a-r- c:\windows\system32\IS3Win325.dll
2009-07-09 05:50 . 2009-07-09 05:50 94208 -c--a-r- c:\windows\system32\IS3Inet5.dll
2009-07-09 05:50 . 2009-07-09 05:50 90112 -c--a-r- c:\windows\system32\IS3Svc5.dll
2009-07-09 05:47 . 2009-07-09 05:47 724992 -c--a-r- c:\windows\system32\IS3Base5.dll
.

((((((((((((((((((((((((((((( SnapShot@2009-09-26_04.07.47 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 02:32 . 2008-01-21 02:32 16896 c:\windows\winsxs\x86_wsdprint.inf_31bf3856ad364e35_6.0.6002.18005_none_173ab75eae68bace\WSDPrint.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 39936 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18005_none_2185beaf83d2688d\WpdUsb.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 60928 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18005_none_2185beaf83d2688d\WpdMtpUS.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 66560 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18005_none_2185beaf83d2688d\WpdMtpIP.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 33280 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18005_none_2185beaf83d2688d\WpdConns.dll
+ 2008-08-01 00:10 . 2008-05-27 04:59 18904 c:\windows\winsxs\x86_windowssearchengine..uredqueryschema.bin_31bf3856ad364e35_7.0.6002.18005_none_8ae0ca49e0ec3b69\StructuredQuerySchemaTrivial.bin
+ 2008-01-21 02:32 . 2008-01-21 02:32 23552 c:\windows\winsxs\x86_usbport.inf_31bf3856ad364e35_6.0.6002.18005_none_bfadd87f00af6ca2\usbuhci.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 15872 c:\windows\winsxs\x86_usbport.inf_31bf3856ad364e35_6.0.6002.18005_none_bfadd87f00af6ca2\hcrstco.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 73216 c:\windows\winsxs\x86_usb.inf_31bf3856ad364e35_6.0.6002.18005_none_cce3e0020b941ebb\usbccgp.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 89088 c:\windows\winsxs\x86_sti.inf_31bf3856ad364e35_6.0.6002.18005_none_5bca4a74dde86c1f\wiafbdrv.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 35328 c:\windows\winsxs\x86_sti.inf_31bf3856ad364e35_6.0.6002.18005_none_5bca4a74dde86c1f\usbscan.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 14848 c:\windows\winsxs\x86_sti.inf_31bf3856ad364e35_6.0.6002.18005_none_5bca4a74dde86c1f\scsiscan.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 13312 c:\windows\winsxs\x86_sffdisk.inf_31bf3856ad364e35_6.0.6002.18005_none_a627020ee70bbf15\sffdisk.sys
+ 2006-11-02 12:33 . 2006-11-02 12:33 11368 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MsMpLics.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 58936 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpRtPlug.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 90680 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpOAV.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 16488 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpAsDesc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 17920 c:\windows\winsxs\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6002.18005_none_9bffb484c4fe88e5\wfapigp.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 64000 c:\windows\winsxs\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6002.18005_none_9bffb484c4fe88e5\mpsdrv.sys
+ 2008-01-21 02:34 . 2008-01-21 02:34 87552 c:\windows\winsxs\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6002.18005_none_9bffb484c4fe88e5\icfupgd.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 16896 c:\windows\winsxs\x86_netfx-shared_registry_whidbey_31bf3856ad364e35_6.0.6002.18005_none_6862e2e7643773d9\SharedReg12.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 16896 c:\windows\winsxs\x86_netfx-shared_netfx_20_mscorwks_31bf3856ad364e35_6.0.6002.18005_none_8199f0814373a5b3\sbscmp20_mscorwks.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 16896 c:\windows\winsxs\x86_netfx-shared_netfx_20_mscorlib_b03f5f7f11d50a3a_6.0.6002.18005_none_54ad0b7a61344e8c\sbscmp20_mscorlib.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 16896 c:\windows\winsxs\x86_netfx-sbscmp10_dll_31bf3856ad364e35_6.0.6002.18005_none_76f179ae021db881\sbscmp10.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 20024 c:\windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\viaide.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 17976 c:\windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\intelide.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 19000 c:\windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\cmdide.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 17976 c:\windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\amdide.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 17464 c:\windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\aliide.sys
+ 2009-09-26 17:00 . 2009-09-26 17:00 97280 c:\windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 91136 c:\windows\winsxs\x86_microsoft-windows-wmiperf_31bf3856ad364e35_6.0.6002.18005_none_a1858d34af79a11c\WmiPerfClass.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 19968 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\mofcomp.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 77824 c:\windows\winsxs\x86_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.0.6002.18005_none_a29e34dbf412e9da\WinMgmt.exe
+ 2009-09-26 06:46 . 2009-07-11 19:10 68096 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\wlanhlp.dll
+ 2009-09-26 06:46 . 2009-07-11 19:10 65024 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\wlanapi.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 15181 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\gatherWirelessInfo.vbs
+ 2009-09-26 06:46 . 2009-04-11 06:28 68096 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\wlanhlp.dll
+ 2009-09-26 06:46 . 2009-07-11 19:01 65024 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\wlanapi.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 15181 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\gatherWirelessInfo.vbs
+ 2008-01-21 02:32 . 2008-01-21 02:32 64512 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18005_none_9e2fbb5f0207ec84\wlanapi.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 15181 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18005_none_9e2fbb5f0207ec84\gatherWirelessInfo.vbs
+ 2009-09-26 06:46 . 2009-07-11 19:17 68096 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\wlanhlp.dll
+ 2009-09-26 06:46 . 2009-07-11 19:17 64512 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\wlanapi.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 15181 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\gatherWirelessInfo.vbs
+ 2008-01-21 02:32 . 2008-01-21 02:32 68096 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\wlanhlp.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 64512 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\wlanapi.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 15181 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\gatherWirelessInfo.vbs
+ 2009-09-26 06:46 . 2009-07-11 19:24 67584 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\wlanhlp.dll
+ 2009-09-26 06:46 . 2009-07-11 19:24 47104 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\wlanapi.dll
+ 2009-09-26 06:46 . 2009-04-01 16:30 14827 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\gatherWirelessInfo.vbs
+ 2009-09-26 06:46 . 2009-07-11 19:32 67584 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\wlanhlp.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 47104 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\wlanapi.dll
+ 2009-09-26 06:46 . 2009-04-01 16:30 14827 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\gatherWirelessInfo.vbs
+ 2006-11-02 08:48 . 2006-11-02 09:46 41984 c:\windows\winsxs\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6002.18005_none_570ee68146eaef3c\wabimp.dll
+ 2006-11-02 08:48 . 2006-11-02 09:45 66048 c:\windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.0.6002.18005_none_4494d68cd4b469ae\wabmig.exe
+ 2006-11-02 08:48 . 2006-11-02 09:46 33280 c:\windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.0.6002.18005_none_4494d68cd4b469ae\wabfind.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 32768 c:\windows\winsxs\x86_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.0.6002.18005_none_a23e523a31a1ed4c\wups2.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 43008 c:\windows\winsxs\x86_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.0.6002.18005_none_a23e523a31a1ed4c\wuauclt.exe
+ 2006-11-02 12:33 . 2006-11-02 12:33 12800 c:\windows\winsxs\x86_microsoft-windows-w..sition-coreservices_31bf3856ad364e35_6.0.6002.18005_none_347fb41db0752753\wiatrace.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 32768 c:\windows\winsxs\x86_microsoft-windows-w..sition-coreservices_31bf3856ad364e35_6.0.6002.18005_none_347fb41db0752753\wiarpc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 23040 c:\windows\winsxs\x86_microsoft-windows-w..owsupdateclient-aux_31bf3856ad364e35_7.0.6002.18005_none_884f8c864562464f\wups.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 80384 c:\windows\winsxs\x86_microsoft-windows-w..owsupdateclient-aux_31bf3856ad364e35_7.0.6002.18005_none_884f8c864562464f\wudriver.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 13312 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WsmRes.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 54784 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WsmProv.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 30720 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WSManHTTPConfig.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 69120 c:\windows\winsxs\x86_microsoft-windows-vssapi_31bf3856ad364e35_6.0.6002.18005_none_d6d2575c7ee3769a\vsstrace.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 19968 c:\windows\winsxs\x86_microsoft-windows-vssapi_31bf3856ad364e35_6.0.6002.18005_none_d6d2575c7ee3769a\eventcls.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 19968 c:\windows\winsxs\x86_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.0.6002.18005_none_6cd64babf7d06785\vdsldr.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 37888 c:\windows\winsxs\x86_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.0.6002.18005_none_6cd64babf7d06785\vds_ps.dll
+ 2009-09-26 06:44 . 2009-06-10 11:44 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\msvidc32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:44 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\msrle32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:44 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:42 91136 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\avifil32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:42 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\avicap32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\msvidc32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\msrle32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:38 91136 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\avifil32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\avicap32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:58 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\msvidc32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:57 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\msrle32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:56 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:52 91136 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\avifil32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:52 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\avicap32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\msvidc32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\msrle32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:07 91136 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\avifil32.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\avicap32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:03 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\msvidc32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:03 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\msrle32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:00 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:57 88576 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\avifil32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:57 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\avicap32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:10 31232 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\msvidc32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:09 12800 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\msrle32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:07 82944 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\mciavi32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:04 88576 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\avifil32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:04 65024 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\avicap32.dll
+ 2006-11-02 08:58 . 2006-11-02 09:46 34816 c:\windows\winsxs\x86_microsoft-windows-unimodem-config_31bf3856ad364e35_6.0.6002.18005_none_f6ed1a9a1bcc8805\uicom.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 15360 c:\windows\winsxs\x86_microsoft-windows-unimodem-config_31bf3856ad364e35_6.0.6002.18005_none_f6ed1a9a1bcc8805\serialui.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 22528 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6002.18005_none_63710ee88c7b7604\netiougc.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 49664 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6002.18005_none_63710ee88c7b7604\netiomig.dll
+ 2009-09-26 06:47 . 2009-08-15 21:30 22016 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.21108_none_6030d425ab49af00\netiougc.exe
+ 2009-09-26 06:47 . 2009-08-15 23:56 49152 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.21108_none_6030d425ab49af00\netiomig.dll
+ 2009-09-26 06:47 . 2009-08-14 14:23 22016 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.16908_none_5fa75f38922bdbf4\netiougc.exe
+ 2009-09-26 06:47 . 2009-08-14 16:40 49152 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.16908_none_5fa75f38922bdbf4\netiomig.dll
+ 2009-09-26 06:47 . 2009-08-14 13:52 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:52 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:52 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:52 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\finger.exe
+ 2009-09-26 06:47 . 2009-08-14 13:52 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\ARP.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\finger.exe
+ 2009-09-26 06:47 . 2009-08-14 13:49 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\ARP.EXE
+ 2008-01-21 02:33 . 2008-01-21 02:33 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\ROUTE.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:45 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\NETSTAT.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:45 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\MRINFO.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:45 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\finger.exe
+ 2006-11-02 08:58 . 2006-11-02 09:44 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\ARP.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\finger.exe
+ 2009-09-26 06:47 . 2009-08-14 14:11 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\ARP.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\finger.exe
+ 2009-09-26 06:47 . 2009-08-14 14:16 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\ARP.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\finger.exe
+ 2009-09-26 06:47 . 2009-08-15 21:31 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\ARP.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 17920 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\ROUTE.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 27136 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\NETSTAT.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 11264 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\MRINFO.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 10240 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\finger.exe
+ 2009-09-26 06:47 . 2009-08-14 14:25 19968 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\ARP.EXE
+ 2009-09-26 06:45 . 2009-06-04 10:52 53248 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.22146_none_3238de2ddc072aae\tsgqec.dll
+ 2009-09-26 06:45 . 2009-04-11 06:28 53248 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.18045_none_31ae4118c2ea718d\tsgqec.dll
+ 2009-09-26 06:45 . 2009-06-04 12:35 53248 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.22443_none_304f6b67dee38985\tsgqec.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 53248 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.18266_none_2fb32dbcc5d3707b\tsgqec.dll
+ 2009-09-26 06:45 . 2009-06-04 12:34 36352 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.21061_none_2e516291e1cf33e3\tsgqec.dll
+ 2009-09-26 06:45 . 2009-06-04 12:47 36352 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.16865_none_2dcbeeccc8adc633\tsgqec.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 68096 c:\windows\winsxs\x86_microsoft-windows-t..platform-input-core_31bf3856ad364e35_6.0.6002.18005_none_d2fbc584d9efb14a\TabSvc.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 14848 c:\windows\winsxs\x86_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.0.6002.18005_none_48cb48f3b060c975\srdelayed.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 40960 c:\windows\winsxs\x86_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.0.6002.18005_none_48cb48f3b060c975\srclient.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 28160 c:\windows\winsxs\x86_microsoft-windows-spp-main_31bf3856ad364e35_6.0.6002.18005_none_e6326fcda9fe9b59\sxproxy.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 99328 c:\windows\winsxs\x86_microsoft-windows-speechengine_31bf3856ad364e35_6.0.6002.18005_none_f0a9964297040c1c\spsrx.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 43520 c:\windows\winsxs\x86_microsoft-windows-speechcommon_31bf3856ad364e35_6.0.6002.18005_none_d7edc1a2cfccb087\SCGMigPlugin.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 16384 c:\windows\winsxs\x86_microsoft-windows-speech-userexperience_31bf3856ad364e35_6.0.6002.18005_none_1df5691748ee6b08\SpeechUXPS.DLL
+ 2006-11-02 08:43 . 2006-11-02 09:46 66560 c:\windows\winsxs\x86_microsoft-windows-smartcardsubsystem_31bf3856ad364e35_6.0.6002.18005_none_19e8b8b06714b3ae\SCardDlg.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 11776 c:\windows\winsxs\x86_microsoft-windows-sidebar_31bf3856ad364e35_6.0.6002.18005_none_d0c824c923c9e622\sbunattend.exe
+ 2006-11-02 12:34 . 2006-11-02 12:34 66048 c:\windows\winsxs\x86_microsoft-windows-sidebar_31bf3856ad364e35_6.0.6002.18005_none_d0c824c923c9e622\sbdrop.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 62976 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\windeploy.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 47616 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\wdsutil.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 94720 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\sysprep.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 54272 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\spprgrss.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 42496 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\oobeldr.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 31232 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\diagER.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 52736 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\audit.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 36864 c:\windows\winsxs\x86_microsoft-windows-scripting_31bf3856ad364e35_6.0.6002.18005_none_4a53cc21fd7bbcc7\wshcon.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 32768 c:\windows\winsxs\x86_microsoft-windows-scripting_31bf3856ad364e35_6.0.6002.18005_none_4a53cc21fd7bbcc7\dispex.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 88064 c:\windows\winsxs\x86_microsoft-windows-scanprofiles_31bf3856ad364e35_6.0.6002.18005_none_4952ad655043b399\wiascanprofiles.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 98816 c:\windows\winsxs\x86_microsoft-windows-safedocs-main_31bf3856ad364e35_6.0.6002.18005_none_26f5355863ea5f18\sdshext.dll
+ 2006-11-02 08:57 . 2006-11-02 09:46 14848 c:\windows\winsxs\x86_microsoft-windows-rmcast_31bf3856ad364e35_6.0.6002.18005_none_5669453d850ccabc\wshrm.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 47616 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmutil.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 14336 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmstplua.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 84992 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmstp.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 26112 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmpbk32.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 56320 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmmigr.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 32768 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmlua.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 72704 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmdl32.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 31232 c:\windows\winsxs\x86_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.0.6002.18005_none_610bb87d5da7583b\cmcfg32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 39424 c:\windows\winsxs\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.0.6002.18005_none_713248d4a5d30dec\rasphone.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 62464 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\wanarp.sys
+ 2006-11-02 08:58 . 2006-11-02 09:46 22016 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\rasser.dll
+ 2006-11-02 08:58 . 2006-11-02 09:46 32768 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\rasmxs.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 81408 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\rascfg.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 49664 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\ndproxy.sys
+ 2008-01-21 02:34 . 2008-01-21 02:34 20992 c:\windows\winsxs\x86_microsoft-windows-rasbase_31bf3856ad364e35_6.0.6002.18005_none_0fcbe0ed77911065\ndistapi.sys
+ 2006-11-02 08:57 . 2006-11-02 09:46 13824 c:\windows\winsxs\x86_microsoft-windows-qos_31bf3856ad364e35_6.0.6002.18005_none_b036e19c54c66d2f\wshqos.dll
+ 2006-11-02 08:57 . 2006-11-02 09:46 33280 c:\windows\winsxs\x86_microsoft-windows-qos_31bf3856ad364e35_6.0.6002.18005_none_b036e19c54c66d2f\traffic.dll
+ 2006-11-02 08:57 . 2006-11-02 09:46 15360 c:\windows\winsxs\x86_microsoft-windows-qos_31bf3856ad364e35_6.0.6002.18005_none_b036e19c54c66d2f\pacerprf.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 29184 c:\windows\winsxs\x86_microsoft-windows-profsvc_31bf3856ad364e35_6.0.6002.18005_none_fd9cd0792fced6f5\profprov.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 24064 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18005_none_dc87d5dda8042659\wbhstipm.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 22528 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18005_none_dc87d5dda8042659\wbhst_pm.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 15872 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18005_none_dc87d5dda8042659\w3tp.dll
+ 2006-11-02 08:33 . 2006-11-02 09:46 53248 c:\windows\winsxs\x86_microsoft-windows-pnphotplugui_31bf3856ad364e35_6.0.6002.18005_none_eaccaa9547e03a1f\hotplug.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 42496 c:\windows\winsxs\x86_microsoft-windows-pnpdevicemanager_31bf3856ad364e35_6.0.6002.18005_none_15c2137e1ca283f9\dmocx.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 46592 c:\windows\winsxs\x86_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.0.6002.18005_none_9df537379e15bb5c\pdhui.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 66048 c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6002.18005_none_ac334ecffd43e504\WinCollabElev.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 20480 c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6002.18005_none_ac334ecffd43e504\WinCollabDecorator.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 56320 c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6002.18005_none_ac334ecffd43e504\WinCollabContacts.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 39424 c:\windows\winsxs\x86_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.0.6002.18005_none_8cbddeb9c585058e\wpnpinst.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 96256 c:\windows\winsxs\x86_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.0.6002.18005_none_b5c807ab2d93d829\PlaMig.dll
+ 2006-11-02 09:15 . 2006-11-02 09:45 61440 c:\windows\winsxs\x86_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.0.6002.18005_none_f1eef3487a8e01f0\ntprint.exe
+ 2006-11-02 08:35 . 2006-11-02 09:46 35840 c:\windows\winsxs\x86_microsoft-windows-p..ormancebasecounters_31bf3856ad364e35_6.0.6002.18005_none_335eb6cf5a3b9de4\perfproc.dll
+ 2006-11-02 08:35 . 2006-11-02 09:46 28672 c:\windows\winsxs\x86_microsoft-windows-p..ormancebasecounters_31bf3856ad364e35_6.0.6002.18005_none_335eb6cf5a3b9de4\perfos.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 19968 c:\windows\winsxs\x86_microsoft-windows-p..ormancebasecounters_31bf3856ad364e35_6.0.6002.18005_none_335eb6cf5a3b9de4\perfnet.dll
+ 2006-11-02 08:35 . 2006-11-02 09:46 39424 c:\windows\winsxs\x86_microsoft-windows-p..ormancebasecounters_31bf3856ad364e35_6.0.6002.18005_none_335eb6cf5a3b9de4\perfctrs.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 37888 c:\windows\winsxs\x86_microsoft-windows-p..ooler-networkclient_31bf3856ad364e35_6.0.6002.18005_none_3b5eb3c56e0bcf3e\printcom.dll
+ 2006-11-02 08:35 . 2006-11-02 09:45 39936 c:\windows\winsxs\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.0.6002.18005_none_630ef3dcfbf6e9a4\typeperf.exe
+ 2006-11-02 08:35 . 2006-11-02 09:45 37376 c:\windows\winsxs\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.0.6002.18005_none_630ef3dcfbf6e9a4\relog.exe
+ 2006-11-02 08:35 . 2006-11-02 09:45 17408 c:\windows\winsxs\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.0.6002.18005_none_630ef3dcfbf6e9a4\diskperf.exe
+ 2006-11-02 09:15 . 2006-11-02 09:45 60416 c:\windows\winsxs\x86_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.0.6002.18005_none_d83fb8abf30e1638\printui.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 64512 c:\windows\winsxs\x86_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.0.6002.18005_none_d83fb8abf30e1638\findnetprinters.dll
+ 2006-11-02 06:25 . 2006-09-18 21:43 13312 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\win87em.dll
+ 2006-11-02 07:10 . 2006-11-02 07:10 12704 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WFWNET.DRV
+ 2008-01-21 02:34 . 2008-01-21 02:34 41984 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\vdmredir.dll
+ 2006-11-02 07:10 . 2006-11-02 07:10 47840 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\USER.EXE
+ 2006-11-02 07:10 . 2006-11-02 07:10 13888 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\TOOLHELP.DLL
+ 2006-11-02 06:25 . 2006-09-18 21:43 18896 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\sysedit.exe
+ 2006-11-02 07:09 . 2006-11-02 07:09 11753 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\setver.exe
+ 2006-11-02 06:25 . 2006-09-18 21:43 46592 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\pmspl.dll
+ 2006-11-02 07:10 . 2006-11-02 07:10 24064 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\OLESVR.DLL
+ 2006-11-02 06:25 . 2006-09-18 21:43 82944 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\olecli.dll
+ 2006-11-02 08:35 . 2006-11-02 09:46 14848 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\ntvdmd.dll
+ 2006-11-02 07:09 . 2006-11-02 07:09 34672 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTIO804.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 35536 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTIO412.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 35776 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTIO411.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 34672 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTIO404.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 33952 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTIO.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 29146 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTDOS804.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 29274 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTDOS412.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 29370 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTDOS411.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 29146 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTDOS404.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 27866 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\NTDOS.SYS
+ 2006-11-02 07:10 . 2006-11-02 07:10 68992 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\MMSYSTEM.DLL
+ 2006-11-02 07:09 . 2006-11-02 07:09 39274 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\mem.exe
+ 2006-11-02 07:10 . 2006-11-02 07:10 92320 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\krnl386.exe
+ 2006-11-02 07:09 . 2006-11-02 07:09 42537 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\KEYBOARD.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 42809 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\KEY01.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 14710 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\KB16.COM
+ 2006-11-02 07:09 . 2006-11-02 07:09 19694 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\GRAPHICS.COM
+ 2008-01-21 02:34 . 2008-01-21 02:34 56320 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\graftabl.com
+ 2006-11-02 07:10 . 2006-11-02 07:10 24576 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\GDI.EXE
+ 2006-11-02 07:09 . 2006-11-02 07:09 12642 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\edlin.exe
+ 2006-11-02 07:09 . 2006-09-18 21:43 69886 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\edit.com
+ 2006-11-02 07:10 . 2006-11-02 07:10 28112 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\DRWATSON.EXE
+ 2006-11-02 07:10 . 2006-11-02 07:10 53536 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\dosx.exe
+ 2006-11-02 07:09 . 2006-11-02 07:09 20634 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\debug.exe
+ 2006-11-02 07:10 . 2006-11-02 07:10 39424 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\DDEML.DLL
+ 2006-11-02 06:25 . 2006-09-18 21:43 27200 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\ctl3dv2.dll
+ 2006-11-02 07:09 . 2006-11-02 07:09 27097 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\country.sys
+ 2006-11-02 07:10 . 2006-11-02 07:10 32816 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\COMMDLG.DLL
+ 2006-11-02 07:09 . 2006-11-02 07:09 50648 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\COMMAND.COM
+ 2006-11-02 07:10 . 2006-11-02 07:10 10544 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\COMM.drv
+ 2006-11-02 07:09 . 2006-11-02 07:09 12498 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\append.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 15360 c:\windows\winsxs\x86_microsoft-windows-networkbridge_31bf3856ad364e35_6.0.6002.18005_none_09d569e703376473\bridgeunattend.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 61952 c:\windows\winsxs\x86_microsoft-windows-networkbridge_31bf3856ad364e35_6.0.6002.18005_none_09d569e703376473\bridgemigplugin.dll
+ 2006-11-02 08:56 . 2006-11-02 09:46 24064 c:\windows\winsxs\x86_microsoft-windows-networkbridge_31bf3856ad364e35_6.0.6002.18005_none_09d569e703376473\brdgcfg.dll
+ 2009-09-26 06:47 . 2009-08-14 17:01 98376 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6001.22497_none_cd53c52043eb1c22\FWPKCLNT.SYS
+ 2009-09-26 06:47 . 2009-08-15 21:29 85504 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6000.21108_none_cbcfae32467adc51\FWPKCLNT.SYS
+ 2009-09-26 06:47 . 2009-08-14 16:00 17920 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6002.22200_none_5cb66ecc80d2b9bd\netevent.dll
+ 2009-09-26 06:47 . 2009-08-14 15:53 17920 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6002.18091_none_5bcc811967fd319c\netevent.dll
+ 2009-09-26 06:47 . 2009-08-14 16:24 17920 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6001.22497_none_5a75adb883ef144c\netevent.dll
+ 2009-09-26 06:47 . 2009-08-14 16:29 17920 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6001.18311_none_5a3c8e916a95fcf0\netevent.dll
+ 2009-09-26 06:47 . 2009-08-15 23:56 15360 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6000.21108_none_58f196ca867ed47b\netevent.dll
+ 2009-09-26 06:47 . 2009-08-14 16:40 15360 c:\windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.0.6000.16908_none_586821dd6d61016f\netevent.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 21504 c:\windows\winsxs\x86_microsoft-windows-netbt_31bf3856ad364e35_6.0.6002.18005_none_6250416df465f2b1\netbtugc.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 17408 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6002.18005_none_d31a09b83321829f\iashost.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 18944 c:\windows\winsxs\x86_microsoft-windows-n..ion_service_runtime_31bf3856ad364e35_6.0.6002.18005_none_faec53b03fa80e64\ias.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 69632 c:\windows\winsxs\x86_microsoft-windows-n..essprotection-agent_31bf3856ad364e35_6.0.6002.18005_none_0883ae29eaa2c24f\QCLIPROV.DLL
+ 2008-01-21 02:34 . 2008-01-21 02:34 61440 c:\windows\winsxs\x86_microsoft-windows-n..-domain-clients-svc_31bf3856ad364e35_6.0.6002.18005_none_45f9f0dde92709b8\winipsec.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 13824 c:\windows\winsxs\x86_microsoft-windows-msmq-admin_31bf3856ad364e35_6.0.6002.18005_none_b9397aaa3a8e3002\mqcertui.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 58880 c:\windows\winsxs\x86_microsoft-windows-msauditevtlog_31bf3856ad364e35_6.0.6002.18005_none_c92df35a758f4008\msobjs.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 41472 c:\windows\winsxs\x86_microsoft-windows-msauditevtlog_31bf3856ad364e35_6.0.6002.18005_none_c92df35a758f4008\auditpol.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 54272 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\usmt2xtr.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 87552 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\MXEAgent.dll
+ 2009-09-26 06:45 . 2009-06-10 09:53 53248 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.22150_none_9e993405232e229b\rrinstaller.exe
+ 2009-09-26 06:45 . 2009-06-10 09:54 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.22150_none_9e993405232e229b\mfps.dll
+ 2009-09-26 06:45 . 2009-06-10 09:53 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.22150_none_9e993405232e229b\mfpmp.exe
+ 2009-09-26 06:45 . 2009-04-11 06:27 53248 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.18049_none_9e2369c00a004aef\rrinstaller.exe
+ 2009-09-26 06:45 . 2009-04-11 06:28 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.18049_none_9e2369c00a004aef\mfps.dll
+ 2009-09-26 06:45 . 2009-04-11 06:27 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.18049_none_9e2369c00a004aef\mfpmp.exe
+ 2009-09-26 06:45 . 2009-06-10 10:10 53248 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.22447_none_9cc4940f25f962e7\rrinstaller.exe
+ 2009-09-26 06:45 . 2009-06-10 11:56 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.22447_none_9cc4940f25f962e7\mfps.dll
+ 2009-09-26 06:45 . 2009-06-10 10:10 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.22447_none_9cc4940f25f962e7\mfpmp.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 53248 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.18270_none_9c1383940cfa6868\rrinstaller.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.18270_none_9c1383940cfa6868\mfps.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.18270_none_9c1383940cfa6868\mfpmp.exe
+ 2009-09-26 06:45 . 2009-06-10 10:01 52736 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.21065_none_9ac68b3928e50d45\rrinstaller.exe
+ 2009-09-26 06:45 . 2009-06-10 12:00 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.21065_none_9ac68b3928e50d45\mfps.dll
+ 2009-09-26 06:45 . 2009-06-10 10:01 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.21065_none_9ac68b3928e50d45\mfpmp.exe
+ 2009-09-26 06:45 . 2009-06-10 10:14 52736 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.16868_none_9a40172a0fc4863e\rrinstaller.exe
+ 2009-09-26 06:45 . 2009-06-10 12:07 98816 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.16868_none_9a40172a0fc4863e\mfps.dll
+ 2009-09-26 06:45 . 2009-06-10 10:15 24576 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.16868_none_9a40172a0fc4863e\mfpmp.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 87552 c:\windows\winsxs\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6002.18005_none_eb13e63d87485b7f\msoert2.dll
+ 2006-11-02 07:28 . 2006-11-02 07:28 39424 c:\windows\winsxs\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6002.18005_none_eb13e63d87485b7f\ACCTRES.dll
+ 2006-11-02 07:28 . 2006-11-02 08:48 84480 c:\windows\winsxs\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6002.18005_none_7b9ca37655ae6fb5\INETRES.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 81408 c:\windows\winsxs\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6002.18005_none_f343a6944cd6fe47\oeimport.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 24064 c:\windows\winsxs\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6002.18005_none_f343a6944cd6fe47\DirectDB.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 98304 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\TapiMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 31232 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\TableTextServiceMig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 72704 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\SxsMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 89088 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\nlscoremig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 59904 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\msdtcstp.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 22528 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\imtcmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 31744 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\imscmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 35328 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\imjpmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 87552 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\icfupgd.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 87552 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\CscMig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 55808 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\commig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 56320 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\cmmigr.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 73216 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\BthMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 61952 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\bridgemigplugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 60928 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\bitsmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 89088 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\adammigrate.dll
+ 2009-09-26 06:47 . 2009-08-14 13:51 30720 c:\windows\winsxs\x86_microsoft-windows-l..istry-support-tcpip_31bf3856ad364e35_6.0.6002.22200_none_888d4c521bb0e416\tcpipreg.sys
+ 2009-09-26 06:47 . 2009-08-14 13:48 30720 c:\windows\winsxs\x86_microsoft-windows-l..istry-support-tcpip_31bf3856ad364e35_6.0.6002.18091_none_87a35e9f02db5bf5\tcpipreg.sys
+ 2006-11-02 12:35 . 2006-11-02 12:35 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\wamregps.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\rsca.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 59392 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iissyspr.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 30720 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisrstas.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisreset.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisreg.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 27136 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\ahadmin.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 51712 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\admwprox.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 32256 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\wamreg.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 19968 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\iscomlog.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 55296 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\isatq.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 16384 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\infoadmn.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 13824 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\inetinfo.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 20480 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\iisadmin.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 75776 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\coadmin.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.18005_none_d195813326668869\w3dt.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 12800 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.18005_none_d195813326668869\hwebcore.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22903_none_a94676798d617013\iesetup.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22903_none_a94676798d617013\iernonce.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18813_none_a8b209c2744bec3a\iesetup.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18813_none_a8b209c2744bec3a\iernonce.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 69120 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6002.18005_none_c7bc2e305b9b14ba\iesetup.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 44544 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6002.18005_none_c7bc2e305b9b14ba\iernonce.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 70656 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6002.18005_none_c7bc2e305b9b14ba\ie4uinit.exe
+ 2006-11-02 08:36 . 2006-11-02 09:46 16384 c:\windows\winsxs\x86_microsoft-windows-ie-runoncessetup_31bf3856ad364e35_6.0.6002.18005_none_8ada417dc83b84b1\iessetup.dll
+ 2006-11-02 08:49 . 2006-11-02 09:45 26624 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6002.18005_none_314d791517204c15\ieUnatt.exe
+ 2009-09-26 06:45 . 2009-07-22 04:26 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22903_none_dfc3b05f09aa2a6a\msfeedssync.exe
+ 2009-09-26 06:45 . 2009-07-22 05:59 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22903_none_dfc3b05f09aa2a6a\msfeedsbs.dll
+ 2009-09-26 06:45 . 2009-07-21 20:13 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18813_none_df2f43a7f094a691\msfeedssync.exe
+ 2009-09-26 06:45 . 2009-07-21 21:48 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18813_none_df2f43a7f094a691\msfeedsbs.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 12800 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_6.0.6002.18005_none_fe396815d7e3cf11\msfeedssync.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 72704 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6002.18005_none_b01d9ad903e7b4d8\admparse.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 32256 c:\windows\winsxs\x86_microsoft-windows-icm-base_31bf3856ad364e35_6.0.6002.18005_none_24b3636086850491\WcsPlugInService.dll
+ 2009-09-26 06:45 . 2009-07-22 06:03 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22903_none_e55eb4d2d0bb388b\WininetPlugin.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22903_none_e55eb4d2d0bb388b\jsproxy.dll
+ 2009-09-26 06:45 . 2009-07-21 21:52 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18813_none_e4ca481bb7a5b4b2\WininetPlugin.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18813_none_e4ca481bb7a5b4b2\jsproxy.dll
+ 2009-09-26 17:10 . 2009-06-22 10:13 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.22155_none_17865cb11ffa07ae\tzupd.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.18054_none_16fbbf9c06dd4e8d\tzupd.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.18005_none_1732cf8206b3dc2f\tzupd.exe
+ 2009-09-26 17:10 . 2009-06-22 10:26 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.22454_none_159eea7f22d49933\tzupd.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.18275_none_1500ac4009c64d7b\tzupd.exe
+ 2009-09-26 17:10 . 2009-06-22 10:21 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.21070_none_139ee11525c210e3\tzupd.exe
+ 2009-09-26 17:10 . 2009-06-22 10:30 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.16873_none_13186d060ca189dc\tzupd.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 23040 c:\windows\winsxs\x86_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.0.6002.18005_none_13ce8bde797c36f2\tunnel.sys
+ 2008-01-21 02:34 . 2008-01-21 02:34 15360 c:\windows\winsxs\x86_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.0.6002.18005_none_13ce8bde797c36f2\TUNMP.SYS
+ 2008-01-21 02:35 . 2008-01-21 02:35 12288 c:\windows\winsxs\x86_microsoft-windows-i..httptracingbinaries_31bf3856ad364e35_6.0.6002.18005_none_3172619518138603\iisetw.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 58368 c:\windows\winsxs\x86_microsoft-windows-i..hinese-imepadapplet_31bf3856ad364e35_6.0.6002.18005_none_fd148db3f8a0d120\IMTCDIC.dll
+ 2006-11-02 08:55 . 2006-11-02 09:46 22016 c:\windows\winsxs\x86_microsoft-windows-hid-user_31bf3856ad364e35_6.0.6002.18005_none_d897c17984907383\hid.dll
+ 2009-09-26 06:46 . 2009-06-15 14:58 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22152_none_ac0f1dd570f10812\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 14:58 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22152_none_ac0f1dd570f10812\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 14:58 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22152_none_ac0f1dd570f10812\dciman32.dll
+ 2009-09-26 06:46 . 2009-06-15 12:45 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22152_none_ac0f1dd570f10812\atmlib.dll
+ 2009-09-26 06:46 . 2009-06-15 14:52 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18051_none_ab8480c057d44ef1\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 14:52 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18051_none_ab8480c057d44ef1\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 14:51 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18051_none_ab8480c057d44ef1\dciman32.dll
+ 2009-09-26 06:46 . 2009-04-11 06:28 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18051_none_ab8480c057d44ef1\atmlib.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18005_none_abbe918457a82898\lpk.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18005_none_abbe918457a82898\fontsub.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18005_none_abbe918457a82898\dciman32.dll
+ 2009-09-26 06:46 . 2009-06-15 15:22 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22450_none_aa26ab5973cc8040\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 15:20 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22450_none_aa26ab5973cc8040\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 15:19 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22450_none_aa26ab5973cc8040\dciman32.dll
+ 2009-09-26 06:46 . 2009-06-15 15:19 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22450_none_aa26ab5973cc8040\atmlib.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18272_none_a9896d645abd4ddf\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 15:20 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18272_none_a9896d645abd4ddf\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 15:20 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18272_none_a9896d645abd4ddf\dciman32.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18272_none_a9896d645abd4ddf\atmlib.dll
+ 2009-09-26 06:46 . 2009-06-15 15:04 24064 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21067_none_a83c750976a7f2bc\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 15:03 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21067_none_a83c750976a7f2bc\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 15:02 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21067_none_a83c750976a7f2bc\dciman32.dll
+ 2009-09-26 06:46 . 2009-06-15 15:02 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21067_none_a83c750976a7f2bc\atmlib.dll
+ 2009-09-26 06:46 . 2009-06-15 15:23 24064 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16870_none_a7a12e2a5d988a40\lpk.dll
+ 2009-09-26 06:46 . 2009-06-15 15:22 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16870_none_a7a12e2a5d988a40\fontsub.dll
+ 2009-09-26 06:46 . 2009-06-15 15:21 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16870_none_a7a12e2a5d988a40\dciman32.dll
+ 2009-09-26 06:46 . 2009-06-15 15:20 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16870_none_a7a12e2a5d988a40\atmlib.dll
+ 2006-11-02 08:32 . 2006-11-02 09:44 20480 c:\windows\winsxs\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.0.6002.18005_none_02b21d8f327e1d66\comp.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 56320 c:\windows\winsxs\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.0.6002.18005_none_22622b2203060735\wermgr.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 30208 c:\windows\winsxs\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.0.6002.18005_none_22622b2203060735\werdiagcontroller.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 62976 c:\windows\winsxs\x86_microsoft-windows-errorreportingconsole_31bf3856ad364e35_6.0.6002.18005_none_57f8aa83200752e7\wercplsupport.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 57344 c:\windows\winsxs\x86_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_6.0.6002.18005_none_8c3560ecfb3fdb56\eapsvc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 41472 c:\windows\winsxs\x86_microsoft-windows-e..-protocol-host-peer_31bf3856ad364e35_6.0.6002.18005_none_65ff0438c08bf3b7\eappprxy.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 12198 c:\windows\winsxs\x86_microsoft-windows-dot3svc_31bf3856ad364e35_6.0.6002.18005_none_6d5787d470a61746\gatherWiredInfo.vbs
+ 2008-01-21 02:34 . 2008-01-21 02:34 45568 c:\windows\winsxs\x86_microsoft-windows-dot3svc_31bf3856ad364e35_6.0.6002.18005_none_6d5787d470a61746\dot3dlg.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 45056 c:\windows\winsxs\x86_microsoft-windows-dot3svc_31bf3856ad364e35_6.0.6002.18005_none_6d5787d470a61746\dot3api.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 25088 c:\windows\winsxs\x86_microsoft-windows-dns-client_31bf3856ad364e35_6.0.6002.18005_none_e3cdf5e97f7b2eb7\dnscacheugc.exe
+ 2006-11-02 09:03 . 2006-11-02 09:46 11264 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d9_31bf3856ad364e35_6.0.6002.18005_none_c438e5b15de80145\d3d8thk.dll
+ 2006-11-02 08:56 . 2006-11-02 09:46 10240 c:\windows\winsxs\x86_microsoft-windows-dhcp-client-dll_31bf3856ad364e35_6.0.6002.18005_none_d945a2ac2bb19ac6\dhcpcmonitor.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 81920 c:\windows\winsxs\x86_microsoft-windows-d..pwindowmanager-core_31bf3856ad364e35_6.0.6002.18005_none_8f8f0d20ba53c683\dwmredir.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 39936 c:\windows\winsxs\x86_microsoft-windows-d..opwindowmanager-api_31bf3856ad364e35_6.0.6002.18005_none_e1fa5d993d1f2640\dwmapi.dll
+ 2006-11-02 08:55 . 2006-11-02 09:46 22528 c:\windows\winsxs\x86_microsoft-windows-d..olorspaceconverters_31bf3856ad364e35_6.0.6002.18005_none_6770865eab1bf87f\msyuv.dll
+ 2006-11-02 08:55 . 2006-11-02 09:46 49664 c:\windows\winsxs\x86_microsoft-windows-d..olorspaceconverters_31bf3856ad364e35_6.0.6002.18005_none_6770865eab1bf87f\iyuv_32.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 11776 c:\windows\winsxs\x86_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.0.6002.18005_none_3c77bb369c52cd10\padrs804.dll
+ 2006-11-02 08:38 . 2006-11-02 09:46 11264 c:\windows\winsxs\x86_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.0.6002.18005_none_3c77bb369c52cd10\padrs404.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 14336 c:\windows\winsxs\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.0.6002.18005_none_ef1cb7f16f3c7508\IMJPDADM.EXE
+ 2008-01-21 02:34 . 2008-01-21 02:34 35328 c:\windows\winsxs\x86_microsoft-windows-d..-japanese-migration_31bf3856ad364e35_6.0.6002.18005_none_1051bfce8308a832\imjpmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 17408 c:\windows\winsxs\x86_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.0.6002.18005_none_78ed24422a0dc451\cfgmgr32.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 12800 c:\windows\winsxs\x86_microsoft-windows-coreos_31bf3856ad364e35_6.0.6002.18005_none_273dbf533b731283\fs_rec.sys
+ 2008-01-21 02:34 . 2008-01-21 02:34 17408 c:\windows\winsxs\x86_microsoft-windows-convert_31bf3856ad364e35_6.0.6002.18005_none_9ec0c3c7a573ff4b\convert.exe
+ 2006-11-02 08:31 . 2006-11-02 09:46 31232 c:\windows\winsxs\x86_microsoft-windows-convert_31bf3856ad364e35_6.0.6002.18005_none_9ec0c3c7a573ff4b\cnvfat.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 38912 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6002.18005_none_4ede66c2b66f93f3\xolehlp.dll
+ 2006-11-02 08:43 . 2006-11-02 09:46 41984 c:\windows\winsxs\x86_microsoft-windows-certutil_31bf3856ad364e35_6.0.6002.18005_none_b77080f9307e5e18\certenc.dll
+ 2006-11-02 08:45 . 2006-11-02 09:46 14848 c:\windows\winsxs\x86_microsoft-windows-basic-misc-tools_31bf3856ad364e35_6.0.6002.18005_none_1948307cbc8d5ac3\netrap.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 52736 c:\windows\winsxs\x86_microsoft-windows-basic-misc-tools_31bf3856ad364e35_6.0.6002.18005_none_1948307cbc8d5ac3\expand.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 46592 c:\windows\winsxs\x86_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.0.6002.18005_none_6b24103689ec6965\setbcdlocale.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 28160 c:\windows\winsxs\x86_microsoft-windows-azman_31bf3856ad364e35_6.0.6002.18005_none_58429241afdb27e5\AzSqlExt.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 20992 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dswave.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 84480 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmscript.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 38400 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmloader.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 62976 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmcompos.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 30208 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmband.dll
+ 2009-09-26 06:45 . 2009-07-17 14:15 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6002.22179_none_ad4da751702700f0\atl.dll
+ 2009-09-26 06:45 . 2009-07-17 13:54 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6002.18070_none_acbb07ec57117d17\atl.dll
+ 2009-09-26 06:45 . 2009-07-17 14:24 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6001.22474_none_ab6233f773052d19\atl.dll
+ 2009-09-26 06:45 . 2009-07-17 14:35 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6001.18293_none_aac1f52459f8aeb3\atl.dll
+ 2009-09-26 06:45 . 2009-07-17 14:39 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6000.21088_none_a974fcc975e35390\atl.dll
+ 2009-09-26 06:45 . 2009-07-17 14:52 71680 c:\windows\winsxs\x86_microsoft-windows-atl_31bf3856ad364e35_6.0.6000.16889_none_a8ec88265cc499db\atl.dll
+ 2006-11-02 08:39 . 2006-11-02 09:45 14336 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\pcaui.exe
+ 2006-11-02 08:39 . 2006-11-02 09:46 38912 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\acppage.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 13824 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6002.18005_none_7cc3af8dde4f2233\apilogen.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 24064 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6002.18005_none_7cc3af8dde4f2233\amxread.dll
+ 2006-11-02 08:29 . 2006-11-02 09:45 20992 c:\windows\winsxs\x86_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.0.6002.18005_none_d6fc7cca49dba20f\sdbinst.exe
+ 2006-11-02 08:29 . 2006-11-02 09:46 24576 c:\windows\winsxs\x86_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.0.6002.18005_none_d6fc7cca49dba20f\aelupsvc.dll
+ 2009-09-26 06:41 . 2009-08-29 00:19 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6002.22213_none_846a2103770ca798\Apphlpdm.dll
+ 2009-09-26 06:41 . 2009-08-29 00:14 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6002.18101_none_83e953905de8b92f\Apphlpdm.dll
+ 2009-09-26 06:41 . 2009-08-28 12:24 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6001.22509_none_829480c379d8ce8d\Apphlpdm.dll
+ 2009-09-26 06:41 . 2009-08-28 12:39 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6001.18320_none_81ec3fa060d3856f\Apphlpdm.dll
+ 2009-09-26 06:41 . 2009-08-29 03:32 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6000.21117_none_80a147d97cbc5cfa\Apphlpdm.dll
+ 2009-09-26 06:41 . 2009-08-29 03:40 28672 c:\windows\winsxs\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.0.6000.16917_none_8017d2ec639e89ee\Apphlpdm.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 52792 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\volmgr.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 56888 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\VIAAGP.SYS
+ 2008-01-21 02:32 . 2008-01-21 02:32 60984 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\ULIAGPKX.SYS
+ 2008-01-21 02:32 . 2008-01-21 02:32 15288 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\swenum.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 22632 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\streamci.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 55864 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\SISAGP.SYS
+ 2008-01-21 02:32 . 2008-01-21 02:32 31288 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\mssmbios.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 16440 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\msisadrv.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 49720 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\isapnp.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 57400 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AMDAGP.SYS
+ 2008-01-21 02:32 . 2008-01-21 02:32 56376 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 35384 c:\windows\winsxs\x86_keyboard.inf_31bf3856ad364e35_6.0.6002.18005_none_9939e6e4d61ab7ca\kbdclass.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 54784 c:\windows\winsxs\x86_keyboard.inf_31bf3856ad364e35_6.0.6002.18005_none_9939e6e4d61ab7ca\i8042prt.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 25472 c:\windows\winsxs\x86_input.inf_31bf3856ad364e35_6.0.6002.18005_none_225b12d31d3f7b27\hidparse.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 21504 c:\windows\winsxs\x86_input.inf_31bf3856ad364e35_6.0.6002.18005_none_225b12d31d3f7b27\hidir.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 13568 c:\windows\winsxs\x86_brmfcsto.inf_31bf3856ad364e35_6.0.6002.18005_none_25dcd6df44d8819b\BrFiltLo.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 11264 c:\windows\winsxs\x86_acpi.inf_31bf3856ad364e35_6.0.6002.18005_none_24743d0fcb299a94\wmiacpi.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 20792 c:\windows\winsxs\x86_acpi.inf_31bf3856ad364e35_6.0.6002.18005_none_24743d0fcb299a94\compbatt.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 28216 c:\windows\winsxs\x86_acpi.inf_31bf3856ad364e35_6.0.6002.18005_none_24743d0fcb299a94\battc.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 53376 c:\windows\winsxs\x86_1394.inf_31bf3856ad364e35_6.0.6002.18005_none_fd1acfab0309bd5e\1394bus.sys
+ 2008-01-21 01:58 . 2009-09-26 17:23 46398 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 13:02 . 2009-09-26 17:23 59796 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2009-05-13 11:41 . 2009-03-08 11:31 13312 c:\windows\System32\msfeedssync.exe
+ 2009-09-26 06:45 . 2009-07-21 20:13 13312 c:\windows\System32\msfeedssync.exe
+ 2009-09-26 06:45 . 2009-07-21 21:48 55296 c:\windows\System32\msfeedsbs.dll
- 2009-05-13 11:41 . 2009-03-08 11:31 55296 c:\windows\System32\msfeedsbs.dll
+ 2009-09-26 06:45 . 2009-07-21 21:52 64512 c:\windows\System32\migration\WininetPlugin.dll
- 2009-06-16 12:06 . 2009-05-09 05:50 64512 c:\windows\System32\migration\WininetPlugin.dll
- 2009-06-16 12:06 . 2009-05-09 05:35 25600 c:\windows\System32\jsproxy.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 25600 c:\windows\System32\jsproxy.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 55808 c:\windows\System32\iernonce.dll
- 2009-06-16 12:06 . 2009-05-09 05:34 55808 c:\windows\System32\iernonce.dll
- 2008-07-21 23:58 . 2009-09-26 04:05 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-07-21 23:58 . 2009-09-29 00:34 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-07-21 23:58 . 2009-09-26 04:05 65536 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-07-21 23:58 . 2009-09-29 00:34 65536 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-09-26 17:21 . 2009-09-26 17:21 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012009092720090928\index.dat
- 2008-07-21 23:58 . 2009-09-26 04:05 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-07-21 23:58 . 2009-09-29 00:34 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 9:58 pm

+ 2008-01-21 02:32 . 2008-01-21 02:32 5632 c:\windows\winsxs\x86_wdmaudio.inf_31bf3856ad364e35_6.0.6002.18005_none_6252d21f1747740d\drmkaud.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 5888 c:\windows\winsxs\x86_usbport.inf_31bf3856ad364e35_6.0.6002.18005_none_bfadd87f00af6ca2\usbd.sys
+ 2008-01-21 02:32 . 2008-01-21 02:32 8704 c:\windows\winsxs\x86_usbport.inf_31bf3856ad364e35_6.0.6002.18005_none_bfadd87f00af6ca2\hccoin.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 9216 c:\windows\winsxs\x86_sti.inf_31bf3856ad364e35_6.0.6002.18005_none_5bca4a74dde86c1f\serscan.sys
+ 2008-01-21 02:34 . 2008-01-21 02:34 6656 c:\windows\winsxs\x86_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.0.6002.18005_none_f5822ffe8bc8ab63\CertEnrollCtrl.exe
+ 2006-11-02 07:15 . 2006-11-02 07:15 2048 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\WmiApRes.dll
+ 2006-11-02 07:14 . 2006-11-02 07:14 6144 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\WinMgmtR.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 1536 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WsmCl.dll
+ 2009-09-26 06:47 . 2009-08-14 13:52 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:52 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\HOSTNAME.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-14 13:49 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\HOSTNAME.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:45 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\TCPSVCS.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:45 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18005_none_34b26cb64bffedff\HOSTNAME.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:11 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\HOSTNAME.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:16 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\HOSTNAME.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-15 21:31 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\HOSTNAME.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 9728 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\TCPSVCS.EXE
+ 2009-09-26 06:47 . 2009-08-14 14:25 8704 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\HOSTNAME.EXE
+ 2006-11-02 08:58 . 2006-11-02 09:39 3072 c:\windows\winsxs\x86_microsoft-windows-t..-platform-libraries_31bf3856ad364e35_6.0.6002.18005_none_ec5c63f1986ff65e\icmp.dll
+ 2006-11-02 08:45 . 2006-11-02 09:46 9728 c:\windows\winsxs\x86_microsoft-windows-smbserver_31bf3856ad364e35_6.0.6002.18005_none_fae06204e7fd48dd\sscore.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 9728 c:\windows\winsxs\x86_microsoft-windows-securitycenter-core_31bf3856ad364e35_6.0.6002.18005_none_1c2bd6beaf3aa18d\wscproxystub.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 8192 c:\windows\winsxs\x86_microsoft-windows-riched32_31bf3856ad364e35_6.0.6002.18005_none_9eec2ce27fbd701c\riched32.dll
+ 2006-11-02 08:35 . 2006-11-02 09:45 7680 c:\windows\winsxs\x86_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.0.6002.18005_none_b5c807ab2d93d829\plasrv.exe
+ 2006-11-02 07:10 . 2006-11-02 07:10 8960 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WOWEXEC.EXE
+ 2006-11-02 07:10 . 2006-11-02 07:10 2864 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WOWDEB.EXE
+ 2006-11-02 07:10 . 2006-11-02 07:10 2112 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WINSPOOL.EXE
+ 2006-11-02 07:10 . 2006-11-02 07:10 2864 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WINSOCK.DLL
+ 2006-11-02 07:10 . 2006-11-02 07:10 5120 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WINNLS.DLL
+ 2006-11-02 08:35 . 2006-11-02 08:35 6656 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\win.com
+ 2006-11-02 07:10 . 2006-11-02 07:10 9216 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\WIFEMAN.DLL
+ 2006-11-02 07:10 . 2006-11-02 07:10 2176 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\vga.drv
+ 2006-11-02 06:25 . 2006-09-18 21:43 9008 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\ver.dll
+ 2006-11-02 07:10 . 2006-11-02 07:10 4048 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\TIMER.DRV
+ 2006-11-02 07:10 . 2006-11-02 07:10 3360 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\system.drv
+ 2006-11-02 07:10 . 2006-11-02 07:10 1744 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\sound.drv
+ 2006-11-02 07:10 . 2006-11-02 07:10 5120 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\SHELL.DLL
+ 2006-11-02 07:10 . 2006-11-02 07:10 2842 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\redir.exe
+ 2006-11-02 07:09 . 2006-11-02 07:09 7052 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\nlsfunc.exe
+ 2006-11-02 07:10 . 2006-11-02 07:10 2032 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\mouse.drv
+ 2006-11-02 06:25 . 2006-09-18 21:43 9936 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\lzexpand.dll
+ 2006-11-02 07:10 . 2006-11-02 07:10 2000 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\keyboard.drv
+ 2006-11-02 07:09 . 2006-11-02 07:09 4768 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\HIMEM.SYS
+ 2006-11-02 07:09 . 2006-11-02 07:09 8424 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\exe2bin.exe
+ 2006-11-02 07:09 . 2006-11-02 07:09 9029 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\ANSI.SYS
+ 2006-11-02 07:38 . 2006-11-02 07:38 2048 c:\windows\winsxs\x86_microsoft-windows-networkbridge_31bf3856ad364e35_6.0.6002.18005_none_09d569e703376473\bridgeres.dll
+ 2006-11-02 07:43 . 2006-09-19 11:41 9560 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\office_48.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 4280 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\office_32.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 2456 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\office_24.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 9560 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\house_48.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 4280 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\house_32.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 2456 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\house_24.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 9560 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\bench_48.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 4280 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\bench_32.bin
+ 2006-11-02 07:43 . 2006-09-19 11:41 2456 c:\windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.0.6002.18005_none_d76ee3df0b2c9479\bench_24.bin
+ 2006-11-02 08:22 . 2006-11-02 08:22 4096 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons002a.dll
+ 2006-11-02 08:26 . 2006-11-02 09:41 2048 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6002.18005_none_8a59754e93f83a6b\msxml6r.dll
+ 2006-11-02 08:26 . 2006-11-02 09:41 2048 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6002.18005_none_8a59b9a693f7ed88\msxml3r.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 9216 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\migres.dll
+ 2009-09-26 06:44 . 2009-07-15 12:46 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-15 12:46 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\dxmasf.dll
+ 2009-09-26 06:44 . 2009-07-15 12:39 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-15 12:39 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\dxmasf.dll
+ 2009-09-26 06:44 . 2009-07-15 14:51 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-15 14:51 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\dxmasf.dll
+ 2009-09-26 06:44 . 2009-07-14 12:58 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-14 12:59 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\dxmasf.dll
+ 2009-09-26 06:44 . 2009-07-15 14:42 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-15 14:43 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\dxmasf.dll
+ 2009-09-26 06:44 . 2009-07-14 13:00 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\spwmp.dll
+ 2009-09-26 06:44 . 2009-07-14 13:01 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\dxmasf.dll
+ 2009-09-26 06:45 . 2009-06-10 09:53 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.22150_none_9e993405232e229b\mferror.dll
+ 2009-09-26 06:45 . 2009-04-11 04:54 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.18049_none_9e2369c00a004aef\mferror.dll
+ 2009-09-26 06:45 . 2009-06-10 10:10 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.22447_none_9cc4940f25f962e7\mferror.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.18270_none_9c1383940cfa6868\mferror.dll
+ 2009-09-26 06:45 . 2009-06-10 08:43 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.21065_none_9ac68b3928e50d45\mferror.dll
+ 2009-09-26 06:45 . 2009-06-10 08:50 2048 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.16868_none_9a40172a0fc4863e\mferror.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 9728 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6002.18005_none_a83603ce59ed0382\lsass.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\w3ctrlps.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisrstap.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 7680 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\rpcref.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 9728 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\infoctrs.dll
+ 2009-09-26 17:10 . 2009-06-22 10:13 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.22155_none_17865cb11ffa07ae\tzres.dll
+ 2009-09-26 17:10 . 2009-06-22 10:09 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.18054_none_16fbbf9c06dd4e8d\tzres.dll
+ 2006-11-02 06:58 . 2006-11-02 06:58 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.18005_none_1732cf8206b3dc2f\tzres.dll
+ 2009-09-26 17:10 . 2009-06-22 10:26 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.22454_none_159eea7f22d49933\tzres.dll
+ 2009-09-26 17:10 . 2009-06-22 10:22 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.18275_none_1500ac4009c64d7b\tzres.dll
+ 2009-09-26 17:10 . 2009-06-22 08:44 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.21070_none_139ee11525c210e3\tzres.dll
+ 2009-09-26 17:10 . 2009-06-22 08:44 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.16873_none_13186d060ca189dc\tzres.dll
+ 2006-11-02 12:35 . 2006-11-02 12:35 2048 c:\windows\winsxs\x86_microsoft-windows-dfsr-core-clientonly_31bf3856ad364e35_6.0.6002.18005_none_b86505b69725e0c7\dfsrres.dll
+ 2006-11-02 09:16 . 2006-11-02 09:44 5120 c:\windows\winsxs\x86_microsoft-windows-coreos_31bf3856ad364e35_6.0.6002.18005_none_273dbf533b731283\wmi.dll
+ 2006-11-02 07:21 . 2006-11-02 09:41 2048 c:\windows\winsxs\x86_microsoft-windows-basic-misc-tools_31bf3856ad364e35_6.0.6002.18005_none_1948307cbc8d5ac3\netmsg.dll
+ 2006-11-02 08:39 . 2006-11-02 09:45 7680 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\pcalua.exe
+ 2006-11-02 08:39 . 2006-11-02 09:45 8192 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\pcaelv.exe
+ 2006-11-02 07:11 . 2006-11-02 07:11 2048 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\acprgwiz.dll
+ 2009-09-26 06:41 . 2009-08-29 00:24 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6002.22213_none_0e8a7f670895bd4d\AcRes.dll
+ 2006-11-02 07:11 . 2006-11-02 07:11 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6002.18101_none_0e09b1f3ef71cee4\AcRes.dll
+ 2006-11-02 07:11 . 2006-11-02 07:11 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6002.18005_none_0e0db135ef6e3719\AcRes.dll
+ 2009-09-26 06:41 . 2009-08-28 10:09 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6001.22509_none_0cb4df270b61e442\AcRes.dll
+ 2008-07-22 05:56 . 2008-03-08 01:58 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6001.18320_none_0c0c9e03f25c9b24\AcRes.dll
+ 2009-09-26 06:41 . 2009-08-28 23:11 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6000.21117_none_0ac1a63d0e4572af\AcRes.dll
+ 2009-09-26 06:41 . 2009-08-28 23:15 2560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_6.0.6000.16917_none_0a38314ff5279fa3\AcRes.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 6656 c:\windows\winsxs\x86_keyboard.inf_31bf3856ad364e35_6.0.6002.18005_none_9939e6e4d61ab7ca\kbd106.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 5248 c:\windows\winsxs\x86_brmfcsto.inf_31bf3856ad364e35_6.0.6002.18005_none_25dcd6df44d8819b\BrFiltUp.sys
+ 2008-07-22 00:00 . 2009-09-26 17:23 9802 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-898363624-1207730517-237989879-1000_UserData.bin
+ 2009-09-26 17:19 . 2009-09-26 17:19 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2009-09-26 04:05 . 2009-09-26 04:05 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2009-09-26 04:05 . 2009-09-26 04:05 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2009-09-26 17:19 . 2009-09-26 17:19 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-01-21 02:35 . 2008-01-21 02:35 688128 c:\windows\winsxs\x86_wpf-system.speech_31bf3856ad364e35_6.0.6002.18005_none_83a8694719af9b52\System.Speech.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 151552 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18005_none_2185beaf83d2688d\WpdMtp.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 338944 c:\windows\winsxs\x86_wdmaudio.inf_31bf3856ad364e35_6.0.6002.18005_none_6252d21f1747740d\SysFxUI.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 130048 c:\windows\winsxs\x86_wdmaudio.inf_31bf3856ad364e35_6.0.6002.18005_none_6252d21f1747740d\drmk.sys
+ 2006-11-02 12:33 . 2006-11-02 12:33 653928 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MsMpRes.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 215096 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MsMpCom.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 272952 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpSvc.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 134200 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpSigDwn.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 671288 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpRtMon.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 319544 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpCmdRun.exe
+ 2008-01-21 02:32 . 2008-01-21 02:32 312888 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpClient.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 207872 c:\windows\winsxs\x86_ntprint.inf_31bf3856ad364e35_6.0.6002.18005_none_3cec160db7d4ac84\I386\PCLXL.DLL
+ 2008-01-21 02:34 . 2008-01-21 02:34 403968 c:\windows\winsxs\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6002.18005_none_9bffb484c4fe88e5\FirewallAPI.dll
+ 2009-09-26 17:01 . 2009-09-26 17:01 159032 c:\windows\winsxs\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_51ca66a2bbe76806\ATL90.dll
+ 2009-09-26 06:45 . 2009-06-10 11:46 160256 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6002.22150_none_ce741cb6ed3e398c\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 11:42 160256 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6002.18049_none_cdfe5271d41061e0\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 12:00 160256 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6001.22447_none_cc9f7cc0f00979d8\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 12:12 160256 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6001.18270_none_cbee6c45d70a7f59\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 12:06 158208 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6000.21065_none_caa173eaf2f52436\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 12:16 156160 c:\windows\winsxs\x86_microsoft-windows-workstationservice_31bf3856ad364e35_6.0.6000.16868_none_ca1affdbd9d49d2f\wkssvc.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 372224 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\WMIMigrationPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 204800 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\framedynos.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 202240 c:\windows\winsxs\x86_microsoft-windows-wmi-core_31bf3856ad364e35_6.0.6002.18005_none_bb3f7c211cba6b3f\framedyn.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 357888 c:\windows\winsxs\x86_microsoft-windows-wmi-core-wbemcomn-dll_31bf3856ad364e35_6.0.6002.18005_none_0566a709205437e7\wbemcomn.dll
+ 2009-09-26 06:46 . 2009-07-11 19:10 513536 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:10 302592 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:10 293376 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.22170_none_9e68a7441b62d132\wlanmsm.dll
+ 2009-09-26 06:46 . 2009-07-11 19:01 513536 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:01 302592 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:01 293376 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18064_none_9deddb8d02397ad3\wlanmsm.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 302592 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6002.18005_none_9e2fbb5f0207ec84\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:17 513536 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:17 302592 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:17 293376 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.22468_none_9c9507981e2d2ad5\wlanmsm.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 513024 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 302592 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 293376 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6001.18288_none_9bf5c90f051fc5c6\wlanmsm.dll
+ 2009-09-26 06:46 . 2009-07-11 19:24 502784 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:24 299520 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:24 289280 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.21082_none_9a92fd9a211c6fd7\wlanmsm.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 502272 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\wlansvc.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 297984 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\wlansec.dll
+ 2009-09-26 06:46 . 2009-07-11 19:32 290816 c:\windows\winsxs\x86_microsoft-windows-wlansvc_31bf3856ad364e35_6.0.6000.16884_none_9a0b894107fccf79\wlanmsm.dll
+ 2006-11-02 08:48 . 2006-11-02 09:45 516096 c:\windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.0.6002.18005_none_4494d68cd4b469ae\wab.exe
+ 2006-11-02 12:33 . 2006-11-02 12:33 198144 c:\windows\winsxs\x86_microsoft-windows-w..sition-coreservices_31bf3856ad364e35_6.0.6002.18005_none_347fb41db0752753\sti.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 175616 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WsmWmiPl.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 123904 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WsmAuto.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 188928 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\WSManMigrationPlugin.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 195122 c:\windows\winsxs\x86_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.0.6002.18005_none_cc50ee6baa2997a1\winrm.vbs
+ 2009-09-26 06:44 . 2009-06-10 11:44 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.22150_none_946bf5749f2e8c01\msvfw32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6002.18049_none_93f62b2f8600b455\msvfw32.dll
+ 2009-09-26 06:44 . 2009-06-10 11:58 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.22447_none_9297557ea1f9cc4d\msvfw32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6001.18270_none_91e6450388fad1ce\msvfw32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:03 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.21065_none_90994ca8a4e576ab\msvfw32.dll
+ 2009-09-26 06:44 . 2009-06-10 12:10 123904 c:\windows\winsxs\x86_microsoft-windows-video-for-windows_31bf3856ad364e35_6.0.6000.16868_none_9012d8998bc4efa4\msvfw32.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 143872 c:\windows\winsxs\x86_microsoft-windows-unimodem-config_31bf3856ad364e35_6.0.6002.18005_none_f6ed1a9a1bcc8805\modemmigplugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 205312 c:\windows\winsxs\x86_microsoft-windows-unimodem-config_31bf3856ad364e35_6.0.6002.18005_none_f6ed1a9a1bcc8805\mdminst.dll
+ 2009-09-26 06:47 . 2009-08-15 23:58 167424 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.21108_none_6030d425ab49af00\tcpipcfg.dll
+ 2009-09-26 06:47 . 2009-08-15 21:30 816640 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.21108_none_6030d425ab49af00\tcpip.sys
+ 2009-09-26 06:47 . 2009-08-14 16:42 167424 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.16908_none_5fa75f38922bdbf4\tcpipcfg.dll
+ 2009-09-26 06:47 . 2009-08-14 14:24 813568 c:\windows\winsxs\x86_microsoft-windows-tcpip_31bf3856ad364e35_6.0.6000.16908_none_5fa75f38922bdbf4\tcpip.sys
+ 2009-09-26 06:47 . 2009-08-14 13:51 106496 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.22200_none_353709f565220c3d\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-14 13:48 105984 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6002.18091_none_344d1c424c4c841c\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-14 16:24 105472 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.22497_none_32f648e1683e66cc\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-14 16:29 104960 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6001.18311_none_32bd29ba4ee54f70\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-15 23:56 103936 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.21108_none_317231f36ace26fb\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-14 16:40 103936 c:\windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.0.6000.16908_none_30e8bd0651b053ef\netiohlp.dll
+ 2009-09-26 06:47 . 2009-08-14 16:33 905784 c:\windows\winsxs\x86_microsoft-windows-tcpip-binaries_31bf3856ad364e35_6.0.6002.22200_none_b58e289d7caa2a80\tcpip.sys
+ 2009-09-26 06:47 . 2009-08-14 16:27 904776 c:\windows\winsxs\x86_microsoft-windows-tcpip-binaries_31bf3856ad364e35_6.0.6002.18091_none_b4a43aea63d4a25f\tcpip.sys
+ 2009-09-26 06:47 . 2009-08-14 17:01 900168 c:\windows\winsxs\x86_microsoft-windows-tcpip-binaries_31bf3856ad364e35_6.0.6001.22497_none_b34d67897fc6850f\tcpip.sys
+ 2009-09-26 06:47 . 2009-08-14 17:07 897608 c:\windows\winsxs\x86_microsoft-windows-tcpip-binaries_31bf3856ad364e35_6.0.6001.18311_none_b3144862666d6db3\tcpip.sys
+ 2009-09-26 06:45 . 2009-06-04 12:54 136192 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.22146_none_3238de2ddc072aae\aaclient.dll
+ 2009-09-26 06:45 . 2009-04-11 06:28 136192 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.18045_none_31ae4118c2ea718d\aaclient.dll
+ 2009-09-26 06:45 . 2009-06-04 12:29 136192 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.22443_none_304f6b67dee38985\aaclient.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 136192 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.18266_none_2fb32dbcc5d3707b\aaclient.dll
+ 2009-09-26 06:45 . 2009-06-04 12:25 116736 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.21061_none_2e516291e1cf33e3\aaclient.dll
+ 2009-09-26 06:45 . 2009-06-04 12:36 116736 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.16865_none_2dcbeeccc8adc633\aaclient.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 276992 c:\windows\winsxs\x86_microsoft-windows-t..platform-comruntime_31bf3856ad364e35_6.0.6002.18005_none_cc7c00e534312d1f\InkDiv.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 318464 c:\windows\winsxs\x86_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.0.6002.18005_none_48cb48f3b060c975\rstrui.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 402432 c:\windows\winsxs\x86_microsoft-windows-speechengine_31bf3856ad364e35_6.0.6002.18005_none_f0a9964297040c1c\srloc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 416768 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\win32ui.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 266752 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\W32UIRes.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 195640 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\Setup.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 121856 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\diagnostic.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 167424 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\ActionQueue.dll
+ 2009-09-26 06:47 . 2009-06-06 12:55 726528 c:\windows\winsxs\x86_microsoft-windows-scripting-jscript_31bf3856ad364e35_8.0.6001.22886_none_66022984264aac18\jscript.dll
+ 2009-09-26 06:47 . 2009-06-06 05:01 726528 c:\windows\winsxs\x86_microsoft-windows-scripting-jscript_31bf3856ad364e35_8.0.6001.18795_none_656cbc830d360ee8\jscript.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 104960 c:\windows\winsxs\x86_microsoft-windows-safedocs-main_31bf3856ad364e35_6.0.6002.18005_none_26f5355863ea5f18\sdrsvc.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 730624 c:\windows\winsxs\x86_microsoft-windows-safedocs-main_31bf3856ad364e35_6.0.6002.18005_none_26f5355863ea5f18\sdengin2.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 116736 c:\windows\winsxs\x86_microsoft-windows-rasbase-rassstp_31bf3856ad364e35_6.0.6002.18005_none_9bbd28fee50e4840\sstpsvc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 456704 c:\windows\winsxs\x86_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.0.6002.18005_none_9df537379e15bb5c\wvc.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 120320 c:\windows\winsxs\x86_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.0.6002.18005_none_9df537379e15bb5c\perfmon.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 202240 c:\windows\winsxs\x86_microsoft-windows-peertopeerbase_31bf3856ad364e35_6.0.6002.18005_none_6dc3b4192328b522\P2P.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 109056 c:\windows\winsxs\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.0.6002.18005_none_eec33d27f06610f3\SSShim.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 163840 c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6002.18005_none_ac334ecffd43e504\WinCollabFile.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 337408 c:\windows\winsxs\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.0.6002.18005_none_630ef3dcfbf6e9a4\tracerpt.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 300032 c:\windows\winsxs\x86_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.0.6002.18005_none_d83fb8abf30e1638\puiobj.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 276480 c:\windows\winsxs\x86_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.0.6002.18005_none_d83fb8abf30e1638\compstui.dll
+ 2006-11-02 06:25 . 2006-09-18 21:43 256192 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\winhelp.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 520704 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\ntvdm.exe
+ 2006-11-02 06:25 . 2006-09-18 21:43 108464 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\netapi.dll
+ 2006-11-02 06:25 . 2006-09-18 21:43 221600 c:\windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad364e35_6.0.6002.18005_none_fff8f2266fafa2e8\lanman.drv
+ 2009-09-26 06:47 . 2009-08-14 16:23 438272 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6001.22497_none_cd53c52043eb1c22\IKEEXT.DLL
+ 2009-09-26 06:47 . 2009-08-14 16:22 595456 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6001.22497_none_cd53c52043eb1c22\FWPUCLNT.DLL
+ 2009-09-26 06:47 . 2009-08-14 16:21 328704 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6001.22497_none_cd53c52043eb1c22\BFE.DLL
+ 2009-09-26 06:47 . 2009-08-15 23:54 416768 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6000.21108_none_cbcfae32467adc51\IKEEXT.DLL
+ 2009-09-26 06:47 . 2009-08-15 23:54 543232 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6000.21108_none_cbcfae32467adc51\FWPUCLNT.DLL
+ 2009-09-26 06:47 . 2009-08-15 23:53 317440 c:\windows\winsxs\x86_microsoft-windows-network-security_31bf3856ad364e35_6.0.6000.21108_none_cbcfae32467adc51\BFE.DLL
+ 2009-09-26 06:47 . 2009-08-14 17:01 220232 c:\windows\winsxs\x86_microsoft-windows-netio-infrastructure_31bf3856ad364e35_6.0.6001.22497_none_56cac20cceadcb78\netio.sys
+ 2009-09-26 06:47 . 2009-08-16 00:32 214104 c:\windows\winsxs\x86_microsoft-windows-netio-infrastructure_31bf3856ad364e35_6.0.6000.21108_none_5546ab1ed13d8ba7\netio.sys
+ 2009-09-26 06:47 . 2009-08-14 17:16 213592 c:\windows\winsxs\x86_microsoft-windows-netio-infrastructure_31bf3856ad364e35_6.0.6000.16908_none_54bd3631b81fb89b\netio.sys
+ 2008-01-21 02:33 . 2008-01-21 02:33 129024 c:\windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.0.6002.18005_none_a9b2a4d31930d864\ndismigplugin.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 172544 c:\windows\winsxs\x86_microsoft-windows-n..essprotection-agent_31bf3856ad364e35_6.0.6002.18005_none_0883ae29eaa2c24f\QAGENT.DLL
+ 2008-01-21 02:34 . 2008-01-21 02:34 272896 c:\windows\winsxs\x86_microsoft-windows-n..-domain-clients-svc_31bf3856ad364e35_6.0.6002.18005_none_45f9f0dde92709b8\polstore.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 122880 c:\windows\winsxs\x86_microsoft-windows-msmq-installer_31bf3856ad364e35_6.0.6002.18005_none_7cfd1e3efd565efd\mqmigplugin.dll
+ 2006-11-02 06:52 . 2006-11-02 09:40 145920 c:\windows\winsxs\x86_microsoft-windows-msauditevtlog_31bf3856ad364e35_6.0.6002.18005_none_c92df35a758f4008\msaudite.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 258560 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\mighost.exe
+ 2008-01-21 02:33 . 2008-01-21 02:33 479232 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\docagent.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 248832 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\csiagent.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 159232 c:\windows\winsxs\x86_microsoft-windows-migrationengine_31bf3856ad364e35_6.0.6002.18005_none_5a9350bed861c820\cmi2migxml.dll
+ 2009-09-26 06:44 . 2009-07-15 12:46 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6002.22172_none_a65e88df3e466bbf\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-15 12:39 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6002.18065_none_a5e2bcde251dfc09\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-15 14:52 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6001.22470_none_a47616634121e3ed\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-14 13:00 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6001.18289_none_a3eaaa60280446fc\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-15 14:44 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6000.21083_none_a287deeb4400f10d\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-14 13:02 313344 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmpdxm_31bf3856ad364e35_6.0.6000.16885_none_a2006a922ae150af\wmpdxm.dll
+ 2009-09-26 06:44 . 2009-07-15 12:45 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-15 12:46 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-15 12:46 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\wmpconfig.exe
+ 2009-09-26 06:44 . 2009-07-15 12:39 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-15 12:39 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-15 12:39 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\wmpconfig.exe
+ 2009-09-26 06:44 . 2009-07-15 13:05 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-15 13:06 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-15 13:06 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\wmpconfig.exe
+ 2009-09-26 06:44 . 2009-07-14 10:58 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-14 10:59 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-14 10:59 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\wmpconfig.exe
+ 2009-09-26 06:44 . 2009-07-15 12:53 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-15 12:53 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-15 12:53 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\wmpconfig.exe
+ 2009-09-26 06:44 . 2009-07-14 11:10 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\wmpshare.exe
+ 2009-09-26 06:44 . 2009-07-14 11:10 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\wmplayer.exe
+ 2009-09-26 06:44 . 2009-07-14 11:11 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\wmpconfig.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 205824 c:\windows\winsxs\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6002.18005_none_eb13e63d87485b7f\msoeacct.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 397312 c:\windows\winsxs\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6002.18005_none_f343a6944cd6fe47\WinMail.exe
+ 2008-01-21 02:34 . 2008-01-21 02:34 241664 c:\windows\winsxs\x86_microsoft-windows-m..o-multi-dimensional_31bf3856ad364e35_6.0.6002.18005_none_209263eba313e2b7\msadomd.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 253952 c:\windows\winsxs\x86_microsoft-windows-m..ac-ado-ddl-security_31bf3856ad364e35_6.0.6002.18005_none_b41a0fe83d844f87\msadox.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 127488 c:\windows\winsxs\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.0.6002.18005_none_115ec41c72c40a06\mmcshext.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 301056 c:\windows\winsxs\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.0.6002.18005_none_115ec41c72c40a06\mmcbase.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 171520 c:\windows\winsxs\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.0.6002.18005_none_115ec41c72c40a06\cic.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 372224 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\WMIMigrationPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 201216 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\StorMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 115200 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\RasMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 135680 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\NlbMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 129024 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\ndismigplugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 153600 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\msctfmig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 122880 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\mqmigplugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 143872 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\ModemMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 209408 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\iismig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 284672 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\drmmgrtn.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 122880 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\DhcpSrvMigPlugin.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 120832 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\CntrtextMig.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 150016 c:\windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.0.6002.18005_none_04642e8a80bb8b27\adfsmig.dll
+ 2009-09-26 06:46 . 2009-07-11 17:07 127488 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6002.22170_none_883d49e88f57f26d\L2SecHC.dll
+ 2009-09-26 06:46 . 2009-07-11 17:03 127488 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6002.18064_none_87c27e31762e9c0e\L2SecHC.dll
+ 2009-09-26 06:46 . 2009-07-11 19:14 127488 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6001.22468_none_8669aa3c92224c10\L2SecHC.dll
+ 2009-09-26 06:46 . 2009-07-11 19:29 127488 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6001.18288_none_85ca6bb37914e701\L2SecHC.dll
+ 2009-09-26 06:46 . 2009-07-11 19:18 124928 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6000.21082_none_8467a03e95119112\L2SecHC.dll
+ 2009-09-26 06:46 . 2009-07-11 19:26 123904 c:\windows\winsxs\x86_microsoft-windows-l..securityhelperclass_31bf3856ad364e35_6.0.6000.16884_none_83e02be57bf1f0b4\L2SecHC.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 798208 c:\windows\winsxs\x86_microsoft-windows-imageanalysis_31bf3856ad364e35_6.0.6002.18005_none_4a4790c62744fde7\dbghelp.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 202240 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisutil.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 228864 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iissetup.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 153600 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisRtl.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 193024 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iisres.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 209408 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\iismig.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 182784 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298\aspnetca.exe
+ 2008-01-21 02:35 . 2008-01-21 02:35 268288 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\metadata.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 226816 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\infocomm.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 991744 c:\windows\winsxs\x86_microsoft-windows-iis-metabase_31bf3856ad364e35_6.0.6002.18005_none_3b1d70e11f14ecf2\iiscfg.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22903_none_48182df4dd072fee\ieui.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18813_none_4783c13dc3f1ac15\ieui.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 180736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6002.18005_none_668de5abab40d495\ieui.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.22903_none_ff07db25e8e4acd8\iesysprep.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.18813_none_fe736e6ecfcf28ff\iesysprep.dll
+ 2009-09-26 06:45 . 2009-07-22 04:27 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22903_none_a94676798d617013\ie4uinit.exe
+ 2009-09-26 06:45 . 2009-07-21 20:13 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18813_none_a8b209c2744bec3a\ie4uinit.exe
+ 2009-09-26 06:45 . 2009-07-22 06:02 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22903_none_2b196baebb6c56e8\sqmapi.dll
+ 2009-09-26 06:45 . 2009-07-21 21:51 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18813_none_2a84fef7a256d30f\sqmapi.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6002.18005_none_498f236589a5fb8f\sqmapi.dll
+ 2009-09-26 06:45 . 2009-07-22 06:01 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.22903_none_1a9c2981430b3c56\occache.dll
+ 2009-09-26 06:45 . 2009-07-21 21:50 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.18813_none_1a07bcca29f5b87d\occache.dll
+ 2009-09-26 06:45 . 2009-07-22 06:04 638232 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22903_none_12d7c15e48e6a76e\iexplore.exe
+ 2009-09-26 06:45 . 2009-07-22 04:27 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22903_none_12d7c15e48e6a76e\ieUnatt.exe
+ 2009-09-26 06:45 . 2009-07-21 21:53 638216 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18813_none_124354a72fd12395\iexplore.exe
+ 2009-09-26 06:45 . 2009-07-21 20:13 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18813_none_124354a72fd12395\ieUnatt.exe
+ 2009-09-26 06:45 . 2009-07-22 05:58 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.22903_none_2b02f14ac9212978\IEShims.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.18813_none_2a6e8493b00ba59f\IEShims.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.22903_none_73a4a5b47978c30a\ieproxy.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.18813_none_731038fd60633f31\ieproxy.dll
+ 2009-09-26 06:44 . 2009-08-06 13:45 100352 c:\windows\winsxs\x86_microsoft-windows-ie-iecompat_31bf3856ad364e35_8.0.6001.22909_none_846b4b875fcce288\iecompat.dll
+ 2009-09-26 06:44 . 2009-08-06 03:44 100352 c:\windows\winsxs\x86_microsoft-windows-ie-iecompat_31bf3856ad364e35_8.0.6001.18819_none_83d6ded046b75eaf\iecompat.dll
+ 2009-09-26 06:45 . 2009-07-22 05:59 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.22903_none_435c4ba1695e8b43\msfeeds.dll
+ 2009-09-26 06:45 . 2009-07-21 21:48 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.18813_none_42c7deea5049076a\msfeeds.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.22903_none_2039460420f600ed\iepeers.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.18813_none_1fa4d94d07e07d14\iepeers.dll
+ 2006-11-02 07:27 . 2006-11-02 09:39 161792 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6002.18005_none_b01d9ad903e7b4d8\ieakui.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 386048 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.22903_none_57c62dce86655952\iedkcs32.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 386048 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.18813_none_5731c1176d4fd579\iedkcs32.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 215040 c:\windows\winsxs\x86_microsoft-windows-icm-base_31bf3856ad364e35_6.0.6002.18005_none_24b3636086850491\icm32.dll
+ 2009-09-26 06:45 . 2009-07-22 06:03 915456 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22903_none_e55eb4d2d0bb388b\wininet.dll
+ 2009-09-26 06:45 . 2009-07-21 21:52 915456 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18813_none_e4ca481bb7a5b4b2\wininet.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 140288 c:\windows\winsxs\x86_microsoft-windows-i..httptracingbinaries_31bf3856ad364e35_6.0.6002.18005_none_3172619518138603\iisfreb.dll
+ 2009-09-26 06:46 . 2009-06-15 12:45 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22152_none_ac0f1dd570f10812\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 12:42 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18051_none_ab8480c057d44ef1\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 12:56 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22450_none_aa26ab5973cc8040\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 12:52 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18272_none_a9896d645abd4ddf\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 12:53 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21067_none_a83c750976a7f2bc\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 13:03 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16870_none_a7a12e2a5d988a40\atmfd.dll
+ 2009-09-26 06:46 . 2009-06-15 15:00 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6002.22152_none_b7fc28a4355e72c9\t2embed.dll
+ 2009-09-26 06:46 . 2009-06-15 14:53 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6002.18051_none_b7718b8f1c41b9a8\t2embed.dll
+ 2009-09-26 06:46 . 2009-06-15 15:26 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6001.22450_none_b613b6283839eaf7\t2embed.dll
+ 2009-09-26 06:46 . 2009-06-15 15:24 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6001.18272_none_b57678331f2ab896\t2embed.dll
+ 2009-09-26 06:46 . 2009-06-15 15:09 156160 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6000.21067_none_b4297fd83b155d73\t2embed.dll
+ 2009-09-26 06:46 . 2009-06-15 15:29 156160 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6000.16870_none_b38e38f92205f4f7\t2embed.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 123392 c:\windows\winsxs\x86_microsoft-windows-f..temutilitylibraries_31bf3856ad364e35_6.0.6002.18005_none_eb81d0e3eccf24e4\ifsutil.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 142848 c:\windows\winsxs\x86_microsoft-windows-dot3svc_31bf3856ad364e35_6.0.6002.18005_none_6d5787d470a61746\dot3ui.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 153088 c:\windows\winsxs\x86_microsoft-windows-coreos_31bf3856ad364e35_6.0.6002.18005_none_273dbf533b731283\imagehlp.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 229888 c:\windows\winsxs\x86_microsoft-windows-c..termanagementsnapin_31bf3856ad364e35_6.0.6002.18005_none_4d0199377378c581\mycomput.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 487936 c:\windows\winsxs\x86_microsoft-windows-c..fe-catsrvut-comsvcs_31bf3856ad364e35_6.0.6002.18005_none_74adde399cffc649\catsrvut.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 317440 c:\windows\winsxs\x86_microsoft-windows-authorizationmanagerui_31bf3856ad364e35_6.0.6002.18005_none_23c56fa8fcc74482\azroleui.dll
+ 2006-11-02 09:03 . 2006-11-02 09:46 185856 c:\windows\winsxs\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.0.6002.18005_none_c813ea73049bcaf0\SndVolSSO.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 173568 c:\windows\winsxs\x86_microsoft-windows-audio-dsound_31bf3856ad364e35_6.0.6002.18005_none_5a8737643f04aa4c\dsdmo.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 105472 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmstyle.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 178688 c:\windows\winsxs\x86_microsoft-windows-audio-dmusic_31bf3856ad364e35_6.0.6002.18005_none_47df94fd8cc49aa6\dmime.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 169984 c:\windows\winsxs\x86_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.0.6002.18005_none_788b3d32e1c18b26\EncDump.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 274944 c:\windows\winsxs\x86_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.0.6002.18005_none_788b3d32e1c18b26\AUDIOKSE.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 397312 c:\windows\winsxs\x86_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.0.6002.18005_none_788b3d32e1c18b26\AudioEng.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 282624 c:\windows\winsxs\x86_microsoft-windows-a..on-experience-tools_31bf3856ad364e35_6.0.6002.18005_none_96b5a00fa593defd\CompatUI.dll
+ 2009-09-26 06:41 . 2009-08-29 02:46 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6002.22213_none_0e8e808f089222a9\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-29 02:46 542720 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6002.22213_none_0e8e808f089222a9\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-29 02:30 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6002.18101_none_0e0db31bef6e3440\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-29 02:30 542720 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6002.18101_none_0e0db31bef6e3440\AcLayers.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6002.18005_none_0e11b25def6a9c75\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-28 12:24 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6001.22509_none_0cb8e04f0b5e499e\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-28 12:24 541696 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6001.22509_none_0cb8e04f0b5e499e\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-28 12:39 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6001.18320_none_0c109f2bf2590080\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-28 12:38 541696 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6001.18320_none_0c109f2bf2590080\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-29 03:31 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6000.21117_none_0ac5a7650e41d80b\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-29 03:31 537600 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6000.21117_none_0ac5a7650e41d80b\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-29 03:40 173056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6000.16917_none_0a3c3277f52404ff\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-29 03:40 537600 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c5_31bf3856ad364e35_6.0.6000.16917_none_0a3c3277f52404ff\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-29 02:46 458752 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6002.22213_none_0e8d804508930952\AcSpecfc.dll
+ 2009-09-26 06:41 . 2009-08-29 02:30 458752 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6002.18101_none_0e0cb2d1ef6f1ae9\AcSpecfc.dll
+ 2009-09-26 06:41 . 2009-08-28 12:24 459776 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6001.22509_none_0cb7e0050b5f3047\AcSpecfc.dll
+ 2009-09-26 06:41 . 2009-08-28 12:38 459776 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6001.18320_none_0c0f9ee1f259e729\AcSpecfc.dll
+ 2009-09-26 06:41 . 2009-08-29 03:31 450560 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6000.21117_none_0ac4a71b0e42beb4\AcSpecfc.dll
+ 2009-09-26 06:41 . 2009-08-29 03:40 449024 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c4_31bf3856ad364e35_6.0.6000.16917_none_0a3b322df524eba8\AcSpecfc.dll
+ 2006-11-02 08:29 . 2006-11-02 09:46 111104 c:\windows\winsxs\x86_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.0.6002.18005_none_d6fc7cca49dba20f\shimeng.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 109112 c:\windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\NV_AGP.SYS
+ 2008-01-21 02:34 . 2008-01-21 02:34 616448 c:\windows\winsxs\x86_ds-ui-ext_31bf3856ad364e35_6.0.6002.18005_none_7238a4a9fcb67295\dsuiext.dll
+ 2008-01-21 02:35 . 2008-01-21 02:35 688128 c:\windows\winsxs\msil_system.speech_31bf3856ad364e35_6.0.6002.18005_none_0bd8244b7da9c221\System.Speech.dll
- 2008-01-21 02:34 . 2008-01-21 02:34 160256 c:\windows\System32\wkssvc.dll
+ 2009-09-26 06:45 . 2009-06-10 12:12 160256 c:\windows\System32\wkssvc.dll
+ 2006-11-02 10:33 . 2009-09-26 17:24 595770 c:\windows\System32\perfh009.dat
- 2006-11-02 10:33 . 2009-09-26 03:58 595770 c:\windows\System32\perfh009.dat
+ 2006-11-02 10:33 . 2009-09-26 17:24 101484 c:\windows\System32\perfc009.dat
- 2006-11-02 10:33 . 2009-09-26 03:58 101484 c:\windows\System32\perfc009.dat
+ 2009-09-26 06:45 . 2009-07-21 21:50 206848 c:\windows\System32\occache.dll
- 2009-05-13 11:41 . 2009-03-08 11:32 594432 c:\windows\System32\msfeeds.dll
+ 2009-09-26 06:45 . 2009-07-21 21:48 594432 c:\windows\System32\msfeeds.dll
- 2009-05-13 11:41 . 2009-03-08 11:33 726528 c:\windows\System32\jscript.dll
+ 2009-09-26 06:47 . 2009-06-06 05:01 726528 c:\windows\System32\jscript.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 164352 c:\windows\System32\ieui.dll
- 2009-06-16 12:06 . 2009-05-09 05:34 164352 c:\windows\System32\ieui.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 184320 c:\windows\System32\iepeers.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 386048 c:\windows\System32\iedkcs32.dll
+ 2009-09-26 06:45 . 2009-07-21 20:13 173056 c:\windows\System32\ie4uinit.exe
- 2009-06-16 12:06 . 2009-05-09 03:36 173056 c:\windows\System32\ie4uinit.exe
+ 2006-11-02 12:44 . 2009-09-26 17:19 246880 c:\windows\System32\FNTCACHE.DAT
- 2006-11-02 12:44 . 2009-08-31 12:36 246880 c:\windows\System32\FNTCACHE.DAT
- 2009-05-13 12:45 . 2009-09-23 22:53 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-05-13 12:45 . 2009-09-26 17:21 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-03-20 01:48 . 2009-03-20 01:48 183808 c:\windows\Installer\2b103b6.msp
+ 2009-09-26 17:01 . 2009-09-26 17:01 195584 c:\windows\Installer\2b103a3.msi
+ 2009-09-26 17:00 . 2009-09-26 17:00 248832 c:\windows\Installer\2b1039c.msi
- 2008-12-12 12:06 . 2008-11-01 03:44 173056 c:\windows\AppPatch\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-28 12:39 173056 c:\windows\AppPatch\AcXtrnal.dll
+ 2009-09-26 06:41 . 2009-08-28 12:38 459776 c:\windows\AppPatch\AcSpecfc.dll
- 2008-12-12 12:06 . 2008-11-01 03:44 541696 c:\windows\AppPatch\AcLayers.dll
+ 2009-09-26 06:41 . 2009-08-28 12:38 541696 c:\windows\AppPatch\AcLayers.dll
+ 2008-01-21 02:32 . 2008-01-21 02:32 1312256 c:\windows\winsxs\x86_wdmaudio.inf_31bf3856ad364e35_6.0.6002.18005_none_6252d21f1747740d\WMALFXGFXDSP.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1008184 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MSASCui.exe
+ 2008-01-21 02:32 . 2008-01-21 02:32 2730536 c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\MpEngine.dll
+ 2006-11-02 12:38 . 2006-11-02 12:38 1327104 c:\windows\winsxs\x86_networking-mpssvc-admin.resources_31bf3856ad364e35_6.0.6002.18005_en-us_42db948893eb62ef\AuthFWSnapIn.Resources.dll
+ 2006-11-02 07:28 . 2006-11-02 07:28 1098752 c:\windows\winsxs\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6002.18005_none_570ee68146eaef3c\wab32res.dll
+ 2009-09-26 06:45 . 2009-06-04 12:56 2067968 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.22146_none_3238de2ddc072aae\mstscax.dll
+ 2009-09-26 06:45 . 2009-06-04 12:07 2066432 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6002.18045_none_31ae4118c2ea718d\mstscax.dll
+ 2009-09-26 06:45 . 2009-06-04 12:33 2067968 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.22443_none_304f6b67dee38985\mstscax.dll
+ 2009-09-26 06:45 . 2009-06-04 12:34 2066432 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6001.18266_none_2fb32dbcc5d3707b\mstscax.dll
+ 2009-09-26 06:45 . 2009-06-04 12:31 1874432 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.21061_none_2e516291e1cf33e3\mstscax.dll
+ 2009-09-26 06:45 . 2009-06-04 12:43 1871872 c:\windows\winsxs\x86_microsoft-windows-t..s-clientactivexcore_31bf3856ad364e35_6.0.6000.16865_none_2dcbeeccc8adc633\mstscax.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 2073600 c:\windows\winsxs\x86_microsoft-windows-t..platform-input-core_31bf3856ad364e35_6.0.6002.18005_none_d2fbc584d9efb14a\TouchX.dll
+ 2006-11-02 07:01 . 2006-11-02 09:43 2928640 c:\windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad364e35_6.0.6002.18005_none_3417f75aaa6413e3\W32UIImg.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 8384512 c:\windows\winsxs\x86_microsoft-windows-s..oxgames-purbleplace_31bf3856ad364e35_6.0.6002.18005_none_0816f786fb93afde\PurblePlace2.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 4305408 c:\windows\winsxs\x86_microsoft-windows-s..oxgames-minesweeper_31bf3856ad364e35_6.0.6002.18005_none_a44c9668365113ed\MineSweeper.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 1486848 c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6002.18005_none_ac334ecffd43e504\WinCollabRes.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1502208 c:\windows\winsxs\x86_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.0.6002.18005_none_b5c807ab2d93d829\pla.dll
+ 2009-09-26 06:45 . 2009-08-10 07:23 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6002.22215_none_f4f261f581c1d755\OESpamFilter.dat
+ 2009-09-26 06:45 . 2009-08-10 07:23 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6002.18103_none_f4719482689de8ec\OESpamFilter.dat
+ 2009-09-26 06:45 . 2009-08-10 07:22 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6001.22511_none_f307eee5849f1cd5\OESpamFilter.dat
+ 2009-09-26 06:45 . 2009-08-10 07:23 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6001.18322_none_f27480926b88b52c\OESpamFilter.dat
+ 2009-09-26 06:45 . 2009-08-10 07:22 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6000.21119_none_f12988cb87718cb7\OESpamFilter.dat
+ 2009-09-26 06:45 . 2009-08-10 07:23 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6000.16919_none_f0a013de6e53b9ab\OESpamFilter.dat
+ 2006-11-02 08:21 . 2006-11-02 08:21 5071872 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsModels0011.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6917120 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0c1a.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 7042560 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons081a.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 5031936 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0816.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 5090816 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0416.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 4616192 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0414.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1972736 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons004e.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 4093440 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons004c.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1702912 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons004b.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 3419136 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons004a.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1558016 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0049.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1411072 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0047.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1808896 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0046.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1793536 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0045.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 4045824 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons003e.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1782272 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0039.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6224896 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0027.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 5791232 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0026.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 7964672 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0024.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 5499904 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0022.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 2136064 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0021.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1236992 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0020.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6346240 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons001d.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6585856 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons001b.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6014976 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons001a.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6781440 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0019.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 3331072 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0018.dll
+ 2006-11-02 08:21 . 2006-11-02 08:21 4981248 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0013.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 2466816 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0011.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 4175872 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0010.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 5654528 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons000f.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1722368 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons000d.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 6237696 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons000c.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 9892864 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons000a.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 1452544 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0003.dll
+ 2006-11-02 08:22 . 2006-11-02 08:22 4164096 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0002.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0c1a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData081a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4495360 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0816.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4495360 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0416.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4495360 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0414.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData004e.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData004c.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData004b.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData004a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0049.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0047.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0046.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0045.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1801216 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData003e.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0039.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1801216 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData002a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1966592 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0027.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0026.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0024.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1801216 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0022.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1801216 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0021.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3104768 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0020.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4495360 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData001d.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData001b.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData001a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4497408 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0019.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0018.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 3466752 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0013.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 2657280 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0011.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4495360 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0010.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData000f.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 2342912 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData000d.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 2643456 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData000c.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 9847296 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData000a.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4875776 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0009.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 2243072 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0007.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0003.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1965056 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0002.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 2599936 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0001.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 1523712 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsData0000.dll
+ 2009-09-26 06:45 . 2009-06-10 11:45 2386944 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6002.22150_none_096c8896ec43f957\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-06-10 11:41 2386944 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6002.18049_none_08f6be51d31621ab\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-06-10 11:59 2386944 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6001.22447_none_0797e8a0ef0f39a3\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-06-10 12:11 2386944 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6001.18270_none_06e6d825d6103f24\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-06-10 12:06 2436096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6000.21065_none_0599dfcaf1fae401\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-06-10 12:16 2433536 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-wmvcore_31bf3856ad364e35_6.0.6000.16868_none_05136bbbd8da5cfa\WMVCORE.DLL
+ 2009-09-26 06:44 . 2009-07-15 12:47 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\wmploc.DLL
+ 2009-09-26 06:44 . 2009-07-15 12:40 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\wmploc.DLL
+ 2009-09-26 06:44 . 2009-07-15 13:07 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\wmploc.DLL
+ 2009-09-26 06:44 . 2009-07-14 10:59 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\wmploc.DLL
+ 2009-09-26 06:44 . 2009-07-15 12:53 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\wmploc.DLL
+ 2009-09-26 06:44 . 2009-07-14 11:11 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\wmploc.DLL
+ 2009-09-26 06:45 . 2009-06-10 11:45 2868224 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.22150_none_9e993405232e229b\mf.dll
+ 2009-09-26 06:45 . 2009-06-10 11:41 2868224 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6002.18049_none_9e2369c00a004aef\mf.dll
+ 2009-09-26 06:45 . 2009-06-10 11:59 2868224 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.22447_none_9cc4940f25f962e7\mf.dll
+ 2009-09-26 06:45 . 2009-06-10 12:11 2868224 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6001.18270_none_9c1383940cfa6868\mf.dll
+ 2009-09-26 06:45 . 2009-06-10 12:00 2855424 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.21065_none_9ac68b3928e50d45\mf.dll
+ 2009-09-26 06:45 . 2009-06-10 12:07 2855424 c:\windows\winsxs\x86_microsoft-windows-mediafoundation_31bf3856ad364e35_6.0.6000.16868_none_9a40172a0fc4863e\mf.dll
+ 2006-11-02 12:33 . 2006-11-02 12:33 2836992 c:\windows\winsxs\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6002.18005_none_5a6a3a92226bedf8\MSOERES.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 1985536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22903_none_2b196baebb6c56e8\iertutil.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 1985536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18813_none_2a84fef7a256d30f\iertutil.dll
+ 2009-09-26 06:45 . 2009-07-22 05:59 5938176 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22903_none_f6b8d3f15111a1c1\mshtml.dll
+ 2009-09-26 06:45 . 2009-07-21 21:48 5937152 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18813_none_f624673a37fc1de8\mshtml.dll
+ 2008-01-21 02:34 . 2008-01-21 02:34 2455488 c:\windows\winsxs\x86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6002.18005_none_fd7d8f6368e05785\ieapfltr.dat
+ 2009-09-26 06:45 . 2009-07-22 06:02 1208832 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.22903_none_9858d93105b211f8\urlmon.dll
+ 2009-09-26 06:45 . 2009-07-21 21:52 1208832 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.18813_none_97c46c79ec9c8e1f\urlmon.dll
+ 2009-09-26 06:41 . 2009-08-29 00:34 4240384 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6002.22213_none_4468964bd78652fb\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-08-29 02:47 1696256 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6002.22213_none_4468964bd78652fb\gameux.dll
+ 2009-09-26 06:41 . 2009-08-29 00:27 4240384 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6002.18101_none_43e7c8d8be626492\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-04-11 06:28 1696768 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6002.18101_none_43e7c8d8be626492\gameux.dll
+ 2008-01-21 02:33 . 2008-01-21 02:33 4240384 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6002.18005_none_43ebc81abe5eccc7\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-08-28 10:19 4240384 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6001.22509_none_4292f60bda5279f0\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-08-28 12:25 1695744 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6001.22509_none_4292f60bda5279f0\gameux.dll
+ 2009-09-26 06:41 . 2009-08-28 10:15 4240384 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6001.18320_none_41eab4e8c14d30d2\GameUXLegacyGDFs.dll
+ 2008-07-22 05:56 . 2008-03-08 04:21 1695744 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6001.18320_none_41eab4e8c14d30d2\gameux.dll
+ 2009-09-26 06:41 . 2009-08-28 23:26 4247552 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6000.21117_none_409fbd21dd36085d\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-08-29 03:33 1686528 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6000.21117_none_409fbd21dd36085d\gameux.dll
+ 2009-09-26 06:41 . 2009-08-28 23:31 4247552 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6000.16917_none_40164834c4183551\GameUXLegacyGDFs.dll
+ 2009-09-26 06:41 . 2009-08-29 03:41 1686528 c:\windows\winsxs\x86_microsoft-windows-gameexplorer_31bf3856ad364e35_6.0.6000.16917_none_40164834c4183551\gameux.dll
+ 2009-09-26 06:41 . 2009-08-29 02:46 2159616 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6002.22213_none_0e8c7ffb0893effb\AcGenral.dll
+ 2009-09-26 06:41 . 2009-08-29 02:30 2159616 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6002.18101_none_0e0bb287ef700192\AcGenral.dll
+ 2009-09-26 06:41 . 2009-08-28 12:24 2157056 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6001.22509_none_0cb6dfbb0b6016f0\AcGenral.dll
+ 2009-09-26 06:41 . 2009-08-28 12:38 2153984 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6001.18320_none_0c0e9e97f25acdd2\AcGenral.dll
+ 2009-09-26 06:41 . 2009-08-29 03:31 2144768 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6000.21117_none_0ac3a6d10e43a55d\AcGenral.dll
+ 2009-09-26 06:41 . 2009-08-29 03:40 2143744 c:\windows\winsxs\x86_microsoft-windows-a..ence-mitigations-c3_31bf3856ad364e35_6.0.6000.16917_none_0a3a31e3f525d251\AcGenral.dll
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 9:58 pm

+ 2009-09-26 06:45 . 2009-06-10 12:11 2386944 c:\windows\System32\WMVCORE.DLL
- 2008-12-12 12:05 . 2008-06-23 01:59 2386944 c:\windows\System32\WMVCORE.DLL
+ 2009-09-26 06:45 . 2009-07-21 21:52 1208832 c:\windows\System32\urlmon.dll
- 2006-11-02 10:22 . 2009-08-31 12:33 6291456 c:\windows\System32\SMI\Store\Machine\SCHEMA.DAT
+ 2006-11-02 10:22 . 2009-09-26 17:22 6291456 c:\windows\System32\SMI\Store\Machine\SCHEMA.DAT
+ 2009-09-26 06:45 . 2009-06-04 12:34 2066432 c:\windows\System32\mstscax.dll
+ 2009-09-26 06:45 . 2009-07-21 21:48 5937152 c:\windows\System32\mshtml.dll
+ 2009-09-26 06:45 . 2009-06-10 12:11 2868224 c:\windows\System32\mf.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 1985536 c:\windows\System32\iertutil.dll
+ 2006-11-02 12:45 . 2009-09-26 17:22 2592843 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareLicensing\tokens.dat
- 2006-11-02 12:45 . 2009-03-05 05:29 2592843 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareLicensing\tokens.dat
+ 2009-09-29 00:37 . 2009-09-29 00:37 6107136 c:\windows\ERDNT\Hiv-backup\SCHEMA.DAT
+ 2009-09-26 06:41 . 2009-08-28 12:38 2153984 c:\windows\AppPatch\AcGenral.dll
+ 2006-11-02 12:34 . 2006-11-02 12:34 28665856 c:\windows\winsxs\x86_microsoft-windows-s..oxgames-purbleplace_31bf3856ad364e35_6.0.6002.18005_none_0816f786fb93afde\PurblePlace.dll
+ 2006-11-02 08:21 . 2006-11-02 08:21 11722752 c:\windows\winsxs\x86_microsoft-windows-naturallanguage6_31bf3856ad364e35_6.0.6002.18005_none_9fc64d4627dda079\NlsLexicons0001.dll
+ 2009-09-26 06:44 . 2009-07-15 14:36 10628096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22172_none_0d9028a465949c3d\wmp.dll
+ 2009-09-26 06:44 . 2009-07-15 14:30 10628096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18065_none_0d145ca34c6c2c87\wmp.dll
+ 2009-09-26 06:44 . 2009-07-15 14:52 10627584 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22470_none_0ba7b6286870146b\wmp.dll
+ 2009-09-26 06:44 . 2009-07-14 13:00 10626048 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18289_none_0b1c4a254f52777a\wmp.dll
+ 2009-09-26 06:44 . 2009-07-15 14:44 10622464 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21083_none_09b97eb06b4f218b\wmp.dll
+ 2009-09-26 06:44 . 2009-07-14 13:02 10621952 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16885_none_09320a57522f812d\wmp.dll
+ 2009-09-26 06:45 . 2009-07-22 05:58 11068416 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22903_none_48182df4dd072fee\ieframe.dll
+ 2009-09-26 06:45 . 2009-07-21 21:47 11067392 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18813_none_4783c13dc3f1ac15\ieframe.dll
+ 2006-11-02 07:33 . 2006-11-02 07:33 19991040 c:\windows\winsxs\x86_microsoft-windows-i..hinese-imepadapplet_31bf3856ad364e35_6.0.6002.18005_none_fd148db3f8a0d120\MSHWCHTR.dll
+ 2009-09-26 06:44 . 2009-07-14 13:00 10626048 c:\windows\System32\wmp.dll
+ 2006-11-02 10:24 . 2009-08-28 04:38 24689600 c:\windows\System32\mrt.exe
+ 2009-09-26 06:45 . 2009-07-21 21:47 11067392 c:\windows\System32\ieframe.dll
+ 2009-09-26 17:03 . 2009-09-26 17:03 15709696 c:\windows\Installer\2b103ab.msp
+ 2009-06-02 06:16 . 2009-09-26 17:11 157276934 c:\windows\winsxs\ManifestCache\6.0.6002.18005_001c11ba_blobs.bin
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2007-06-27 152872]
"AutoStartNPSAgent"="e:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2009-08-08 98304]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"fssui"="c:\program files\Windows Live\Family Safety\fsui.exe" [2009-02-06 454000]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-11 34672]
"NeroFilterCheck"="c:\program files\Common Files\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-02-18 13683232]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2009-02-18 92704]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-03-08 148888]
"HP Software Update"="e:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"ArcSoft Connection Service"="c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2009-07-10 195072]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-05-27 413696]
"RtHDVCpl"="RtHDVCpl.exe" - c:\windows\RtHDVCpl.exe [2007-09-19 4702208]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - e:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2007-10-14 214360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rootrepeal.sys]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{6CD1DD9F-10AF-49BF-AEE5-A48DDD7950AA}d:\\program files\\team17\\worms armageddon\\wa.exe"= UDP:d:\program files\team17\worms armageddon\wa.exe:Worms Armageddon
"UDP Query User{E0ED7815-01CE-4ED1-B1F2-DCCC38D9A7CC}d:\\program files\\team17\\worms armageddon\\wa.exe"= TCP:d:\program files\team17\worms armageddon\wa.exe:Worms Armageddon
"{66BEA3F7-FCEE-4BC9-9973-4D6951AB24F3}"= TCP:67:DHCP Discovery Service
"{5C516EA3-38A2-4B09-8DC5-3F7546695872}"= TCP:67:DHCP Discovery Service
"{6B5B0FB9-706C-413A-89F6-EB008442C85A}"= UDP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service
"{3408F7FB-5F85-4E6A-BC6A-B6BA8267865A}"= TCP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service
"{FC5E6C6B-5ADB-441C-9F0D-CCBF4582272F}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync
"{2C24DF2E-0EF7-46CE-B940-7628C18B9815}"= UDP:c:\windows\System32\muzapp.exe:MUZ AOD APP player
"{2DBF4358-8FE4-4AEF-AA2C-9F861CA13E85}"= TCP:c:\windows\System32\muzapp.exe:MUZ AOD APP player
"{880F9E76-4C17-44D2-B0CD-6AFEDF0E4FAB}"= Disabled:UDP:e:\program files\HP\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{13726704-B87A-4C9B-B09E-5A5693DD8FD8}"= Disabled:TCP:e:\program files\HP\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{41B9FD20-4F5A-445B-B55B-15937BA6B345}"= Disabled:UDP:e:\program files\HP\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{C2FDB47E-7343-4549-B1C7-8F4301C0A801}"= Disabled:TCP:e:\program files\HP\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{03423962-6D49-4613-B238-E0D5471322D8}"= Disabled:UDP:e:\program files\HP\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{06346108-78C2-4961-9CBC-ADA2B7D8C527}"= Disabled:TCP:e:\program files\HP\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{AE68C8D3-1A86-4F30-8692-F4DCE5CD557C}"= Disabled:UDP:e:\program files\HP\Digital Imaging\bin\hpiscnapp.exe:hpiscnapp.exe
"{C8FA63F4-8638-4A9F-9F14-11E95ADCB4B3}"= Disabled:TCP:e:\program files\HP\Digital Imaging\bin\hpiscnapp.exe:hpiscnapp.exe
"{1263CCF8-E92C-4326-A9E7-FCFC3BED390A}"= Disabled:UDP:e:\program files\HP\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{3F0C42B8-BA2D-427D-977B-E93A7496FE9C}"= Disabled:TCP:e:\program files\HP\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{603FCB4A-84F0-4480-9708-93C2F703DF02}"= UDP:2869:xbox
"{B749CE4D-7D19-4146-ACE4-BB39001174BB}"= UDP:10243:xbox
"{8783E065-3EE6-431A-AEE2-7F97D39EFE1C}"= TCP:1900:xbox
"{AACA0069-C1E4-4EB9-88BA-5ACDB014EB7F}"= TCP:10284:xbox
"{E52B751F-B575-4F2B-AAF6-0FDA956C36D1}"= TCP:10283:xbox
"{5CC9C7D4-DD5F-413C-BAE4-70A00C52B92F}"= TCP:10282:xbox
"{F567F6A6-6C9D-4E0B-B3FF-826BFBA30AD8}"= TCP:10281:xbox
"{2885423B-F3A2-455A-B8D7-4B68D6A332D3}"= TCP:10280:xbox
"{A45E7523-AD0E-4F2D-A9AE-23F9CC6125EC}"= UDP:e:\program files\IVT Corporation\BlueSoleil\BlueSoleil.exe:BlueSoleil
"{965424BA-8771-442E-8A85-452A092211FB}"= TCP:e:\program files\IVT Corporation\BlueSoleil\BlueSoleil.exe:BlueSoleil
"{259C1BB8-0CD9-4693-B807-F467AD199767}"= UDP:e:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server
"{73D569FE-88F5-44B1-968F-3DB3188905FE}"= TCP:e:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server
"{1D88EEC2-01D5-4F05-BEAF-203E207C65E5}"= UDP:e:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server
"{669E9A33-D0FE-4E74-B42B-B15C17CFE3EB}"= TCP:e:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"c:\\Program Files\\Telstra\\unpw\\unpwclient.exe"= c:\program files\Telstra\unpw\unpwclient.exe:*:Enabled:BigPond Username/Password Tool

R0 szkg5;szkg;c:\windows\System32\drivers\SZKG.sys [5/12/2009 2:13 PM 61328]
R2 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [3/15/2009 10:58 AM 55280]
R2 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [2/6/2009 6:08 PM 533360]
R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [8/8/2009 9:05 PM 233472]
R2 Start BT in service;Start BT in service;e:\program files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [12/27/2007 3:39 PM 51816]
R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [8/8/2009 9:05 PM 36608]
S1 Avgfwfd;AVG network filter service;c:\windows\System32\drivers\avgfwd6x.sys [8/24/2009 8:50 PM 23832]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler;"d:\avira\AntiVir Desktop\sched.exe" --> d:\avira\AntiVir Desktop\sched.exe [?]
S2 gupdate1c9a391f4bedba5;Google Update Service (gupdate1c9a391f4bedba5);c:\program files\Google\Update\GoogleUpdate.exe [3/13/2009 2:12 PM 133104]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - FSUSBEXDISK

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
bthsvcs REG_MULTI_SZ BthServ

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
Contents of the 'Scheduled Tasks' folder

2009-09-28 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-03-13 07:14]

2009-09-28 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-03-13 04:12]

2009-09-28 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-03-13 04:12]
.
.
------- Supplementary Scan -------
.
IE: E&xport to Microsoft Excel - e:\progra~1\MICROS~1\Office10\EXCEL.EXE/3000
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\xq455mzv.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.live.com/results.aspx?FORM=IEFM1&q=
FF - prefs.js: browser.startup.homepage - hxxp://www.facebook.com/
FF - prefs.js: keyword.URL - hxxp://search.live.com/results.aspx?FORM=IEFM1&q=
FF - plugin: c:\program files\Google\Google Updater\2.4.1536.6592\npCIDetect13.dll
FF - plugin: c:\program files\Google\Update\1.2.183.7\npGoogleOneClick8.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-09-29 10:44
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Completion time: 2009-09-29 10:46
ComboFix-quarantined-files.txt 2009-09-29 00:46
ComboFix2.txt 2009-09-26 04:09

Pre-Run: 703,569,920 bytes free
Post-Run: 732,295,168 bytes free

1310 --- E O F --- 2009-09-26 17:11
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 28th, 2009, 10:02 pm

combofix was quite lengthy :pale: so i had to post it in 3 parts but its all there. computer is working much better, not getting any redirects thru google and webpages are loading quicker.
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Wingman » September 29th, 2009, 6:46 pm

Hi Trigger,

Thanks for hanging in there... Good job :) These removals can be tedious, stay with me... we're making good progress.

Please read these instructions carefully before executing and then perform the steps, in the order given.
lf, you have any questions about or problems with, executing these instructions, <STOP> do not proceed, post back with the question or problem.

Step 1.
ComboFix - CFScript (FixTrig... as it was renamed.)
This script is for this individual computer and user. Using this tool incorrectly could cause problems with your operating system... preventing it from ever starting again!
Please disable any Antivirus or Firewall you have active. You will not have Internet access when you execute ComboFix. All open windows will need to be closed!
  1. Please open Notepad and copy/paste all the text below... into the window:
    Code: Select all
    File::
    C:\RootRepeal report
    C:\Windows\system32\DRIVERS\avipbb.sys
    C:\Windows\system32\DRIVERS\ssmdrv.sys
    C:\Windows\system32\DRIVERS\avgntflt.sys
    D:\Avira\AntiVir Desktop\avgio.sys
    C:\Windows\system32\DRIVERS\avgfwd6x.sys
    
    Folder::
    C:\Program Files\AVG
    C:\Users\User\AppData\Roaming\AVG8
    C:\Users\User\AppData\Roaming\uTorrent
    
    Driver::
    avipbb
    ssmdrv
    avgntflt
    avgio
    avgfwd6x
    
    Registry::
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D53EC84-6AAE-4787-AEEE-F4628F01010C}]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
    "{AEB6717E-7E19-11d0-97EE-00C04FD91972}"=-
    [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rootrepeal.sys]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{DFB852A3-47F8-48C4-A200-58CAB36FD2A2}
    [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AntiVirSchedulerService]
    [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AntiVirService]
    
  2. Save it to your desktop as CFScript.txt
  3. Please disable any Antivirus or Firewall you have active, as shown in this topic. Please close all open application windows.
    *Only* when the 2 items above (Step 3) have been taken care of...
  4. Drag the CFScript.txt (icon) into the ComboFix.exe (FixTrig.exe )icon... as seen in the image below:
    Image
    This will cause ComboFix to run again.
    Do Not use your keyboard or mouse click anywhere in the ComboFix window, as this may cause the program to stall or crash.
    Do Not touch your computer when ComboFix is running!
  5. When finished ComboFix will create a log file... you can save this file to a convenient place.
Please copy/paste the ComboFix log file in your next reply.
** Enable your Antivirus and Firewall, before connecting to the Internet again! **

Step 2.
Malwarebytes' Anti-Malware
You have this program installed already...
  1. Please start MBAM (Malwarebytes' Anti-Malware)
  2. Press the Update tab.. then press the Check for Updates...button.
    Once any updates are installed or you get the message that you are up-to-date
  3. Press the Scanner tab...
  4. Select FULL SCAN this time... then press the Scan...button. This scan will take a while, so please be patient.
    When the scan finishes...
  5. Check everything to be removed, except the System Volume entries
  6. Let MBAM remove what it can... if there are files to be deleted on reboot... please reboot the machine so MBAM can finish the removal.
    If you rebooted, then you'll need to start MBAM again.
  7. Press the LOG... tab. Locate the most current log file.
Please copy and paste the most recent log (from this new run) in your next reply.

Step 3
Post a New HJT Log
  1. Start HijackThis.
    Located in: C:\Program Files\Trend Micro\hijackthis.exe
    If you are on the "scan & fix stuff" page... Press the "Main Menu"...button.
  2. From the Main Menu... Press the "Do System Scan and Save a Log File"...button.
    When completed...Notepad will open with the new "hijackthis.log" file contents.
Copy/paste the entire (hijackthis.log) file contents in your next reply.

Step 4.
Please include in your next reply:
  1. Any problem executing the instructions?
  2. New ComboFix log
  3. New MBAM log
  4. New HJT log
  5. How is the computer behaving?
Thanks,
Wingman
User avatar
Wingman
Admin/Teacher
Admin/Teacher
 
Posts: 14347
Joined: July 1st, 2008, 1:34 pm
Location: East Coast, USA

Re: cant run hijackthis

Unread postby Trigger » September 29th, 2009, 7:43 pm

combofix didnt produce a log.txt i've even looked in the folder on c:/ ive got the other 2 times that i ran it but not this time
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Wingman » September 29th, 2009, 8:34 pm

Hi Trigger,
I'm not sure what the problem would be, ComboFix should have produced a report.
Please post the other logs in the meantime, from MBAM and HJT.

Thanks,
Wingman
User avatar
Wingman
Admin/Teacher
Admin/Teacher
 
Posts: 14347
Joined: July 1st, 2008, 1:34 pm
Location: East Coast, USA

Re: cant run hijackthis

Unread postby Trigger » September 29th, 2009, 8:48 pm

Malwarebytes' Anti-Malware 1.41
Database version: 2873
Windows 6.0.6001 Service Pack 1

9/30/2009 10:37:59 AM
mbam-log-2009-09-30 (10-37-59).txt

Scan type: Full Scan (C:\|D:\|E:\|G:\|)
Objects scanned: 127586
Time elapsed: 1 hour(s), 8 minute(s), 27 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Qoobox\Quarantine\C\Windows\System32\MSIVXguibutqjrbxndcwfdfxubecfctifiosh.dll.vir (Trojan.Downloader) -> Quarantined and deleted successfully.
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am

Re: cant run hijackthis

Unread postby Trigger » September 29th, 2009, 8:52 pm

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:31:33 AM, on 9/29/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v8.00 (8.00.6001.18813)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Windows Live\Family Safety\fsui.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Java\jre6\bin\jusched.exe
E:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
E:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
E:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
E:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
E:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
E:\Program Files\STOPzilla!\STOPzilla.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\System32\cmd.exe
C:\Users\User\Desktop\RSIT.exe
C:\Program Files\trend micro\User.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: SITEguard BHO - {1827766B-9F49-4854-8034-F6EE26FCB1EC} - E:\Program Files\STOPzilla!\SZSG.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
O2 - BHO: Windows Live Family Safety Browser Helper - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - (no file)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O2 - BHO: STOPzilla Browser Helper Object - {E3215F20-3212-11D6-9F8B-00D0B743919D} - E:\Program Files\STOPzilla!\SZIEBHO.dll
O2 - BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: STOPzilla - {98828DED-A591-462F-83BA-D2F62A68B8B8} - E:\Program Files\STOPzilla!\SZSG.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [fssui] "C:\Program Files\Windows Live\Family Safety\fsui.exe" -autorun
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [HP Software Update] E:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [AutoStartNPSAgent] E:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = E:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://E:\PROGRA~1\MICROS~1\Office10\EXCEL.EXE/3000
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\Windows\bdoscandel.exe
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - (no file)
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - (no file)
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resourc ... oscan8.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} -
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - (no file)
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\system32\Skype4COM.dll
O23 - Service: ArcSoft Connect Daemon (ACDaemon) - ArcSoft Inc. - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
O23 - Service: Avira AntiVir Scheduler (AntiVirSchedulerService) - Unknown owner - D:\Avira\AntiVir Desktop\sched.exe (file missing)
O23 - Service: Avira AntiVir Guard (AntiVirService) - Unknown owner - D:\Avira\AntiVir Desktop\avguard.exe (file missing)
O23 - Service: BlueSoleil Hid Service - Unknown owner - E:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe
O23 - Service: Google Update Service (gupdate1c9a391f4bedba5) (gupdate1c9a391f4bedba5) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: NBService - Unknown owner - D:\Program Files\Nero 7\Nero BackItUp\NBService.exe (file missing)
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Start BT in service - Unknown owner - E:\Program Files\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcsvc.exe
O23 - Service: STOPzilla Service (szserver) - iS3, Inc. - C:\Program Files\Common Files\iS3\Anti-Spyware\SZServer.exe

--
End of file - 8476 bytes
Trigger
Regular Member
 
Posts: 55
Joined: September 16th, 2009, 7:05 am
Advertisement
Register to Remove

PreviousNext

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 493 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware