Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

MSIE browser (only) hijacked

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 17th, 2008, 6:17 pm

Copy/paste the following into a new Notepad document...

Code: Select all
@echo off

dir C:\ > look.txt

notepad look.txt


Save it to your Desktop as peek.bat. Save it as File Type:All Files. Double click peek.bat and copy/paste the contents of the results into your next reply please.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada
Advertisement
Register to Remove

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 17th, 2008, 7:07 pm

Here we go:

Volume in drive C has no label.
Volume Serial Number is 0468-A014

Directory of C:\

08/03/02 10:18 0 AUTOEXEC.BAT
06/22/07 05:52 17,354,290 BellSouthIW.re~
01/06/08 11:25 <DIR> ComboFix
08/03/02 10:18 0 CONFIG.SYS
01/10/08 11:11 <DIR> Documents and Settings
01/04/08 11:34 <DIR> KAV
07/19/07 04:03 7,914 KB_2874.tpk
01/16/08 03:07 <DIR> My Music
01/16/08 08:57 <DIR> Program Files
01/05/08 06:57 <DIR> QooBox
08/15/02 12:51 774 SiSSetup.txt
08/15/02 12:51 1,439 SiSSetup1.ini
08/15/02 12:51 256 SiSUnist.ini
08/16/02 04:51 <DIR> sonysys
01/04/08 10:40 47 tmp.bat
02/02/07 09:30 <DIR> ucd
01/17/08 12:46 <DIR> WINDOWS
04/02/07 10:46 7,174 YServer.txt
9 File(s) 17,371,894 bytes
9 Dir(s) 4,610,174,976 bytes free
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 18th, 2008, 10:12 am

OK.... delete peek.bat. Copy/paste the following into a new Notepad document.

Code: Select all
@echo off

dir C:\Windows\i386 > look.txt

notepad look.txt


Save it to your Desktop as peek.bat. Save it as File Type:All Files. Double click peek.bat and copy/paste the contents of the results into your next reply please.

You may need to post it across a couple of posts to ensure it doesn't get cut off.... or upload it as an attachment to your post.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 18th, 2008, 10:47 am

Ok, here we go:

---------

Volume in drive C has no label.
Volume Serial Number is 0468-A014

Directory of C:\Windows\i386

08/03/02 10:04 <DIR> .
08/03/02 10:04 <DIR> ..
08/18/01 07:00 843 12520437.CP_
08/18/01 07:00 885 12520850.CP_
08/18/01 07:00 1,721 1394.IN_
08/18/01 07:00 28,558 1394BUS.SY_
08/18/01 07:00 765 1394VDBG.IN_
08/18/01 07:00 6,259 1394VDBG.SY_
08/18/01 07:00 3,827 3DFXVS2K.IN_
08/18/01 07:00 280 3DGARRO.CU_
08/18/01 07:00 340 3DGMOVE.CU_
08/18/01 07:00 280 3DGNESW.CU_
08/18/01 07:00 310 3DGNO.CU_
08/18/01 07:00 268 3DGNS.CU_
08/18/01 07:00 280 3DGNWSE.CU_
08/18/01 07:00 272 3DGWE.CU_
08/18/01 07:00 342 3DSMOVE.CU_
08/18/01 07:00 270 3DSNS.CU_
08/18/01 07:00 282 3DSNWSE.CU_
08/18/01 07:00 282 3DWARRO.CU_
08/18/01 07:00 344 3DWMOVE.CU_
08/18/01 07:00 284 3DWNESW.CU_
08/18/01 07:00 312 3DWNO.CU_
08/18/01 07:00 272 3DWNS.CU_
08/18/01 07:00 290 3DWNWSE.CU_
08/18/01 07:00 280 3DWWE.CU_
08/18/01 07:00 966 61883.IN_
08/18/01 07:00 14,220 6TO4SVC.DL_
08/18/01 07:00 2,520 8514FIX.FO_
08/18/01 07:00 2,657 8514FIXE.FO_
08/18/01 07:00 2,665 8514FIXG.FO_
08/18/01 07:00 2,765 8514FIXR.FO_
08/18/01 07:00 2,521 8514FIXT.FO_
08/18/01 07:00 3,146 8514OEM.FO_
08/18/01 07:00 3,013 8514OEME.FO_
08/18/01 07:00 2,757 8514OEMG.FO_
08/18/01 07:00 3,079 8514OEMR.FO_
08/18/01 07:00 2,757 8514OEMT.FO_
08/18/01 07:00 2,802 8514SYS.FO_
08/18/01 07:00 2,969 8514SYSE.FO_
08/18/01 07:00 2,867 8514SYSG.FO_
08/18/01 07:00 3,153 8514SYSR.FO_
08/18/01 07:00 2,809 8514SYST.FO_
08/18/01 07:00 3,046 85775.FO_
08/18/01 07:00 3,058 85855.FO_
08/18/01 07:00 2,842 85F1255.FO_
08/18/01 07:00 3,142 85F1256.FO_
08/18/01 07:00 2,650 85F1257.FO_
08/18/01 07:00 2,705 85F874.FO_
08/18/01 07:00 3,170 85S1255.FO_
08/18/01 07:00 3,426 85S1256.FO_
08/18/01 07:00 3,028 85S1257.FO_
08/18/01 07:00 2,995 85S874.FO_
08/18/01 07:00 9,926 AAAAMON.DL_
08/18/01 07:00 13,699 ABP480N5.SY_
08/18/01 07:00 28,751 ACCESS.CH_
08/18/01 07:00 24,947 ACCESS.CP_
08/18/01 07:00 9,181 ACCESS.HL_
08/18/01 07:00 13,165 ACCESSIB.CH_
08/18/01 07:00 5,365 ACCESSOR.IN_
08/18/01 07:00 2,772 ACCSERV.MI_
08/18/01 07:00 11,962 ACCTRES.DL_
08/18/01 07:00 45,379 ACCWIZ.EX_
08/18/01 07:00 12,658 ACC_DIS.CH_
08/18/01 07:00 37,934 ACELPDEC.AX_
08/18/01 07:00 1,333 ACERSCAN.IN_
08/18/01 07:00 121,965 ACGENRAL.DL_
08/18/01 07:00 131,601 ACLAYERS.DL_
08/18/01 07:00 45,542 ACLEDIT.DL_
08/18/01 07:00 19,736 ACLUA.DL_
08/18/01 07:00 44,754 ACLUI.DL_
08/18/01 07:00 5,295 ACLUIP.HL_
08/18/01 07:00 1,289 ACPI.IN_
08/18/01 07:00 91,441 ACPI.SY_
08/18/01 07:00 6,449 ACPIEC.SY_
08/18/01 07:00 85,337 ACSPECFC.DL_
08/18/01 07:00 1,108 ACTC094.IN_
08/18/01 07:00 1,264 ACTCONN.HT_
08/18/01 07:00 924 ACTDONE.HT_
08/18/01 07:00 1,325 ACTERROR.HT_
08/18/01 07:00 1,784 ACTIV.HT_
08/18/01 07:00 1,499 ACTIVATE.HT_
08/18/01 07:00 74,579 ACTIVEDS.DL_
08/18/01 07:00 28,909 ACTIVEDS.TL_
08/18/01 07:00 1,015 ACTIVERR.HT_
08/18/01 07:00 1,845 ACTIVSVC.HT_
08/18/01 07:00 1,509 ACTLAN.HT_
08/18/01 07:00 1,625 ACTMOVIE.EX_
08/18/01 07:00 15,685 ACTSHELL.HT_
08/18/01 07:00 29,171 ACTXPRXY.DL_
08/18/01 07:00 1,853 ACT_PLCY.HT_
08/18/01 07:00 96,863 ACT_RS.PN_
08/18/01 07:00 39,305 ACVERFYR.DL_
08/18/01 07:00 51,913 ACXTRNAL.DL_
08/18/01 07:00 367 ADCJAVAS.IN_
08/18/01 07:00 361 ADCVBS.IN_
08/18/01 07:00 7,793 ADDREMOV.CH_
08/18/01 07:00 8,784 ADE.HL_
08/18/01 07:00 2,971 ADESKERR.HT_
08/18/01 07:00 21,383 ADMPARSE.DL_
08/18/01 07:00 26,433 ADMTOOLP.CH_
08/18/01 07:00 879 ADM_MULT.IN_
08/18/01 07:00 909 ADM_PORT.IN_
08/18/01 07:00 1,141 ADOD6522.IC_
08/18/01 07:00 3,867 ADOJAVAS.IN_
08/18/01 07:00 3,843 ADOVBS.IN_
08/18/01 07:00 30,571 ADPROP.HL_
08/18/01 07:00 13,235 ADPTIF.DL_
08/18/01 07:00 50,331 ADPU160M.SY_
08/18/01 07:00 1,739 ADRDYREG.HT_
08/18/01 07:00 65,499 ADSLDP.DL_
08/18/01 07:00 51,268 ADSLDPC.DL_
08/18/01 07:00 21,471 ADSMSEXT.DL_
08/18/01 07:00 83,198 ADSNT.DL_
08/18/01 07:00 307,919 ADVAPI32.DL_
08/18/01 07:00 43,322 ADVPACK.DL_
08/18/01 07:00 69,506 AFD.SY_
08/18/01 07:00 10,989 AGENTANM.DL_
08/18/01 07:00 56,107 AGENTCTL.DL_
08/18/01 07:00 18,019 AGENTDP2.DL_
08/18/01 07:00 23,243 AGENTDPV.DL_
08/18/01 07:00 18,055 AGENTMPX.DL_
08/18/01 07:00 10,525 AGENTPSH.DL_
08/18/01 07:00 19,506 AGENTSR.DL_
08/18/01 07:00 100,865 AGENTSVR.EX_
08/18/01 07:00 4,392 AGT0401.DL_
08/18/01 07:00 2,666 AGT0401.HL_
08/18/01 07:00 3,938 AGT0404.DL_
08/18/01 07:00 2,440 AGT0404.HL_
08/18/01 07:00 4,680 AGT0405.DL_
08/18/01 07:00 2,696 AGT0405.HL_
08/18/01 07:00 4,372 AGT0406.DL_
08/18/01 07:00 2,540 AGT0406.HL_
08/18/01 07:00 4,800 AGT0407.DL_
08/18/01 07:00 2,626 AGT0407.HL_
08/18/01 07:00 5,088 AGT0408.DL_
08/18/01 07:00 2,770 AGT0408.HL_
08/18/01 07:00 4,340 AGT0409.DL_
08/18/01 07:00 2,468 AGT0409.HL_
08/18/01 07:00 4,350 AGT040B.DL_
08/18/01 07:00 2,450 AGT040B.HL_
08/18/01 07:00 4,828 AGT040C.DL_
08/18/01 07:00 2,686 AGT040C.HL_
08/18/01 07:00 4,332 AGT040D.DL_
08/18/01 07:00 2,408 AGT040D.HL_
08/18/01 07:00 4,782 AGT040E.DL_
08/18/01 07:00 2,724 AGT040E.HL_
08/18/01 07:00 4,450 AGT0410.DL_
08/18/01 07:00 2,494 AGT0410.HL_
08/18/01 07:00 4,296 AGT0411.DL_
08/18/01 07:00 2,306 AGT0411.HL_
08/18/01 07:00 4,206 AGT0412.DL_
08/18/01 07:00 2,926 AGT0412.HL_
08/18/01 07:00 4,558 AGT0413.DL_
08/18/01 07:00 2,970 AGT0413.HL_
08/18/01 07:00 4,270 AGT0414.DL_
08/18/01 07:00 2,458 AGT0414.HL_
08/18/01 07:00 4,752 AGT0415.DL_
08/18/01 07:00 2,660 AGT0415.HL_
08/18/01 07:00 4,536 AGT0416.DL_
08/18/01 07:00 2,560 AGT0416.HL_
08/18/01 07:00 4,738 AGT0419.DL_
08/18/01 07:00 2,574 AGT0419.HL_
08/18/01 07:00 4,518 AGT041D.DL_
08/18/01 07:00 2,900 AGT041D.HL_
08/18/01 07:00 4,514 AGT041F.DL_
08/18/01 07:00 2,732 AGT041F.HL_
08/18/01 07:00 4,024 AGT0804.DL_
08/18/01 07:00 2,066 AGT0804.HL_
08/18/01 07:00 4,564 AGT0816.DL_
08/18/01 07:00 2,588 AGT0816.HL_
08/18/01 07:00 4,528 AGT0C0A.DL_
08/18/01 07:00 2,586 AGT0C0A.HL_
08/18/01 07:00 5,757 AGTCORE.JS_
08/18/01 07:00 5,495 AGTCTL15.TL_
08/18/01 07:00 2,542 AGTINST.IN_
08/18/01 07:00 10,634 AGTINTL.DL_
08/18/01 07:00 31,116 AGTSCRPT.JS_
08/18/01 07:00 8,038 AHA154X.SY_
08/18/01 07:00 23,556 AHRONBD.TT_
08/18/01 07:00 42,967 AHUI.EX_
08/18/01 07:00 29,912 AIC78U2.SY_
08/18/01 07:00 30,488 AIC78XX.SY_
08/18/01 07:00 4,015 AIRPLANE.BM_
08/18/01 07:00 7,931 ALEABANR.GI_
08/18/01 07:00 17,186 ALG.EX_
08/18/01 07:00 2,839 ALIIDE.SY_
08/18/01 07:00 8,535 ALRSVC.DL_
08/18/01 07:00 2,237 AMAIZRUL.GI_
08/18/01 07:00 947 AMIPRO.SA_
08/18/01 07:00 7,277 AMSINT.SY_
08/18/01 07:00 29,915 AMSTREAM.DL_
08/18/01 07:00 15,546 ANABNR2.GI_
08/18/01 07:00 47,875 ANDLSO.TT_
08/18/01 07:00 63,730 ANGSA.TT_
08/18/01 07:00 61,063 ANGSAB.TT_
08/18/01 07:00 47,341 ANGSAI.TT_
08/18/01 07:00 63,693 ANGSAU.TT_
08/18/01 07:00 61,068 ANGSAUB.TT_
08/18/01 07:00 47,368 ANGSAUI.TT_
08/18/01 07:00 48,358 ANGSAUZ.TT_
08/18/01 07:00 48,327 ANGSAZ.TT_
08/18/01 07:00 6,007 ANSI.SY_
08/18/01 07:00 1,111 APCOMPAT.IN_
08/18/01 07:00 43,497 APCUPS.DL_
08/18/01 07:00 1,770 APOLICY.HT_
08/18/01 07:00 11,041 APP775.FO_
08/18/01 07:00 10,991 APP850.FO_
08/18/01 07:00 10,843 APP852.FO_
08/18/01 07:00 11,399 APP855.FO_
08/18/01 07:00 10,903 APP857.FO_
08/18/01 07:00 10,971 APP866.FO_
08/18/01 07:00 1,149 APPD6518.IC_
08/18/01 07:00 6,807 APPEND.EX_
08/18/01 07:00 49,256 APPHELP.DL_
08/18/01 07:00 20,896 APPHELP.SD_
08/18/01 07:00 403 APPMIG.IN_
08/18/01 07:00 65,091 APPS.CH_
08/18/01 07:00 13,513 APPS.IN_
08/18/01 07:00 795 APPSTAR2.AN_
08/18/01 07:00 685 APPSTAR3.AN_
08/18/01 07:00 769 APPSTART.AN_
08/18/01 07:00 201,729 APPWIZ.CP_
08/18/01 07:00 2,053 APRVCYMS.HT_
08/18/01 07:00 1,528 AREG1.HT_
08/18/01 07:00 979 AREGDIAL.HT_
08/18/01 07:00 929 AREGDONE.HT_
08/18/01 07:00 617 AREGSTY2.CS_
08/18/01 07:00 611 AREGSTYL.CS_
08/18/01 07:00 154,760 ARIAL.TT_
08/18/01 07:00 152,888 ARIALBD.TT_
08/18/01 07:00 131,582 ARIALBI.TT_
08/18/01 07:00 116,337 ARIALI.TT_
08/18/01 07:00 67,805 ARIBLK.TT_
08/18/01 07:00 7,702 ARP.EX_
08/18/01 07:00 332 ARROW.GI_
08/18/01 07:00 244 ARROW_I.CU_
08/18/01 07:00 307 ARROW_IL.CU_
08/18/01 07:00 297 ARROW_IM.CU_
08/18/01 07:00 296 ARROW_L.CU_
08/18/01 07:00 290 ARROW_M.CU_
08/18/01 07:00 252 ARROW_R.CU_
08/18/01 07:00 305 ARROW_RL.CU_
08/18/01 07:00 293 ARROW_RM.CU_
08/18/01 07:00 2,685,670 ARTICLE.CH_
08/18/01 07:00 41,858 ARTRBDO.TT_
08/18/01 07:00 41,380 ARTRO.TT_
08/18/01 07:00 15,258 ASC.SY_
08/18/01 07:00 13,211 ASC3350P.SY_
08/18/01 07:00 8,936 ASC3550.SY_
08/18/01 07:00 61,979 ASCENT.JP_
08/18/01 07:00 38,146 ASCTRLS.OC_
08/18/01 07:00 2,003 ASFERROR.DL_
08/18/01 07:00 6,878 ASFSIPC.DL_
08/03/02 09:53 <DIR> ASMS
08/18/01 07:00 4,984 ASTRO.BM_
08/18/01 07:00 2,186 ASWRULE.GI_
08/18/01 07:00 35,093 ASYCFILT.DL_
08/18/01 07:00 1,883 ASYNCEQN.IN_
08/18/01 07:00 8,081 ASYNCMAC.SY_
08/18/01 07:00 10,643 AT.EX_
08/18/01 07:00 13,270 ATABOOT.SY_
08/18/01 07:00 47,118 ATAPI.SY_
08/18/01 07:00 1,715 ATIINTAA.IN_
08/18/01 07:00 4,598 ATIM128.IN_
08/18/01 07:00 3,962 ATIMPAB.IN_
08/18/01 07:00 4,069 ATIRADN1.IN_
08/18/01 07:00 1,233 ATIRAGE3.IN_
08/18/01 07:00 4,315 ATIVIDIN.IN_
08/18/01 07:00 4,666 ATKCTRS.DL_
08/18/01 07:00 34,334 ATL.DL_
08/18/01 07:00 16,324 ATM.CH_
08/18/01 07:00 3,989 ATMADM.EX_
08/18/01 07:00 31,534 ATMARPC.SY_
08/18/01 07:00 16,420 ATMEPVC.SY_
08/18/01 07:00 144,440 ATMFD.DL_
08/18/01 07:00 26,902 ATMLANE.SY_
08/18/01 07:00 13,309 ATMLIB.DL_
08/18/01 07:00 15,377 ATMPVCNO.DL_
08/18/01 07:00 146,129 ATMUNI.SY_
08/18/01 07:00 183,583 ATOMIC.WM_
08/18/01 07:00 6,251 ATRACE.DL_
08/18/01 07:00 429 ATT.HT_
08/18/01 07:00 5,045 ATTRIB.EX_
08/18/01 07:00 1,479 AU.IN_
08/18/01 07:00 1,407 AUDIOCDC.HL_
08/18/01 07:00 18,201 AUDIOSRV.DL_
08/18/01 07:00 2,129 AUSRINFO.HT_
08/18/01 07:00 2,811 AUTHSERV.MI_
08/18/01 07:00 25,520 AUTHZ.DL_
08/18/01 07:00 565,760 AUTOCHK.EXE
08/18/01 07:00 185,517 AUTOCONV.EX_
08/18/01 07:00 29,413 AUTODISC.DL_
08/18/01 07:00 860 AUTOEXEC.NT_
08/18/01 07:00 558,592 AUTOFMT.EXE
08/18/01 07:00 4,018 AUTOLFN.EX_
08/18/01 07:00 65,767 AUTUMN.JP_
08/18/01 07:00 30,347 AUUPDATE.EX_
08/18/01 07:00 1,338 AVC.IN_
08/18/01 07:00 34,721 AVICAP.DL_
08/18/01 07:00 32,701 AVICAP32.DL_
08/18/01 07:00 39,711 AVIFIL32.DL_
08/18/01 07:00 50,620 AVIFILE.DL_
08/18/01 07:00 7,768 AVMETER.DL_
08/18/01 07:00 3,616 AVMISDN.IN_
08/18/01 07:00 90,903 AVTAPI.DL_
08/18/01 07:00 28,770 AVWAV.DL_
08/18/01 07:00 641 AXANT5.IN_
08/18/01 07:00 60,463 AZUL.JP_
08/18/01 07:00 2,685 BACKDOWN.JP_
08/18/01 07:00 2,024 BACKOFF.JP_
08/18/01 07:00 2,769 BACKOVER.JP_
08/18/01 07:00 2,757 BACKUP.JP_
08/18/01 07:00 1,406 BADEULA.HT_
08/18/01 07:00 1,558 BADPKEY.HT_
08/18/01 07:00 4,702 BALLOON.XS_
08/18/01 07:00 1,051 BANANA.AN_
08/18/01 07:00 1,410 BANSHEE.IN_
08/18/01 07:00 4,702 BAR.XS_
08/18/01 07:00 557 BARBER.AN_
08/18/01 07:00 23,154 BASESRV.DL_
08/18/01 07:00 12,129 BATMETER.DL_
08/18/01 07:00 2,865 BATT.DL_
08/18/01 07:00 1,476 BATTERY.IN_
08/18/01 07:00 28,105 BCKG.CH_
08/18/01 07:00 39,975 BCKG.DL_
08/18/01 07:00 401,300 BCKGRES.DL_
08/18/01 07:00 18,337 BCKGZM.EX_
08/18/01 07:00 2,604 BDA.IN_
08/18/01 07:00 6,440 BEACH.BM_
08/18/01 07:00 203 BEAM_I.CU_
08/18/01 07:00 242 BEAM_IL.CU_
08/18/01 07:00 238 BEAM_IM.CU_
08/18/01 07:00 221 BEAM_L.CU_
08/18/01 07:00 221 BEAM_M.CU_
08/18/01 07:00 205 BEAM_R.CU_
08/18/01 07:00 246 BEAM_RL.CU_
08/18/01 07:00 248 BEAM_RM.CU_
08/18/01 07:00 2,123 BEEP.SY_
08/18/01 07:00 604,095 BEETHOV9.WM_
08/18/01 07:00 7,364 BIDISPL.DL_
08/18/01 07:00 63,425 BIG5.NL_
08/18/01 07:00 402 BIGFOOT.BM_
08/18/01 07:00 48,882 BINLSVC.DL_
08/18/01 07:00 532 BIOS1.RO_
08/18/01 07:00 2,132 BIOS4.RO_
08/18/01 07:00 46,843 BIOSINFO.INF
08/18/01 07:00 1,103 BKTR.GI_
08/18/01 07:00 1,098 BKTRH.GI_
08/18/01 07:00 104,565 BLACKBOX.DL_
08/18/01 07:00 378 BLANK.HT_
08/18/01 07:00 247 BLANKBKG.GI_
08/18/01 07:00 16,047 BLIP.WA_
08/18/01 07:00 50,066 BLISS.JP_
08/18/01 07:00 2,123 BLUEBARH.GI_
08/18/01 07:00 2,187 BLUEBARV.GI_
08/18/01 07:00 26,727 BLUEHILL.JP_
08/18/01 07:00 167,608 BLUESKY.WM_
08/18/01 07:00 71,450 BLUE_SS.DL_
08/18/01 07:00 421 BLULAC16.BM_
08/18/01 07:00 11,617 BLURBS.CH_
08/18/01 07:00 65,881 BNTS.DL_
08/18/01 07:00 32,533 BOOTCONP.CH_
08/18/01 07:00 1,024 BOOTFIX.BIN
08/18/01 07:00 1,693 BOOTOK.EX_
08/18/01 07:00 6,232 BOOTVID.DL_
08/18/01 07:00 2,113 BOOTVRFY.EX_
08/18/01 07:00 77,669 BOPOMOFO.NL_
08/18/01 07:00 17,403 BOPOMOFO.UC_
08/18/01 07:00 27,177 BRIDGE.SY_
08/18/01 07:00 11,462 BRIEF.CH_
08/18/01 07:00 3,273 BRMFCMDM.IN_
08/18/01 07:00 4,536 BRMFCMF.IN_
08/18/01 07:00 1,137 BRMFCSTO.IN_
08/18/01 07:00 989 BRMFCUMD.IN_
08/18/01 07:00 3,393 BRMFCWIA.IN_
08/18/01 07:00 1,415 BRMFPORT.IN_
08/18/01 07:00 217,297 BRMSI02F.IC_
08/18/01 07:00 221,054 BRMSI03.IC_
08/18/01 07:00 219,025 BRMSI03F.IC_
08/18/01 07:00 49,476 BROWA.TT_
08/18/01 07:00 40,963 BROWAB.TT_
08/18/01 07:00 46,093 BROWAI.TT_
08/18/01 07:00 49,353 BROWAU.TT_
08/18/01 07:00 41,014 BROWAUB.TT_
08/18/01 07:00 46,086 BROWAUI.TT_
08/18/01 07:00 40,704 BROWAUZ.TT_
08/18/01 07:00 40,703 BROWAZ.TT_
08/18/01 07:00 19,225 BROWSELC.DL_
08/18/01 07:00 27,316 BROWSER.DL_
08/18/01 07:00 425,027 BROWSEUI.DL_
08/18/01 07:00 29,645 BROWSEWM.DL_
08/18/01 07:00 11,122 BRPINFO.DL_
08/18/01 07:00 811 BTN1.GI_
08/18/01 07:00 817 BTN2.GI_
08/18/01 07:00 751 BTN3.GI_
08/18/01 07:00 1,079 BTZHSEPA.GI_
08/18/01 07:00 21,092 BUBBLES.BM_
08/18/01 07:00 163 BULLET.GI_
08/18/01 07:00 154 BULLET1.GI_
08/18/01 07:00 72,558 BULZANO.JP_
08/18/01 07:00 39,727 BULZANOM.JP_
08/18/01 07:00 279 BUSY_I.CU_
08/18/01 07:00 374 BUSY_IL.CU_
08/18/01 07:00 346 BUSY_IM.CU_
08/18/01 07:00 331 BUSY_L.CU_
08/18/01 07:00 307 BUSY_M.CU_
08/18/01 07:00 265 BUSY_R.CU_
08/18/01 07:00 328 BUSY_RL.CU_
08/18/01 07:00 312 BUSY_RM.CU_
08/18/01 07:00 1,175 BUT1_DWN.GI_
08/18/01 07:00 645 BUT1_IDL.GI_
08/18/01 07:00 1,180 BUT1_UP.GI_
08/18/01 07:00 853 BUT2_DWN.GI_
08/18/01 07:00 511 BUT2_IDL.GI_
08/18/01 07:00 854 BUT2_UP.GI_
08/18/01 07:00 1,083 BUT3_DWN.GI_
08/18/01 07:00 691 BUT3_IDL.GI_
08/18/01 07:00 1,084 BUT3_UP.GI_
08/18/01 07:00 927 BUT4_DWN.GI_
08/18/01 07:00 537 BUT4_IDL.GI_
08/18/01 07:00 924 BUT4_UP.GI_
08/18/01 07:00 5,229 BUTTERFL.BM_
08/18/01 07:00 58,880 CABINET.DLL
08/18/01 07:00 33,520 CABVIEW.DL_
08/18/01 07:00 8,294 CACLS.EX_
08/18/01 07:00 17,125 CALC.CH_
08/18/01 07:00 41,123 CALC.EX_
08/18/01 07:00 9,041 CALC.HL_
08/18/01 07:00 139,247 CALLCONT.DL_
08/18/01 07:00 1,375 CAMDSH20.IN_
08/18/01 07:00 14,473 CAMERA.CH_
08/18/01 07:00 8,287 CAMERA.HL_
08/18/01 07:00 21,713 CAMOCX.DL_
08/18/01 07:00 2,371 CAMVID20.IN_
08/18/01 07:00 2,463 CAMVID30.IN_
08/18/01 07:00 132,727 CANVAS.WM_
08/18/01 07:00 28,652 CAP7146.SY_
08/18/01 07:00 53,265 CAPESNPN.DL_
08/18/01 07:00 2,446 CAR.BM_
08/18/01 07:00 137,532 CARDS.DL_
08/18/01 07:00 6,150 CAT.BM_
08/18/01 07:00 90,759 CATSRV.DL_
08/18/01 07:00 19,675 CATSRVPS.DL_
08/18/01 07:00 224,269 CATSRVUT.DL_
08/18/01 07:00 1,319 CB32.EX_
08/18/01 07:00 7,630 CBIDF2K.SY_
08/18/01 07:00 1,595 CCDECODE.IN_
08/18/01 07:00 14,233 CCFGNT.DL_
08/18/01 07:00 3,975 CD20XRNT.SY_
08/18/01 07:00 34,873 CDFS.SY_
08/18/01 07:00 51,004 CDFVIEW.DL_
08/18/01 07:00 4,764 CDM.DL_
08/18/01 07:00 13,068 CDMEDIA.CH_
08/18/01 07:00 1,592 CDMEDIA.HL_
08/18/01 07:00 8,110 CDMODEM.DL_
08/18/01 07:00 364,671 CDOSYS.DL_
08/18/01 07:00 2,782 CDROM.IN_
08/18/01 07:00 24,094 CDROM.SY_
08/18/01 07:00 5,333 CERTCARC.AS_
08/18/01 07:00 391 CERTCERT.GI_
08/18/01 07:00 1,981 CERTCKPN.AS_
08/18/01 07:00 991 CERTCLAS.IN_
08/18/01 07:00 77,402 CERTCLI.DL_
08/18/01 07:00 1,763 CERTDFLT.AS_
08/18/01 07:00 1,311 CERTFNSH.AS_
08/18/01 07:00 154,342 CERTMGR.DL_
08/18/01 07:00 8,078 CERTMGR.HL_
08/18/01 07:00 4,558 CERTMGR.MS_
08/18/01 07:00 6,417 CERTMGRP.CH_
08/18/01 07:00 1,231 CERTRQAD.AS_
08/18/01 07:00 7,755 CERTRQBI.AS_
08/18/01 07:00 15,657 CERTRQMA.AS_
08/18/01 07:00 767 CERTRQTP.IN_
08/18/01 07:00 1,129 CERTRQUS.AS_
08/18/01 07:00 4,803 CERTRQXT.AS_
08/18/01 07:00 1,233 CERTRSDN.AS_
08/18/01 07:00 3,443 CERTRSER.AS_
08/18/01 07:00 4,155 CERTRSIS.AS_
08/18/01 07:00 1,065 CERTRSOB.AS_
08/18/01 07:00 1,691 CERTRSPN.AS_
08/18/01 07:00 6,487 CERTSGCL.IN_
08/18/01 07:00 1,859 CERTSRCK.IN_
08/18/01 07:00 87,313 CEWMDM.DL_
08/18/01 07:00 15,705 CFGBKEND.DL_
08/18/01 07:00 3,595 CFGMGR32.DL_
08/18/01 07:00 2,601 CGA40737.FO_
08/18/01 07:00 2,741 CGA40850.FO_
08/18/01 07:00 2,331 CGA40852.FO_
08/18/01 07:00 2,343 CGA40857.FO_
08/18/01 07:00 2,685 CGA40866.FO_
08/18/01 07:00 2,643 CGA40869.FO_
08/18/01 07:00 2,633 CGA40WOA.FO_
08/18/01 07:00 2,179 CGA80737.FO_
08/18/01 07:00 2,307 CGA80850.FO_
08/18/01 07:00 2,225 CGA80852.FO_
08/18/01 07:00 1,965 CGA80857.FO_
08/18/01 07:00 2,195 CGA80866.FO_
08/18/01 07:00 2,217 CGA80869.FO_
08/18/01 07:00 2,289 CGA80WOA.FO_
08/18/01 07:00 5,107 CHANGE.EX_
08/18/01 07:00 177 CHANNELS.SC_
08/18/01 07:00 343 CHARCHSR.XM_
08/18/01 07:00 359 CHARCTXT.XM_
08/18/01 07:00 14,206 CHARMAP.CH_
08/18/01 07:00 36,450 CHARMAP.EX_
08/18/01 07:00 2,594 CHARMAP.HL_
08/18/01 07:00 3,359 CHCP.CO_
08/18/01 07:00 6,338 CHESS.BM_
08/18/01 07:00 7,231 CHGLOGON.EX_
08/18/01 07:00 8,686 CHGPORT.EX_
08/18/01 07:00 7,751 CHGUSR.EX_
08/18/01 07:00 46,649 CHIMES.WA_
08/18/01 07:00 4,975 CHKDSK.EX_
08/18/01 07:00 5,000 CHKNTFS.EX_
08/18/01 07:00 20,807 CHKR.CH_
08/18/01 07:00 18,075 CHKR.DL_
08/18/01 07:00 80,592 CHKRRES.DL_
08/18/01 07:00 19,031 CHKRZM.EX_
08/18/01 07:00 1,619 CHNSCSVR.HL_
08/18/01 07:00 1,266 CHOOSER.HL_
08/18/01 07:00 72,740 CHORD.WA_
08/18/01 07:00 45,192 CIADMIN.DL_
08/18/01 07:00 416 CIADMIN.HT_
08/18/01 07:00 4,212 CIADV.MS_
08/18/01 07:00 39,874 CIC.DL_
08/18/01 07:00 4,083 CIDAEMON.EX_
08/18/01 07:00 1,842 CIM20.DT_
08/18/01 07:00 430,167 CIMWIN32.DL_
08/18/01 07:00 148,989 CIMWIN32.MF_
08/18/01 07:00 186,817 CIMWIN32.MO_
08/18/01 07:00 22,622 CIODM.DL_
08/18/01 07:00 6,258 CIQUERY.HT_
08/18/01 07:00 421 CIS.HT_
08/18/01 07:00 494 CIS.SC_
08/18/01 07:00 2,362 CISVC.EX_
08/18/01 07:00 11,813 CITBANNA.GI_
08/18/01 07:00 2,554 CITRBKG.GI_
08/18/01 07:00 398 CITRPUN.HT_
08/18/01 07:00 3,538 CKCNV.EX_
08/18/01 07:00 1,198 CLASSIC.TH_
08/18/01 07:00 15,086 CLASSIC.WM_
08/18/01 07:00 25,873 CLASSPNP.SY_
08/18/01 07:00 38,645 CLASS_SS.DL_
08/18/01 07:00 5,500 CLB.DL_
08/18/01 07:00 47,501 CLBCATEX.DL_
08/18/01 07:00 187,722 CLBCATQ.DL_
08/18/01 07:00 26,159 CLEANMGR.EX_
08/18/01 07:00 2,054 CLEANRI.EX_
08/18/01 07:00 377 CLEARDAY.HT_
08/18/01 07:00 1,619 CLICKERX.WA_
08/18/01 07:00 660 CLICKHR.GI_
08/18/01 07:00 6,257 CLICKING.GI_
08/18/01 07:00 65,720 CLICONF.CH_
08/18/01 07:00 25,915 CLICONFG.DL_
08/18/01 07:00 13,957 CLICONFG.EX_
08/18/01 07:00 4,073 CLICONFG.RL_
08/18/01 07:00 17,806 CLIPBRD.CH_
08/18/01 07:00 41,602 CLIPBRD.EX_
08/18/01 07:00 12,938 CLIPBRD.HL_
08/18/01 07:00 15,162 CLIPSRV.EX_
08/18/01 07:00 817 CLOAPP.GI_
08/18/01 07:00 860 CLOAPPH.GI_
08/18/01 07:00 15,868 CLOCK.AV_
08/18/01 07:00 4,185 CLRDAYBG.JP_
08/18/01 07:00 21,086 CLUSAPI.DL_
08/18/01 07:00 5,744 CMCFG32.DL_
08/18/01 07:00 59,763 CMCONP.CH_
08/18/01 07:00 88,404 CMD.EX_
08/18/01 07:00 123,521 CMDIAL32.DL_
08/18/01 07:00 3,671 CMDIDE.SY_
08/18/01 07:00 22,185 CMDL32.EX_
08/18/01 07:00 26,628 CMMGR32.HL_
08/18/01 07:00 16,588 CMMON32.EX_
08/18/01 07:00 95,262 CMNCLIM.DL_
08/18/01 07:00 906 CMNICFG.XM_
08/18/01 07:00 194,078 CMNRESM.DL_
08/18/01 07:00 161 CMOS.RA_
08/18/01 07:00 7,806 CMPBK32.DL_
08/18/01 07:00 64,262 CMPROPS.DL_
08/18/01 07:00 21,964 CMSTP.EX_
08/18/01 07:00 16,457 CMUTIL.DL_
08/18/01 07:00 6,646 CNETCFG.DL_
08/18/01 07:00 1,377 CNNCTERR.HT_
08/18/01 07:00 770 CNT.GI_
08/18/01 07:00 773 CNTD.GI_
08/18/01 07:00 771 CNTH.GI_
08/18/01 07:00 12,317 CNVFAT.DL_
08/18/01 07:00 12,089 COFFEEBN.BM_
08/18/01 07:00 681 COIN.AN_
08/18/01 07:00 28,172 COLBACT.DL_
08/18/01 07:00 13,083 COLORMGT.CH_
08/18/01 07:00 11,583 COMADDIN.DL_
08/18/01 07:00 67,109 COMADMIN.DL_
08/18/01 07:00 987 COMCAT.DL_
08/18/01 07:00 274,049 COMCTL32.DL_
08/18/01 07:00 120,773 COMDLG32.DL_
08/18/01 07:00 18,429 COMEMPTY.DA_
08/18/01 07:00 260,897 COMEXP.CH_
08/18/01 07:00 24,895 COMEXP.HL_
08/18/01 07:00 8,289 COMEXP.MS_
08/18/01 07:00 85,596 COMIC.TT_
08/18/01 07:00 72,400 COMICBD.TT_
08/18/01 07:00 6,079 COMM.DR_
08/18/01 07:00 29,130 COMMAND.CO_
08/18/01 07:00 12,804 COMMDLG.DL_
08/18/01 07:00 9,533 COMMON.CH_
08/18/01 07:00 2,267 COMMUNIC.IN_
08/18/01 07:00 9,773 COMNTWKS.IN_
08/18/01 07:00 6,973 COMP.EX_
08/18/01 07:00 6,966 COMPACT.EX_
08/18/01 07:00 175,046 COMPACT.WM_
08/18/01 07:00 98,231 COMPATUI.DL_
08/03/02 09:53 <DIR> COMPDATA
08/18/01 07:00 9,395 COMPFLDR.CH_
08/18/01 07:00 3,885 COMPMGMT.MS_
08/18/01 07:00 12,463 COMPMGTW.CH_
08/18/01 07:00 1,731 COMPNAME.HT_
08/18/01 07:00 14,084 COMPOBJ.DL_
08/18/01 07:00 70,261 COMPSTUI.DL_
08/18/01 07:00 7,001 COMPSTUI.HL_
08/18/01 07:00 36,050 COMREPL.DL_
08/18/01 07:00 4,058 COMREPL.EX_
08/18/01 07:00 2,113 COMREREG.EX_
08/18/01 07:00 146,171 COMRES.DL_
08/18/01 07:00 85,923 COMSETUP.DL_
08/18/01 07:00 60,320 COMSNAP.DL_
08/18/01 07:00 389,922 COMSVCS.DL_
08/18/01 07:00 182,853 COMUID.DL_
08/18/01 07:00 85,013 CONF.CH_
08/18/01 07:00 203 CONF.CN_
08/18/01 07:00 253,687 CONF.EX_
08/18/01 07:00 16,917 CONF.HL_
08/18/01 07:00 1,735 CONFDENT.CO_
08/18/01 07:00 1,222 CONFIG.NT_
08/18/01 07:00 9,743 CONFMRSL.DL_
08/18/01 07:00 105,230 CONFMSP.DL_
08/18/01 07:00 11,865 CONIME.EX_
08/18/01 07:00 3,308 CONNECT.AS_
08/18/01 07:00 230 CONNECT.CN_
08/18/01 07:00 28,312 CONNECT.HL_
08/18/01 07:00 24,710 CONSOLE.DL_
08/18/01 07:00 2,885 CONTENTS.HT_
08/18/01 07:00 3,092 CONTROL.EX_
08/18/01 07:00 1,677 CONTROLS.CS_
08/18/01 07:00 2,280 CONTROLS.JS_
08/18/01 07:00 6,452 CONVERT.EX_
08/18/01 07:00 119,439 COPYCD.WM_
08/18/01 07:00 30,922 COPYMAR.EX_
08/18/01 07:00 57,391 CORDIA.TT_
08/18/01 07:00 49,250 CORDIAB.TT_
08/18/01 07:00 44,350 CORDIAI.TT_
08/18/01 07:00 57,388 CORDIAU.TT_
08/18/01 07:00 49,239 CORDIAUB.TT_
08/18/01 07:00 44,349 CORDIAUI.TT_
08/18/01 07:00 42,247 CORDIAUZ.TT_
08/18/01 07:00 42,242 CORDIAZ.TT_
08/18/01 07:00 3,079 CORELIST.IN_
08/18/01 07:00 6,481 CORPOL.DL_
08/18/01 07:00 6,225 COUE1255.FO_
08/18/01 07:00 6,855 COUE1256.FO_
08/18/01 07:00 5,895 COUE1257.FO_
08/18/01 07:00 7,927 COUF1255.FO_
08/18/01 07:00 8,721 COUF1256.FO_
08/18/01 07:00 7,595 COUF1257.FO_
08/18/01 07:00 602 COUNTER.AN_
08/18/01 07:00 5,256 COUNTRY.SY_
08/18/01 07:00 167,857 COUR.TT_
08/18/01 07:00 174,225 COURBD.TT_
08/18/01 07:00 135,709 COURBI.TT_
08/18/01 07:00 5,558 COURE.FO_
08/18/01 07:00 5,801 COUREE.FO_
08/18/01 07:00 5,713 COUREG.FO_
08/18/01 07:00 6,247 COURER.FO_
08/18/01 07:00 5,585 COURET.FO_
08/18/01 07:00 7,168 COURF.FO_
08/18/01 07:00 7,465 COURFE.FO_
08/18/01 07:00 7,371 COURFG.FO_
08/18/01 07:00 8,039 COURFR.FO_
08/18/01 07:00 7,185 COURFT.FO_
08/18/01 07:00 138,202 COURI.TT_
08/18/01 07:00 557,433 COURTNEY.AC_
08/18/01 07:00 12,116 CPANELP.CH_
08/18/01 07:00 227,731 CPANEL_P.CH_
08/18/01 07:00 8,537 CPQARRAY.SY_
08/18/01 07:00 9,925 CPROFILE.EX_
08/18/01 07:00 1,262 CPU.IN_
08/18/01 07:00 47,965 CREDUI.DL_
08/18/01 07:00 214 CROSS.CU_
08/18/01 07:00 206 CROSS_I.CU_
08/18/01 07:00 245 CROSS_IL.CU_
08/18/01 07:00 241 CROSS_IM.CU_
08/18/01 07:00 216 CROSS_L.CU_
08/18/01 07:00 218 CROSS_M.CU_
08/18/01 07:00 208 CROSS_R.CU_
08/18/01 07:00 251 CROSS_RL.CU_
08/18/01 07:00 249 CROSS_RM.CU_
08/18/01 07:00 66,199 CRTDLL.DL_
08/18/01 07:00 250,182 CRYPT32.DL_
08/18/01 07:00 33,949 CRYPTDLG.DL_
08/18/01 07:00 12,719 CRYPTDLL.DL_
08/18/01 07:00 18,927 CRYPTEXT.DL_
08/18/01 07:00 28,671 CRYPTNET.DL_
08/18/01 07:00 24,685 CRYPTSVC.DL_
08/18/01 07:00 160,406 CRYPTUI.DL_
08/18/01 07:00 62,730 CRYSTAL.JP_
08/18/01 07:00 21,305 CSAPI3T1.DL_
08/18/01 07:00 38,487 CSCDLL.DL_
08/18/01 07:00 35,754 CSCRIPT.EX_
08/18/01 07:00 99,990 CSCUI.DL_
08/18/01 07:00 3,896 CSCUI.HL_
08/18/01 07:00 15,217 CSRSRV.DL_
08/18/01 07:00 1,714 CSRSS.EX_
08/18/01 07:00 30,897 CSSEQCHK.DL_
08/18/01 07:00 7,497 CTFMON.EX_
08/18/01 07:00 12,748 CTL3D32.DL_
08/18/01 07:00 11,530 CTL3DV2.DL_
08/18/01 07:00 1,349 CTMAPORT.IN_
08/18/01 07:00 5,013 CTMRCLAS.DL_
08/18/01 07:00 2,798 CTYPE.NL_
08/18/01 07:00 5,509 CUSTDIAL.DL_
08/18/01 07:00 1,067 CYCLAD-Z.IN_
08/18/01 07:00 1,073 CYCLOM-Y.IN_
08/18/01 07:00 1,244 CYYPORT.IN_
08/18/01 07:00 1,426 CYZPORT.IN_
08/18/01 07:00 968 C_037.NL_
08/18/01 07:00 1,082 C_10000.NL_
08/18/01 07:00 42,444 C_10001.NL_
08/18/01 07:00 82,012 C_10002.NL_
08/18/01 07:00 38,028 C_10003.NL_
08/18/01 07:00 1,160 C_10004.NL_
08/18/01 07:00 1,050 C_10005.NL_
08/18/01 07:00 1,074 C_10006.NL_
08/18/01 07:00 1,060 C_10007.NL_
08/18/01 07:00 32,980 C_10008.NL_
08/18/01 07:00 1,084 C_10010.NL_
08/18/01 07:00 1,062 C_10017.NL_
08/18/01 07:00 964 C_10021.NL_
08/18/01 07:00 1,112 C_10029.NL_
08/18/01 07:00 1,060 C_10079.NL_
08/18/01 07:00 1,078 C_10081.NL_
08/18/01 07:00 1,084 C_10082.NL_
08/18/01 07:00 991 C_1026.NL_
08/18/01 07:00 975 C_1047.NL_
08/18/01 07:00 975 C_1140.NL_
08/18/01 07:00 977 C_1141.NL_
08/18/01 07:00 975 C_1142.NL_
08/18/01 07:00 977 C_1143.NL_
08/18/01 07:00 977 C_1144.NL_
08/18/01 07:00 977 C_1145.NL_
08/18/01 07:00 977 C_1146.NL_
08/18/01 07:00 977 C_1147.NL_
08/18/01 07:00 977 C_1148.NL_
08/18/01 07:00 973 C_1149.NL_
08/18/01 07:00 1,563 C_1250.NL_
08/18/01 07:00 1,349 C_1251.NL_
08/18/01 07:00 1,479 C_1252.NL_
08/18/01 07:00 1,355 C_1253.NL_
08/18/01 07:00 1,497 C_1254.NL_
08/18/01 07:00 1,077 C_1255.NL_
08/18/01 07:00 1,253 C_1256.NL_
08/18/01 07:00 1,109 C_1257.NL_
08/18/01 07:00 1,065 C_1258.NL_
08/18/01 07:00 64,667 C_1361.NL_
08/18/01 07:00 71,280 C_20000.NL_
08/18/01 07:00 74,774 C_20001.NL_
08/18/01 07:00 63,958 C_20002.NL_
08/18/01 07:00 75,262 C_20003.NL_
08/18/01 07:00 58,594 C_20004.NL_
08/18/01 07:00 72,536 C_20005.NL_
08/18/01 07:00 880 C_20105.NL_
08/18/01 07:00 904 C_20106.NL_
08/18/01 07:00 904 C_20107.NL_
08/18/01 07:00 888 C_20108.NL_
08/18/01 07:00 874 C_20127.NL_
08/18/01 07:00 2,246 C_20261.NL_
08/18/01 07:00 1,072 C_20269.NL_
08/18/01 07:00 970 C_20273.NL_
08/18/01 07:00 970 C_20277.NL_
08/18/01 07:00 970 C_20278.NL_
08/18/01 07:00 970 C_20280.NL_
08/18/01 07:00 970 C_20284.NL_
08/18/01 07:00 970 C_20285.NL_
08/18/01 07:00 958 C_20290.NL_
08/18/01 07:00 970 C_20297.NL_
08/18/01 07:00 1,146 C_20420.NL_
08/18/01 07:00 1,050 C_20423.NL_
08/18/01 07:00 944 C_20424.NL_
08/18/01 07:00 948 C_20833.NL_
08/18/01 07:00 1,010 C_20838.NL_
08/18/01 07:00 1,342 C_20866.NL_
08/18/01 07:00 966 C_20871.NL_
08/18/01 07:00 1,020 C_20880.NL_
08/18/01 07:00 1,030 C_20905.NL_
08/18/01 07:00 998 C_20924.NL_
08/18/01 07:00 51,788 C_20930.NL_
08/18/01 07:00 51,860 C_20931.NL_
08/18/01 07:00 65,300 C_20932.NL_
08/18/01 07:00 41,410 C_20933.NL_
08/18/01 07:00 42,316 C_20935.NL_
08/18/01 07:00 33,052 C_20936.NL_
08/18/01 07:00 83,196 C_20937.NL_
08/18/01 07:00 51,792 C_20939.NL_
08/18/01 07:00 38,022 C_20949.NL_
08/18/01 07:00 83,152 C_20950.NL_
08/18/01 07:00 1,020 C_21025.NL_
08/18/01 07:00 1,016 C_21027.NL_
08/18/01 07:00 1,352 C_21866.NL_
08/18/01 07:00 1,192 C_28591.NL_
08/18/01 07:00 1,262 C_28592.NL_
08/18/01 07:00 1,246 C_28593.NL_
08/18/01 07:00 1,256 C_28594.NL_
08/18/01 07:00 1,286 C_28595.NL_
08/18/01 07:00 1,308 C_28596.NL_
08/18/01 07:00 1,288 C_28597.NL_
08/18/01 07:00 1,276 C_28598.NL_
08/18/01 07:00 1,208 C_28599.NL_
08/18/01 07:00 1,198 C_28605.NL_
08/18/01 07:00 1,642 C_437.NL_
08/18/01 07:00 970 C_500.NL_
08/18/01 07:00 1,172 C_708.NL_
08/18/01 07:00 1,268 C_720.NL_
08/18/01 07:00 1,248 C_737.NL_
08/18/01 07:00 1,590 C_775.NL_
08/18/01 07:00 1,614 C_850.NL_
08/18/01 07:00 1,622 C_852.NL_
08/18/01 07:00 1,416 C_855.NL_
08/18/01 07:00 1,582 C_857.NL_
08/18/01 07:00 1,616 C_858.NL_
08/18/01 07:00 1,618 C_860.NL_
08/18/01 07:00 1,636 C_861.NL_
08/18/01 07:00 1,664 C_862.NL_
08/18/01 07:00 1,624 C_863.NL_
08/18/01 07:00 1,214 C_864.NL_
08/18/01 07:00 1,624 C_865.NL_
08/18/01 07:00 1,428 C_866.NL_
08/18/01 07:00 1,426 C_869.NL_
08/18/01 07:00 1,082 C_870.NL_
08/18/01 07:00 1,206 C_874.NL_
08/18/01 07:00 1,030 C_875.NL_
08/18/01 07:00 42,282 C_932.NL_
08/18/01 07:00 90,722 C_936.NL_
08/18/01 07:00 70,202 C_949.NL_
08/18/01 07:00 83,156 C_950.NL_
08/18/01 07:00 123,729 C_G18030.DL_
08/18/01 07:00 3,205 C_IS2022.DL_
08/18/01 07:00 4,906 C_ISCII.DL_
08/18/01 07:00 335,897 D3D8.DL_
08/18/01 07:00 2,912 D3D8THK.DL_
08/18/01 07:00 155,450 D3DIM.DL_
08/18/01 07:00 211,307 D3DIM700.DL_
08/18/01 07:00 16,773 D3DPMESH.DL_
08/18/01 07:00 106,468 D3DRAMP.DL_
08/18/01 07:00 150,410 D3DRM.DL_
08/18/01 07:00 24,325 D3DXOF.DL_
08/18/01 07:00 29,302 DAC2W2K.SY_
08/18/01 07:00 8,001 DAC960NT.SY_
08/18/01 07:00 335,872 DANIM.DL_
08/18/01 07:00 179,415 DAO360.DL_
08/18/01 07:00 21,755 DATACLEN.DL_
08/18/01 07:00 11,099 DATETIME.CH_
08/18/01 07:00 67,611 DATIME.DL_
08/18/01 07:00 11,956 DAVCLNT.DL_
08/18/01 07:00 30,140 DAVID.TT_
08/18/01 07:00 29,310 DAVIDBD.TT_
08/18/01 07:00 28,082 DAVIDTR.TT_
08/18/01 07:00 60,352 DAXCTLE.OC_
08/18/01 07:00 847,872 DBGENG.DLL
08/18/01 07:00 486,400 DBGHELP.DLL
08/18/01 07:00 3,987 DBMSADSN.DL_
08/18/01 07:00 4,335 DBMSRPCN.DL_
08/18/01 07:00 4,145 DBMSVINN.DL_
08/18/01 07:00 26,073 DBNETLIB.DL_
08/18/01 07:00 6,159 DBNMPNTW.DL_
08/18/01 07:00 1,041 DCACHE.BI_
08/18/01 07:00 12,753 DCAP32.DL_
08/18/01 07:00 3,667 DCIMAN32.DL_
08/18/01 07:00 2,141 DCOMCNFG.EX_
08/18/01 07:00 36,340 DDAO36U.DL_
08/18/01 07:00 18,670 DDEML.DL_
08/18/01 07:00 11,233 DDESHARE.CH_
08/18/01 07:00 10,481 DDESHARE.EX_
08/18/01 07:00 9,159 DDESHARE.HL_
08/18/01 07:00 133,182 DDRAW.DL_
08/18/01 07:00 11,570 DDRAWEX.DL_
08/18/01 07:00 13,862 DEBUG.EX_
08/18/01 07:00 4,979 DEFLTP.IN_
08/18/01 07:00 46,073 DEFRAG.EX_
08/18/01 07:00 2,251 DEFRAG.HL_
08/18/01 07:00 5,386 DEFRAGP.CH_
08/18/01 07:00 45,233 DESK.CP_
08/18/01 07:00 6,428 DESKADP.DL_
08/18/01 07:00 7,216 DESKMON.DL_
08/18/01 07:00 415 DESKMOVR.HT_
08/18/01 07:00 7,175 DESKPERF.DL_
08/18/01 07:00 168 DESKTOP.IN_
08/18/01 07:00 12,061 DESKTOP3.GI_
08/18/01 07:00 24,248 DEVENUM.DL_
08/18/01 07:00 3,450 DEVMGMT.MS_
08/18/01 07:00 46,855 DEVMGR.CH_
08/18/01 07:00 92,839 DEVMGR.DL_
08/18/01 07:00 23,503 DEVMGR.HL_
08/18/01 07:00 3,269 DEVXPROP.IN_
08/18/01 07:00 915 DFRG.IN_
08/18/01 07:00 6,067 DFRG.MS_
08/18/01 07:00 34,726 DFRGFAT.EX_
08/18/01 07:00 39,503 DFRGNTFS.EX_
08/18/01 07:00 19,426 DFRGRES.DL_
08/18/01 07:00 18,221 DFRGSNAP.DL_
08/18/01 07:00 54,719 DFRGUI.DL_
08/18/01 07:00 6,138 DFS.HL_
08/18/01 07:00 11,821 DFSSHLEX.DL_
08/18/01 07:00 440 DG18D50.IC_
08/18/01 07:00 444 DG18D65.IC_
08/18/01 07:00 442 DG18D93.IC_
08/18/01 07:00 438 DG22D50.IC_
08/18/01 07:00 440 DG22D65.IC_
08/18/01 07:00 442 DG22D93.IC_
08/18/01 07:00 2,452 DGAPORT.IN_
08/18/01 07:00 2,704 DGASYNC.IN_
08/18/01 07:00 7,710 DGCLASS.DL_
08/18/01 07:00 38,196 DGNET.DL_
08/18/01 07:00 772 DGNET.MO_
08/18/01 07:00 77,737 DGRPSETU.DL_
08/18/01 07:00 34,776 DGSETUP.DL_
08/18/01 07:00 995 DHCP.MI_
08/18/01 07:00 51,889 DHCPCSVC.DL_
08/18/01 07:00 82,638 DHCPMON.DL_
08/18/01 07:00 15,931 DHCPSAPI.DL_
08/18/01 07:00 48,626 DHTMLED.OC_
08/18/01 07:00 188,815 DIACTFRM.DL_
08/18/01 07:00 22,240 DIAGBTP.CH_
08/18/01 07:00 32,843 DIALER.CH_
08/18/01 07:00 149,075 DIALER.EX_
08/18/01 07:00 6,807 DIALER.HL_
08/18/01 07:00 3,341 DIALMGR.JS_
08/18/01 07:00 4,897 DIALTONE.GI_
08/18/01 07:00 1,305 DIALTONE.HT_
08/18/01 07:00 52,743 DIALUP.GI_
08/18/01 07:00 963 DIALUP.HT_
08/18/01 07:00 40,899 DIANTZ.EX_
08/18/01 07:00 28,577 DIGEST.DL_
08/18/01 07:00 1,057 DIGIASYN.IN_
08/18/01 07:00 1,221 DIGIISDN.IN_
08/18/01 07:00 2,278 DIGIMPS.IN_
08/18/01 07:00 439 DIGIRLPT.CN_
08/18/01 07:00 1,529 DIGIRP.IN_
08/18/01 07:00 1,357 DIGIRPRT.IN_
08/18/01 07:00 4,950 DIJOY.HL_
08/18/01 07:00 20,838 DIMAP.DL_
08/18/01 07:00 2,399 DIMAPS.IN_
08/18/01 07:00 65,429 DING.WA_
08/18/01 07:00 1,005 DINOSAU2.AN_
08/18/01 07:00 983 DINOSAUR.AN_
08/18/01 07:00 69,921 DINPUT.DL_
08/18/01 07:00 79,278 DINPUT8.DL_
08/18/01 07:00 40,955 DIRECTDB.DL_
08/18/01 07:00 6,427 DIRTBIKE.BM_
08/18/01 07:00 1,701 DISK.IN_
08/18/01 07:00 18,935 DISK.SY_
08/18/01 07:00 3 DISK1
08/18/01 07:00 4,311 DISKCOMP.CO_
08/18/01 07:00 3,079 DISKCOPY.CO_
08/18/01 07:00 525,187 DISKCOPY.DL_
08/18/01 07:00 6,653 DISKDUMP.SY_
08/18/01 07:00 9,831 DISKMGMT.HL_
08/18/01 07:00 3,899 DISKMGMT.MS_
08/18/01 07:00 60,103 DISKMGTP.CH_
08/18/01 07:00 63,231 DISKPART.EX_
08/18/01 07:00 7,019 DISKPERF.EX_
08/18/01 07:00 9,521 DISPEX.DL_
08/18/01 07:00 15,220 DISPLAY.HL_
08/18/01 07:00 5,798 DISPLAY.IN_
08/18/01 07:00 39,213 DISPLAYP.CH_
08/18/01 07:00 3,384 DIVAC.IN_
08/18/01 07:00 3,898 DIVASRV.IN_
08/18/01 07:00 27,021 DKCONP.CH_
08/18/01 07:00 101,543 DLIMPORT.EX_
08/18/01 07:00 2,094 DLLHOST.EX_
08/18/01 07:00 2,101 DLLHST3G.EX_
08/18/01 07:00 91,098 DMADMIN.EX_
08/18/01 07:00 13,963 DMBAND.DL_
08/18/01 07:00 121,923 DMBOOT.SY_
08/18/01 07:00 30,911 DMCOMPOS.DL_
08/18/01 07:00 163,117 DMCONFIG.DL_
08/18/01 07:00 61,615 DMDLGS.DL_
08/18/01 07:00 77,259 DMDSKMGR.DL_
08/18/01 07:00 21,143 DMDSKRES.DL_
08/18/01 07:00 87,816 DMIME.DL_
08/18/01 07:00 4,883 DMINTF.DL_
08/18/01 07:00 69,563 DMIO.SY_
08/18/01 07:00 2,859 DMLOAD.SY_
08/18/01 07:00 16,215 DMLOADER.DL_
08/18/01 07:00 8,482 DMOCX.DL_
08/18/01 07:00 21,897 DMREG.INF
08/18/01 07:00 5,191 DMREMOTE.EX_
08/18/01 07:00 37,653 DMSCRIPT.DL_
08/18/01 07:00 8,185 DMSERVER.DL_
08/18/01 07:00 54,554 DMSTYLE.DL_
08/18/01 07:00 55,774 DMSYNTH.DL_
08/18/01 07:00 48,907 DMUSIC.DL_
08/18/01 07:00 26,835 DMVIEW.OC_
08/18/01 07:00 45,248 DNARY.MD_
08/18/01 07:00 73,791 DNSAPI.DL_
08/18/01 07:00 3,688 DNSMGMT.MS_
08/18/01 07:00 22,771 DNSRSLVR.DL_
08/18/01 07:00 18,566 DOCPROP.DL_
08/18/01 07:00 20,677 DOCPROP2.DL_
08/18/01 07:00 3,774 DOG.BM_
08/18/01 07:00 10,373 DOS737.FO_
08/18/01 07:00 10,787 DOS869.FO_
08/18/01 07:00 11,099 DOSAPP.FO_
08/18/01 07:00 4,955 DOSKEY.EX_
08/18/01 07:00 159,605 DOSNET.INF
08/18/01 07:00 12,223 DOSX.EX_
08/18/01 07:00 4,657 DOT4.IN_
08/18/01 07:00 1,064 DOT4PRT.IN_
08/18/01 07:00 45,813 DPCDLL.DL_
08/18/01 07:00 12,654 DPLAY.DL_
08/18/01 07:00 14,229 DPLAYSVR.EX_
08/18/01 07:00 101,395 DPLAYX.DL_
08/18/01 07:00 10,247 DPMODEMX.DL_
08/18/01 07:00 13,544 DPNADDR.DL_
08/18/01 07:00 69,710 DPNET.DL_
08/18/01 07:00 15,775 DPNHPAST.DL_
08/18/01 07:00 27,459 DPNHUPNP.DL_
08/18/01 07:00 18,829 DPNLOBBY.DL_
08/18/01 07:00 25,667 DPNMODEM.DL_
08/18/01 07:00 10,325 DPNSVR.EX_
08/18/01 07:00 30,923 DPNWSOCK.DL_
08/18/01 07:00 24,869 DPSERIAL.DL_
08/18/01 07:00 10,997 DPTI2O.SY_
08/18/01 07:00 3,971 DPUP.IN_
08/18/01 07:00 11,245 DPVACM.DL_
08/18/01 07:00 73,600 DPVOICE.DL_
08/18/01 07:00 25,287 DPVSETUP.EX_
08/18/01 07:00 67,287 DPVVOX.DL_
08/18/01 07:00 18,676 DPWSOCK.DL_
08/18/01 07:00 27,639 DPWSOCKX.DL_
08/18/01 07:00 1,822 DRDYISP.HT_
08/18/01 07:00 1,834 DRDYMIG.HT_
08/18/01 07:00 1,818 DRDYOEM.HT_
08/18/01 07:00 2,188 DRDYREF.HT_
08/18/01 07:00 5,391 DRIP.BM_
08/18/01 07:00 76,699,621 DRIVER.CAB
08/18/01 07:00 104,333 DRMCLIEN.DL_
08/18/01 07:00 34,578 DRMSTOR.DL_
08/18/01 07:00 236,391 DRMV2CLT.DL_
08/18/01 07:00 5,661 DRPROV.DL_
08/18/01 07:00 657 DRUM.AN_
08/18/01 07:00 61,979 DRVINDEX.INF
08/18/01 07:00 8,104 DRVMAIN.SDB
08/18/01 07:00 5,077 DRVVFP.CH_
08/03/02 09:56 <DIR> DRW
08/18/01 07:00 15,431 DRWATSON.EX_
08/18/01 07:00 12,777 DRWTSN32.CH_
08/18/01 07:00 18,909 DRWTSN32.EX_
08/18/01 07:00 3,693 DRWTSN32.HL_
08/18/01 07:00 3,051 DS16GT.DL_
08/18/01 07:00 1,397 DS32GT.DL_
08/18/01 07:00 28,499 DSAUTH.DL_
08/18/01 07:00 4,909 DSCLIENT.HL_
08/18/01 07:00 43,492 DSDMO.DL_
08/18/01 07:00 20,863 DSDMOPRP.DL_
08/18/01 07:00 1,077 DSHOWEXT.IN_
08/18/01 07:00 44,162 DSKQUOP.CH_
08/18/01 07:00 36,135 DSKQUOTA.DL_
08/18/01 07:00 59,849 DSKQUOUI.DL_
08/18/01 07:00 6,299 DSKQUOUI.HL_
08/18/01 07:00 1,638 DSLMAIN.HT_
08/18/01 07:00 2,397 DSLMAIN.JS_
08/18/01 07:00 1,920 DSL_A.HT_
08/18/01 07:00 1,776 DSL_B.HT_
08/18/01 07:00 140,947 DSOUND.DL_
08/18/01 07:00 181 DSOUND.VX_
08/18/01 07:00 219,979 DSOUND3D.DL_
08/18/01 07:00 47,055 DSPROP.DL_
08/18/01 07:00 44,401 DSPROV.DL_
08/18/01 07:00 1,903 DSPROV.MF_
08/18/01 07:00 2,681 DSPROV.MO_
08/18/01 07:00 89,312 DSQUERY.DL_
08/18/01 07:00 9,162 DSSEC.DA_
08/18/01 07:00 24,392 DSSEC.DL_
08/18/01 07:00 59,463 DSSENH.DL_
08/18/01 07:00 35,126 DSUIEXT.DL_
08/18/01 07:00 9,065 DSWAVE.DL_
08/18/01 07:00 1,225 DTCNTWKS.IN_
08/18/01 07:00 634 DTIWAIT.HT_
08/18/01 07:00 8,552 DTSGNUP.HT_
08/18/01 07:00 3,875 DUCK.BM_
08/18/01 07:00 15,342 DUMPREP.EX_
08/18/01 07:00 108,602 DUSER.DL_
08/18/01 07:00 3,570 DVD.IN_
08/18/01 07:00 8,697 DVDUPGRD.EX_
08/18/01 07:00 18,612 DVUSD.DL_
08/18/01 07:00 79,577 DW.EX_
08/18/01 07:00 10,325 DWIL1033.DL_
08/18/01 07:00 80,538 DWWIN.EX_
08/18/01 07:00 162,636 DX7VB.DL_
08/18/01 07:00 414,686 DX8VB.DL_
08/18/01 07:00 6,320 DXAPI.SY_
08/18/01 07:00 11,391 DXDIAG.CH_
08/18/01 07:00 323,915 DXDIAG.EX_
08/18/01 07:00 35,554 DXG.SY_
08/18/01 07:00 1,411 DXGTHK.SY_
08/18/01 07:00 218,363 DXMASF.DL_
08/18/01 07:00 390,991 DXMRTP.DL_
08/18/01 07:00 110,822 DXTMSFT.DL_
08/18/01 07:00 91,620 DXTRANS.DL_
08/18/01 07:00 1,431 E1.IN_
08/18/01 07:00 1,117,561 EARL.AC_
08/18/01 07:00 214,269 EDB500.DL_
08/18/01 07:00 43,183 EDIT.CO_
08/18/01 07:00 3,627 EDIT.HL_
08/18/01 07:00 8,752 EDLIN.EX_
08/18/01 07:00 12,170 EGA.CP_
08/18/01 07:00 2,879 EGA40737.FO_
08/18/01 07:00 3,027 EGA40850.FO_
08/18/01 07:00 2,999 EGA40852.FO_
08/18/01 07:00 2,631 EGA40857.FO_
08/18/01 07:00 2,993 EGA40866.FO_
08/18/01 07:00 2,879 EGA40869.FO_
08/18/01 07:00 2,977 EGA40WOA.FO_
08/18/01 07:00 2,421 EGA80737.FO_
08/18/01 07:00 2,445 EGA80850.FO_
08/18/01 07:00 2,439 EGA80852.FO_
08/18/01 07:00 2,095 EGA80857.FO_
08/18/01 07:00 2,473 EGA80866.FO_
08/18/01 07:00 2,447 EGA80869.FO_
08/18/01 07:00 2,463 EGA80WOA.FO_
08/18/01 07:00 7,066 ELS.CH_
08/18/01 07:00 72,488 ELS.DL_
08/18/01 07:00 11,948 ELS.HL_
08/18/01 07:00 805 ENUM1394.IN_
08/18/01 07:00 858 EPCFW2K.IN_
08/18/01 07:00 1,422 EPSNMFP.IN_
08/18/01 07:00 3,089 EPSNSCAN.IN_
08/18/01 07:00 798 EPSTW2K.IN_
08/18/01 07:00 25,923 EQNCLASS.DL_
08/18/01 07:00 1,138 EQNPORT.IN_
08/18/01 07:00 3,115 ERROR.JS_
08/18/01 07:00 204 ERROR.XM_
08/18/01 07:00 8,924 ERSVC.DL_
08/18/01 07:00 90,859 ES.DL_
08/18/01 07:00 11,517 ES1371MP.DL_
08/18/01 07:00 444,436 ESENT.DL_
08/18/01 07:00 399,000 ESENT97.DL_
08/18/01 07:00 5,403 ESENTPRF.DL_
08/18/01 07:00 1,733 ESENTPRF.HX_
08/18/01 07:00 68,129 ESENTPRF.IN_
08/18/01 07:00 16,361 ESENTUTL.EX_
08/18/01 07:00 77,563 ESSCLI.DL_
08/18/01 07:00 47,926 ESTRE.TT_
08/18/01 07:00 14,167 ESUCMD.DL_
08/18/01 07:00 25,778 ESUIMGD.DL_
08/18/01 07:00 20,285 ESUNID.DL_
08/18/01 07:00 11,769 ET4000.SY_
08/18/01 07:00 16,275 EUDCEDIT.CH_
08/18/01 07:00 73,377 EUDCEDIT.EX_
08/18/01 07:00 3,345 EUDCEDIT.HL_
08/28/01 02:00 36,590 EULA.TXT
08/18/01 07:00 58,304 EVCON.CH_
08/18/01 07:00 14,533 EVENTCLS.DL_
08/18/01 07:00 25,929 EVENTLOG.DL_
08/18/01 07:00 1,322 EVENTS.JS_
08/18/01 07:00 3,861 EVENTVWR.EX_
08/18/01 07:00 6,883 EVENTVWR.MS_
08/18/01 07:00 28,455 EVNTAGNT.DL_
08/18/01 07:00 8,458 EVNTCMD.EX_
08/18/01 07:00 9,477 EVNTRPRV.DL_
08/18/01 07:00 1,499 EVNTRPRV.MO_
08/18/01 07:00 33,340 EVNTWIN.EX_
08/18/01 07:00 4,314 EVNTWIN.HL_
08/18/01 07:00 1,170 EXCEL.XL_
08/18/01 07:00 723 EXCEL4.XL_
08/18/01 07:00 2,503 EXCLAM.GI_
08/18/01 07:00 5,722 EXE2BIN.EX_
08/18/01 07:00 186,305 EXP160_R.IC_
08/18/01 07:00 187,755 EXP160_T.IC_
08/18/01 07:00 185,641 EXP164XR.IC_
08/18/01 07:00 187,501 EXP164XT.IC_
08/18/01 07:00 181,681 EXP168_R.IC_
08/18/01 07:00 180,065 EXP168_T.IC_
08/18/01 07:00 175,543 EXP800_R.IC_
08/18/01 07:00 176,175 EXP800_T.IC_
08/18/01 07:00 178,827 EXP836XR.IC_
08/18/01 07:00 178,591 EXP836XT.IC_
08/18/01 07:00 15,872 EXPAND.EXE
08/18/01 07:00 351,519 EXPLORER.EX_
08/18/01 07:00 181 EXPLORER.SC_
08/18/01 07:00 167,663 EXPSRV.DL_
08/18/01 07:00 22,687 EXTRAC32.EX_
08/18/01 07:00 121,856 EXTS.DLL
08/18/01 07:00 2,653 F3AHVOAS.DL_
08/18/01 07:00 76,742 FASTFAT.SY_
08/18/01 07:00 483 FASTOPEN.EX_
08/18/01 07:00 194,409 FASTPROX.DL_
08/18/01 07:00 27,907 FAULTREP.DL_
08/18/01 07:00 6,855 FC.EX_
08/18/01 07:00 1,349 FCONPROV.MF_
08/18/01 07:00 1,715 FCONPROV.MO_
08/18/01 07:00 1,166 FDC.IN_
08/18/01 07:00 14,958 FDC.SY_
08/18/01 07:00 10,384 FEATHER.BM_
08/18/01 07:00 8,385 FECLIENT.DL_
08/18/01 07:00 802 FEVPROV.MF_
08/18/01 07:00 1,028 FEVPROV.MO_
08/18/01 07:00 1,426 FIERULD.GI_
08/18/01 07:00 419 FIESTA.HT_
08/18/01 07:00 4,489 FIESTABG.JP_
08/18/01 07:00 71,125 FILEFLDP.CH_
08/18/01 07:00 11,909 FILEFOLD.HL_
08/18/01 07:00 34,001 FILELIST.DA_
08/18/01 07:00 2,037 FILELIST.XM_
08/18/01 07:00 106,925 FILEMGMT.DL_
08/18/01 07:00 8,853 FILEMGMT.HL_
08/18/01 07:00 38,805 FILE_SRV.CH_
08/18/01 07:00 533 FILLITUP.AN_
08/18/01 07:00 4,359 FIND.EX_
08/18/01 07:00 21,748 FINDP.CH_
08/18/01 07:00 12,276 FINDSTR.EX_
08/18/01 07:00 3,601 FINGER.EX_
08/18/01 07:00 1,261 FINI.HT_
08/18/01 07:00 607 FINISH.XM_
08/18/01 07:00 14,369 FIPS.SY_
08/18/01 07:00 5,529 FISH.BM_
08/18/01 07:00 1,188 FIXMAPI.EX_
08/18/01 07:00 2,732 FJTSCAN.IN_
08/18/01 07:00 1,392 FLASH.IN_
08/18/01 07:00 7,655 FLATTEMP.EX_
08/18/01 07:00 30,323 FLDRCLNR.DL_
08/18/01 07:00 9,043 FLOURISH.MI_
08/18/01 07:00 1,181 FLPYDISK.IN_
08/18/01 07:00 11,193 FLPYDISK.SY_
08/18/01 07:00 8,000 FMIFS.DL_
08/18/01 07:00 18,829 FOLDEROP.CH_
08/18/01 07:00 49,521 FOLLOW.JP_
08/18/01 07:00 459 FONT.DA_
08/18/01 07:00 4,759 FONT.IN_
08/18/01 07:00 129,928 FONTEXT.DL_
08/18/01 07:00 9,588 FONTS.CH_
08/18/01 07:00 4,806 FONTS.HL_
08/18/01 07:00 36,940 FONTSUB.DL_
08/18/01 07:00 9,863 FONTVIEW.EX_
08/18/01 07:00 2,985 FORCEDOS.EX_
08/18/01 07:00 9,373 FORMAT.CO_
08/18/01 07:00 8,882 FP4.CA_
08/18/01 07:00 1,801,529 FP40EXT.CAB
08/18/01 07:00 10,264 FP40EXT.DL_
08/18/01 07:00 3,118 FP40EXT.IN_
08/18/01 07:00 80,844 FRAMD.TT_
08/18/01 07:00 87,902 FRAMDIT.TT_
08/18/01 07:00 4,965 FRAMEBUF.DL_
08/18/01 07:00 68,209 FRAMEDYN.DL_
08/18/01 07:00 32,756 FRANK.TT_
08/18/01 07:00 8,151 FREECELL.CH_
08/18/01 07:00 27,395 FREECELL.EX_
08/18/01 07:00 2,201 FREECELL.HL_
08/18/01 07:00 61,121 FRIEND.JP_
08/18/01 07:00 4,159 FROG.BM_
08/18/01 07:00 2,835 FSCONINS.DL_
08/18/01 07:00 3,597 FSMGMT.MS_
08/18/01 07:00 27,538 FSUSD.DL_
08/18/01 07:00 16,919 FSUTIL.EX_
08/18/01 07:00 1,230 FSVGA.IN_
08/18/01 07:00 275 FSVGAADD.IN_
08/18/01 07:00 275 FSVGADEL.IN_
08/18/01 07:00 4,139 FS_REC.SY_
08/18/01 07:00 60,791 FTDISK.SY_
08/18/01 07:00 3,071 FTLX041E.DL_
08/18/01 07:00 16,138 FTP.EX_
08/18/01 07:00 86,603 FTSRCH.DL_
08/18/01 07:00 26,016 FWDPROV.DL_
08/18/01 07:00 101,019 FXSAPI.DL_
08/18/01 07:00 38,051 FXSCFGWZ.DL_
08/18/01 07:00 133,014 FXSCLNT.CH_
08/18/01 07:00 55,634 FXSCLNT.EX_
08/18/01 07:00 13,658 FXSCLNT.HL_
08/18/01 07:00 39,117 FXSCLNTR.DL_
08/18/01 07:00 21,949 FXSCOM.DL_
08/18/01 07:00 75,623 FXSCOMEX.DL_
08/18/01 07:00 647 FXSCOUNT.H_
08/18/01 07:00 19,733 FXSCOVER.CH_
08/18/01 07:00 75,505 FXSCOVER.EX_
08/18/01 07:00 12,873 FXSDRV.DL_
08/18/01 07:00 10,777 FXSEVENT.DL_
08/18/01 07:00 575 FXSEXT.EC_
08/18/01 07:00 10,747 FXSEXT32.DL_
08/18/01 07:00 10,881 FXSMON.DL_
08/18/01 07:00 41,221 FXSOCM.DL_
08/18/01 07:00 9,057 FXSOCM.IN_
08/18/01 07:00 3,370 FXSPERF.DL_
08/18/01 07:00 624 FXSPERF.IN_
08/18/01 07:00 2,031 FXSRES.DL_
08/18/01 07:00 14,601 FXSROUTE.DL_
08/18/01 07:00 5,206 FXSSEND.EX_
08/18/01 07:00 25,429 FXSSHARE.CH_
08/18/01 07:00 35,698 FXSST.DL_
08/18/01 07:00 106,763 FXSSVC.EX_
08/18/01 07:00 99,229 FXST30.DL_
08/18/01 07:00 80,550 FXSTIFF.DL_
08/18/01 07:00 62,056 FXSUI.DL_
08/18/01 07:00 57,154 FXSWZRD.DL_
08/18/01 07:00 84,666 FXSXP32.DL_
08/18/01 07:00 1,760 FYI.CO_
08/18/01 07:00 1,417 G200.IN_
08/18/01 07:00 1,383 G400.IN_
08/18/01 07:00 18,190 G711CODC.AX_
08/18/01 07:00 1,613 GAMEPORT.IN_
08/18/01 07:00 1,654 GAMES.IN_
08/18/01 07:00 98,316 GAUTAMI.TT_
08/18/01 07:00 20,141 GB2312.UC_
08/18/01 07:00 31,330 GCDEF.DL_
08/18/01 07:00 10,844 GDI.EX_
08/18/01 07:00 128,992 GDI32.DL_
08/18/01 07:00 2,080 GENERIC.CO_
08/18/01 07:00 831 GENPRINT.IN_
08/18/01 07:00 6,278 GEO.NL_
08/18/01 07:00 87,614 GEORGIA.TT_
08/18/01 07:00 82,191 GEORGIAB.TT_
08/18/01 07:00 91,347 GEORGIAI.TT_
08/18/01 07:00 94,903 GEORGIAZ.TT_
08/18/01 07:00 58,317 GETUNAME.DL_
08/18/01 07:00 372 GLACIER.HT_
08/18/01 07:00 1,243 GLACRBKG.JP_
08/18/01 07:00 2,018 GLMDA.IN_
08/18/01 07:00 74,258 GLMDA.PN_
08/18/01 07:00 1,763 GLMDIGGP.IN_
08/18/01 07:00 73,461 GLMDIGGP.PN_
08/18/01 07:00 71,303 GLMF32.DL_
08/18/01 07:00 128,964 GLOSP.CH_
08/18/01 07:00 47,110 GLU32.DL_
08/18/01 07:00 3,051,211 GM.DL_
08/18/01 07:00 439 GMREADME.TX_
08/18/01 07:00 8,293 GONEFISH.BM_
08/18/01 07:00 398,820 GOO.WM_
08/18/01 07:00 45,839 GPKCSP.DL_
08/18/01 07:00 3,318 GPKRSRC.DL_
08/18/01 07:00 1,293 GR3001.IN_
08/18/01 07:00 37,429 GR3001.PN_
08/18/01 07:00 1,115 GR3001_G.IN_
08/18/01 07:00 1,693 GR4001.IN_
08/18/01 07:00 30,953 GR4001.PN_
08/18/01 07:00 1,413 GR4001_G.IN_
08/18/01 07:00 26,979 GR4001_G.PN_
08/18/01 07:00 1,065 GR4003.IN_
08/18/01 07:00 29,541 GR4003.PN_
08/18/01 07:00 753 GR4005.IN_
08/18/01 07:00 33,697 GR4005.PN_
08/18/01 07:00 13,839 GRAFTABL.CO_
08/18/01 07:00 10,421 GRAPHICS.CO_
08/18/01 07:00 2,749 GRAPHICS.PR_
08/18/01 07:00 17,877 GRNSTONE.BM_
08/18/01 07:00 1,116 GRN_BTN.GI_
08/18/01 07:00 16,992 GRPCONV.EX_
08/18/01 07:00 177,675 GT1000_R.IC_
08/18/01 07:00 185,377 GT3000_R.IC_
08/18/01 07:00 184,968 GT6600R.IC_
08/18/01 07:00 23,964 GT7000R.IC_
08/18/01 07:00 21,034 GT7000T.IC_
08/18/01 07:00 184,974 GT7600R.IC_
08/18/01 07:00 189,074 GT7600T.IC_
08/18/01 07:00 4,032 GUEST.BM_
08/18/01 07:00 4,741 GUITAR.BM_
08/18/01 07:00 52,727 GUITRN.DL_
08/18/01 07:00 47,743 GUITRN_A.DL_
08/18/01 07:00 92,173 H323.TS_
08/18/01 07:00 21,221 H323CC.DL_
08/18/01 07:00 196,844 H323MSP.DL_
08/18/01 07:00 53,060 HAL.DL_
08/18/01 07:00 1,582 HAL.IN_
08/18/01 07:00 46,309 HALAACPI.DL_
08/18/01 07:00 39,492 HALACPI.DL_
08/18/01 07:00 50,996 HALAPIC.DL_
08/18/01 07:00 7,247 HALFTONE.HL_
08/18/01 07:00 47,895 HALMACPI.DL_
08/18/01 07:00 52,257 HALMPS.DL_
08/18/01 07:00 37,640 HALSP.DL_
08/18/01 07:00 2,379 HAMMER.IN_
08/18/01 07:00 727 HAND.AN_
08/18/01 07:00 9,478 HAND1.GI_
08/18/01 07:00 9,136 HAND2.GI_
08/18/01 07:00 583 HANDAPST.AN_
08/18/01 07:00 248 HANDLER.RE_
08/18/01 07:00 242 HANDLER.SR_
08/18/01 07:00 567 HANDNESW.AN_
08/18/01 07:00 929 HANDNO.AN_
08/18/01 07:00 495 HANDNS.AN_
08/18/01 07:00 571 HANDNWSE.AN_
08/18/01 07:00 293 HANDSAFE.RE_
08/18/01 07:00 291 HANDUNSF.RE_
08/18/01 07:00 657 HANDWAIT.AN_
08/18/01 07:00 557 HANDWE.AN_
08/18/01 07:00 24,739 HARDWARE.CH_
08/18/01 07:00 323 HARROW.CU_
08/18/01 07:00 1,993 HCAPPRES.DL_
08/18/01 07:00 377 HCROSS.CU_
08/18/01 07:00 42,557 HDWWIZ.CP_
08/18/01 07:00 234,261 HEADSP~1.WM_
08/18/01 07:00 166,736 HEART.WM_
08/18/01 07:00 34,732 HEIDELB.JP_
08/18/01 07:00 20,151 HEIDELBM.JP_
08/18/01 07:00 4,551 HELP.EX_
08/18/01 07:00 272,716 HELPCTR.EX_
08/18/01 07:00 43,537 HELPHOST.EX_
08/18/01 07:00 241,740 HELPSVC.EX_
08/18/01 07:00 279 HELP_I.CU_
08/18/01 07:00 380 HELP_IL.CU_
08/18/01 07:00 362 HELP_IM.CU_
08/18/01 07:00 361 HELP_L.CU_
08/18/01 07:00 355 HELP_M.CU_
08/18/01 07:00 279 HELP_R.CU_
08/18/01 07:00 368 HELP_RL.CU_
08/18/01 07:00 354 HELP_RM.CU_
08/18/01 07:00 438 HG18D50.IC_
08/18/01 07:00 444 HG18D65.IC_
08/18/01 07:00 444 HG18D93.IC_
08/18/01 07:00 438 HG22D50.IC_
08/18/01 07:00 442 HG22D65.IC_
08/18/01 07:00 438 HG22D93.IC_
08/18/01 07:00 10,367 HH.EX_
08/18/01 07:00 229,445 HHCTRL.OC_
08/18/01 07:00 25,611 HHCTRLUI.DL_
08/18/01 07:00 28,532 HHSETUP.DL_
08/18/01 07:00 385 HIBEAM.CU_
08/18/01 07:00 19,169 HIDCLASS.SY_
08/18/01 07:00 12,269 HIDPARSE.SY_
08/18/01 07:00 14,121 HIDPHONE.TS_
08/18/01 07:00 1,236 HIDSERV.IN_
08/18/01 07:00 5,265 HIDUSB.SY_
08/18/01 07:00 15,715 HIGHCONT.MA_
08/18/01 07:00 493 HILGBBS.HT_
08/18/01 07:00 3,420 HIMEM.SY_
08/18/01 07:00 2,140 HISECDC.IN_
08/18/01 07:00 2,280 HISECWS.IN_
08/18/01 07:00 201,451 HIVECLS.INF
08/18/01 07:00 153,638 HIVEDEF.INF
08/18/01 07:00 298,769 HIVESFT.INF
08/18/01 07:00 330,318 HIVESYS.INF
08/18/01 07:00 163,801 HIVEUSD.INF
08/18/01 07:00 35,354 HLINK.DL_
08/18/01 07:00 15,231 HMMAPI.DL_
08/18/01 07:00 302 HMOVE.CU_
08/18/01 07:00 1,023 HNDSHAKE.HT_
08/18/01 07:00 360 HNESW.CU_
08/18/01 07:00 90,216 HNETCFG.DL_
08/18/01 07:00 2,258 HNETCFG.MO_
08/18/01 07:00 5,104 HNETMON.DL_
08/18/01 07:00 99,670 HNETWIZ.DL_
08/18/01 07:00 360 HNODROP.CU_
08/18/01 07:00 318 HNS.CU_
08/18/01 07:00 1,151 HNWPRMPT.HT_
08/18/01 07:00 358 HNWSE.CU_
08/18/01 07:00 42,089 HOME.JP_
08/18/01 07:00 563 HOMEPAGE.IN_
08/18/01 07:00 72,244 HOME_SS.DL_
08/18/01 07:00 3,140 HORSE.AN_
08/18/01 07:00 6,017 HORSES.BM_
08/18/01 07:00 14,574 HOSTMIB.DL_
08/18/01 07:00 9,422 HOSTMIB.MI_
08/18/01 07:00 3,049 HOSTNAME.EX_
08/18/01 07:00 734 HOSTS
08/18/01 07:00 58,660 HOTPLUG.DL_
08/18/01 07:00 875 HOURGLA2.AN_
08/18/01 07:00 859 HOURGLA3.AN_
08/18/01 07:00 871 HOURGLAS.AN_
08/18/01 07:00 35,825 HOWTOP.CH_
08/18/01 07:00 21,059 HPCCLJ.DL_
08/18/01 07:00 167 HPCLJ5.IN_
08/18/01 07:00 54,317 HPCLJ5UI.DL_
08/18/01 07:00 5,781 HPCRDP.CA_
08/18/01 07:00 1,019 HPDIGWIA.IN_
08/18/01 07:00 6,694 HPLJ5SI.HL_
08/18/01 07:00 6,353 HPMCRO32.DL_
08/18/01 07:00 15,648 HPN.SY_
08/18/01 07:00 328 HPOJ780.GP_
08/18/01 07:00 331 HPOJ780I.GP_
08/18/01 07:00 2,169 HPOJSCAN.IN_
08/18/01 07:00 330 HPOJV60.GP_
08/18/01 07:00 335 HPOJV60I.GP_
08/18/01 07:00 3,411 HPSCAN.IN_
08/18/01 07:00 23,251 HPT3XX.SY_
08/18/01 07:00 23,005 HRTZ.CH_
08/18/01 07:00 26,621 HRTZ.DL_
08/18/01 07:00 72,824 HRTZRES.DL_
08/18/01 07:00 18,749 HRTZZM.EX_
08/18/01 07:00 12,701 HS.CH_
08/18/01 07:00 27,969 HSCHELPP.CH_
08/18/01 07:00 19,702 HTICONS.DL_
08/18/01 07:00 142,601 HTML32.CN_
08/18/01 07:00 5,669 HTRN_JIS.DL_
08/18/01 07:00 18,939 HTUI.DL_
08/18/01 07:00 402,340 HWCOMP.DAT
08/18/01 07:00 69,632 HWDB.DLL
08/18/01 07:00 332 HWE.CU_
08/18/01 07:00 28,791 HYPERTRM.CH_
08/18/01 07:00 163,321 HYPERTRM.DL_
08/18/01 07:00 15,527 HYPERTRM.EX_
08/18/01 07:00 6,791 HYPERTRM.HL_
08/18/01 07:00 3,862 I2OMGMT.SY_
08/18/01 07:00 10,086 I2OMP.SY_
08/18/01 07:00 1,300 I740NT5.IN_
08/18/01 07:00 25,795 I8042PRT.SY_
08/18/01 07:00 1,660 I81XNT5.IN_
08/18/01 07:00 873 I81XWFP0.IN_
08/18/01 07:00 875 I81XWFP1.IN_
08/18/01 07:00 875 I81XWFP2.IN_
08/18/01 07:00 875 I81XWFP3.IN_
08/18/01 07:00 877 I81XWFP4.IN_
08/18/01 07:00 883 I81XWTV0.IN_
08/18/01 07:00 887 I81XWTV1.IN_
08/18/01 07:00 883 I81XWTV2.IN_
08/18/01 07:00 885 I81XWTV3.IN_
08/18/01 07:00 883 I81XWTV4.IN_
08/18/01 07:00 1,751 IA3002.IN_
08/18/01 07:00 57,155 IA3002_1.PN_
08/18/01 07:00 48,553 IA3002_2.PN_
08/18/01 07:00 86,036 IAC25_32.AX_
08/18/01 07:00 17,990 IAS.MD_
08/18/01 07:00 12,488 IASACCT.DL_
08/18/01 07:00 17,411 IASADS.DL_
08/18/01 07:00 12,790 IASHLPR.DL_
08/18/01 07:00 27,569 IASNAP.DL_
08/18/01 07:00 4,745 IASNT4.CA_
08/18/01 07:00 7,581 IASPOLCY.DL_
08/18/01 07:00 53,313 IASRAD.DL_
08/18/01 07:00 49,401 IASRECST.DL_
08/18/01 07:00 40,645 IASSAM.DL_
08/18/01 07:00 80,905 IASSDO.DL_
08/18/01 07:00 20,794 IASSVCS.DL_
08/18/01 07:00 1,202 IBMVCAP.IN_
08/18/01 07:00 4,273 ICAAPI.DL_
08/18/01 07:00 2,048 ICAM3.IN_
08/18/01 07:00 2,773 ICAM4USB.IN_
08/18/01 07:00 2,313 ICAM5USB.IN_
08/18/01 07:00 36,141 ICCVID.DL_
08/18/01 07:00 2,480 ICFGNT5.DL_
08/18/01 07:00 66,162 ICM32.DL_
08/18/01 07:00 456 ICMINST.IN_
08/18/01 07:00 1,013 ICMP.DL_
08/18/01 07:00 22,660 ICMUI.DL_
08/18/01 07:00 1,337 ICNTLAST.HT_
08/18/01 07:00 32,463 ICONIC.WM_
08/18/01 07:00 1,406 ICONLIB.DL_
08/18/01 07:00 1,212 ICONN.HT_
08/18/01 07:00 2,401 ICONNECT.HT_
08/18/01 07:00 2,268 ICONNECT.JS_
08/18/01 07:00 2,142 ICS.HT_
08/18/01 07:00 1,212 ICSDC.HT_
08/18/01 07:00 3,190 ICSMGR.JS_
08/18/01 07:00 21,636 ICWCONN.DL_
08/18/01 07:00 55,693 ICWCONN1.EX_
08/18/01 07:00 30,879 ICWCONN2.EX_
08/18/01 07:00 22,748 ICWDIAL.CH_
08/18/01 07:00 19,392 ICWDIAL.DL_
08/18/01 07:00 7,752 ICWDL.DL_
08/18/01 07:00 55,594 ICWHELP.DL_
08/18/01 07:00 372 ICWIP.DU_
08/18/01 07:00 2,085 ICWNT5.IN_
08/18/01 07:00 19,762 ICWPHBK.DL_
08/18/01 07:00 7,939 ICWRES.DL_
08/18/01 07:00 5,775 ICWRMIND.EX_
08/18/01 07:00 39,105 ICWTUTOR.EX_
08/18/01 07:00 15,438 ICWUTIL.DL_
08/18/01 07:00 488 ICWX25A.DU_
08/18/01 07:00 498 ICWX25B.DU_
08/18/01 07:00 490 ICWX25C.DU_
08/18/01 07:00 2,760 IDENT.HL_
08/18/01 07:00 1,333 IDENT1.HT_
08/18/01 07:00 1,937 IDENT2.HT_
08/18/01 07:00 46,871 IDEOGRAF.UC_
08/18/01 07:00 50,426 IDQ.DL_
08/18/01 07:00 9,393 IE.IN_
08/18/01 07:00 12,943 IE4UINIT.EX_
08/18/01 07:00 703 IEACCESS.IN_
08/18/01 07:00 47,310 IEAKENG.DL_
08/18/01 07:00 65,364 IEAKSIE.DL_
08/18/01 07:00 39,035 IEAKUI.DL_
08/18/01 07:00 94,557 IEDKCS32.DL_
08/18/01 07:00 5,081 IEEULA.CH_
08/18/01 07:00 427 IEFILES5.IN_
08/18/01 07:00 4,888 IEINFO5.MO_
08/18/01 07:00 36,214 IEINFO5.OC_
08/18/01 07:00 4,305 IEOS.CH_
08/18/01 07:00 84,948 IEPEERS.DL_
08/18/01 07:00 952 IERESET.IN_
08/18/01 07:00 11,583 IERNONCE.DL_
08/18/01 07:00 17,746 IESETUP.DL_
08/18/01 07:00 28,725 IESHARED.CH_
08/18/01 07:00 14,293 IESUPP.CH_
08/18/01 07:00 4,504 IEUINIT.IN_
08/18/01 07:00 13,895 IEWEBHLP.CH_
08/18/01 07:00 161,725 IEXPLORE.CH_
08/18/01 07:00 36,907 IEXPLORE.EX_
08/18/01 07:00 59,881 IEXPLORE.HL_
08/18/01 07:00 42,251 IEXPRESS.EX_
08/18/01 07:00 32,784 IFMON.DL_
08/18/01 07:00 33,448 IFSUTIL.DL_
08/18/01 07:00 1,525 IGAMES.IN_
08/18/01 07:00 3,663 IGMPAGNT.DL_
08/18/01 07:00 155,586 IIS.DL_
08/18/01 07:00 8,576 IIS.IN_
08/18/01 07:00 31,330 ILS.DL_
08/18/01 07:00 7,223 IMAADP32.AC_
08/18/01 07:00 3,640 IMAGE.IN_
08/18/01 07:00 126,976 IMAGEHLP.DLL
08/18/01 07:00 58,072 IMAPI.EX_
08/18/01 07:00 19,916 IMAPI.SY_
08/18/01 07:00 8,547 IMESHARE.DL_
08/18/01 07:00 23,086 IMGPREV.CH_
08/18/01 07:00 14,720 IMGUTIL.DL_
08/18/01 07:00 41,102 IMM32.DL_
08/18/01 07:00 73,113 IMPACT.TT_
08/18/01 07:00 818,988 IMS.CAB
08/18/01 07:00 13,608 IMS.CAT
08/18/01 07:00 8,168 IMS.IN_
08/18/01 07:00 42,519 IMSINSNT.DL_
08/18/01 07:00 604 INDXSVC.XM_
08/18/01 07:00 55,506 INETCFG.DL_
08/18/01 07:00 282,275 INETCOMM.DL_
08/18/01 07:00 96,244 INETCPL.CP_
08/18/01 07:00 28,535 INETCPLC.DL_
08/18/01 07:00 471 INETFIND.XM_
08/18/01 07:00 13,353 INETMIB1.DL_
08/18/01 07:00 545 INETOPTS.XM_
08/18/01 07:00 33,167 INETPP.DL_
08/18/01 07:00 6,015 INETPPUI.DL_
08/18/01 07:00 813 INETPREF.XM_
08/18/01 07:00 12,164 INETRES.DL_
08/18/01 07:00 585 INETSRCH.XM_
08/18/01 07:00 4,434 INETWIZ.EX_
08/18/01 07:00 109,589 INFOSOFT.DL_
08/18/01 07:00 583 INFOSPBZ.BM_
08/18/01 07:00 587 INFOSPCE.BM_
08/18/01 07:00 70,161 INFRARED.CH_
08/18/01 07:00 3,355 INFRARED.HL_
08/18/01 07:00 8,560 INI910U.SY_
08/18/01 07:00 70,828 INITPKI.DL_
08/18/01 07:00 25,008 INPUT.CH_
08/18/01 07:00 40,778 INPUT.DL_
08/18/01 07:00 4,748 INPUT.HL_
08/18/01 07:00 6,592 INPUT.IN_
08/18/01 07:00 33,121 INSENG.DL_
08/18/01 07:00 708 INSTALL.IN_
08/18/01 07:00 45,376 INSTCAT.SQ_
08/18/01 07:00 2,587 INTELIDE.SY_
08/18/01 07:00 448 INTENTS.XM_
08/18/01 07:00 48,423 INTL.CP_
08/18/01 07:00 807,322 INTL.INF
08/18/01 07:00 316,500 INTRO.WM_
08/18/01 07:00 414 INTRO.XM_
08/18/01 07:00 4,189 IOLOGMSG.DL_
08/18/01 07:00 1,480 IPCFG.XM_
08/18/01 07:00 7,169 IPCONF.TS_
08/18/01 07:00 17,105 IPCONFIG.EX_
08/18/01 07:00 17,079 IPFLTDRV.SY_
08/18/01 07:00 3,468 IPFORWD.MI_
08/18/01 07:00 36,797 IPHLPAPI.DL_
08/18/01 07:00 10,979 IPINIP.SY_
08/18/01 07:00 35,616 IPMONTR.DL_
08/18/01 07:00 36,372 IPNAT.SY_
08/18/01 07:00 163,701 IPNATHLP.DL_
08/18/01 07:00 64,775 IPPROMON.DL_
08/18/01 07:00 2,571 IPP_0000.IN_
08/18/01 07:00 2,941 IPP_0001.AS_
08/18/01 07:00 989 IPP_0002.AS_
08/18/01 07:00 1,277 IPP_0002.GI_
08/18/01 07:00 335 IPP_0003.AS_
08/18/01 07:00 551 IPP_0003.GI_
08/18/01 07:00 2,665 IPP_0004.AS_
08/18/01 07:00 547 IPP_0004.GI_
08/18/01 07:00 2,497 IPP_0005.AS_
08/18/01 07:00 357 IPP_0005.GI_
08/18/01 07:00 1,801 IPP_0006.AS_
08/18/01 07:00 2,767 IPP_0007.AS_
08/18/01 07:00 417 IPP_0008.AS_
08/18/01 07:00 341 IPP_0009.AS_
08/18/01 07:00 2,701 IPP_0010.AS_
08/18/01 07:00 313 IPP_0011.AS_
08/18/01 07:00 359 IPP_0012.AS_
08/18/01 07:00 795 IPP_0012.GI_
08/18/01 07:00 905 IPP_0013.AS_
08/18/01 07:00 799 IPP_0014.AS_
08/18/01 07:00 445 IPP_0015.AS_
08/18/01 07:00 557 IPP_0015.GI_
08/18/01 07:00 311 IPP_0016.AS_
08/18/01 07:00 331 IPP_ADSI.IN_
08/18/01 07:00 310 IPP_RES.IN_
08/18/01 07:00 3,823 IPP_UTIL.IN_
08/18/01 07:00 13,070 IPRIP.DL_
08/18/01 07:00 1,006 IPROP.DL_
08/18/01 07:00 1,871 IPRTPRIO.DL_
08/18/01 07:00 73,919 IPRTRMGR.DL_
08/18/01 07:00 31,842 IPSEC.SY_
08/18/01 07:00 21,063 IPSEC6.EX_
08/18/01 07:00 189,113 IPSECONP.CH_
08/18/01 07:00 11,099 IPSECP.CH_
08/18/01 07:00 107,247 IPSECSNP.DL_
08/18/01 07:00 26,659 IPSECSNP.HL_
08/18/01 07:00 51,649 IPSECSVC.DL_
08/18/01 07:00 113,265 IPSMSNAP.DL_
08/18/01 07:00 26,163 IPV6.EX_
08/18/01 07:00 22,042 IPV6MON.DL_
08/18/01 07:00 147,682 IPV6P.CH_
08/18/01 07:00 20,455 IPXMONTR.DL_
08/18/01 07:00 17,743 IPXPROMN.DL_
08/18/01 07:00 11,649 IPXRIP.DL_
08/18/01 07:00 7,989 IPXROUTE.EX_
08/18/01 07:00 19,189 IPXRTMGR.DL_
08/18/01 07:00 31,227 IPXSAP.DL_
08/18/01 07:00 9,167 IPXWAN.DL_
08/18/01 07:00 62,678 IR32_32.DL_
08/18/01 07:00 213,141 IR41_32.AX_
08/18/01 07:00 30,294 IR41_QC.DL_
08/18/01 07:00 35,995 IR41_QCX.DL_
08/18/01 07:00 215,416 IR50_32.DL_
08/18/01 07:00 38,110 IR50_QC.DL_
08/18/01 07:00 37,077 IR50_QCX.DL_
08/18/01 07:00 5,622 IRCLASS.DL_
08/18/01 07:00 1,935 IRDAALIF.IN_
08/18/01 07:00 2,686 IRDASMC.IN_
08/18/01 07:00 6,037 IRENUM.SY_
08/18/01 07:00 2,081 IRMK7W2K.IN_
08/18/01 07:00 4,618 IRNSC.IN_
08/18/01 07:00 1,522 IRSTUSB.IN_
08/18/01 07:00 2,519 IRTOS4MO.IN_
08/18/01 07:00 13,114 IS330.IC_
08/18/01 07:00 20,351 ISAPNP.SY_
08/18/01 07:00 102,405 ISCONW.CH_
08/18/01 07:00 28,398 ISIGN32.DL_
08/18/01 07:00 2,364 ISIGNUP.EX_
08/18/01 07:00 1,588 ISP.HT_
08/18/01 07:00 977 ISP2BUSY.HT_
08/18/01 07:00 1,357 ISPCNERR.HT_
08/18/01 07:00 1,321 ISPDTONE.HT_
08/18/01 07:00 1,047 ISPHDSHK.HT_
08/18/01 07:00 1,081 ISPINS.HT_
08/18/01 07:00 1,941 ISPNOANW.HT_
08/18/01 07:00 951 ISPPBERR.HT_
08/18/01 07:00 1,873 ISPPHBSY.HT_
08/18/01 07:00 1,025 ISPSBUSY.HT_
08/18/01 07:00 1,724 ISPTYPE.HT_
08/18/01 07:00 533 ISPTYPE.JS_
08/18/01 07:00 702 ISPWAIT.HT_
08/18/01 07:00 8,133 ISRDBG32.DL_
08/18/01 07:00 7,766 ISW.CH_
08/18/01 07:00 73,015 ITIRCL.DL_
08/18/01 07:00 65,539 ITSS.DL_
08/18/01 07:00 28,188 IUCTL.DL_
08/18/01 07:00 60,297 IUENGINE.DL_
08/18/01 07:00 62,806 IVFSRC.AX_
08/18/01 07:00 5,340 IVY.GI_
08/18/01 07:00 364 IVY.HT_
08/18/01 07:00 4,175 IXHELP.HL_
08/18/01 07:00 1,146 IXQLANG.HT_
08/18/01 07:00 22,510 IXSSO.DL_
08/18/01 07:00 169,175 JET500.DL_
08/18/01 07:00 21,824 JGAW400.DL_
08/18/01 07:00 74,184 JGDW400.DL_
08/18/01 07:00 17,624 JGMD400.DL_
08/18/01 07:00 19,434 JGPL400.DL_
08/18/01 07:00 20,006 JGSD400.DL_
08/18/01 07:00 29,706 JGSH400.DL_
08/18/01 07:00 1,471 JNDOMAIN.HT_
08/18/01 07:00 1,212 JNDOM_A.HT_
08/18/01 07:00 19,966 JOBEXEC.DL_
08/18/01 07:00 11,428 JOY.CH_
08/18/01 07:00 25,776 JOY.CP_
08/18/01 07:00 251,690 JSCRIPT.DL_
08/18/01 07:00 6,464 JSPROXY.DL_
08/18/01 07:00 9,716 JUPIW.DL_
08/18/01 07:00 6,310 KANJI_1.UC_
08/18/01 07:00 7,806 KANJI_2.UC_
08/18/01 07:00 9,065 KB16.CO_
08/18/01 07:00 2,583 KBD101.DL_
08/18/01 07:00 2,370 KBD101A.DL_
08/18/01 07:00 2,592 KBD106N.DL_
08/18/01 07:00 5,632 KBDA1.DLL
08/18/01 07:00 5,632 KBDA2.DLL
08/18/01 07:00 5,632 KBDA3.DLL
08/18/01 07:00 6,656 KBDAL.DLL
08/18/01 07:00 5,120 KBDARME.DLL
08/18/01 07:00 5,120 KBDARMW.DLL
08/18/01 07:00 2,583 KBDAX2.DL_
08/18/01 07:00 5,632 KBDAZE.DLL
08/18/01 07:00 5,632 KBDAZEL.DLL
08/18/01 07:00 6,144 KBDBE.DLL
08/18/01 07:00 2,656 KBDBENE.DL_
08/18/01 07:00 5,632 KBDBLR.DLL
08/18/01 07:00 6,144 KBDBR.DLL
08/18/01 07:00 5,632 KBDBU.DLL
08/18/01 07:00 6,144 KBDCA.DLL
08/18/01 07:00 3,131 KBDCAN.DL_
08/18/01 07:00 12,049 KBDCLASS.SY_
08/18/01 07:00 6,656 KBDCR.DLL
08/18/01 07:00 7,168 KBDCZ.DLL
08/18/01 07:00 6,656 KBDCZ1.DLL
08/18/01 07:00 6,656 KBDCZ2.DLL
08/18/01 07:00 6,144 KBDDA.DLL
08/18/01 07:00 5,632 KBDDIV1.DLL
08/18/01 07:00 5,632 KBDDIV2.DLL
08/18/01 07:00 5,120 KBDDV.DLL
08/18/01 07:00 6,144 KBDES.DLL
08/18/01 07:00 6,144 KBDEST.DLL
08/18/01 07:00 5,632 KBDFA.DLL
08/18/01 07:00 6,144 KBDFC.DLL
08/18/01 07:00 6,144 KBDFI.DLL
08/18/01 07:00 2,540 KBDFO.DL_
08/18/01 07:00 6,144 KBDFR.DLL
08/18/01 07:00 5,632 KBDGAE.DLL
08/18/01 07:00 5,120 KBDGEO.DLL
08/18/01 07:00 6,144 KBDGKL.DLL
08/18/01 07:00 6,144 KBDGR.DLL
08/18/01 07:00 6,144 KBDGR1.DLL
08/18/01 07:00 5,632 KBDHE.DLL
08/18/01 07:00 5,632 KBDHE220.DLL
08/18/01 07:00 5,632 KBDHE319.DLL
08/18/01 07:00 5,632 KBDHEB.DLL
08/18/01 07:00 6,144 KBDHELA2.DLL
08/18/01 07:00 6,656 KBDHELA3.DLL
08/18/01 07:00 8,192 KBDHEPT.DLL
08/18/01 07:00 7,707 KBDHID.SY_
08/18/01 07:00 6,656 KBDHU.DLL
08/18/01 07:00 5,632 KBDHU1.DLL
08/18/01 07:00 2,575 KBDIBM02.DL_
08/18/01 07:00 6,144 KBDIC.DLL
08/18/01 07:00 5,632 KBDINDEV.DLL
08/18/01 07:00 5,632 KBDINGUJ.DLL
08/18/01 07:00 5,632 KBDINHIN.DLL
08/18/01 07:00 5,632 KBDINKAN.DLL
08/18/01 07:00 5,632 KBDINMAR.DLL
08/18/01 07:00 6,144 KBDINPUN.DLL
08/18/01 07:00 5,632 KBDINTAM.DLL
08/18/01 07:00 5,632 KBDINTEL.DLL
08/18/01 07:00 5,632 KBDIR.DLL
08/18/01 07:00 5,632 KBDIT.DLL
08/18/01 07:00 5,632 KBDIT142.DLL
08/18/01 07:00 5,632 KBDKAZ.DLL
08/18/01 07:00 5,632 KBDKYR.DLL
08/18/01 07:00 6,656 KBDLA.DLL
08/18/01 07:00 2,527 KBDLK41A.DL_
08/18/01 07:00 2,519 KBDLK41J.DL_
08/18/01 07:00 5,632 KBDLT.DLL
08/18/01 07:00 5,632 KBDLT1.DLL
08/18/01 07:00 6,144 KBDLV.DLL
08/18/01 07:00 6,144 KBDLV1.DLL
08/18/01 07:00 2,415 KBDMAC.DL_
08/18/01 07:00 5,632 KBDMON.DLL
08/18/01 07:00 6,144 KBDNE.DLL
08/18/01 07:00 7,168 KBDNEC.DLL
08/18/01 07:00 2,501 KBDNEC95.DL_
08/18/01 07:00 2,715 KBDNECAT.DL_
08/18/01 07:00 2,693 KBDNECNT.DL_
08/18/01 07:00 6,144 KBDNO.DLL
08/18/01 07:00 6,656 KBDPL.DLL
08/18/01 07:00 5,632 KBDPL1.DLL
08/18/01 07:00 6,144 KBDPO.DLL
08/18/01 07:00 5,632 KBDRO.DLL
08/18/01 07:00 5,632 KBDRU.DLL
08/18/01 07:00 5,632 KBDRU1.DLL
08/18/01 07:00 6,144 KBDSF.DLL
08/18/01 07:00 6,656 KBDSG.DLL
08/18/01 07:00 6,656 KBDSL.DLL
08/18/01 07:00 6,656 KBDSL1.DLL
08/18/01 07:00 6,144 KBDSP.DLL
08/18/01 07:00 6,144 KBDSW.DLL
08/18/01 07:00 5,632 KBDSYR1.DLL
08/18/01 07:00 5,632 KBDSYR2.DLL
08/18/01 07:00 5,632 KBDTAT.DLL
08/18/01 07:00 5,632 KBDTH0.DLL
08/18/01 07:00 5,632 KBDTH1.DLL
08/18/01 07:00 6,144 KBDTH2.DLL
08/18/01 07:00 6,144 KBDTH3.DLL
08/18/01 07:00 6,144 KBDTUF.DLL
08/18/01 07:00 6,144 KBDTUQ.DLL
08/18/01 07:00 5,632 KBDUK.DLL
08/18/01 07:00 5,632 KBDUR.DLL
08/18/01 07:00 5,632 KBDURDU.DLL
08/18/01 07:00 5,632 KBDUS.DLL
08/18/01 07:00 2,291 KBDUSA.DL_
08/18/01 07:00 6,144 KBDUSL.DLL
08/18/01 07:00 6,144 KBDUSR.DLL
08/18/01 07:00 6,144 KBDUSX.DLL
08/18/01 07:00 5,632 KBDUZB.DLL
08/18/01 07:00 5,632 KBDVNTC.DLL
08/18/01 07:00 5,632 KBDYCC.DLL
08/18/01 07:00 6,656 KBDYCL.DLL
08/18/01 07:00 6,327 KD1394.DL_
08/18/01 07:00 4,184 KDCOM.DL_
08/18/01 07:00 2,299 KDK2X0.IN_
08/18/01 07:00 1,430 KDKSCAN.IN_
08/18/01 07:00 128,951 KERBEROS.DL_
08/18/01 07:00 294,801 KERNEL32.DL_
08/18/01 07:00 10,516 KEY01.SY_
08/18/01 07:00 8,885 KEYB.CH_
08/18/01 07:00 1,372 KEYBD.HT_
08/18/01 07:00 1,199 KEYBDCMT.HT_
08/18/01 07:00 1,251 KEYBOARD.DR_
08/18/01 07:00 5,307 KEYBOARD.IN_
08/18/01 07:00 10,329 KEYBOARD.SY_
08/18/01 07:00 38,291 KEYMGR.DL_
08/18/01 07:00 10,037 KEYSHORT.CH_
08/18/01 07:00 5,845 KICK.BM_
08/18/01 07:00 14,009 KMDDSP.TS_
08/18/01 07:00 1,420 KODAK.IN_
08/18/01 07:00 11,389 KOREAN.UC_
08/18/01 07:00 54,934 KRNL386.EX_
08/18/01 07:00 11,735 KRNLPROV.DL_
08/18/01 07:00 1,281 KRNLPROV.MF_
08/18/01 07:00 1,661 KRNLPROV.MO_
08/18/01 07:00 6,129 KS.IN_
08/18/01 07:00 27,920 KSC.NL_
08/18/01 07:00 3,519 KSCAPTUR.IN_
08/18/01 07:00 79,744 KSECDD.SYS
08/18/01 07:00 2,231 KSFILTER.IN_
08/18/01 07:00 133,155 L3CODECA.AC_
08/18/01 07:00 38,954 L3CODECX.AX_
08/18/01 07:00 4,318 LABEL.EX_
08/03/02 09:57 <DIR> LANG
08/18/01 07:00 13,033 LANG.CH_
08/18/01 07:00 63,002 LANGBAR.CH_
08/18/01 07:00 34,275 LANGWRBK.DL_
08/18/01 07:00 77,003 LANMAN.DR_
08/18/01 07:00 363 LAPPSTRT.CU_
08/18/01 07:00 2,501 LAPRXY.DL_
08/18/01 07:00 323 LARROW.CU_
08/18/01 07:00 47,976 LATHA.TT_
08/18/01 07:00 371,847 LAYOUT.INF
08/18/01 07:00 14,354 LBRTFDC.SY_
08/18/01 07:00 1,445 LCLADV.XM_
08/18/01 07:00 1,618 LCLADVD.XM_
08/18/01 07:00 1,557 LCLADVDF.XM_
08/18/01 07:00 1,815 LCLADVMM.XM_
08/18/01 07:00 464 LCLCOMP.XM_
08/18/01 07:00 710 LCLDATE.XM_
08/18/01 07:00 1,038 LCLDOCS.XM_
08/18/01 07:00 381 LCLKWRDS.XM_
08/18/01 07:00 380 LCLLOOK.XM_
08/18/01 07:00 986 LCLMM.XM_
08/18/01 07:00 426 LCLMODE.XM_
08/18/01 07:00 423 LCLOTHER.XM_
08/18/01 07:00 622 LCLPROG.XM_
08/18/01 07:00 1,277 LCLRFINE.XM_
08/18/01 07:00 676 LCLSIZE.XM_
08/18/01 07:00 594 LCLSRCH.XM_
08/18/01 07:00 423 LCLTECHY.XM_
08/18/01 07:00 217 LCROSS.CU_
08/18/01 07:00 385 LEAVES.HT_
08/18/01 07:00 3,863 LEAVESBG.JP_
08/18/01 07:00 533 LEGCYDRV.IN_
08/18/01 07:00 1,025 LGC202.IN_
08/18/01 07:00 28,443 LGC202.PN_
08/18/01 07:00 1,611 LGC207.IN_
08/18/01 07:00 33,573 LGC207.PN_
08/18/01 07:00 1,053 LGC209.IN_
08/18/01 07:00 36,545 LGC209.PN_
08/18/01 07:00 1,363 LGC20A.IN_
08/18/01 07:00 36,857 LGC20A.PN_
08/18/01 07:00 801 LGC291.IN_
08/18/01 07:00 26,307 LGC291.PN_
08/18/01 07:00 229 LIBEAM.CU_
08/18/01 07:00 160,403 LICDLL.DL_
08/18/01 07:00 36,100 LICENSE.CH_
08/18/01 07:00 10,209 LICMGR10.DL_
08/18/01 07:00 24,407 LICWMI.DL_
08/18/01 07:00 1,933 LICWMI.MF_
08/18/01 07:00 2,511 LICWMI.MO_
08/18/01 07:00 6,354 LIFTOFF.BM_
08/18/01 07:00 5,695 LIGHTS.EX_
08/18/01 07:00 8,217 LINKINFO.DL_
08/18/01 07:00 1,754 LMHOSTS.SA_
08/18/01 07:00 4,785 LMHSVC.DL_
08/18/01 07:00 11,505 LMMIB2.DL_
08/18/01 07:00 4,241 LMMIB2.MI_
08/18/01 07:00 358 LMOVE.CU_
08/18/01 07:00 136,249 LMRT.DL_
08/18/01 07:00 318 LNESW.CU_
08/18/01 07:00 10,572 LNKSTUB.EX_
08/18/01 07:00 398 LNODROP.CU_
08/18/01 07:00 320 LNS.CU_
08/18/01 07:00 314 LNWSE.CU_
08/18/01 07:00 702 LOADFIX.CO_
08/18/01 07:00 33,343 LOADPERF.DL_
08/18/01 07:00 32,859 LOCALE.NL_
08/18/01 07:00 76,357 LOCALSEC.DL_
08/18/01 07:00 145,231 LOCALSPL.DL_
08/18/01 07:00 4,818 LOCALUI.DL_
08/18/01 07:00 29,942 LOCATOR.EX_
08/18/01 07:00 2,253 LODCTR.EX_
08/18/01 07:00 8,308 LOG.DL_
08/18/01 07:00 12,287 LOGAGENT.EX_
08/18/01 07:00 21,335 LOGHOURS.DL_
08/18/01 07:00 8,093 LOGOFF.EX_
08/18/01 07:00 31,536 LOGON.SC_
08/18/01 07:00 90,407 LOGONMGR.DL_
08/18/01 07:00 127,114 LOGONUI.EX_
08/18/01 07:00 896 LOTUS.WK_
08/18/01 07:00 10,635 LPDSVC.DL_
08/18/01 07:00 10,866 LPK.DL_
08/18/01 07:00 2,588 LPQ.EX_
08/18/01 07:00 3,462 LPR.EX_
08/18/01 07:00 4,570 LPRHELP.DL_
08/18/01 07:00 8,071 LPRMON.DL_
08/18/01 07:00 3,931 LPRMONUI.DL_
08/18/01 07:00 317,839 LSASRV.DL_
08/18/01 07:00 8,378 LSASS.EX_
08/18/01 07:00 554,193 LTTS1033.LX_
08/18/01 07:00 65,100 LUCON.TT_
08/18/01 07:00 376,983 LUNA.MS_
08/18/01 07:00 773 LUNA.TH_
08/18/01 07:00 4,964 LUSRMGR.MS_
08/18/01 07:00 32,164 LUT.PL_
08/18/01 07:00 28,045 LVNM.TT_
08/18/01 07:00 26,717 LVNMBD.TT_
08/18/01 07:00 314 LWAIT.CU_
08/18/01 07:00 318 LWE.CU_
08/18/01 07:00 1,557 LWNGMADI.IN_
08/18/01 07:00 1,923 LWUSBHID.IN_
08/18/01 07:00 1,063 LZ32.DL_
08/18/01 07:00 5,501 LZEXPAND.DL_
08/18/01 07:00 167,272 L_10646.TT_
08/18/01 07:00 269 L_EXCEPT.NL_
08/18/01 07:00 847 L_INTL.NL_
08/18/01 07:00 10,024 MACHINE.IN_
08/18/01 07:00 12,234 MAGNIFY.CH_
08/18/01 07:00 30,350 MAGNIFY.EX_
08/18/01 07:00 8,072 MAGNIFY.GI_
08/18/01 07:00 1,868 MAGNIFY.HL_
08/18/01 07:00 4,049 MAG_HOOK.DL_
08/18/01 07:00 114,939 MAIL.CH_
08/18/01 07:00 351,227 MAIL.MA_
08/18/01 07:00 62,203 MAIN.CP_
08/18/01 07:00 384 MAIZE.HT_
08/18/01 07:00 11,289 MAIZEBKG.JP_
08/18/01 07:00 40,898 MAKECAB.EX_
08/18/01 07:00 438,914 MANAGER.CAB
08/18/01 07:00 73,261 MANGAL.TT_
08/18/01 07:00 2,373 MANIFEST.XM_
08/18/01 07:00 59,060 MAPIMIG.CA_
08/18/01 07:00 29,859 MAPISTUB.DL_
08/18/01 07:00 179 MARKET.IN_
08/18/01 07:00 125,517 MARKET.MA_
08/18/01 07:00 10,302 MARLETT.TT_
08/18/01 07:00 4,740 MCAST.DL_
08/18/01 07:00 5,339 MCASTMIB.DL_
08/18/01 07:00 5,223 MCASTMIB.MI_
08/18/01 07:00 4,030 MCD.SY_
08/18/01 07:00 4,626 MCD32.DL_
08/18/01 07:00 5,935 MCDSRV32.DL_
08/18/01 07:00 2,990 MCHGR.IN_
08/18/01 07:00 1,985 MCHGRCOI.DL_
08/18/01 07:00 427 MCI.HT_
08/18/01 07:00 38,497 MCIAVI.DR_
08/18/01 07:00 40,015 MCIAVI32.DL_
08/18/01 07:00 9,063 MCICDA.DL_
08/18/01 07:00 2,937 MCIOLE16.DL_
08/18/01 07:00 3,609 MCIOLE32.DL_
08/18/01 07:00 14,425 MCIQTZ32.DL_
08/18/01 07:00 11,823 MCISEQ.DL_
08/18/01 07:00 13,047 MCISEQ.DR_
08/18/01 07:00 11,972 MCIWAVE.DL_
08/18/01 07:00 13,206 MCIWAVE.DR_
08/18/01 07:00 1,603 MDAC.IN_
08/18/01 07:00 473 MDACRDME.HT_
08/18/01 07:00 20,118 MDHCP.DL_
08/18/01 07:00 153,074 MDLIB.WM_
08/18/01 07:00 4,738 MDM3COM.IN_
08/18/01 07:00 2,765 MDM3CPCM.IN_
08/18/01 07:00 4,491 MDM3MINI.IN_
08/18/01 07:00 3,747 MDM5674A.IN_
08/18/01 07:00 3,269 MDM656N5.IN_
08/18/01 07:00 1,549 MDMADC.IN_
08/18/01 07:00 1,251 MDMAIRTE.IN_
08/18/01 07:00 2,118 MDMAIWA.IN_
08/18/01 07:00 1,911 MDMAIWA3.IN_
08/18/01 07:00 4,625 MDMAIWA4.IN_
08/18/01 07:00 2,413 MDMAIWA5.IN_
08/18/01 07:00 1,529 MDMAIWAT.IN_
08/18/01 07:00 1,967 MDMAR1.IN_
08/18/01 07:00 2,370 MDMARCH.IN_
08/18/01 07:00 1,929 MDMARN.IN_
08/18/01 07:00 5,235 MDMATI.IN_
08/18/01 07:00 2,039 MDMATM2K.IN_
08/18/01 07:00 2,353 MDMATT.IN_
08/18/01 07:00 3,065 MDMAUS.IN_
08/18/01 07:00 4,601 MDMBCMSM.IN_
08/18/01 07:00 5,248 MDMBOCA.IN_
08/18/01 07:00 2,355 MDMBSB.IN_
08/18/01 07:00 1,392 MDMBUG3.IN_
08/18/01 07:00 2,413 MDMBW561.IN_
08/18/01 07:00 1,748 MDMC26A.IN_
08/18/01 07:00 1,375 MDMCDP.IN_
08/18/01 07:00 179 MDMCHIPV.IN_
08/18/01 07:00 5,598 MDMCM28.IN_
08/18/01 07:00 2,223 MDMCODEX.IN_
08/18/01 07:00 4,362 MDMCOM1.IN_
08/18/01 07:00 1,367 MDMCOMMU.IN_
08/18/01 07:00 1,374 MDMCOMP.IN_
08/18/01 07:00 9,143 MDMCPQ.IN_
08/18/01 07:00 2,820 MDMCPQ2.IN_
08/18/01 07:00 1,581 MDMCPV.IN_
08/18/01 07:00 2,671 MDMCRTIX.IN_
08/18/01 07:00 17,323 MDMCXSFT.IN_
08/18/01 07:00 3,086 MDMDCM5.IN_
08/18/01 07:00 2,954 MDMDCM6.IN_
08/18/01 07:00 2,119 MDMDF56F.IN_
08/18/01 07:00 1,899 MDMDGDEN.IN_
08/18/01 07:00 1,995 MDMDGITN.IN_
08/18/01 07:00 2,078 MDMDIGI.IN_
08/18/01 07:00 1,661 MDMDP2.IN_
08/18/01 07:00 10,361 MDMDSI.IN_
08/18/01 07:00 4,652 MDMDYNA.IN_
08/18/01 07:00 2,497 MDMEIGER.IN_
08/18/01 07:00 8,644 MDMELSA.IN_
08/18/01 07:00 1,910 MDMERIC.IN_
08/18/01 07:00 2,341 MDMERIC2.IN_
08/18/01 07:00 4,695 MDMESS.IN_
08/18/01 07:00 4,539 MDMETECH.IN_
08/18/01 07:00 3,537 MDMEXP.IN_
08/18/01 07:00 1,645 MDMFJ2.IN_
08/18/01 07:00 4,591 MDMGATEW.IN_
08/18/01 07:00 2,949 MDMGCS.IN_
08/18/01 07:00 4,931 MDMGEN.IN_
08/18/01 07:00 2,719 MDMGL001.IN_
08/18/01 07:00 3,019 MDMGL002.IN_
08/18/01 07:00 2,211 MDMGL003.IN_
08/18/01 07:00 38,069 MDMGL004.IN_
08/18/01 07:00 3,233 MDMGL005.IN_
08/18/01 07:00 6,413 MDMGL006.IN_
08/18/01 07:00 5,115 MDMGL007.IN_
08/18/01 07:00 2,047 MDMGL008.IN_
08/18/01 07:00 7,741 MDMGL009.IN_
08/18/01 07:00 3,687 MDMGL010.IN_
08/18/01 07:00 2,905 MDMGSM.IN_
08/18/01 07:00 1,198 MDMHAEU.IN_
08/18/01 07:00 3,655 MDMHANDY.IN_
08/18/01 07:00 4,982 MDMHAY2.IN_
08/18/01 07:00 6,295 MDMHAYES.IN_
08/18/01 07:00 3,463 MDMINFOT.IN_
08/18/01 07:00 39,572 MDMINST.DL_
08/18/01 07:00 2,327 MDMINTEL.IN_
08/18/01 07:00 2,293 MDMIODAT.IN_
08/18/01 07:00 7,663 MDMIRMDM.IN_
08/18/01 07:00 5,670 MDMISDN.IN_
08/18/01 07:00 2,377 MDMJF56E.IN_
08/18/01 07:00 1,450 MDMKE.IN_
08/18/01 07:00 1,531 MDMKORTX.IN_
08/18/01 07:00 2,433 MDMLASAT.IN_
08/18/01 07:00 3,505 MDMLASNO.IN_
08/18/01 07:00 7,045 MDMLT3.IN_
08/18/01 07:00 4,363 MDMLTLEO.IN_
08/18/01 07:00 4,379 MDMLTSFT.IN_
08/18/01 07:00 2,973 MDMLUCNT.IN_
08/18/01 07:00 1,911 MDMMC288.IN_
08/18/01 07:00 1,367 MDMMCD.IN_
08/18/01 07:00 4,702 MDMMCOM.IN_
08/18/01 07:00 2,347 MDMMCT.IN_
08/18/01 07:00 1,676 MDMMEGA.IN_
08/18/01 07:00 6,791 MDMMETRI.IN_
08/18/01 07:00 3,667 MDMMHRTZ.IN_
08/18/01 07:00 3,552 MDMMHZA.IN_
08/18/01 07:00 9,701 MDMMHZEL.IN_
08/18/01 07:00 3,397 MDMMHZK1.IN_
08/18/01 07:00 1,531 MDMMINIJ.IN_
08/18/01 07:00 2,443 MDMMOD.IN_
08/18/01 07:00 5,250 MDMMOTO.IN_
08/18/01 07:00 2,501 MDMMOTO1.IN_
08/18/01 07:00 1,245 MDMMOTOU.IN_
08/18/01 07:00 5,141 MDMMTS.IN_
08/18/01 07:00 2,377 MDMNEUHS.IN_
08/18/01 07:00 1,637 MDMNIS1U.IN_
08/18/01 07:00 1,659 MDMNIS2U.IN_
08/18/01 07:00 1,261 MDMNIS3T.IN_
08/18/01 07:00 1,269 MDMNIS5T.IN_
08/18/01 07:00 1,515 MDMNOKIA.IN_
08/18/01 07:00 2,124 MDMNOVA.IN_
08/18/01 07:00 1,750 MDMNTT1.IN_
08/18/01 07:00 1,765 MDMNTTD2.IN_
08/18/01 07:00 1,735 MDMNTTD6.IN_
08/18/01 07:00 1,545 MDMNTTME.IN_
08/18/01 07:00 1,574 MDMNTTP.IN_
08/18/01 07:00 1,659 MDMNTTP2.IN_
08/18/01 07:00 1,377 MDMNTTTE.IN_
08/18/01 07:00 2,242 MDMOLIC.IN_
08/18/01 07:00 5,307 MDMOMRN3.IN_
08/18/01 07:00 1,564 MDMOPTN.IN_
08/18/01 07:00 3,905 MDMOSI.IN_
08/18/01 07:00 4,021 MDMOSICE.IN_
08/18/01 07:00 3,392 MDMPACE.IN_
08/18/01 07:00 1,162 MDMPBIT.IN_
08/18/01 07:00 3,855 MDMPCTEL.IN_
08/18/01 07:00 5,390 MDMPENR.IN_
08/18/01 07:00 1,817 MDMPIN.IN_
08/18/01 07:00 1,429 MDMPN1.IN_
08/18/01 07:00 3,752 MDMPP.IN_
08/18/01 07:00 1,959 MDMPSION.IN_
08/18/01 07:00 4,855 MDMRACAL.IN_
08/18/01 07:00 1,112 MDMRISA.IN_
08/18/01 07:00 2,674 MDMROCK.IN_
08/18/01 07:00 5,705 MDMROCK3.IN_
08/18/01 07:00 5,651 MDMROCK4.IN_
08/18/01 07:00 7,167 MDMROCK5.IN_
08/18/01 07:00 11,748 MDMRPCI.IN_
08/18/01 07:00 38,203 MDMRPCIW.IN_
08/18/01 07:00 569 MDMSETUP.IN_
08/18/01 07:00 825 MDMSGSML.IN_
08/18/01 07:00 2,349 MDMSGSMU.IN_
08/18/01 07:00 3,416 MDMSIER.IN_
08/18/01 07:00 1,889 MDMSII64.IN_
08/18/01 07:00 1,899 MDMSIIL6.IN_
08/18/01 07:00 1,789 MDMSMART.IN_
08/18/01 07:00 3,263 MDMSONYU.IN_
08/18/01 07:00 4,033 MDMSPQ28.IN_
08/18/01 07:00 738 MDMSSYS.IN_
08/18/01 07:00 1,412 MDMSUN1.IN_
08/18/01 07:00 3,028 MDMSUN2.IN_
08/18/01 07:00 4,257 MDMSUPR3.IN_
08/18/01 07:00 7,399 MDMSUPRA.IN_
08/18/01 07:00 3,969 MDMSUPRV.IN_
08/18/01 07:00 4,935 MDMTDK.IN_
08/18/01 07:00 2,423 MDMTDKJ2.IN_
08/18/01 07:00 2,163 MDMTDKJ3.IN_
08/18/01 07:00 2,091 MDMTDKJ4.IN_
08/18/01 07:00 2,639 MDMTDKJ5.IN_
08/18/01 07:00 1,935 MDMTDKJ6.IN_
08/18/01 07:00 2,325 MDMTDKJ7.IN_
08/18/01 07:00 2,107 MDMTEXAS.IN_
08/18/01 07:00 4,788 MDMTI.IN_
08/18/01 07:00 3,130 MDMTOSH.IN_
08/18/01 07:00 2,426 MDMTRON.IN_
08/18/01 07:00 1,324 MDMUSRF.IN_
08/18/01 07:00 2,690 MDMUSRG.IN_
08/18/01 07:00 5,929 MDMUSRGL.IN_
08/18/01 07:00 7,193 MDMUSRK1.IN_
08/18/01 07:00 1,483 MDMUSRSP.IN_
08/18/01 07:00 1,162 MDMVDOT.IN_
08/18/01 07:00 2,960 MDMVV.IN_
08/18/01 07:00 9,289 MDMWHQL0.IN_
08/18/01 07:00 3,555 MDMX5560.IN_
08/18/01 07:00 3,887 MDMXIRCC.IN_
08/18/01 07:00 3,603 MDMXIRMP.IN_
08/18/01 07:00 8,212 MDMZOOM.IN_
08/18/01 07:00 4,237 MDMZYP.IN_
08/18/01 07:00 7,089 MDMZYXEL.IN_
08/18/01 07:00 9,607 MDMZYXLG.IN_
08/18/01 07:00 24,686 MEM.EX_
08/18/01 07:00 1,686 MEMCARD.IN_
08/18/01 07:00 1,047 MEMSTPCI.IN_
08/18/01 07:00 1,796,045 MERLIN.AC_
08/18/01 07:00 2,773 MERLIN.GI_
08/18/01 07:00 85,129 METADATA.DL_
08/18/01 07:00 66,213 METAL_SS.DL_
08/18/01 07:00 791 METRONOM.AN_
08/18/01 07:00 803 MF.IN_
08/18/01 07:00 18,463 MF3216.DL_
08/18/01 07:00 367,568 MFC40.DL_
08/18/01 07:00 371,173 MFC40U.DL_
08/18/01 07:00 389,596 MFC42.DL_
08/18/01 07:00 384,081 MFC42U.DL_
08/18/01 07:00 938 MFCEM28.IN_
08/18/01 07:00 944 MFCEM33.IN_
08/18/01 07:00 1,836 MFCEM56.IN_
08/18/01 07:00 9,144 MFCSUBS.DL_
08/18/01 07:00 6,207 MFCUIX.HL_
08/18/01 07:00 1,108 MFF56N5.IN_
08/18/01 07:00 1,081 MFLM.IN_
08/18/01 07:00 1,139 MFLM56.IN_
08/18/01 07:00 1,230 MFMHZN5.IN_
08/18/01 07:00 1,287 MFOSI5.IN_
08/18/01 07:00 1,065 MFSOCKET.IN_
08/18/01 07:00 866 MFSUPRA.IN_
08/18/01 07:00 1,044 MFX56NF.IN_
08/18/01 07:00 50,500 MGA.DL_
08/18/01 07:00 34,194 MGA.SY_
08/18/01 07:00 1,359 MGAU.IN_
08/18/01 07:00 6,560 MGMTAPI.DL_
08/18/01 07:00 10,000 MIB.BI_
08/18/01 07:00 14,691 MIB_II.MI_
08/18/01 07:00 162,016 MICROSS.TT_
08/18/01 07:00 8,692 MIDIMAP.DL_
08/18/01 07:00 20,223 MIGAPP.IN_
08/18/01 07:00 946 MIGDIAL.HT_
08/18/01 07:00 370 MIGIP.DU_
08/18/01 07:00 83,461 MIGISM.DL_
08/18/01 07:00 983 MIGISM.IN_
08/18/01 07:00 82,325 MIGISM_A.DL_
08/18/01 07:00 18,240 MIGISOL.EX_
08/18/01 07:00 29,067 MIGLIBNT.DL_
08/18/01 07:00 1,672 MIGLIST.HT_
08/18/01 07:00 46,268 MIGLOAD.EX_
08/18/01 07:00 1,464 MIGPAGE.HT_
08/18/01 07:00 25,677 MIGPWD.EX_
08/18/01 07:00 342 MIGRATE.IS_
08/18/01 07:00 4,629 MIGRATE.JS_
08/18/01 07:00 1,240 MIGRATE.OB_
08/18/01 07:00 3,101 MIGREGDB.EX_
08/18/01 07:00 7,243 MIGSYS.IN_
08/18/01 07:00 708 MIGUSER.IN_
08/18/01 07:00 66,209 MIGWIZ.EX_
08/18/01 07:00 1,183 MIGWIZ.HT_
08/18/01 07:00 1,569 MIGWIZ.IN_
08/18/01 07:00 553 MIGWIZ.MA_
08/18/01 07:00 866 MIGWIZ2.HT_
08/18/01 07:00 65,221 MIGWIZ_A.EX_
08/18/01 07:00 504 MIGX25A.DU_
08/18/01 07:00 516 MIGX25B.DU_
08/18/01 07:00 502 MIGX25C.DU_
08/18/01 07:00 9,097 MIMEFILT.DL_
08/18/01 07:00 48,887 MINDEX.DL_
08/18/01 07:00 439 MINIOC.IN_
08/18/01 07:00 53,647 MINIPL~1.WM_
08/18/01 07:00 4,239 MIPX.MI_
08/18/01 07:00 14,460 MISCANW.DL_
08/18/01 07:00 60,374 MISCP.CH_
08/18/01 07:00 111,290 MLANG.DA_
08/18/01 07:00 161,674 MLANG.DL_
08/18/01 07:00 1,365 MLL_HP.DL_
08/18/01 07:00 3,370 MLL_MTF.DL_
08/18/01 07:00 2,438 MLL_QIC.DL_
08/18/01 07:00 9,658 MLS_TRB.CH_
08/18/01 07:00 137,992 MMC.CH_
08/18/01 07:00 292,342 MMC.EX_
08/18/01 07:00 22,962 MMCBASE.DL_
08/18/01 07:00 357,109 MMCNDMGR.DL_
08/18/01 07:00 21,031 MMCSHEXT.DL_
08/18/01 07:00 11,664 MMC_DLG.HL_
08/18/01 07:00 821 MMDRIVER.IN_
08/18/01 07:00 6,402 MMDRV.DL_
08/18/01 07:00 5,470 MMFUTIL.DL_
08/18/01 07:00 3,378 MMOPT.IN_
08/18/01 07:00 566,028 MMSSETUP.CAB
08/18/01 07:00 190,806 MMSYS.CP_
08/18/01 07:00 31,349 MMSYSTEM.DL_
08/18/01 07:00 791 MMTASK.TS_
08/18/01 07:00 65,907 MMUTILSE.DL_
08/18/01 07:00 18,060 MNMDD.DL_
08/18/01 07:00 1,904 MNMDD.SY_
08/18/01 07:00 10,596 MNMSRVC.EX_
08/18/01 07:00 11,342 MOBSYNC.CH_
08/18/01 07:00 81,932 MOBSYNC.DL_
08/18/01 07:00 63,262 MOBSYNC.EX_
08/18/01 07:00 4,968 MOBSYNC.HL_
08/18/01 07:00 9,153 MODE.CO_
08/18/01 07:00 1,142,223 MODEM.CAB
08/18/01 07:00 10,832 MODEM.HL_
08/18/01 07:00 1,637 MODEMCSA.IN_
08/18/01 07:00 57,174 MODEMUI.DL_
08/18/01 07:00 3,333 MODERN.FO_
08/18/01 07:00 49,772 MODEW.CH_
08/18/01 07:00 5,718 MODEX.DL_
08/18/01 07:00 6,184 MOFCOMP.EX_
08/18/01 07:00 51,947 MOFD.DL_
08/18/01 07:00 17,796 MONITOR.GI_
08/18/01 07:00 8,254 MONITOR.IN_
08/18/01 07:00 22,029 MONITOR2.GI_
08/18/01 07:00 7,147 MONITOR2.IN_
08/18/01 07:00 6,479 MONITOR3.IN_
08/18/01 07:00 5,973 MONITOR4.IN_
08/18/01 07:00 8,627 MONITOR5.IN_
08/18/01 07:00 6,599 MONITOR6.IN_
08/18/01 07:00 6,453 MONITOR7.IN_
08/18/01 07:00 8,183 MONITOR8.IN_
08/18/01 07:00 72,811 MOON.JP_
08/18/01 07:00 7,497 MORE.CO_
08/18/01 07:00 35,683 MORICONS.DL_
08/18/01 07:00 19,213 MOUNTMGR.SY_
08/18/01 07:00 3,409 MOUNTVOL.EX_
08/18/01 07:00 13,388 MOUSE.CH_
08/18/01 07:00 754 MOUSE.DR_
08/18/01 07:00 2,828 MOUSE.GI_
08/18/01 07:00 5,078 MOUSE.HL_
08/18/01 07:00 1,548 MOUSE.HT_
08/18/01 07:00 29,837 MOUSE4.GI_
08/18/01 07:00 4,463 MOUSEIMG.GI_
08/18/01 07:00 2,300 MOUSETUT.JS_
08/18/01 07:00 10,573 MOUSEWN1.GI_
08/18/01 07:00 1,036 MOUSE_A.HT_
08/18/01 07:00 1,052 MOUSE_B.HT_
08/18/01 07:00 1,324 MOUSE_C.HT_
08/18/01 07:00 1,016 MOUSE_D.HT_
08/18/01 07:00 1,276 MOUSE_E.HT_
08/18/01 07:00 1,050 MOUSE_F.HT_
08/18/01 07:00 1,390 MOUSE_G.HT_
08/18/01 07:00 1,198 MOUSE_H.HT_
08/18/01 07:00 1,270 MOUSE_I.HT_
08/18/01 07:00 1,210 MOUSE_J.HT_
08/18/01 07:00 1,202 MOUSE_K.HT_
08/18/01 07:00 269 MOVE_I.CU_
08/18/01 07:00 318 MOVE_IL.CU_
08/18/01 07:00 312 MOVE_IM.CU_
08/18/01 07:00 323 MOVE_L.CU_
08/18/01 07:00 325 MOVE_M.CU_
08/18/01 07:00 273 MOVE_R.CU_
08/18/01 07:00 324 MOVE_RL.CU_
08/18/01 07:00 324 MOVE_RM.CU_
08/18/01 07:00 289,354 MOVIEMK.CH_
08/18/01 07:00 338,596 MOVIEMK.EX_
08/18/01 07:00 1,532 MOVIEMK.IN_
08/18/01 07:00 147,369 MPCONP.CH_
08/18/01 07:00 1,532 MPE.IN_
08/18/01 07:00 66,352 MPG2SPLT.AX_
08/18/01 07:00 67,851 MPG4DMOD.DL_
08/18/01 07:00 79,052 MPG4DS32.AX_
08/18/01 07:00 50,256 MPLAY32.EX_
08/18/01 07:00 927 MPLAYER2.CN_
08/18/01 07:00 1,287 MPLAYER2.EX_
08/18/01 07:00 50,271 MPLAYER2.HL_
08/18/01 07:00 3,711 MPLAYER2.IN_
08/18/01 07:00 2,645 MPLOGO.GI_
08/18/01 07:00 2,878 MPLOGOH.GI_
08/18/01 07:00 1,209 MPNETWRK.HL_
08/18/01 07:00 11,357 MPNOTIFY.EX_
08/18/01 07:00 29,342 MPR.DL_
08/18/01 07:00 36,923 MPRAPI.DL_
08/18/01 07:00 34,225 MPRDDM.DL_
08/18/01 07:00 23,645 MPRDIM.DL_
08/18/01 07:00 18,175 MPRMSG.DL_
08/18/01 07:00 18,300 MPRUI.DL_
08/18/01 07:00 1,760 MPSSTLN.IN_
08/18/01 07:00 9,785 MRAID35X.SY_
08/18/01 07:00 25,758 MRIAM.TT_
08/18/01 07:00 28,039 MRIAMC.TT_
08/18/01 07:00 27,404 MRIAMFX.TT_
08/18/01 07:00 25,734 MRIAMTR.TT_
08/18/01 07:00 4,651 MRINFO.EX_
08/18/01 07:00 2,116 MRIPSAP.MI_
08/18/01 07:00 82,247 MRXDAV.SY_
08/18/01 07:00 202,821 MRXSMB.SY_
08/18/01 07:00 1,717 MS1B.IN_
08/18/01 07:00 49,933 MS1B.PN_
08/18/01 07:00 2,118 MS1B_01.PN_
08/18/01 07:00 840 MS1B_02.PN_
08/18/01 07:00 682 MS1B_03.PN_
08/18/01 07:00 888 MS1B_04.PN_
08/18/01 07:00 480 MS1B_05.PN_
08/18/01 07:00 506 MS1B_06.PN_
08/18/01 07:00 676 MS1B_07.PN_
08/18/01 07:00 676 MS1B_08.PN_
08/18/01 07:00 746 MS1B_09.PN_
08/18/01 07:00 742 MS1B_10.PN_
08/18/01 07:00 1,353 MS26.IN_
08/18/01 07:00 63,333 MS26.PN_
08/18/01 07:00 3,184 MS26_01.PN_
08/18/01 07:00 1,636 MS26_02.PN_
08/18/01 07:00 1,316 MS26_03.PN_
08/18/01 07:00 1,250 MS26_04.PN_
08/18/01 07:00 1,232 MS26_05.PN_
08/18/01 07:00 1,200 MS26_06.PN_
08/18/01 07:00 1,062 MS26_07.PN_
08/18/01 07:00 1,010 MS26_08.PN_
08/18/01 07:00 963 MS27.IN_
08/18/01 07:00 61,077 MS27.PN_
08/18/01 07:00 3,495 MS27_1.PN_
08/18/01 07:00 1,489 MS27_2.PN_
08/18/01 07:00 1,433 MS27_3.PN_
08/18/01 07:00 1,235 MS27_4.PN_
08/18/01 07:00 1,211 MS27_5.PN_
08/18/01 07:00 1,045 MS28.IN_
08/18/01 07:00 66,813 MS28.PN_
08/18/01 07:00 889 MS28_1.PN_
08/18/01 07:00 1,031 MS28_2.PN_
08/18/01 07:00 983 MS28_3.PN_
08/18/01 07:00 1,113 MS28_4.PN_
08/18/01 07:00 1,173 MS28_5.PN_
08/18/01 07:00 1,235 MS28_6.PN_
08/18/01 07:00 1,327 MS28_7.PN_
08/18/01 07:00 4,471 MS28_8.PN_
08/18/01 07:00 1,363 MS34.IN_
08/18/01 07:00 56,159 MS34.PN_
08/18/01 07:00 5,186 MS34_01.PN_
08/18/01 07:00 3,482 MS34_02.PN_
08/18/01 07:00 696 MS34_03.PN_
08/18/01 07:00 1,106 MS34_04.PN_
08/18/01 07:00 1,252 MS34_05.PN_
08/18/01 07:00 676 MS34_06.PN_
08/18/01 07:00 692 MS34_07.PN_
08/18/01 07:00 686 MS34_08.PN_
08/18/01 07:00 785 MS3B.IN_
08/18/01 07:00 41,257 MS3B.PN_
08/18/01 07:00 3,209 MS3B_1.PN_
08/18/01 07:00 2,633 MS3B_2.PN_
08/18/01 07:00 2,413 MS3B_3.PN_
08/18/01 07:00 2,487 MS3B_4.PN_
08/18/01 07:00 4,481 MS3B_A.PN_
08/18/01 07:00 7,831 MS3B_C.PN_
08/18/01 07:00 3,531 MS3B_M.PN_
08/18/01 07:00 3,737 MS3B_T.PN_
08/18/01 07:00 1,267 MS56.IN_
08/18/01 07:00 58,179 MS56.PN_
08/18/01 07:00 2,895 MS56_1.PN_
08/18/01 07:00 986 MS56_10.PN_
08/18/01 07:00 961 MS56_2.PN_
08/18/01 07:00 1,089 MS56_3.PN_
08/18/01 07:00 1,037 MS56_4.PN_
08/18/01 07:00 623 MS56_5.PN_
08/18/01 07:00 595 MS56_6.PN_
08/18/01 07:00 945 MS56_7.PN_
08/18/01 07:00 843 MS56_8.PN_
08/18/01 07:00 963 MS56_9.PN_
08/18/01 07:00 1,292 MS6.IN_
08/18/01 07:00 56,734 MS6.PN_
08/18/01 07:00 1,228 MS6_1.PN_
08/18/01 07:00 1,513 MS6_10.PN_
08/18/01 07:00 780 MS6_2.PN_
08/18/01 07:00 608 MS6_3.PN_
08/18/01 07:00 610 MS6_4.PN_
08/18/01 07:00 890 MS6_5.PN_
08/18/01 07:00 852 MS6_6.PN_
08/18/01 07:00 872 MS6_7.PN_
08/18/01 07:00 856 MS6_8.PN_
08/18/01 07:00 2,534 MS6_9.PN_
08/18/01 07:00 986 MS7.IN_
08/18/01 07:00 64,112 MS7.PN_
08/18/01 07:00 4,510 MS7_1.PN_
08/18/01 07:00 1,352 MS7_2.PN_
08/18/01 07:00 1,376 MS7_3.PN_
08/18/01 07:00 1,400 MS7_4.PN_
08/18/01 07:00 1,062 MS7_5.PN_
08/18/01 07:00 1,080 MS7_6.PN_
08/18/01 07:00 1,170 MS7_7.PN_
08/18/01 07:00 928 MS7_8.PN_
08/18/01 07:00 1,306 MS7_9.PN_
08/18/01 07:00 986 MS7_G.IN_
08/18/01 07:00 1,270 MS8.IN_
08/18/01 07:00 54,170 MS8.PN_
08/18/01 07:00 2,454 MS8_1.PN_
08/18/01 07:00 1,617 MS8_10.PN_
08/18/01 07:00 780 MS8_2.PN_
08/18/01 07:00 1,190 MS8_3.PN_
08/18/01 07:00 548 MS8_4.PN_
08/18/01 07:00 594 MS8_5.PN_
08/18/01 07:00 814 MS8_6.PN_
08/18/01 07:00 846 MS8_7.PN_
08/18/01 07:00 868 MS8_8.PN_
08/18/01 07:00 868 MS8_9.PN_
08/18/01 07:00 1,266 MS8_G.IN_
08/18/01 07:00 39,771 MSAATEXT.DL_
08/18/01 07:00 30,766 MSACM.DL_
08/18/01 07:00 34,256 MSACM32.DL_
08/18/01 07:00 8,782 MSACM32.DR_
08/18/01 07:00 150,619 MSADCE.DL_
08/18/01 07:00 2,786 MSADCER.DL_
08/18/01 07:00 21,571 MSADCF.DL_
08/18/01 07:00 1,290 MSADCFR.DL_
08/18/01 07:00 51,927 MSADCO.DL_
08/18/01 07:00 1,792 MSADCOR.DL_
08/18/01 07:00 19,377 MSADCS.DL_
08/18/01 07:00 63,867 MSADDS.DL_
08/18/01 07:00 134,940 MSADDS32.AX_
08/18/01 07:00 3,234 MSADDSR.DL_
08/18/01 07:00 3,673 MSADER15.DL_
08/18/01 07:00 195,144 MSADO15.DL_
08/18/01 07:00 15,108 MSADO20.TL_
08/18/01 07:00 16,126 MSADO21.TL_
08/18/01 07:00 21,518 MSADO25.TL_
08/18/01 07:00 21,848 MSADO26.TL_
08/18/01 07:00 52,724 MSADOMD.DL_
08/18/01 07:00 13,975 MSADOR15.DL_
08/18/01 07:00 59,185 MSADOX.DL_
08/18/01 07:00 6,460 MSADP32.AC_
08/18/01 07:00 20,639 MSADRH15.DL_
08/18/01 07:00 908 MSAFD.DL_
08/18/01 07:00 32,823 MSAPSSPC.DL_
08/18/01 07:00 23,707 MSASN1.DL_
08/18/01 07:00 165,362 MSAUD32.AC_
08/18/01 07:00 6,195 MSAUDITE.DL_
08/18/01 07:00 547 MSBBS.HT_
08/18/01 07:00 108,485 MSCANDUI.DL_
08/18/01 07:00 2,506 MSCAT32.DL_
08/18/01 07:00 447 MSCDEXNT.EX_
08/18/01 07:00 34,388 MSCMS.DL_
08/18/01 07:00 25,965 MSCONF.DL_
08/18/01 07:00 9,591 MSCONFIG.CH_
08/18/01 07:00 56,731 MSCONFIG.EX_
08/18/01 07:00 59,537 MSCONV97.DL_
08/18/01 07:00 903 MSCPQPA1.IN_
08/18/01 07:00 843 MSCPX32R.DL_
08/18/01 07:00 13,303 MSCPXL32.DL_
08/18/01 07:00 149,228 MSCTF.DL_
08/18/01 07:00 18,801 MSCTFP.DL_
08/18/01 07:00 1,427 MSDADC.DL_
08/18/01 07:00 1,425 MSDAENUM.DL_
08/18/01 07:00 1,423 MSDAER.DL_
08/18/01 07:00 83,980 MSDAORA.DL_
08/18/01 07:00 2,279 MSDAORAR.DL_
08/18/01 07:00 32,800 MSDAOSP.DL_
08/18/01 07:00 2,201 MSDAPRSR.DL_
08/18/01 07:00 82,943 MSDAPRST.DL_
08/18/01 07:00 74,437 MSDAPS.DL_
08/18/01 07:00 47,738 MSDAREM.DL_
08/18/01 07:00 1,683 MSDAREMR.DL_
08/18/01 07:00 47,657 MSDART.DL_
08/18/01 07:00 8,179 MSDASC.CH_
08/18/01 07:00 1,425 MSDASC.DL_
08/18/01 07:00 134,576 MSDASQL.DL_
08/18/01 07:00 2,185 MSDASQLR.DL_
08/18/01 07:00 34,304 MSDATL3.DL_
08/18/01 07:00 1,613 MSDATSRC.TL_
08/18/01 07:00 2,181 MSDATT.DL_
08/18/01 07:00 1,426 MSDAURL.DL_
08/18/01 07:00 26,934 MSDBX.DL_
08/18/01 07:00 9,460 MSDFMAP.DL_
08/18/01 07:00 730 MSDFMAP.IN_
08/18/01 07:00 14,723 MSDLG874.FO_
08/18/01 07:00 5,818 MSDMO.DL_
08/18/01 07:00 2,342 MSDTC.EX_
08/18/01 07:00 28,737 MSDTCLOG.DL_
08/18/01 07:00 443 MSDTCPRF.H_
08/18/01 07:00 671 MSDTCPRF.IN_
08/18/01 07:00 145,211 MSDTCPRX.DL_
08/18/01 07:00 30,935 MSDTCSTP.DL_
08/18/01 07:00 218,974 MSDTCTM.DL_
08/18/01 07:00 3,874 MSDTCTR.MO_
08/18/01 07:00 65,137 MSDTCUIU.DL_
08/18/01 07:00 4,763 MSDTCVTR.BA_
08/18/01 07:00 4,563 MSDV.IN_
08/18/01 07:00 34,231 MSDVDOPT.DL_
08/18/01 07:00 8,133 MSDWINTL.DL_
08/18/01 07:00 288,846 MSDXM.OC_
08/18/01 07:00 914 MSDXMLC.DL_
08/18/01 07:00 1,230 MSE.IN_
08/18/01 07:00 67,858 MSE.PN_
08/18/01 07:00 67,691 MSENCODE.DL_
08/18/01 07:00 171,733 MSEXCH40.DL_
08/18/01 07:00 135,481 MSEXCL40.DL_
08/18/01 07:00 4,072 MSE_1.PN_
08/18/01 07:00 1,213 MSE_10.PN_
08/18/01 07:00 1,302 MSE_2.PN_
08/18/01 07:00 1,392 MSE_3.PN_
08/18/01 07:00 1,252 MSE_4.PN_
08/18/01 07:00 1,420 MSE_5.PN_
08/18/01 07:00 1,340 MSE_6.PN_
08/18/01 07:00 1,376 MSE_7.PN_
08/18/01 07:00 990 MSE_8.PN_
08/18/01 07:00 1,820 MSE_9.PN_
08/18/01 07:00 1,320 MSE_G.IN_
08/18/01 07:00 1,272 MSF1F.IN_
08/18/01 07:00 58,952 MSF1F.PN_
08/18/01 07:00 1,394 MSF1F_1.PN_
08/18/01 07:00 933 MSF1F_10.PN_
08/18/01 07:00 1,226 MSF1F_2.PN_
08/18/01 07:00 992 MSF1F_3.PN_
08/18/01 07:00 740 MSF1F_4.PN_
08/18/01 07:00 746 MSF1F_5.PN_
08/18/01 07:00 1,048 MSF1F_6.PN_
08/18/01 07:00 950 MSF1F_7.PN_
08/18/01 07:00 970 MSF1F_8.PN_
08/18/01 07:00 866 MSF1F_9.PN_
08/18/01 07:00 10,015 MSFS.SY_
08/18/01 07:00 341 MSFT.MI_
08/18/01 07:00 10,056 MSG.EX_
08/18/01 07:00 4,921 MSG711.AC_
08/18/01 07:00 71,253 MSG723.AC_
08/18/01 07:00 220,857 MSGINA.DL_
08/18/01 07:00 19,136 MSGPC.SY_
08/18/01 07:00 903,364 MSGR3EN.DL_
08/18/01 07:00 5,604 MSGROCM.DL_
08/18/01 07:00 10,098 MSGSM32.AC_
08/18/01 07:00 18,723 MSGSVC.DL_
08/18/01 07:00 59,387 MSH261.DR_
08/18/01 07:00 5,040 MSHDC.IN_
08/18/01 07:00 7,461 MSHEARTS.CH_
08/18/01 07:00 329 MSHEARTS.CN_
08/18/01 07:00 51,735 MSHEARTS.EX_
08/18/01 07:00 1,239 MSHEARTS.HL_
08/18/01 07:00 12,214 MSHTA.EX_
08/18/01 07:00 1,299,489 MSHTML.DL_
08/18/01 07:00 110,187 MSHTML.TL_
08/18/01 07:00 180,637 MSHTMLED.DL_
08/18/01 07:00 12,029 MSHTMLER.DL_
08/18/01 07:00 587,692 MSI.DL_
08/18/01 07:00 11,874 MSI.MF_
08/18/01 07:00 14,898 MSI.MO_
08/18/01 07:00 256 MSICW.IS_
08/18/01 07:00 21,458 MSIDENT.DL_
08/18/01 07:00 2,083 MSIDLE.DL_
08/18/01 07:00 3,935 MSIDNTLD.DL_
08/18/01 07:00 84,810 MSIEFTP.DL_
08/18/01 07:00 24,782 MSIEXEC.EX_
08/18/01 07:00 127,135 MSIHND.DL_
08/18/01 07:00 33,936 MSIMAIN.SD_
08/18/01 07:00 1,634 MSIMG32.DL_
08/18/01 07:00 17,770 MSIMN.EX_
08/18/01 07:00 190,961 MSIMSG.DL_
08/18/01 07:00 74,875 MSIMTF.DL_
08/18/01 07:00 138,611 MSINFO.DL_
08/18/01 07:00 37,531 MSINFO32.CH_
08/18/01 07:00 18,633 MSINFO32.EX_
08/18/01 07:00 1,157 MSINFO32.IN_
08/18/01 07:00 2,950 MSIPBTP.MI_
08/18/01 07:00 5,925 MSIPRIP2.MI_
08/18/01 07:00 69,858 MSIPROV.DL_
08/18/01 07:00 12,891 MSIREGMV.EX_
08/18/01 07:00 163,897 MSISAM11.DL_
08/18/01 07:00 20,393 MSISIP.DL_
08/18/01 07:00 585,804 MSJET40.DL_
08/18/01 07:00 141,139 MSJETOL1.DL_
08/18/01 07:00 23,289 MSJINT40.DL_
08/18/01 07:00 34,554 MSJRO.DL_
08/18/01 07:00 14,105 MSJTER40.DL_
08/18/01 07:00 86,801 MSJTES40.DL_
08/18/01 07:00 23,943 MSLBUI.DL_
08/18/01 07:00 13,801 MSLOGO.JP_
08/18/01 07:00 83,087 MSLS31.DL_
08/18/01 07:00 93,869 MSLTUS40.DL_
08/18/01 07:00 19,105 MSLWVTTS.DL_
08/18/01 07:00 8,615 MSMAIL.IN_
08/18/01 07:00 157,542 MSMOM.DL_
08/18/01 07:00 6,410 MSMOUSE.IN_
08/18/01 07:00 2,606 MSMSCSI.IN_
08/18/01 07:00 5,079 MSMSGS.CA_
08/18/01 07:00 4,963 MSMSGS.IN_
08/18/01 07:00 1,747 MSMUSB.IN_
08/18/01 07:00 3,982 MSN.IN_
08/18/01 07:00 294 MSN.IS_
08/18/01 07:00 171 MSN100.IN_
08/18/01 07:00 158,183 MSN100.MA_
08/18/01 07:00 174 MSN14.IN_
08/18/01 07:00 111,566 MSN14.MA_
08/18/01 07:00 173 MSN150.IN_
08/18/01 07:00 138,489 MSN150.MA_
08/18/01 07:00 177 MSN163.IN_
08/18/01 07:00 94,201 MSN163.MA_
08/18/01 07:00 175 MSN188.IN_
08/18/01 07:00 147,009 MSN188.MA_
08/18/01 07:00 179 MSN220.IN_
08/18/01 07:00 124,287 MSN220.MA_
08/18/01 07:00 179 MSN222.IN_
08/18/01 07:00 125,517 MSN222.MA_
08/18/01 07:00 177 MSN238.IN_
08/18/01 07:00 123,875 MSN238.MA_
08/18/01 07:00 170 MSN36.IN_
08/18/01 07:00 200,112 MSN36.MA_
08/18/01 07:00 36,015 MSN6.EX_
08/18/01 07:00 3,105 MSN9XMIG.DL_
08/18/01 07:00 274 MSNAUTH.CN_
08/18/01 07:00 3,236 MSNAUTH.HL_
08/18/01 07:00 1,587 MSNCPQ.IC_
08/18/01 07:00 25,151 MSNCSAPI.DL_
08/18/01 07:00 2,036 MSNDELL.IC_
08/18/01 07:00 9,619 MSNEMAIL.IC_
08/18/01 07:00 6,575 MSNETMTG.IN_
08/18/01 07:00 75,103 MSNETOBJ.DL_
08/18/01 07:00 919 MSNIKE.IN_
08/18/01 07:00 4,191 MSNLICEN.TX_
08/18/01 07:00 454,639 MSNMETAL.DL_
08/18/01 07:00 335 MSNMETAL.JC_
08/18/01 07:00 150 MSNMETAL.WE_
08/18/01 07:00 19,934 MSNMIGR.DL_
08/18/01 07:00 1,478 MSNMIGR.IN_
08/18/01 07:00 11,132 MSNMS.IC_
08/18/01 07:00 2,263 MSNMSN.IN_
08/18/01 07:00 16,525 MSNMTLLC.DL_
08/18/01 07:00 5,937 MSNNTMIG.DL_
08/18/01 07:00 2,636 MSNREAD.HT_
08/18/01 07:00 40,231 MSNSPELL.DL_
08/18/01 07:00 21,134 MSNSSPC.DL_
08/18/01 07:00 10,050 MSNUNIN.EX_
08/18/01 07:00 1,049 MSNUPGRD.IN_
08/18/01 07:00 50,749 MSOBCOMM.DL_
08/18/01 07:00 7,685 MSOBDL.DL_
08/18/01 07:00 334 MSOBE.IS_
08/18/01 07:00 3,901 MSOBJS.DL_
08/18/01 07:00 96,525 MSOBMAIN.DL_
08/18/01 07:00 11,595 MSOBSHEL.DL_
08/18/01 07:00 27,743 MSOBSHEL.HT_
08/18/01 07:00 8,178 MSOBWEB.DL_
08/18/01 07:00 234,945 MSOE.CH_
08/18/01 07:00 532,829 MSOE.DL_
08/18/01 07:00 35,265 MSOE.HL_
08/18/01 07:00 231 MSOE.TX_
08/18/01 07:00 4,103 MSOE50.IN_
08/18/01 07:00 97,267 MSOEACCT.DL_
08/18/01 07:00 10,813 MSOEACCT.HL_
08/18/01 07:00 591,010 MSOERES.DL_
08/18/01 07:00 45,024 MSOERT2.DL_
08/18/01 07:00 13,027 MSOOBE.EX_
08/18/01 07:00 3,573 MSORC32R.DL_
08/18/01 07:00 7,727 MSORCL32.CH_
08/18/01 07:00 62,019 MSORCL32.DL_
08/18/01 07:00 38,632 MSPAINT.CH_
08/18/01 07:00 138,298 MSPAINT.EX_
08/18/01 07:00 4,196 MSPAINT.HL_
08/18/01 07:00 15,643 MSPATCHA.DL_
08/18/01 07:00 153,763 MSPBDE40.DL_
08/18/01 07:00 74,737 MSPMSP.DL_
08/18/01 07:00 21,993 MSPMSPSV.DL_
08/18/01 07:00 19,664 MSPORTS.DL_
08/18/01 07:00 4,732 MSPORTS.IN_
08/18/01 07:00 13,672 MSPRIVS.DL_
08/18/01 07:00 1,102 MSPRW.IN_
08/18/01 07:00 49,498 MSPRW.PN_
08/18/01 07:00 4,140 MSPRW_1.PN_
08/18/01 07:00 6,090 MSPRW_2.PN_
08/18/01 07:00 1,544 MSPRW_3.PN_
08/18/01 07:00 1,466 MSPRW_4.PN_
08/18/01 07:00 1,524 MSPRW_5.PN_
08/18/01 07:00 1,480 MSPRW_6.PN_
08/18/01 07:00 1,798 MSPRW_7.PN_
08/18/01 07:00 1,576 MSPRW_8.PN_
08/18/01 07:00 32,490 MSR2C.DL_
08/18/01 07:00 2,007 MSR2CENU.DL_
08/18/01 07:00 17,525 MSRATELC.DL_
08/18/01 07:00 59,177 MSRATING.DL_
08/18/01 07:00 27,725 MSRCLR40.DL_
08/18/01 07:00 136,129 MSRD2X40.DL_
08/18/01 07:00 143,925 MSRD3X40.DL_
08/18/01 07:00 267,848 MSRDP.CA_
08/18/01 07:00 3,367 MSRECR40.DL_
08/18/01 07:00 210,979 MSREPL40.DL_
08/18/01 07:00 956 MSRIO.IN_
08/18/01 07:00 951 MSRIO8.IN_
08/18/01 07:00 5,076 MSRLE32.DL_
08/18/01 07:00 30,150 MSSCDS32.AX_
08/18/01 07:00 96,122 MSSCP.DL_
08/18/01 07:00 38,805 MSSCRIPT.OC_
08/18/01 07:00 17,755 MSSIGN32.DL_
08/18/01 07:00 1,752 MSSIP32.DL_
08/18/01 07:00 88,258 MSSOAP1.DL_
08/18/01 07:00 5,136 MSSOAPR.DL_
08/18/01 07:00 6,925 MSSWCH.DL_
08/18/01 07:00 2,938 MSSWCHX.EX_
08/18/01 07:00 110,143 MST120.DL_
08/18/01 07:00 20,915 MST123.DL_
08/18/01 07:00 3,439 MSTAPE.IN_
08/18/01 07:00 104,145 MSTASK.DL_
08/18/01 07:00 6,435 MSTASK.HL_
08/18/01 07:00 6,464 MSTASK.INF
08/18/01 07:00 65 MSTASK.INI
08/18/01 07:00 29,452 MSTASKW.CH_
08/18/01 07:00 108,321 MSTEXT40.DL_
08/18/01 07:00 196,729 MSTIME.DL_
08/18/01 07:00 4,388 MSTINIT.EX_
08/18/01 07:00 46,131 MSTLSAPI.DL_
08/18/01 07:00 64,448 MSTSC.CH_
08/18/01 07:00 111,744 MSTSC.EX_
08/18/01 07:00 225,772 MSTSCAX.DL_
08/18/01 07:00 4,402 MSTSWEB.CA_
08/18/01 07:00 131,027 MSTVCA.DL_
08/18/01 07:00 88,987 MSTVGS.DL_
08/18/01 07:00 61,690 MSUNI11.DL_
08/18/01 07:00 99,210 MSUTB.DL_
08/18/01 07:00 60,845 MSV1_0.DL_
08/18/01 07:00 586,047 MSVBVM50.DL_
08/18/01 07:00 595,455 MSVBVM60.DL_
08/18/01 07:00 18,080 MSVCIRT.DL_
08/18/01 07:00 132,420 MSVCP50.DL_
08/18/01 07:00 93,794 MSVCP60.DL_
08/18/01 07:00 152,089 MSVCRT.DL_
08/18/01 07:00 106,309 MSVCRT20.DL_
08/18/01 07:00 14,711 MSVCRT40.DL_
08/18/01 07:00 46,632 MSVFW32.DL_
08/18/01 07:00 13,439 MSVIDC32.DL_
08/18/01 07:00 292,349 MSVIDCTL.DL_
08/18/01 07:00 58,172 MSVIDEO.DL_
08/18/01 07:00 32,380 MSW3PRT.DL_
08/18/01 07:00 465,129 MSWDAT10.DL_
08/18/01 07:00 92,431 MSWEBDVD.DL_
08/18/01 07:00 62,919 MSWMDM.DL_
08/18/01 07:00 86,015 MSWRD632.WP_
08/18/01 07:00 113,487 MSWRD832.CN_
08/18/01 07:00 118,652 MSWSOCK.DL_
08/18/01 07:00 84,761 MSWSTR10.DL_
08/18/01 07:00 2,885 MSXACTPS.DL_
08/18/01 07:00 152,843 MSXBDE40.DL_
08/18/01 07:00 203,402 MSXML.DL_
08/18/01 07:00 268,843 MSXML2.DL_
08/18/01 07:00 6,920 MSXML2R.DL_
08/18/01 07:00 451,409 MSXML3.DL_
08/18/01 07:00 7,718 MSXML3R.DL_
08/18/01 07:00 5,275 MSXMLR.DL_
08/18/01 07:00 6,383 MTSADMIN.TL_
08/18/01 07:00 43,055 MTSTOCOM.EX_
08/18/01 07:00 26,323 MTXCLU.DL_
08/18/01 07:00 10,832 MTXDM.DL_
08/18/01 07:00 1,346 MTXEX.DL_
08/18/01 07:00 12,617 MTXLEGIH.DL_
08/18/01 07:00 27,461 MTXOCI.DL_
08/18/01 07:00 1,351 MTXVIDEO.IN_
08/18/01 07:00 35,891 MUISETUP.EX_
08/18/01 07:00 759 MULTILNG.OS_
08/18/01 07:00 1,533 MULTIMED.IN_
08/18/01 07:00 813 MULTIPRT.IN_
08/18/01 07:00 52,346 MUP.SY_
08/18/01 07:00 518 MUSIC.AS_
08/18/01 07:00 14,784 MUSIC.BM_
08/18/01 07:00 3,383,344 MUSIC.WM_
08/18/01 07:00 26,195 MVBOLI.TT_
08/18/01 07:00 10,550 MW770.CA_
08/18/01 07:00 3,681 MWAVMDM1.IN_
08/18/01 07:00 12,083 MWCI.DL_
08/18/01 07:00 20,307 MWCI32.DL_
08/18/01 07:00 1,367 MWMBATAM.IN_
08/18/01 07:00 2,507 MWREMOVE.IN_
08/18/01 07:00 1,625 MWSETUPK.SY_
08/18/01 07:00 9,564 MWTPDSP.IN_
08/18/01 07:00 1,418 MXBOARD.IN_
08/18/01 07:00 1,431 MXPORT.IN_
08/18/01 07:00 33,567 MYCOMPUT.DL_
08/18/01 07:00 29,733 MYDOCS.DL_
08/18/01 07:00 524 MYMUSIC.IN_
08/18/01 07:00 868 N2K.BM_
08/18/01 07:00 1,667 NABTSFEC.IN_
08/18/01 07:00 77,638 NAC.DL_
08/18/01 07:00 22,127 NARRATOR.EX_
08/18/01 07:00 13,563 NARRHOOK.DL_
08/18/01 07:00 393 NATURE.HT_
08/18/01 07:00 3,305 NATUREBG.JP_
08/18/01 07:00 7,534 NBTSTAT.EX_
08/18/01 07:00 20,909 NCOBJAPI.DL_
08/18/01 07:00 18,933 NCPA.CP_
08/18/01 07:00 27,463 NCPROV.DL_
08/18/01 07:00 407 NCPROV.MF_
08/18/01 07:00 755 NCPROV.MO_
08/18/01 07:00 3,875 NCXPNT.DL_
08/18/01 07:00 5,840 NDDEAPI.DL_
08/18/01 07:00 1,669 NDDEAPIR.EX_
08/18/01 07:00 7,675 NDDENB32.DL_
08/18/01 07:00 82,881 NDIS.SY_
08/18/01 07:00 1,793 NDISIP.IN_
08/18/01 07:00 27,770 NDISNPP.DL_
08/18/01 07:00 5,329 NDISTAPI.SY_
08/18/01 07:00 982 NDISUIO.IN_
08/18/01 07:00 46,600 NDISWAN.SY_
08/18/01 07:00 19,324 NDPROXY.SY_
08/18/01 07:00 24,297 NDPTSP.TS_
08/18/01 07:00 1,330 NEO20XX.IN_
08/18/01 07:00 18,932 NET.EX_
08/18/01 07:00 13,428 NET.HL_
08/18/01 07:00 53,671 NET1.EX_
08/18/01 07:00 910 NET10.IN_
08/18/01 07:00 994 NET1394.IN_
08/18/01 07:00 3,286 NET21X4.IN_
08/18/01 07:00 1,267 NET3C556.IN_
08/18/01 07:00 1,491 NET3C589.IN_
08/18/01 07:00 1,999 NET3C985.IN_
08/18/01 07:00 1,021 NET3SR.IN_
08/18/01 07:00 1,311 NET5515N.IN_
08/18/01 07:00 7,177 NET557.IN_
08/18/01 07:00 1,363 NET559IB.IN_
08/18/01 07:00 1,513 NET575NT.IN_
08/18/01 07:00 1,210 NET650D.IN_
08/18/01 07:00 1,393 NET656C5.IN_
08/18/01 07:00 1,491 NET656N5.IN_
08/18/01 07:00 1,383 NET713.IN_
08/18/01 07:00 2,223 NET83820.IN_
08/18/01 07:00 2,980 NET8511.IN_
08/18/01 07:00 1,107 NETAC300.IN_
08/18/01 07:00 1,187 NETALI.IN_
08/18/01 07:00 990 NETAMBI.IN_
08/18/01 07:00 1,563 NETAMD.IN_
08/18/01 07:00 2,448 NETAMD2.IN_
08/18/01 07:00 1,599 NETAMDHL.IN_
08/18/01 07:00 1,923 NETAN983.IN_
08/18/01 07:00 1,739 NETANA.IN_
08/18/01 07:00 49,625 NETAPI.DL_
08/18/01 07:00 136,991 NETAPI32.DL_
08/18/01 07:00 1,853 NETASP2K.IN_
08/18/01 07:00 998 NETAUNI.IN_
08/18/01 07:00 3,175 NETB57XP.IN_
08/18/01 07:00 1,329 NETBCM4E.IN_
08/18/01 07:00 1,271 NETBCM4P.IN_
08/18/01 07:00 1,247 NETBCM4U.IN_
08/18/01 07:00 18,042 NETBIOS.SY_
08/18/01 07:00 395 NETBLITZ.HT_
08/18/01 07:00 5,115 NETBLZBG.GI_
08/18/01 07:00 755 NETBRDGM.IN_
08/18/01 07:00 699 NETBRDGS.IN_
08/18/01 07:00 2,020 NETBRZW.IN_
08/18/01 07:00 84,430 NETBT.SY_
08/18/01 07:00 1,301 NETCB102.IN_
08/18/01 07:00 1,855 NETCB325.IN_
08/18/01 07:00 2,237 NETCBE.IN_
08/18/01 07:00 1,783 NETCE2.IN_
08/18/01 07:00 2,211 NETCE3.IN_
08/18/01 07:00 1,347 NETCEM28.IN_
08/18/01 07:00 1,349 NETCEM33.IN_
08/18/01 07:00 2,185 NETCEM56.IN_
08/18/01 07:00 107,041 NETCFG.HL_
08/18/01 07:00 284,304 NETCFGP.CH_
08/18/01 07:00 220,098 NETCFGX.DL_
08/18/01 07:00 2,237 NETCICAP.IN_
08/18/01 07:00 635 NETCIS.IN_
08/18/01 07:00 711 NETCLASS.IN_
08/18/01 07:00 1,836 NETCPQC.IN_
08/18/01 07:00 2,318 NETCPQG.IN_
08/18/01 07:00 2,366 NETCPQI.IN_
08/18/01 07:00 1,659 NETCPQMT.IN_
08/18/01 07:00 1,453 NETCTMRK.IN_
08/18/01 07:00 1,471 NETDAV.IN_
08/18/01 07:00 45,577 NETDDE.EX_
08/18/01 07:00 1,445 NETDEFXA.IN_
08/18/01 07:00 1,301 NETDF650.IN_
08/18/01 07:00 5,101 NETDGDXB.IN_
08/18/01 07:00 1,887 NETDLH5X.IN_
08/18/01 07:00 1,500 NETDM.IN_
08/18/01 07:00 3,875 NETE1000.IN_
08/18/01 07:00 1,537 NETE100I.IN_
08/18/01 07:00 1,423 NETEJXMP.IN_
08/18/01 07:00 1,171 NETEL515.IN_
08/18/01 07:00 1,561 NETEL574.IN_
08/18/01 07:00 1,187 NETEL5X9.IN_
08/18/01 07:00 1,589 NETEL90A.IN_
08/18/01 07:00 2,127 NETEL90B.IN_
08/18/01 07:00 1,829 NETEL980.IN_
08/18/01 07:00 2,131 NETEL99X.IN_
08/18/01 07:00 1,699 NETEPICN.IN_
08/18/01 07:00 1,362 NETEPRO.IN_
08/18/01 07:00 1,085 NETEPVCM.IN_
08/18/01 07:00 995 NETEPVCP.IN_
08/18/01 07:00 24,323 NETEVENT.DL_
08/18/01 07:00 1,110 NETEX10.IN_
08/18/01 07:00 1,167 NETF56N5.IN_
08/18/01 07:00 1,427 NETFA312.IN_
08/18/01 07:00 1,203 NETFA410.IN_
08/18/01 07:00 1,122 NETFJVI.IN_
08/18/01 07:00 1,136 NETFJVJ.IN_
08/18/01 07:00 1,188 NETFORE.IN_
08/18/01 07:00 1,185 NETFOREH.IN_
08/18/01 07:00 755 NETGPC.IN_
08/18/01 07:00 23,483 NETH.DL_
08/18/01 07:00 1,465 NETIAS.IN_
08/18/01 07:00 2,547 NETIBM.IN_
08/18/01 07:00 2,170 NETIBM2.IN_
08/18/01 07:00 49,670 NETID.DL_
08/18/01 07:00 1,901 NETIP6.IN_
08/18/01 07:00 1,059 NETIPRIP.IN_
08/18/01 07:00 1,662 NETIRDA.IN_
08/18/01 07:00 3,109 NETIRSIR.IN_
08/18/01 07:00 2,038 NETKLSI.IN_
08/18/01 07:00 1,247 NETKTC.IN_
08/18/01 07:00 807 NETLANEM.IN_
08/18/01 07:00 947 NETLANEP.IN_
08/18/01 07:00 1,104 NETLM.IN_
08/18/01 07:00 1,080 NETLM56.IN_
08/18/01 07:00 1,199 NETLNEV2.IN_
08/18/01 07:00 179,491 NETLOGON.DL_
08/18/01 07:00 1,146 NETLOOP.IN_
08/18/01 07:00 1,481 NETLPD.IN_
08/18/01 07:00 3,329 NETMADGE.IN_
08/18/01 07:00 66,799 NETMAN.DL_
08/18/01 07:00 8,978 NETMEET.HT_
08/18/01 07:00 1,539 NETMHZN5.IN_
08/18/01 07:00 2,977 NETMSCLI.IN_
08/18/01 07:00 24,799 NETMSG.DL_
08/18/01 07:00 1,062 NETNB.IN_
08/18/01 07:00 2,325 NETNF3.IN_
08/18/01 07:00 1,567 NETNGR.IN_
08/18/01 07:00 2,128 NETNM.IN_
08/18/01 07:00 1,957 NETNOVEL.IN_
08/18/01 07:00 2,387 NETNWLNK.IN_
08/18/01 07:00 30,372 NETOC.DL_
08/18/01 07:00 2,272 NETOC.IN_
08/18/01 07:00 2,171 NETOSI2C.IN_
08/18/01 07:00 1,870 NETOSI5.IN_
08/18/01 07:00 1,231 NETPC100.IN_
08/18/01 07:00 189,207 NETPLWIZ.DL_
08/18/01 07:00 1,494 NETPNIC.IN_
08/18/01 07:00 853 NETPSA.IN_
08/18/01 07:00 929 NETPSCHD.IN_
08/18/01 07:00 1,572 NETPWR2.IN_
08/18/01 07:00 5,551 NETRAP.DL_
08/18/01 07:00 2,882 NETRASA.IN_
08/18/01 07:00 6,186 NETRASS.IN_
08/18/01 07:00 1,700 NETRAST.IN_
08/18/01 07:00 1,201 NETRLW2K.IN_
08/18/01 07:00 1,518 NETRSVP.IN_
08/18/01 07:00 1,559 NETRTPNT.IN_
08/18/01 07:00 2,365 NETRTSNT.IN_
08/18/01 07:00 1,268 NETRWAN.IN_
08/18/01 07:00 1,123 NETSAP.IN_
08/18/01 07:00 1,462 NETSERV.IN_
08/18/01 07:00 323,072 NETSETUP.EXE
08/18/01 07:00 21,410 NETSH.EX_
08/18/01 07:00 422,511 NETSHELL.DL_
08/18/01 07:00 1,967 NETSIS.IN_
08/18/01 07:00 2,070 NETSK98.IN_
08/18/01 07:00 3,181 NETSK_FP.IN_
08/18/01 07:00 1,139 NETSLA30.IN_
08/18/01 07:00 1,001 NETSMC.IN_
08/18/01 07:00 1,446 NETSNIP.IN_
08/18/01 07:00 2,814 NETSNMP.IN_
08/18/01 07:00 9,450 NETSTAT.EX_
08/18/01 07:00 1,441 NETTB155.IN_
08/18/01 07:00 4,983 NETTCPIP.IN_
08/18/01 07:00 1,250 NETTDKB.IN_
08/18/01 07:00 1,551 NETTIGER.IN_
08/18/01 07:00 1,182 NETTPRO.IN_
08/18/01 07:00 1,491 NETTPSMP.IN_
08/18/01 07:00 30,691 NETUI0.DL_
08/18/01 07:00 88,337 NETUI1.DL_
08/18/01 07:00 116,669 NETUI2.DL_
08/18/01 07:00 590 NETUPNP.IN_
08/18/01 07:00 1,289 NETUPNPH.IN_
08/18/01 07:00 2,052 NETVT86.IN_
08/18/01 07:00 1,548 NETW840.IN_
08/18/01 07:00 1,064 NETW926.IN_
08/18/01 07:00 1,076 NETW940.IN_
08/18/01 07:00 2,448 NETWLAN.IN_
08/18/01 07:00 2,173 NETWLAN2.IN_
08/18/01 07:00 61,691 NETWORKP.CH_
08/18/01 07:00 367 NETWORKS._
08/18/01 07:00 2,514 NETWV48.IN_
08/18/01 07:00 1,389 NETWZC.IN_
08/18/01 07:00 2,302 NETX500.IN_
08/18/01 07:00 1,393 NETX56N5.IN_
08/18/01 07:00 1,516 NETXCPQ.IN_
08/18/01 07:00 5,993 NEWALERT.WA_
08/18/01 07:00 7,494 NEWBTM1.JP_
08/18/01 07:00 7,372 NEWBTM8.JP_
08/18/01 07:00 80,353 NEWDEV.DL_
08/18/01 07:00 12,673 NEWEMAIL.WA_
08/18/01 07:00 1,716 NEWEULA.HT_
08/18/01 07:00 1,173 NEWEULA2.HT_
08/18/01 07:00 18,139 NEWFEAT1.CH_
08/18/01 07:00 5,121 NEWFEAT1.HL_
08/18/01 07:00 3,285 NEWFEAT2.CH_
08/18/01 07:00 729 NEWFEAT2.HL_
08/18/01 07:00 3,281 NEWFEAT3.CH_
08/18/01 07:00 731 NEWFEAT3.HL_
08/18/01 07:00 3,275 NEWFEAT4.CH_
08/18/01 07:00 731 NEWFEAT4.HL_
08/18/01 07:00 3,283 NEWFEAT5.CH_
08/18/01 07:00 729 NEWFEAT5.HL_
08/18/01 07:00 52,707 NEWMARK1.JP_
08/18/01 07:00 36,589 NEWMARK8.JP_
08/18/01 07:00 751,041 NEWSTRYS.WM_
08/18/01 07:00 7,280 NEWTOP1.JP_
08/18/01 07:00 6,588 NEWTOP8.JP_
08/18/01 07:00 2,661 NEXTDOWN.JP_
08/18/01 07:00 1,908 NEXTOFF.JP_
08/18/01 07:00 2,775 NEXTOVER.JP_
08/18/01 07:00 2,761 NEXTUP.JP_
08/18/01 07:00 452 NG18D50.IC_
08/18/01 07:00 460 NG18D65.IC_
08/18/01 07:00 460 NG18D93.IC_
08/18/01 07:00 452 NG22D50.IC_
08/18/01 07:00 456 NG22D65.IC_
08/18/01 07:00 458 NG22D93.IC_
08/18/01 07:00 6,219 NIPX.MI_
08/18/01 07:00 40,519 NLHTML.DL_
08/18/01 07:00 1,544,885 NLS302EN.LE_
08/18/01 07:00 4,838 NLSFUNC.EX_
08/18/01 07:00 108,395 NMAS.DL_
08/18/01 07:00 3,817 NMASNT.DL_
08/18/01 07:00 7,997 NMCHAT.CH_
08/18/01 07:00 27,705 NMCHAT.DL_
08/18/01 07:00 31,178 NMCOM.DL_
08/18/01 07:00 969 NMEVTMSG.DL_
08/18/01 07:00 49,797 NMFT.DL_
08/18/01 07:00 6,101 NMMKCERT.DL_
08/18/01 07:00 20,755 NMNT.SY_
08/18/01 07:00 64,664 NMOLDWB.DL_
08/18/01 07:00 4,603 NMPGMGRP.EX_
08/18/01 07:00 72,881 NMWB.DL_
08/18/01 07:00 19,477 NMWHITEB.CH_
08/18/01 07:00 1,965 NOANSWER.HT_
08/18/01 07:00 185 NOCONTNT.CN_
08/18/01 07:00 3,846 NOFTS.CH_
08/18/01 07:00 1,696 NOISE.CHS
08/18/01 07:00 1,696 NOISE.CHT
08/18/01 07:00 494 NOISE.DA_
08/18/01 07:00 5,374 NOISE.DE_
08/18/01 07:00 751 NOISE.ENG
08/18/01 07:00 751 NOISE.ENU
08/18/01 07:00 2,834 NOISE.ES_
08/18/01 07:00 2,670 NOISE.FR_
08/18/01 07:00 2,994 NOISE.IT_
08/18/01 07:00 4,620 NOISE.NL_
08/18/01 07:00 2,430 NOISE.SV_
08/18/01 07:00 482 NOISE.TH_
08/18/01 07:00 17,832 NOTEPAD.CH_
08/18/01 07:00 31,944 NOTEPAD.EX_
08/18/01 07:00 2,224 NOTEPAD.HL_
08/18/01 07:00 16,589 NOTIFLAG.EX_
08/18/01 07:00 95,657 NOTIFY.WA_
08/18/01 07:00 279 NO_I.CU_
08/18/01 07:00 384 NO_IL.CU_
08/18/01 07:00 352 NO_IM.CU_
08/18/01 07:00 389 NO_L.CU_
08/18/01 07:00 355 NO_M.CU_
08/18/01 07:00 283 NO_R.CU_
08/18/01 07:00 388 NO_RL.CU_
08/18/01 07:00 354 NO_RM.CU_
08/18/01 07:00 67,232 NPDRMV2.DL_
08/18/01 07:00 504 NPDRMV2.ZI_
08/18/01 07:00 6,723 NPDS.ZI_
08/18/01 07:00 129,713 NPDSPLAY.DL_
08/18/01 07:00 16,495 NPFS.SY_
08/18/01 07:00 6,179 NPPAGENT.EX_
08/18/01 07:00 24,363 NPPTOOLS.DL_
08/18/01 07:00 3,695 NPWMSDRM.DL_
08/18/01 07:00 29,100 NRKIS.TT_
08/18/01 07:00 27,933 NSLOOKUP.EX_
08/18/01 07:00 314,998 NT5.CA_
08/18/01 07:00 143,743 NT5IIS.CA_
08/18/01 07:00 72,035 NT5INF.CA_
08/18/01 07:00 930 NTAPM.IN_
08/18/01 07:00 1,203,201 NTARTP.CH_
08/18/01 07:00 12,451 NTCHOWTO.CH_
08/18/01 07:00 415,860 NTCMDSP.CH_
08/18/01 07:00 72,949 NTDEFP.CH_
08/18/01 07:00 45,124 NTDETECT.COM
08/18/01 07:00 674,304 NTDLL.DLL
08/18/01 07:00 18,332 NTDOS.SY_
08/18/01 07:00 19,251 NTDOS404.SY_
08/18/01 07:00 19,443 NTDOS411.SY_
08/18/01 07:00 19,379 NTDOS412.SY_
08/18/01 07:00 19,251 NTDOS804.SY_
08/18/01 07:00 31,626 NTDSAPI.DL_
08/18/01 07:00 70,622 NTEVT.DL_
08/18/01 07:00 2,880 NTEVT.MF_
08/18/01 07:00 3,832 NTEVT.MO_
08/18/01 07:00 533,504 NTFS.SYS
08/18/01 07:00 1,037 NTGRIP.IN_
08/18/01 07:00 12,809 NTHELP.CH_
08/18/01 07:00 48,902 NTIMAGE.GI_
08/18/01 07:00 17,883 NTIO.SY_
08/18/01 07:00 18,282 NTIO404.SY_
08/18/01 07:00 18,940 NTIO411.SY_
08/18/01 07:00 18,732 NTIO412.SY_
08/18/01 07:00 18,282 NTIO804.SY_
08/18/01 07:00 938,895 NTKRNLMP.EX_
08/18/01 07:00 19,815 NTLANMAN.DL_
08/18/01 07:00 24,030 NTLANUI.DL_
08/18/01 07:00 5,953 NTLANUI2.DL_
08/18/01 07:00 222,368 NTLDR
08/18/01 07:00 2,714 NTLSAPI.DL_
08/18/01 07:00 55,066 NTMARTA.DL_
08/18/01 07:00 15,142 NTMSAPI.DL_
08/18/01 07:00 56,502 NTMSDBA.DL_
08/18/01 07:00 7,640 NTMSEVT.DL_
08/18/01 07:00 123,748 NTMSMGR.DL_
08/18/01 07:00 3,570 NTMSMGR.MS_
08/18/01 07:00 3,491 NTMSOPRQ.MS_
08/18/01 07:00 155,838 NTMSSVC.DL_
08/18/01 07:00 25,791 NTOC.DL_
08/18/01 07:00 969,331 NTOSKRNL.EX_
08/18/01 07:00 1,085,913 NTPRINT.CAT
08/18/01 07:00 39,150 NTPRINT.DL_
08/18/01 07:00 1,498,674 NTPRINT.INF
08/18/01 07:00 31,744 NTSD.EXE
08/18/01 07:00 36,864 NTSDEXTS.DLL
08/18/01 07:00 299,763 NTSHARED.CH_
08/18/01 07:00 54,108 NTSHRUI.DL_
08/18/01 07:00 2,316 NTSHRUI.HL_
08/18/01 07:00 194,538 NTVDM.EX_
08/18/01 07:00 6,303 NTVDMD.DL_
08/18/01 07:00 1,421 NULL.SY_
08/18/01 07:00 204,569 NUSKIN.WM_
08/18/01 07:00 70,402 NUSRMGR.CP_
08/18/01 07:00 264,321 NUSRMGRP.CH_
08/18/01 07:00 1,642 NV3.IN_
08/18/01 07:00 6,002 NV4.IN_
08/18/01 07:00 7,563 NWDOCP.CH_
08/18/01 07:00 4,155 NWLNKFLT.SY_
08/18/01 07:00 17,115 NWLNKFWD.SY_
08/18/01 07:00 46,787 NWLNKIPX.SY_
08/18/01 07:00 34,910 NWLNKNB.SY_
08/18/01 07:00 29,155 NWLNKSPX.SY_
08/18/01 07:00 56,363 NWPROVAU.DL_
08/18/01 07:00 87,529 OAKLEY.DL_
08/18/01 07:00 370 OBEIP.DU_
08/18/01 07:00 113,111 OBJSEL.DL_
08/18/01 07:00 5,613 OBJSEL.HL_
08/18/01 07:00 35,722 OCCACHE.DL_
08/18/01 07:00 5,656 OCGEN.DL_
08/18/01 07:00 28,381 OCMANAGE.DL_
08/18/01 07:00 9,724 OCMSN.DL_
08/18/01 07:00 12,281 ODBC16GT.DL_
08/18/01 07:00 88,449 ODBC32.DL_
08/18/01 07:00 2,071 ODBC32GT.DL_
08/18/01 07:00 6,209 ODBCAD32.EX_
08/18/01 07:00 3,822 ODBCBCP.DL_
08/18/01 07:00 53,907 ODBCCONF.DL_
08/18/01 07:00 23,153 ODBCCONF.EX_
08/18/01 07:00 725 ODBCCONF.RS_
08/18/01 07:00 4,125 ODBCCP32.CP_
08/18/01 07:00 39,081 ODBCCP32.DL_
08/18/01 07:00 23,899 ODBCCR32.DL_
08/18/01 07:00 23,961 ODBCCU32.DL_
08/18/01 07:00 8,563 ODBCINST.CH_
08/18/01 07:00 13,948 ODBCINT.DL_
08/18/01 07:00 27,230 ODBCJET.CH_
08/18/01 07:00 9,029 ODBCJI32.DL_
08/18/01 07:00 109,219 ODBCJT32.DL_
08/18/01 07:00 837 ODBCP32R.DL_
08/18/01 07:00 32,687 ODBCTRAC.DL_
08/18/01 07:00 1,457 ODDBSE32.DL_
08/18/01 07:00 1,460 ODEXL32.DL_
08/18/01 07:00 1,460 ODFOX32.DL_
08/18/01 07:00 1,454 ODPDX32.DL_
08/18/01 07:00 1,455 ODTEXT32.DL_
08/18/01 07:00 44,943 OEIMPORT.DL_
08/22/01 11:27 13,113,783 OEMBIOS.BI_
09/04/01 04:51 4,070 OEMBIOS.CA_
08/22/01 11:25 4,630 OEMBIOS.DA_
08/22/01 11:25 3,770 OEMBIOS.SI_
08/18/01 07:00 3,355 OEMCOA.JP_
08/18/01 07:00 26,900 OEMIG50.EX_
08/18/01 07:00 16,435 OEMIGLIB.DL_
08/18/01 07:00 3,444 OEMLOGO.GI_
08/18/01 07:00 946 OEMPRIV.HT_
08/18/01 07:00 20,890 OE_MSGR.CH_
08/18/01 07:00 53,486 OFFFILT.DL_
08/18/01 07:00 35,701 OHCI1394.SY_
08/18/01 07:00 16,373 OLE2.DL_
08/18/01 07:00 64,273 OLE2DISP.DL_
08/18/01 07:00 59,666 OLE2NLS.DL_
08/18/01 07:00 535,066 OLE32.DL_
08/18/01 07:00 67,765 OLEACC.DL_
08/18/01 07:00 4,585 OLEACCRC.DL_
08/18/01 07:00 264,431 OLEAUT32.DL_
08/18/01 07:00 34,031 OLECLI.DL_
08/18/01 07:00 32,007 OLECLI32.DL_
08/18/01 07:00 18,775 OLECNV32.DL_
08/18/01 07:00 183,890 OLEDB32.DL_
08/18/01 07:00 10,639 OLEDB32R.DL_
08/18/01 07:00 2,101 OLEDBJVS.IN_
08/18/01 07:00 2,097 OLEDBVBS.IN_
08/18/01 07:00 46,299 OLEDLG.DL_
08/18/01 07:00 40,231 OLEPRN.DL_
08/18/01 07:00 42,875 OLEPRO32.DL_
08/18/01 07:00 11,191 OLESVR.DL_
08/18/01 07:00 11,409 OLESVR32.DL_
08/18/01 07:00 32,087 OLETHK32.DL_
08/18/01 07:00 21,012 OMC.CH_
08/18/01 07:00 22,970 ONESTOP.MI_
08/18/01 07:00 5,451 ONLINE.WA_
08/18/01 07:00 1,683 OOBE.IN_
08/18/01 07:00 22,653 OOBEBALN.EX_
08/18/01 07:00 341 OOBEINFO.IN_
08/18/01 07:00 1,237 OOBESTYL.CS_
08/18/01 07:00 1,598 OOBEUTIL.JS_
08/18/01 07:00 238,961 OPENGL32.DL_
08/18/01 07:00 1,629 OPRGHDLR.SY_
08/18/01 07:00 79,682 OPTIK.WM_
08/18/01 07:00 1,815 OPTIONAL.IN_
08/18/01 07:00 6,984 OSC.CAB
08/18/01 07:00 6,871 OSCCAB.CA_
08/18/01 07:00 78,317 OSCHOICE.EX_
08/18/01 07:00 375 OSINFO.XM_
08/18/01 07:00 12,124 OSK.CH_
08/18/01 07:00 58,734 OSK.EX_
08/18/01 07:00 2,086 OSK.HL_
08/18/01 07:00 104,673 OSLOADER.EX_
08/18/01 07:00 30,323 OSUNINST.DL_
08/18/01 07:00 17,643 OSUNINST.EX_
08/18/01 07:00 3,526 OVCAM.IN_
08/18/01 07:00 765 OVCOMP.IN_
08/18/01 07:00 1,876 OVSOUND.IN_
08/18/01 07:00 12,691 PACKAGER.CH_
08/18/01 07:00 24,181 PACKAGER.EX_
08/18/01 07:00 2,468 PAD.IN_
08/18/01 07:00 4,138 PAGE1.AS_
08/18/01 07:00 282,027 PALA.TT_
08/18/01 07:00 237,814 PALAB.TT_
08/18/01 07:00 187,485 PALABI.TT_
08/18/01 07:00 252,898 PALAI.TT_
08/18/01 07:00 6,203 PALMTREE.BM_
08/18/01 07:00 5,091 PANMAP.DL_
08/18/01 07:00 41,706 PARIS.JP_
08/18/01 07:00 25,353 PARISM.JP_
08/18/01 07:00 10,256 PARTMGR.SY_
08/18/01 07:00 3,499 PARVDM.SY_
08/18/01 07:00 12,387 PASSWRDP.CH_
08/18/01 07:00 8,881 PATHPING.EX_
08/18/01 07:00 25,321 PAUTOENR.DL_
08/18/01 07:00 870 PBERR.HT_
08/18/01 07:00 1,986,129 PCHDT_P3.CA_
08/18/01 07:00 1,479 PCHEALTH.IN_
08/18/01 07:00 46,139 PCHSHELL.DL_
08/18/01 07:00 15,271 PCHSVC.DL_
08/18/01 07:00 35,550 PCI.SY_
08/18/01 07:00 1,695 PCIIDE.SY_
08/18/01 07:00 13,478 PCIIDEX.SY_
08/18/01 07:00 210 PCL.SE_
08/18/01 07:00 3,507 PCMCIA.IN_
08/18/01 07:00 54,287 PCMCIA.SY_
08/18/01 07:00 483 PCNFGMIN.H_
08/18/01 07:00 741 PCNFGMIN.IN_
08/18/01 07:00 112,366 PDH.DL_
08/18/01 07:00 28,664 PEACE.JP_
08/18/01 07:00 37,035 PEER.EX_
08/18/01 07:00 4,613 PENTNT.EX_
08/18/01 07:00 298 PEN_I.CU_
08/18/01 07:00 329 PEN_IL.CU_
08/18/01 07:00 331 PEN_IM.CU_
08/18/01 07:00 308 PEN_L.CU_
08/18/01 07:00 310 PEN_M.CU_
08/18/01 07:00 288 PEN_R.CU_
08/18/01 07:00 307 PEN_RL.CU_
08/18/01 07:00 317 PEN_RM.CU_
08/18/01 07:00 186,931 PER124_R.IC_
08/18/01 07:00 187,629 PER124_T.IC_
08/18/01 07:00 187,063 PER164_R.IC_
08/18/01 07:00 188,809 PER164_T.IC_
08/18/01 07:00 187,253 PER640_R.IC_
08/18/01 07:00 16,328 PERC2.SY_
08/18/01 07:00 3,363 PERC2HIB.SY_
08/18/01 07:00 4,931 PERFC009.DA_
08/18/01 07:00 303 PERFCI.H_
08/18/01 07:00 809 PERFCI.IN_
08/18/01 07:00 13,107 PERFCTRS.DL_
08/18/01 07:00 4,931 PERFD009.DA_
08/18/01 07:00 11,431 PERFDISK.DL_
08/18/01 07:00 239 PERFFILT.H_
08/18/01 07:00 459 PERFFILT.IN_
08/18/01 07:00 25,761 PERFH009.DA_
08/18/01 07:00 25,761 PERFI009.DA_
08/18/01 07:00 6,076 PERFMON.EX_
08/18/01 07:00 6,172 PERFMON.MS_
08/18/01 07:00 6,034 PERFNET.DL_
08/18/01 07:00 8,513 PERFOS.DL_
08/18/01 07:00 14,089 PERFPROC.DL_
08/18/01 07:00 5,193 PERFTS.DL_
08/18/01 07:00 284 PERFWCI.H_
08/18/01 07:00 680 PERFWCI.IN_
08/18/01 07:00 2,120 PERM2.IN_
08/18/01 07:00 1,654 PERM3.IN_
08/18/01 07:00 179,675 PERSONAL.WM_
08/18/01 07:00 600,119 PER_INTR.SW_
08/18/01 07:00 617 PER_INTR.TX_
08/18/01 07:00 95,526 PER_NAV.SW_
08/18/01 07:00 374 PER_NAV.TX_
08/18/01 07:00 1,790,419 PER_SEG1.SW_
08/18/01 07:00 545 PER_SEG1.TX_
08/18/01 07:00 1,320,831 PER_SEG2.SW_
08/18/01 07:00 553 PER_SEG2.TX_
08/18/01 07:00 1,468,695 PER_SEG3.SW_
08/18/01 07:00 519 PER_SEG3.TX_
08/18/01 07:00 5,992,833 PER_SEG5.SW_
08/18/01 07:00 551 PER_SEG5.TX_
08/18/01 07:00 1,594 PHDSEXT.IN_
08/18/01 07:00 1,563 PHIL1VID.IN_
08/18/01 07:00 1,905 PHIL2VID.IN_
08/18/01 07:00 2,988 PHILDEC.IN_
08/18/01 07:00 2,327 PHILTUNE.IN_
08/18/01 07:00 830 PHONE.IC_
08/18/01 07:00 6,908 PHONE.IN_
08/18/01 07:00 1,238 PHONE.OB_
08/18/01 07:00 118 PHONE.VE_
08/18/01 07:00 75,181 PHOTOWIZ.DL_
08/18/01 07:00 9,739 PHOWTO.CH_
08/18/01 07:00 540 PIANO.AN_
08/18/01 07:00 27,136 PIDGEN.DLL
08/18/01 07:00 1,467 PIECHTBG.JP_
08/18/01 07:00 390 PIECHTS.HT_
08/18/01 07:00 8,973 PIFMGR.DL_
08/18/01 07:00 32,358 PINBALL.CH_
08/18/01 07:00 416,896 PINBALL.DA_
08/18/01 07:00 111,534 PINBALL.EX_
08/18/01 07:00 4,918 PINBALL.HL_
08/18/01 07:00 1,266 PINBALL.IN_
08/18/01 07:00 5,602 PINBALL.MI_
08/18/01 07:00 1,061 PINBALL2.MI_
08/18/01 07:00 6,015 PING.EX_
08/18/01 07:00 17,614 PING6.EX_
08/18/01 07:00 38,737 PISA.JP_
08/18/01 07:00 22,352 PISAM.JP_
08/18/01 07:00 34,543 PLUGIN.OC_
08/18/01 07:00 16,904 PLUSTAB.DL_
08/18/01 07:00 74,525 PLYR_ERR.CH_
08/18/01 07:00 19,204 PMSPL.DL_
08/18/01 07:00 2,494 PMXGL.DL_
08/18/01 07:00 5,226 PMXMCRO.DL_
08/18/01 07:00 1,730 PMXMCRO.IN_
08/18/01 07:00 55,485 PMXVICEO.DL_
08/18/01 07:00 17,270 PNGFILT.DL_
08/18/01 07:00 5,551 PNKFLOWR.BM_
08/18/01 07:00 8,178 PNPSCSI.IN_
08/18/01 07:00 27,719 POLSTORE.DL_
08/18/01 07:00 37,117 POPC.DL_
08/18/01 07:00 48,530 PORTMON.EX_
08/18/01 07:00 648 POTSCFG.XM_
08/18/01 07:00 84,112 POWER.JP_
08/18/01 07:00 41,829 POWERCFG.CP_
08/18/01 07:00 1,765 POWERPNT.PP_
08/18/01 07:00 7,235 POWRPROF.DL_
08/18/01 07:00 962 PPA.IN_
08/18/01 07:00 963 PPA3.IN_
08/18/01 07:00 1,521 PPPCFG.XM_
08/18/01 07:00 1,266 PPPMENU.SC_
08/18/01 07:00 38,423 PRAGUE.JP_
08/18/01 07:00 23,440 PRAGUEM.JP_
08/18/01 07:00 36,102 PRAIRIE.BM_
08/18/01 07:00 77,270 PRC.NL_
08/18/01 07:00 79,145 PRCP.NL_
08/18/01 07:00 343 PRESENTA.SH_
08/18/01 07:00 2,809 PRFLBMSG.DL_
08/18/01 07:00 4,090 PRINT.EX_
08/18/01 07:00 90,853 PRINTP.CH_
08/18/01 07:00 191,412 PRINTUI.DL_
08/18/01 07:00 3,035 PRINTUPG.IN_
08/18/01 07:00 420 PRIVACY.HT_
08/18/01 07:00 251,108 PRO.WM_
08/18/01 07:00 38,209 PROCTEXE.OC_
08/18/01 07:00 1,094 PRODKEY.GI_
08/18/01 07:00 2,396 PRODKEY.HT_
08/18/01 07:00 343 PRODSPEC.INI
08/18/01 07:00 14,494 PROFMAP.DL_
08/18/01 07:00 444 PROGMAN.CN_
08/18/01 07:00 65,960 PROGMAN.EX_
08/18/01 07:00 8,436 PROGMAN.HL_
08/18/01 07:00 693 PROGRESS.GI_
08/18/01 07:00 24,425 PROQUOTA.EX_
08/18/01 07:00 545 PROTOCOL._
08/18/01 07:00 68,481 PROVTHRD.DL_
08/18/01 07:00 7,887 PRTUPG9X.IN_
08/18/01 07:00 439 PRTWEBVW.CS_
08/18/01 07:00 2,062 PRVCYMS.HT_
08/18/01 07:00 8,900 PSAPI.DL_
08/18/01 07:00 31,895 PSBASE.DL_
08/18/01 07:00 939 PSCHDCNT.H_
08/18/01 07:00 4,741 PSCHDPRF.DL_
08/18/01 07:00 1,291 PSCHDPRF.IN_
08/18/01 07:00 34,989 PSCHED.SY_
08/18/01 07:00 152 PSCRIPT.SE_
08/18/01 07:00 3,055 PSNPPAGN.DL_
08/18/01 07:00 14,286 PSTOREC.DL_
08/18/01 07:00 10,901 PSTORSVC.DL_
08/18/01 07:00 9,224 PTILINK.SY_
08/18/01 07:00 1,389 PTPUSB.IN_
08/18/01 07:00 1,207 PUBPRN.VB_
08/18/01 07:00 1,072 PULSE.HT_
08/18/01 07:00 56,808 PURPLEF.JP_
08/18/01 07:00 11,732 PWRMN.HL_
08/18/01 07:00 24,365 PWRMNP.CH_
08/18/01 07:00 83,937 PYRITE.WM_
08/18/01 07:00 9,078 QAPPSRV.EX_
08/18/01 07:00 71,923 QASF.DL_
08/18/01 07:00 88,859 QCAP.DL_
08/18/01 07:00 97,196 QDV.DL_
08/18/01 07:00 174,907 QDVD.DL_
08/18/01 07:00 221,404 QEDIT.DL_
08/18/01 07:00 371,399 QEDWIPES.DL_
08/18/01 07:00 22,761 QL1080.SY_
08/18/01 07:00 18,888 QL10WNT.SY_
08/18/01 07:00 25,938 QL12160.SY_
08/18/01 07:00 22,855 QL1240.SY_
08/18/01 07:00 27,359 QL1280.SY_
08/18/01 07:00 883,164 QMARK.AC_
08/18/01 07:00 2,578 QMARK.GI_
08/18/01 07:00 71,135 QMGR.DL_
08/18/01 07:00 1,251 QMGR.IN_
08/18/01 07:00 6,631 QMGRPRXY.DL_
08/18/01 07:00 5,068 QOSCONW.CH_
08/18/01 07:00 3,784 QOSNAME.DL_
08/18/01 07:00 9,971 QPROCESS.EX_
08/18/01 07:00 488,935 QUARTZ.DL_
08/18/01 07:00 1,934 QUATTRO.WB_
08/18/01 07:00 543,020 QUERY.DL_
08/18/01 07:00 5,106 QUERY.EX_
08/18/01 07:00 853 QUOTES._
08/18/01 07:00 8,886 QUSER.EX_
08/18/01 07:00 10,386 QWINSTA.EX_
08/18/01 07:00 230,509 R1033TTS.LX_
08/18/01 07:00 32,830 RAAVI.TT_
08/18/01 07:00 14,969 RACPLDLG.DL_
08/18/01 07:00 42,805 RADIANCE.JP_
08/18/01 07:00 47,036 RADIO.WM_
08/18/01 07:00 1,989 RAIDERPD.IN_
08/18/01 07:00 746 RAINBOW.AN_
08/18/01 07:00 785 RAINDROP.AN_
08/18/01 07:00 4,750 RAMDISK.SY_
08/18/01 07:00 5,083 RASACD.SY_
08/18/01 07:00 2,743 RASADHLP.DL_
08/18/01 07:00 100,871 RASAPI32.DL_
08/18/01 07:00 36,184 RASAUTO.DL_
08/18/01 07:00 5,647 RASAUTOU.EX_
08/18/01 07:00 14,830 RASCHAP.DL_
08/18/01 07:00 991 RASCTRNM.H_
08/18/01 07:00 4,592 RASCTRS.DL_
08/18/01 07:00 1,208 RASCTRS.IN_
08/18/01 07:00 5,566 RASDIAL.EX_
08/18/01 07:00 222,629 RASDLG.DL_
08/18/01 07:00 27,226 RASL2TP.SY_
08/18/01 07:00 25,155 RASMAN.DL_
08/18/01 07:00 73,820 RASMANS.DL_
08/18/01 07:00 25,875 RASMONTR.DL_
08/18/01 07:00 11,883 RASMXS.DL_
08/18/01 07:00 25,159 RASPHONE.EX_
08/18/01 07:00 94,175 RASPPP.DL_
08/18/01 07:00 19,523 RASPPPOE.SY_
08/18/01 07:00 24,560 RASPPTP.SY_
08/18/01 07:00 9,411 RASPTI.SY_
08/18/01 07:00 12,303 RASRAD.DL_
08/18/01 07:00 7,192 RASSAPI.DL_
08/18/01 07:00 6,017 RASSER.DL_
08/18/01 07:00 24,818 RASTAPI.DL_
08/18/01 07:00 25,163 RASTLS.DL_
08/18/01 07:00 11,928 RATINGS.CH_
08/18/01 07:00 322 RATINGS.CN_
08/18/01 07:00 9,652 RATINGS.HL_
08/18/01 07:00 18,903 RAWWAN.SY_
08/18/01 07:00 38,573 RCBDYCTL.DL_
08/18/01 07:00 14,542 RCIMLBY.EX_
08/18/01 07:00 1,256 RCNTERR.HT_
08/18/01 07:00 7,288 RCP.EX_
08/18/01 07:00 80,804 RDBSS.SY_
08/18/01 07:00 56,736 RDCHOST.DL_
08/18/01 07:00 2,141 RDPCDD.SY_
08/18/01 07:00 1,361 RDPCFGEX.DL_
08/18/01 07:00 19,768 RDPCLIP.EX_
08/18/01 07:00 43,690 RDPDD.DL_
08/18/01 07:00 6,965 RDPSND.DL_
08/18/01 07:00 56,468 RDPWD.SY_
08/18/01 07:00 33,771 RDPWSX.DL_
08/18/01 07:00 6,077 RDSADDIN.EX_
08/18/01 07:00 26,744 RDSHOST.EX_
08/18/01 07:00 1,239 RDTONE.HT_
08/18/01 07:00 15,367 READER.CH_
08/18/01 07:00 1,763 READER.HL_
08/18/01 07:00 3,228 RECOVER.EX_
08/18/01 07:00 11,578 RECYCLE.CH_
08/18/01 07:00 18,680 RECYCLE.WA_
08/18/01 07:00 5,539 REDFLOWR.BM_
08/18/01 07:00 1,612 REDIR.EX_
08/18/01 07:00 79,048 REDMOON.JP_
08/18/01 07:00 1,274 REFDIAL.HT_
08/18/01 07:00 16,160 REG.EX_
08/18/01 07:00 220 REG.IS_
08/18/01 07:00 1,699 REG1.HT_
08/18/01 07:00 2,365 REG3.HT_
08/18/01 07:00 19,397 REGAPI.DL_
08/18/01 07:00 1,012 REGDIAL.HT_
08/18/01 07:00 39,702 REGEDIT.CH_
08/18/01 07:00 134,144 REGEDIT.EXE
08/18/01 07:00 2,512 REGEDIT.HL_
08/18/01 07:00 1,327 REGEDT32.EX_
08/18/01 07:00 2,515 REGEVENT.MF_
08/18/01 07:00 3,233 REGEVENT.MO_
08/18/01 07:00 16,383 REGINI.EX_
08/18/01 07:00 7,869 REGISTER.EX_
08/18/01 07:00 20,695 REGOPT.CH_
08/18/01 07:00 25,773 REGSVC.DL_
08/18/01 07:00 4,459 REGSVR32.EX_
08/18/01 07:00 1,857 REGWIZ.EX_
08/18/01 07:00 121,402 REGWIZC.DL_
08/18/01 07:00 504 RELATED.HT_
08/18/01 07:00 12,610 REMASST.CH_
08/18/01 07:00 3,270 REMINST.IN_
08/18/01 07:00 25,287 REMOTEPG.DL_
08/18/01 07:00 32,035 REMOTESP.TS_
08/18/01 07:00 43,483 REND.DL_
08/18/01 07:00 65,705 REPDRVFS.DL_
08/18/01 07:00 5,682 REPLACE.EX_
08/18/01 07:00 5,086 RESET.EX_
08/18/01 07:00 22,621 RESUTILS.DL_
08/18/01 07:00 4,806 REXEC.EX_
08/18/01 07:00 938 RHNDSHK.HT_
08/18/01 07:00 11,566 RHODY.BM_
08/18/01 07:00 238,709 RICHED20.DL_
08/18/01 07:00 1,191 RICHED32.DL_
08/18/01 07:00 1,868 RICOH.IN_
08/18/01 07:00 8,065 RINGIN.WA_
08/18/01 07:00 2,168 RINGOUT.WA_
08/18/01 07:00 813 RINORPRT.SI_
08/18/01 07:00 56,843 RIPPLE.JP_
08/18/01 07:00 783 RISTNDRD.SI_
08/18/01 07:00 59,893 RMCAST.SY_
08/18/01 07:00 15,304 RNDISMP.SY_
08/18/01 07:00 1,854 RNOANSW.HT_
08/18/01 07:00 901 RNOMDM.HT_
08/18/01 07:00 894 RNR20.DL_
08/18/01 07:00 30,360 ROD.TT_
08/18/01 07:00 30,088 RODTR.TT_
08/18/01 07:00 4,568 ROMAN.FO_
08/18/01 07:00 587 ROOTAU.IN_
08/18/01 07:00 3,272 ROOTMDM.SY_
08/18/01 07:00 76,221 ROUNDLET.WM_
08/18/01 07:00 7,614 ROUTE.EX_
08/18/01 07:00 12,917 ROUTEMON.EX_
08/18/01 07:00 3,433 ROUTETAB.DL_
08/18/01 07:00 1,392,350 ROVER.AC_
08/18/01 07:00 857 RPBERR.HT_
08/18/01 07:00 8,731 RPCNS4.DL_
08/18/01 07:00 249,403 RPCRT4.DL_
08/18/01 07:00 108,754 RPCSS.DL_
08/18/01 07:00 1,037 RPULSE.HT_
08/18/01 07:00 24,681 RRCM.DL_
08/18/01 07:00 1,030 RSACI.RA_
08/18/01 07:00 61,823 RSAENH.DL_
08/18/01 07:00 5,028 RSH.EX_
08/18/01 07:00 18,065 RSHX32.DL_
08/18/01 07:00 14,000 RSM.EX_
08/18/01 07:00 10,468 RSM.HL_
08/18/01 07:00 49,714 RSMCONW.CH_
08/18/01 07:00 6,154 RSMPS.DL_
08/18/01 07:00 11,900 RSMSINK.EX_
08/18/01 07:00 22,534 RSMUI.EX_
08/18/01 07:00 6,981 RSMW.CH_
08/18/01 07:00 112,271 RSTRUI.EX_
08/18/01 07:00 69,403 RSVP.EX_
08/18/01 07:00 2,607 RSVP.IN_
08/18/01 07:00 1,253 RSVPCNTS.H_
08/18/01 07:00 4,298 RSVPMSG.DL_
08/18/01 07:00 4,117 RSVPPERF.DL_
08/18/01 07:00 43,665 RSVPSP.DL_
08/18/01 07:00 208,395 RTCDLL.DL_
08/18/01 07:00 42,287 RTCSHARE.EX_
08/18/01 07:00 9,081 RTIPXMIB.DL_
08/18/01 07:00 47,706 RTM.DL_
08/18/01 07:00 1,859 RTOOBUSY.HT_
08/18/01 07:00 164,303 RTUNER.WM_
08/18/01 07:00 19,116 RTUTILS.DL_
08/18/01 07:00 6,914 RUNAS.EX_
08/18/01 07:00 11,037 RUNDLL32.EX_
08/18/01 07:00 6,176 RUNONCE.EX_
08/18/01 07:00 2,589 RUNW32.BAT
08/18/01 07:00 104,596 RUSTY.WM_
08/18/01 07:00 9,171 RVRSUMID.BM_
08/18/01 07:00 18,519 RVSE.CH_
08/18/01 07:00 21,483 RVSE.DL_
08/18/01 07:00 81,290 RVSERES.DL_
08/18/01 07:00 17,997 RVSEZM.EX_
08/18/01 07:00 11,179 RW001EXT.DL_
08/18/01 07:00 11,661 RW330EXT.DL_
08/18/01 07:00 30,996 RWIA001.DL_
08/18/01 07:00 31,136 RWIA330.DL_
08/18/01 07:00 8,146 RWINSTA.EX_
08/18/01 07:00 1,337 S3NB.IN_
08/18/01 07:00 1,478 S3SAV3D.IN_
08/18/01 07:00 1,497 S3SAV4.IN_
08/18/01 07:00 1,436 S3SAVMX.IN_
08/18/01 07:00 1,147 S3TRIO3D.IN_
08/18/01 07:00 1,473 SAFEMODE.HT_
08/18/01 07:00 17,131 SAFRCDLG.DL_
08/18/01 07:00 12,455 SAFRDM.DL_
08/18/01 07:00 18,318 SAFRSLV.DL_
08/18/01 07:00 284 SAM.SD_
08/18/01 07:00 1,445,912 SAM.SP_
08/18/01 07:00 23,757 SAMLIB.DL_
08/18/01 07:00 350,339 SAMPLE.AS_
08/18/01 07:00 196,087 SAMSRV.DL_
08/18/01 07:00 32,482 SANTAFE.BM_
08/18/01 07:00 67,197 SAPI.CP_
08/18/01 07:00 259,779 SAPI.DL_
08/18/01 07:00 12,262 SAPI5.IN_
08/18/01 07:00 2,258 SAPICPL.HL_
08/18/01 07:00 15,068 SAPISVR.EX_
08/18/01 07:00 8,459 SAVEDUMP.EX_
08/18/01 07:00 971 SBP2.IN_
08/18/01 07:00 21,479 SBP2PORT.SY_
08/18/01 07:00 11,153 SC.EX_
08/18/01 07:00 20,543 SCARDDLG.DL_
08/18/01 07:00 2,025 SCARDDLG.HL_
08/18/01 07:00 39,683 SCARDSSP.DL_
08/18/01 07:00 35,999 SCARDSVR.EX_
08/18/01 07:00 70,234 SCCBASE.DL_
08/18/01 07:00 61,316 SCCSCCP.DL_
08/18/01 07:00 68,207 SCECLI.DL_
08/18/01 07:00 4,025 SCEREGVL.IN_
08/18/01 07:00 123,109 SCESRV.DL_
08/18/01 07:00 71,299 SCHANNEL.DL_
08/18/01 07:00 79,783 SCHEDSVC.DL_
08/18/01 07:00 8,259 SCLGNTFY.DL_
08/18/01 07:00 3,096 SCM.MO_
08/18/01 07:00 1,463 SCNTLAST.HT_
08/18/01 07:00 1,485 SCONNECT.HT_
08/18/01 07:00 462 SCONNECT.JS_
08/18/01 07:00 18,204 SCRCONS.EX_
08/18/01 07:00 994 SCRCONS.MF_
08/18/01 07:00 1,358 SCRCONS.MO_
08/18/01 07:00 9,162 SCREDIR.DL_
08/18/01 07:00 79,367 SCRIPT.DL_
08/18/01 07:00 4,021 SCRIPT.FO_
08/18/01 07:00 22,616 SCRIPTO.DL_
08/18/01 07:00 75,183 SCRIPT_A.DL_
08/18/01 07:00 3,455 SCRNSAVE.SC_
08/18/01 07:00 62,241 SCROBJ.DL_
08/18/01 07:00 57,003 SCRRUN.DL_
08/18/01 07:00 2,907 SCSI.IN_
08/18/01 07:00 2,726 SCSIDEV.IN_
08/18/01 07:00 50,517 SCSIPORT.SY_
08/18/01 07:00 18,794 SDBINST.EX_
08/18/01 07:00 46,153 SDPBLB.DL_
08/18/01 07:00 2,563 SDWNDR2K.IN_
08/18/01 07:00 12,374 SECAUTH.HL_
08/18/01 07:00 517 SECDRV.IN_
08/18/01 07:00 7,261 SECDRV.SY_
08/18/01 07:00 7,449 SECLOGON.DL_
08/18/01 07:00 2,839 SECRCW32.MF_
08/18/01 07:00 4,049 SECRCW32.MO_
08/18/01 07:00 2,164 SECRECS.IN_
08/18/01 07:00 26,104 SECUR32.DL_
08/18/01 07:00 1,591 SECURITY.DL_
08/18/01 07:00 1,425 SECURITY.HT_
08/18/01 07:00 10,767 SENDCMSG.CH_
08/18/01 07:00 12,325 SENDCMSG.DL_
08/18/01 07:00 1,765 SENDCMSG.HL_
08/18/01 07:00 24,373 SENDMAIL.DL_
08/18/01 07:00 17,295 SENS.DL_
08/18/01 07:00 2,650 SENSAPI.DL_
08/18/01 07:00 6,302 SENSCFG.DL_
08/18/01 07:00 16,975 SERE1255.FO_
08/18/01 07:00 18,423 SERE1256.FO_
08/18/01 07:00 15,725 SERE1257.FO_
08/18/01 07:00 8,226 SERENUM.SY_
08/18/01 07:00 20,485 SERF1255.FO_
08/18/01 07:00 22,461 SERF1256.FO_
08/18/01 07:00 19,261 SERF1257.FO_
08/18/01 07:00 29,943 SERIAL.SY_
08/18/01 07:00 6,409 SERIALUI.DL_
08/18/01 07:00 14,881 SERIFE.FO_
08/18/01 07:00 15,550 SERIFEE.FO_
08/18/01 07:00 16,204 SERIFEG.FO_
08/18/01 07:00 17,142 SERIFER.FO_
08/18/01 07:00 14,886 SERIFET.FO_
08/18/01 07:00 18,135 SERIFF.FO_
08/18/01 07:00 18,914 SERIFFE.FO_
08/18/01 07:00 19,916 SERIFFG.FO_
08/18/01 07:00 21,758 SERIFFR.FO_
08/18/01 07:00 18,160 SERIFFT.FO_
08/18/01 07:00 22,943 SERVDEPS.DL_
08/18/01 07:00 47,953 SERVICES.EX_
08/18/01 07:00 3,649 SERVICES.MS_
08/18/01 07:00 1,989 SERVICES._
08/18/01 07:00 7,463 SERWVDRV.DL_
08/18/01 07:00 52,158 SESSMGR.EX_
08/18/01 07:00 13,928 SETHC.EX_
08/18/01 07:00 925 SETPATHS.CM_
08/18/01 07:00 10,986 SETUP.EX_
08/18/01 07:00 15,666 SETUP16.IN_
08/18/01 07:00 30,342 SETUP50.EX_
08/18/01 07:00 452 SETUPACC.TXT
08/18/01 07:00 345,625 SETUPAPI.DL_
08/18/01 07:00 198,488 SETUPDD.SY_
08/18/01 07:00 155,935 SETUPDLL.DL_
08/18/01 07:00 237,728 SETUPLDR.BIN
08/18/01 07:00 110,281 SETUPLDR.EX_
08/18/01 07:00 63 SETUPP.INI
08/18/01 07:00 35,069 SETUPQRY.DL_
08/18/01 07:00 5,359 SETUPQRY.IN_
08/18/01 07:00 262,144 SETUPREG.HIV
08/18/01 07:00 3,702 SETUP_W.BM_
08/18/01 07:00 76,107 SETUP_WM.EX_
08/18/01 07:00 5,995 SETVER.EX_
08/18/01 07:00 1,430 SFC.DL_
08/18/01 07:00 3,854 SFC.EX_
08/18/01 07:00 87,085 SFCFILES.DL_
08/18/01 07:00 48,461 SFC_OS.DL_
08/18/01 07:00 6,092 SFLOPPY.SY_
08/18/01 07:00 9,671 SFMAPI.DL_
08/18/01 07:00 4,935 SFMMGR.HL_
08/18/01 07:00 1,237 SGIU.IN_
08/18/01 07:00 7,893 SHADOW.EX_
08/18/01 07:00 480 SHARE.EX_
08/18/01 07:00 138,054 SHDOCLC.DL_
08/18/01 07:00 489,158 SHDOCVW.DL_
08/18/01 07:00 1,588 SHELL.DL_
08/18/01 07:00 6,478 SHELL.HL_
08/18/01 07:00 2,876 SHELL.IN_
08/18/01 07:00 2,671,236 SHELL32.DL_
08/18/01 07:00 7,469 SHFOLDER.DL_
08/18/01 07:00 26,619 SHGINA.DL_
08/18/01 07:00 15,515 SHIFTJIS.UC_
08/18/01 07:00 23,940 SHIMENG.DL_
08/18/01 07:00 155,830 SHIMGVW.DL_
08/18/01 07:00 178,556 SHLWAPI.DL_
08/18/01 07:00 2,126 SHL_IMG.IN_
08/18/01 07:00 56,506 SHMEDIA.DL_
08/18/01 07:00 9,153 SHMGRATE.EX_
08/18/01 07:00 16,732 SHRPUBW.EX_
08/18/01 07:00 106,237 SHRUTI.TT_
08/18/01 07:00 10,916 SHSCRAP.DL_
08/18/01 07:00 54,363 SHSVCS.DL_
08/18/01 07:00 8,465 SHUTDOWN.EX_
08/18/01 07:00 24,969 SHVL.CH_
08/18/01 07:00 30,163 SHVL.DL_
08/18/01 07:00 93,230 SHVLRES.DL_
08/18/01 07:00 18,013 SHVLZM.EX_
08/18/01 07:00 2,195 SIGNIN.HL_
08/18/01 07:00 150,435 SIGNUP.MA_
08/18/01 07:00 4,829 SIGTAB.DL_
08/18/01 07:00 17,135 SIGVERIF.EX_
08/18/01 07:00 2,005 SIGVERIF.HL_
08/18/01 07:00 42,578 SIMPBDO.TT_
08/18/01 07:00 2,785 SIMPDATA.TL_
08/18/01 07:00 42,594 SIMPFXO.TT_
08/18/01 07:00 42,578 SIMPO.TT_
08/18/01 07:00 6,880 SIMPTCP.DL_
08/18/01 07:00 1,332 SIS300I.IN_
08/18/01 07:00 1,222 SIS6306.IN_
08/18/01 07:00 6,984 SISBKUP.DL_
08/18/01 07:00 1,602 SISGR.IN_
08/18/01 07:00 1,179 SISV6326.IN_
08/18/01 07:00 236 SIZE1_I.CU_
08/18/01 07:00 287 SIZE1_IL.CU_
08/18/01 07:00 281 SIZE1_IM.CU_
08/18/01 07:00 288 SIZE1_L.CU_
08/18/01 07:00 290 SIZE1_M.CU_
08/18/01 07:00 242 SIZE1_R.CU_
08/18/01 07:00 293 SIZE1_RL.CU_
08/18/01 07:00 291 SIZE1_RM.CU_
08/18/01 07:00 236 SIZE2_I.CU_
08/18/01 07:00 293 SIZE2_IL.CU_
08/18/01 07:00 281 SIZE2_IM.CU_
08/18/01 07:00 288 SIZE2_L.CU_
08/18/01 07:00 284 SIZE2_M.CU_
08/18/01 07:00 240 SIZE2_R.CU_
08/18/01 07:00 289 SIZE2_RL.CU_
08/18/01 07:00 283 SIZE2_RM.CU_
08/18/01 07:00 224 SIZE3_I.CU_
08/18/01 07:00 263 SIZE3_IL.CU_
08/18/01 07:00 257 SIZE3_IM.CU_
08/18/01 07:00 274 SIZE3_L.CU_
08/18/01 07:00 270 SIZE3_M.CU_
08/18/01 07:00 228 SIZE3_R.CU_
08/18/01 07:00 275 SIZE3_RL.CU_
08/18/01 07:00 271 SIZE3_RM.CU_
08/18/01 07:00 232 SIZE4_I.CU_
08/18/01 07:00 269 SIZE4_IL.CU_
08/18/01 07:00 271 SIZE4_IM.CU_
08/18/01 07:00 272 SIZE4_L.CU_
08/18/01 07:00 276 SIZE4_M.CU_
08/18/01 07:00 234 SIZE4_R.CU_
08/18/01 07:00 273 SIZE4_RL.CU_
08/18/01 07:00 277 SIZE4_RM.CU_
08/18/01 07:00 415 SIZENESW.AN_
08/18/01 07:00 383 SIZENS.AN_
08/18/01 07:00 415 SIZENWSE.AN_
08/18/01 07:00 401 SIZEWE.AN_
08/18/01 07:00 5,145 SKATER.BM_
08/18/01 07:00 2,584 SKDLL.DL_
08/18/01 07:00 11,860 SKEYS.EX_
08/18/01 07:00 988 SKINS.IN_
08/18/01 07:00 2,779 SKIPDOWN.JP_
08/18/01 07:00 1,972 SKIPOFF.JP_
08/18/01 07:00 2,713 SKIPOVER.JP_
08/18/01 07:00 2,707 SKIPUP.JP_
08/18/01 07:00 9,459 SLAYERXP.DL_
08/18/01 07:00 106,787 SLBCSP.DL_
08/18/01 07:00 34,479 SLBIOP.DL_
08/18/01 07:00 3,871 SLBRCCSP.DL_
08/18/01 07:00 1,513 SLIP.IN_
08/18/01 07:00 1,137 SLIP.SC_
08/18/01 07:00 5,519 SLIP.SY_
08/18/01 07:00 1,271 SLIPMENU.SC_
08/18/01 07:00 43,854 SL_ANET.AC_
08/18/01 07:00 13,438 SM59W.DL_
08/18/01 07:00 17,216 SM81W.DL_
08/18/01 07:00 17,234 SM87W.DL_
08/18/01 07:00 14,296 SM89W.DL_
08/18/01 07:00 14,268 SM8AW.DL_
08/18/01 07:00 15,424 SM8CW.DL_
08/18/01 07:00 14,536 SM8DW.DL_
08/18/01 07:00 14,366 SM90W.DL_
08/18/01 07:00 14,836 SM92W.DL_
08/18/01 07:00 14,828 SM93W.DL_
08/18/01 07:00 22,232 SM9AW.DL_
08/18/01 07:00 18,164 SMA3W.DL_
08/18/01 07:00 7,267 SMAE1255.FO_
08/18/01 07:00 10,521 SMAE1256.FO_
08/18/01 07:00 7,765 SMAE1257.FO_
08/18/01 07:00 7,253 SMAF1255.FO_
08/18/01 07:00 12,021 SMAF1256.FO_
08/18/01 07:00 7,381 SMAF1257.FO_
08/18/01 07:00 7,419 SMALLE.FO_
08/18/01 07:00 7,786 SMALLEE.FO_
08/18/01 07:00 7,816 SMALLEG.FO_
08/18/01 07:00 8,014 SMALLER.FO_
08/18/01 07:00 6,332 SMALLET.FO_
08/18/01 07:00 7,399 SMALLF.FO_
08/18/01 07:00 7,338 SMALLFE.FO_
08/18/01 07:00 7,574 SMALLFG.FO_
08/18/01 07:00 7,504 SMALLFR.FO_
08/18/01 07:00 7,058 SMALLFT.FO_
08/18/01 07:00 3,675 SMARTCRD.IN_
08/18/01 07:00 18,382 SMB6W.DL_
08/18/01 07:00 7,861 SMCLIB.SY_
08/18/01 07:00 1,304 SMI.IN_
08/18/01 07:00 1,204 SMI.MI_
08/18/01 07:00 78,195 SMI2SMIR.EX_
08/18/01 07:00 3,119 SMIERRSM.DL_
08/18/01 07:00 1,581 SMIERRSY.DL_
08/18/01 07:00 1,399 SMIMSGIF.DL_
08/18/01 07:00 11,415 SMLGCFGP.CH_
08/18/01 07:00 115,985 SMLOGCFG.DL_
08/18/01 07:00 39,655 SMLOGSVC.EX_
08/18/01 07:00 22,229 SMSS.EX_
08/18/01 07:00 20,707 SMTPCONS.DL_
08/18/01 07:00 783 SMTPCONS.MF_
08/18/01 07:00 1,023 SMTPCONS.MO_
08/18/01 07:00 512 SND.HT_
08/18/01 07:00 157 SNDREC.WA_
08/18/01 07:00 55,411 SNDREC32.EX_
08/18/01 07:00 9,135 SNDVOL32.CH_
08/18/01 07:00 56,489 SNDVOL32.EX_
08/18/01 07:00 1,283 SNDVOL32.HL_
08/18/01 07:00 17,127 SNIFFPOL.DL_
08/18/01 07:00 15,259 SNMP.EX_
08/18/01 07:00 9,684 SNMPAPI.DL_
08/18/01 07:00 76,861 SNMPCL.DL_
08/18/01 07:00 34,892 SNMPCON.CH_
08/18/01 07:00 109,291 SNMPINCL.DL_
08/18/01 07:00 1,656 SNMPMIB.DL_
08/18/01 07:00 838 SNMPREG.MO_
08/18/01 07:00 52,235 SNMPSMIR.DL_
08/18/01 07:00 5,795 SNMPSMIR.MO_
08/18/01 07:00 55,873 SNMPSNAP.DL_
08/18/01 07:00 4,903 SNMPSNAP.HL_
08/18/01 07:00 5,125 SNMPSTUP.DL_
08/18/01 07:00 15,225 SNMPTHRD.DL_
08/18/01 07:00 3,937 SNMPTRAP.EX_
08/18/01 07:00 4,983 SNWFLAKE.BM_
08/16/02 04:51 20 SNYINST.OEM
08/18/01 07:00 4,947 SOCCER.BM_
08/18/01 07:00 102 SOFTBAR.IN_
08/18/01 07:00 75,870 SOFTKBD.DL_
08/18/01 07:00 2,194 SOFTPUB.DL_
08/18/01 07:00 9,332 SOL.CH_
08/18/01 07:00 26,318 SOL.EX_
08/18/01 07:00 3,114 SOL.HL_
08/18/01 07:00 45,261 SONYNC.DL_
08/18/01 07:00 801 SONYPVU1.IN_
08/18/01 07:00 9,459 SORT.EX_
08/18/01 07:00 60,874 SORTKEY.NL_
08/18/01 07:00 7,701 SORTTBLS.NL_
08/18/01 07:00 1,044 SOUND.DR_
08/18/01 07:00 45,497 SOUND1.WA_
08/18/01 07:00 1,291 SOUND104.WA_
08/18/01 07:00 1,873 SOUND105.WA_
08/18/01 07:00 4,607 SOUND108.WA_
08/18/01 07:00 741 SOUND111.WA_
08/18/01 07:00 601 SOUND112.WA_
08/18/01 07:00 3,334 SOUND12.WA_
08/18/01 07:00 5,738 SOUND13.WA_
08/18/01 07:00 1,253 SOUND131.WA_
08/18/01 07:00 9,423 SOUND136.WA_
08/18/01 07:00 2,846 SOUND14.WA_
08/18/01 07:00 1,146 SOUND16.WA_
08/18/01 07:00 1,938 SOUND17.WA_
08/18/01 07:00 3,836 SOUND18.WA_
08/18/01 07:00 19,781 SOUND181.WA_
08/18/01 07:00 5,298 SOUND19.WA_
08/18/01 07:00 7,532 SOUND20.WA_
08/18/01 07:00 8,798 SOUND21.WA_
08/18/01 07:00 5,608 SOUND22.WA_
08/18/01 07:00 12,126 SOUND24.WA_
08/18/01 07:00 9,625 SOUND240.WA_
08/18/01 07:00 7,807 SOUND243.WA_
08/18/01 07:00 19,362 SOUND25.WA_
08/18/01 07:00 5,332 SOUND26.WA_
08/18/01 07:00 14,500 SOUND27.WA_
08/18/01 07:00 7,418 SOUND28.WA_
08/18/01 07:00 9,700 SOUND29.WA_
08/18/01 07:00 22,275 SOUND3.WA_
08/18/01 07:00 16,472 SOUND30.WA_
08/18/01 07:00 1,598 SOUND34.WA_
08/18/01 07:00 9,442 SOUND35.WA_
08/18/01 07:00 32,682 SOUND36.WA_
08/18/01 07:00 12,650 SOUND38.WA_
08/18/01 07:00 27,192 SOUND39.WA_
08/18/01 07:00 12,917 SOUND4.WA_
08/18/01 07:00 27,462 SOUND42.WA_
08/18/01 07:00 17,568 SOUND43.WA_
08/18/01 07:00 9,134 SOUND45.WA_
08/18/01 07:00 1,976 SOUND49.WA_
08/18/01 07:00 3,265 SOUND49D.WA_
08/18/01 07:00 2,497 SOUND5.WA_
08/18/01 07:00 11,830 SOUND50.WA_
08/18/01 07:00 5,501 SOUND528.WA_
08/18/01 07:00 5,484 SOUND53.WA_
08/18/01 07:00 17,008 SOUND54.WA_
08/18/01 07:00 18,068 SOUND55.WA_
08/18/01 07:00 18,817 SOUND560.WA_
08/18/01 07:00 15,517 SOUND563.WA_
08/18/01 07:00 25,574 SOUND57.WA_
08/18/01 07:00 2,908 SOUND58.WA_
08/18/01 07:00 3,235 SOUND6.WA_
08/18/01 07:00 9,836 SOUND65.WA_
08/18/01 07:00 19,262 SOUND68.WA_
08/18/01 07:00 25,667 SOUND7.WA_
08/18/01 07:00 8,469 SOUND713.WA_
08/18/01 07:00 17,467 SOUND735.WA_
08/18/01 07:00 2,039 SOUND8.WA_
08/18/01 07:00 30,019 SOUND827.WA_
08/18/01 07:00 18,749 SOUND9.WA_
08/18/01 07:00 5,563 SOUND999.WA_
08/18/01 07:00 26,713 SOUNDREC.CH_
08/18/01 07:00 4,799 SOUNDREC.HL_
08/18/01 07:00 12,731 SOUNDS.CH_
08/18/01 07:00 11,098 SPARROW.SY_
08/18/01 07:00 224,512 SPCMDCON.SYS
08/18/01 07:00 37,995 SPCOMMON.DL_
08/18/01 07:00 20,540 SPCPLUI.DL_
08/18/01 07:00 1,599 SPDDLANG.SY_
08/18/01 07:00 35,591 SPEECH.CH_
08/18/01 07:00 8,293 SPIDER.CH_
08/18/01 07:00 256,105 SPIDER.EX_
08/18/01 07:00 1,557 SPIDER.HL_
08/18/01 07:00 4,769 SPLASH.CH_
08/18/01 07:00 144,880 SPLAT.WM_
08/18/01 07:00 32,324 SPOOLSS.DL_
08/18/01 07:00 20,236 SPOOLSV.EX_
08/18/01 07:00 4,805 SPRESTRT.EX_
08/18/01 07:00 109,398 SPTIP.DL_
08/18/01 07:00 115,475 SPTTSENG.DL_
08/18/01 07:00 2,404 SPX.IN_
08/18/01 07:00 3,403 SPXCOINS.DL_
08/18/01 07:00 155,973 SPXPORTS.DL_
08/18/01 07:00 1,639 SPXPORTS.IN_
08/18/01 07:00 48,088 SQDLL.DL_
08/18/01 07:00 216,249 SQLOLEDB.DL_
08/18/01 07:00 11,807 SQLOLEDB.RL_
08/18/01 07:00 38,953 SQLSODBC.CH_
08/18/01 07:00 28,225 SQLSOLDB.CH_
08/18/01 07:00 182,907 SQLSRV32.DL_
08/18/01 07:00 19,537 SQLSRV32.RL_
08/18/01 07:00 44,137 SQLUNIRL.DL_
08/18/01 07:00 3,143 SQLWID.DL_
08/18/01 07:00 11,987 SQLWOA.DL_
08/18/01 07:00 96,610 SQLXMLX.DL_
08/18/01 07:00 3,926 SQLXMLX.RL_
08/18/01 07:00 1,461 SR.IN_
08/18/01 07:00 1,355 SR.MO_
08/18/01 07:00 35,297 SR.SY_
08/18/01 07:00 689 SRCHASST.IN_
08/18/01 07:00 43,907 SRCHCTLS.DL_
08/18/01 07:00 309,533 SRCHUI.DL_
08/18/01 07:00 27,363 SRCLIENT.DL_
08/18/01 07:00 20,509 SRDIAG.EX_
08/18/01 07:00 238 SRFRAME.MM_
08/18/01 07:00 81,837 SRRSTR.DL_
08/18/01 07:00 64,232 SRSVC.DL_
08/18/01 07:00 54,061 SRUSBUSD.DL_
08/18/01 07:00 1,533 SRUSBUSD.IN_
08/18/01 07:00 161,810 SRV.SY_
08/18/01 07:00 37,965 SRVSVC.DL_
08/18/01 07:00 9,829 SR_UIP.CH_
08/18/01 07:00 330,385 SS3DFO.SC_
08/18/01 07:00 9,615 SSBEZIER.SC_
08/18/01 07:00 14,144 SSDPAPI.DL_
08/18/01 07:00 20,798 SSDPSRV.DL_
08/18/01 07:00 16,247 SSEE1255.FO_
08/18/01 07:00 18,587 SSEE1256.FO_
08/18/01 07:00 15,565 SSEE1257.FO_
08/18/01 07:00 18,092 SSEE874.FO_
08/18/01 07:00 19,683 SSEF1255.FO_
08/18/01 07:00 16,525 SSEF1256.FO_
08/18/01 07:00 18,969 SSEF1257.FO_
08/18/01 07:00 21,530 SSEF874.FO_
08/18/01 07:00 14,686 SSERIFE.FO_
08/18/01 07:00 15,517 SSERIFEE.FO_
08/18/01 07:00 15,349 SSERIFEG.FO_
08/18/01 07:00 16,557 SSERIFER.FO_
08/18/01 07:00 14,635 SSERIFET.FO_
08/18/01 07:00 18,028 SSERIFF.FO_
08/18/01 07:00 18,485 SSERIFFE.FO_
08/18/01 07:00 18,479 SSERIFFG.FO_
08/18/01 07:00 20,837 SSERIFFR.FO_
08/18/01 07:00 17,993 SSERIFFT.FO_
08/18/01 07:00 130,795 SSFLWBOX.SC_
08/18/01 07:00 9,685 SSMARQUE.SC_
08/18/01 07:00 20,647 SSMYPICS.SC_
08/18/01 07:00 8,751 SSMYST.SC_
08/18/01 07:00 228,608 SSPIPES.SC_
08/18/01 07:00 6,666 SSSTARS.SC_
08/18/01 07:00 282,367 SSTEXT3D.SC_
08/18/01 07:00 16,336 SSTUB.DL_
08/18/01 07:00 1,125 STALPORT.IN_
08/18/01 07:00 940 START.WA_
08/18/01 07:00 8,281 STARTROM.CO_
08/18/01 07:00 8,275 STARTROM.N1_
08/18/01 07:00 612 STATE.IC_
08/18/01 07:00 25,045 STCLIENT.DL_
08/18/01 07:00 2,447 STDOLE.TL_
08/18/01 07:00 5,726 STDOLE2.TL_
08/18/01 07:00 2,485 STDOLE32.TL_
08/18/01 07:00 37,868 STDPROV.DL_
08/18/01 07:00 27,738 STI.DL_
08/18/01 07:00 3,814 STI.IN_
08/18/01 07:00 6,333 STILLCAM.IN_
08/18/01 07:00 7,455 STIMON.EX_
08/18/01 07:00 48,133 STI_CI.DL_
08/18/01 07:00 41,831 STOBJECT.DL_
08/18/01 07:00 58,773 STONEH.JP_
08/18/01 07:00 649 STOPWTCH.AN_
08/18/01 07:00 2,704 STORAGE.DL_
08/18/01 07:00 2,121 STREAMIP.IN_
08/18/01 07:00 6,751 STREAMIP.SY_
08/18/01 07:00 111,200 STRMDLL.DL_
08/18/01 07:00 89,283 SUBRANGE.UC_
08/18/01 07:00 477 SUBSCRPT.MO_
08/18/01 07:00 4,120 SUBST.EX_
08/18/01 07:00 9,851 SUNBANNA.GI_
08/18/01 07:00 16,108 SUNFBKG.JP_
08/18/01 07:00 399 SUNFLOWR.HT_
08/18/01 07:00 69,649 SUNSET.JP_
08/18/01 07:00 232 SUPPORT.IC_
08/18/01 07:00 9,602 SUPP_ED.CH_
08/18/01 07:00 50,987 SV-262E1.PN_
08/18/01 07:00 50,799 SV-262E3.PN_
08/18/01 07:00 91,457 SV-262E4.PN_
08/18/01 07:00 39,857 SV2511.PN_
08/18/01 07:00 87,769 SV2512.PN_
08/18/01 07:00 6,312 SVCHOST.EX_
08/18/01 07:00 2,912 SVCPACK.DL_
08/18/01 07:00 238 SVCPACK.IN_
08/18/01 07:00 379 SWEETS.HT_
08/18/01 07:00 327 SWEETSBG.GI_
08/18/01 07:00 642 SWFLASH.IN_
08/18/01 07:00 195,970 SWFLASH.OC_
08/18/01 07:00 2,025 SWITCH.IN_
08/18/01 07:00 3,263 SWNT.IN_
08/18/01 07:00 45,340 SWPRV.DL_
08/18/01 07:00 1,425 SWTCHBRD.BM_
08/18/01 07:00 226,824 SXS.DL_
08/18/01 07:00 139,902 SYLFAEN.TT_
08/18/01 07:00 45,759 SYMBOL.TT_
08/18/01 07:00 15,952 SYMBOLE.FO_
08/18/01 07:00 19,704 SYMBOLF.FO_
08/18/01 07:00 8,352 SYMC810.SY_
08/18/01 07:00 18,304 SYMC8XX.SY_
08/18/01 07:00 16,761 SYM_HI.SY_
08/18/01 07:00 17,923 SYM_U3.SY_
08/18/01 07:00 21,064 SYNCAPP.EX_
08/18/01 07:00 25,750 SYNCENG.DL_
08/18/01 07:00 63,745 SYNCUI.DL_
08/18/01 07:00 376 SYSCOMP.IN_
08/18/01 07:00 103,370 SYSDM.CP_
08/18/01 07:00 21,710 SYSDM.HL_
08/18/01 07:00 34,863 SYSDMP.CH_
08/18/01 07:00 8,586 SYSEDIT.EX_
08/18/01 07:00 210,753 SYSFILES.IN_
08/18/01 07:00 6,677 SYSINV.DL_
08/18/01 07:00 11,575 SYSKEY.EX_
08/18/01 07:00 265,128 SYSMAIN.SD_
08/18/01 07:00 65,627 SYSMOD.DL_
08/18/01 07:00 62,103 SYSMOD_A.DL_
08/18/01 07:00 17,145 SYSMON.HL_
08/18/01 07:00 91,359 SYSMON.OC_
08/18/01 07:00 10,248 SYSMONP.CH_
08/18/01 07:00 746 SYSOC.IN_
08/18/01 07:00 34,975 SYSOCMGR.EX_
08/18/01 07:00 244,736 SYSPARSE.EXE
08/18/01 07:00 1,217 SYSPRINT.SE_
08/18/01 07:00 25,980 SYSPROP.CH_
08/18/01 07:00 1,338 SYSPRTJ.SE_
08/18/01 07:00 23,913 SYSRESTP.CH_
08/18/01 07:00 1,465 SYSRESTR.HL_
08/18/01 07:00 314,251 SYSSETUP.DL_
08/18/01 07:00 7,637 SYSSETUP.IN_
08/18/01 07:00 1,783 SYSTEM.DR_
08/18/01 07:00 319 SYSTEM.IN_
08/18/01 07:00 7,067 SYSTEM.MO_
08/03/02 10:02 <DIR> SYSTEM32
08/18/01 07:00 1,370 SYSTRAY.EX_
08/18/01 07:00 25,210 SYS_SRV.CH_
08/18/01 07:00 101,252 T2EMBED.DL_
08/18/01 07:00 68,740 TABLE.BM_
08/18/01 07:00 137,697 TADA.WA_
08/18/01 07:00 167,955 TAHOMA.TT_
08/18/01 07:00 158,903 TAHOMABD.TT_
08/18/01 07:00 1,478 TAOFF.GI_
08/18/01 07:00 1,467 TAOFFH.GI_
08/18/01 07:00 1,495 TAON.GI_
08/18/01 07:00 1,478 TAONH.GI_
08/18/01 07:00 4,409 TAPE.IN_
08/18/01 07:00 7,893 TAPE.SY_
08/18/01 07:00 6,847 TAPI.DL_
08/18/01 07:00 9,865 TAPI.HL_
08/18/01 07:00 273,976 TAPI3.DL_
08/18/01 07:00 69,661 TAPI32.DL_
08/18/01 07:00 28,064 TAPIP.CH_
08/18/01 07:00 2,461 TAPIPERF.DL_
08/18/01 07:00 101,978 TAPISRV.DL_
08/18/01 07:00 20,581 TAPIUI.DL_
08/18/01 07:00 27,043 TASKBARP.CH_
08/18/01 07:00 7,074 TASKMAN.EX_
08/18/01 07:00 49,306 TASKMGR.EX_
08/18/01 07:00 2,816 TASKMGR.HL_
08/18/01 07:00 30,625 TASKMGRP.CH_
08/18/01 07:00 4,779 TCMSETUP.EX_
08/18/01 07:00 160,070 TCPIP.SY_
08/18/01 07:00 87,453 TCPIP6.SY_
08/18/01 07:00 30,831 TCPIPP.CH_
08/18/01 07:00 6,029 TCPMIB.DL_
08/18/01 07:00 19,467 TCPMON.DL_
08/18/01 07:00 2,417 TCPMON.HL_
08/18/01 07:00 5,175 TCPMON.IN_
08/18/01 07:00 18,241 TCPMONUI.DL_
08/18/01 07:00 10,516 TCPSVCS.EX_
08/18/01 07:00 7,308 TDASYNC.SY_
08/18/01 07:00 27,376 TDC.OC_
08/18/01 07:00 8,828 TDI.SY_
08/18/01 07:00 12,230 TDIPX.SY_
08/18/01 07:00 6,295 TDPIPE.SY_
08/18/01 07:00 10,912 TDSPX.SY_
08/18/01 07:00 11,400 TDTCP.SY_
08/18/01 07:00 491 TECH.GI_
08/18/01 07:00 373 TECH.HT_
08/18/01 07:00 10,849 TELEPHON.CP_
08/18/01 07:00 70,144 TELNET.EXE
08/18/01 07:00 3,887 TELNET.HL_
08/18/01 07:00 22,860 TELNETW.CH_
08/18/01 07:00 103,806 TERMMGR.DL_
08/18/01 07:00 91,856 TERMSRV.DL_
08/18/01 07:00 58,036 TESTSND.WA_
08/18/01 07:00 36,527 TFFSPORT.SY_
08/18/01 07:00 7,583 TFTP.EX_
08/18/01 07:00 9,340 TFTPD.EX_
08/18/01 07:00 434 TG18D50.IC_
08/18/01 07:00 442 TG18D65.IC_
08/18/01 07:00 444 TG18D93.IC_
08/18/01 07:00 436 TG22D50.IC_
08/18/01 07:00 438 TG22D65.IC_
08/18/01 07:00 442 TG22D93.IC_
08/18/01 07:00 1,223 TGIU.IN_
08/18/01 07:00 38,611 THANKS10.PN_
08/18/01 07:00 26,492 THANKS8.PN_
08/18/01 07:00 125,279 THAWBRKR.DL_
08/18/01 07:00 1,637,939 THEMEDEF.MA_
08/18/01 07:00 142,250 THEMEUI.DL_
08/18/01 07:00 42,359 TIMEDATE.CP_
08/18/01 07:00 2,602 TIMER.DR_
08/18/01 07:00 189,198 TIMES.TT_
08/18/01 07:00 183,508 TIMESBD.TT_
08/18/01 07:00 138,718 TIMESBI.TT_
08/18/01 07:00 144,499 TIMESI.TT_
08/18/01 07:00 11,916 TIMESRV.CH_
08/18/01 07:00 1,281 TIMEZONE.HT_
08/18/01 07:00 3,844 TIP.HT_
08/18/01 07:00 901 TIPS.GI_
08/18/01 07:00 2,476,562 TITLE.WM_
08/18/01 07:00 853 TLYP6RES.DL_
08/18/01 07:00 29,245 TMPLPROV.DL_
08/18/01 07:00 1,527 TMPLPROV.MF_
08/18/01 07:00 2,069 TMPLPROV.MO_
08/18/01 07:00 1,730 TOOBUSY.HT_
08/18/01 07:00 8,261 TOOLHELP.DL_
08/18/01 07:00 36,013 TOOTHY.WM_
08/18/01 07:00 2,629 TOSIDE.SY_
08/18/01 07:00 932 TOUR.JS_
08/18/01 07:00 23,929 TOURBG.GI_
08/18/01 07:00 3,100,174 TOURP.EX_
08/18/01 07:00 98,195 TOURSTRT.EX_
08/18/01 07:00 5,311 TOWN.MI_
08/18/01 07:00 2,549 TPAUSE.GI_
08/18/01 07:00 2,472 TPAUSEH.GI_
08/18/01 07:00 2,568 TPLAY.GI_
08/18/01 07:00 2,475 TPLAYH.GI_
08/18/01 07:00 4,070 TRACERT.EX_
08/18/01 07:00 17,039 TRACERT6.EX_
08/18/01 07:00 57,016 TRADBDO.TT_
08/18/01 07:00 57,020 TRADO.TT_
08/18/01 07:00 16,422 TRAFFIC.DL_
08/18/01 07:00 75,697 TREBUC.TT_
08/18/01 07:00 72,669 TREBUCBD.TT_
08/18/01 07:00 77,021 TREBUCBI.TT_
08/18/01 07:00 81,769 TREBUCIT.TT_
08/18/01 07:00 5,137 TREE.CO_
08/18/01 07:00 14,344 TRIALOC.DL_
08/18/01 07:00 1,459 TRID3D.IN_
08/18/01 07:00 1,615 TRIDKB.IN_
08/18/01 07:00 1,353 TRIDXP.IN_
08/18/01 07:00 67,336 TRIEDIT.DL_
08/18/01 07:00 40,433 TRKWKS.DL_
08/18/01 07:00 27,481 TRNSPROV.DL_
08/18/01 07:00 649 TRNSPROV.MF_
08/18/01 07:00 1,049 TRNSPROV.MO_
08/18/01 07:00 24,185 TSAPPCMP.DL_
08/18/01 07:00 1,522 TSBVCAP.IN_
08/18/01 07:00 32,225 TSCFGWMI.DL_
08/18/01 07:00 5,749 TSCFGWMI.MF_
08/18/01 07:00 8,111 TSCFGWMI.MO_
08/18/01 07:00 7,944 TSCON.EX_
08/18/01 07:00 19,673 TSCUPGRD.EX_
08/18/01 07:00 8,972 TSD32.DL_
08/18/01 07:00 4,660 TSDDD.DL_
08/18/01 07:00 7,815 TSDISCON.EX_
08/18/01 07:00 4,603 TSHOOT.CA_
08/18/01 07:00 322,111 TSHOOT.CH_
08/18/01 07:00 105,297 TSHOOT.DL_
08/18/01 07:00 1,523 TSHOOT.IN_
08/18/01 07:00 8,507 TSKILL.EX_
08/18/01 07:00 887 TSLABELS.H_
08/18/01 07:00 2,717 TSLABELS.IN_
08/18/01 07:00 35,745 TSOC.DL_
08/18/01 07:00 14,111 TSOC.IN_
08/18/01 07:00 7,453 TSPROF.EX_
08/18/01 07:00 8,697 TSSHUTDN.EX_
08/18/01 07:00 3,487 TSSOFT32.AC_
08/18/01 07:00 2,333 TSWEB1.HT_
08/18/01 07:00 72,333 TULIPS.JP_
08/18/01 07:00 1,182 TUNES.BM_
08/18/01 07:00 86,172 TUNGA.TT_
08/18/01 07:00 36,366 TWAIN.DL_
08/18/01 07:00 21,091 TWAIN_32.DL_
08/18/01 07:00 17,001 TWUNK_16.EX_
08/18/01 07:00 10,359 TWUNK_32.EX_
08/18/01 07:00 44,109 TXFLOG.DL_
08/18/01 07:00 438,774 TXTSETUP.SIF
08/18/01 07:00 80,126 TYPELIB.DL_
08/18/01 07:00 62,560 TYROL.JP_
08/18/01 07:00 33,409 TYROLM.JP_
08/18/01 07:00 35,739 UDFS.SY_
08/18/01 07:00 11,139 UDHISAPI.DL_
08/18/01 07:00 39,101 UFAT.DL_
08/18/01 07:00 742,791 UI.MA_
08/18/01 07:00 64,773 ULIB.DL_
08/18/01 07:00 15,864 ULTRA.SY_
08/18/01 07:00 15,652 UMANDLG.DL_
08/18/01 07:00 7,443 UMAX.IN_
08/18/01 07:00 1,431 UMAXPP.IN_
08/18/01 07:00 6,217 UMDMXFRM.DL_
08/18/01 07:00 49,567 UMPNPMGR.DL_
08/18/01 07:00 1,223 UNATTEND.TXT
08/18/01 07:00 12,982 UNIANSI.DL_
08/18/01 07:00 19,922 UNICODE.NL_
08/18/01 07:00 81,521 UNIMDM.TS_
08/18/01 07:00 29,379 UNIMDMAT.DL_
08/18/01 07:00 6,916 UNIPLAT.DL_
08/18/01 07:00 744 UNKNOWN.IN_
08/18/01 07:00 1,659 UNLODCTR.EX_
08/18/01 07:00 62,461 UNREGMP2.EX_
08/18/01 07:00 9,273 UNSECAPP.EX_
08/18/01 07:00 113,774 UNTFS.DL_
08/18/01 07:00 26,712 UPCDB.TT_
08/18/01 07:00 28,069 UPCDBI.TT_
08/18/01 07:00 29,442 UPCDI.TT_
08/18/01 07:00 27,288 UPCDL.TT_
08/18/01 07:00 31,694 UPCEB.TT_
08/18/01 07:00 33,415 UPCEBI.TT_
08/18/01 07:00 33,690 UPCEI.TT_
08/18/01 07:00 31,864 UPCEL.TT_
08/18/01 07:00 27,766 UPCFB.TT_
08/18/01 07:00 29,681 UPCFBI.TT_
08/18/01 07:00 29,718 UPCFI.TT_
08/18/01 07:00 28,090 UPCFL.TT_
08/18/01 07:00 31,574 UPCIB.TT_
08/18/01 07:00 33,033 UPCIBI.TT_
08/18/01 07:00 34,100 UPCII.TT_
08/18/01 07:00 32,508 UPCIL.TT_
08/18/01 07:00 32,258 UPCJB.TT_
08/18/01 07:00 34,057 UPCJBI.TT_
08/18/01 07:00 33,266 UPCJI.TT_
08/18/01 07:00 31,658 UPCJL.TT_
08/18/01 07:00 26,412 UPCKB.TT_
08/18/01 07:00 28,565 UPCKBI.TT_
08/18/01 07:00 28,362 UPCKI.TT_
08/18/01 07:00 26,442 UPCKL.TT_
08/18/01 07:00 22,070 UPCLB.TT_
08/18/01 07:00 23,361 UPCLBI.TT_
08/18/01 07:00 23,736 UPCLI.TT_
08/18/01 07:00 22,408 UPCLL.TT_
08/18/01 07:00 293 UPDATE.CN_
08/18/01 07:00 77,983 UPDATE.SY_
08/18/01 07:00 52,828 UPDPROV.DL_
08/18/01 07:00 1,814 UPDPROV.MF_
08/18/01 07:00 2,592 UPDPROV.MO_
08/18/01 07:00 58,468 UPLOADM.EX_
08/18/01 07:00 48,501 UPNP.DL_
08/18/01 07:00 6,407 UPNPCONT.EX_
08/18/01 07:00 71,699 UPNPHOST.DL_
08/18/01 07:00 88,459 UPNPUI.DL_
08/18/01 07:00 7,430 UPS.EX_
08/18/01 07:00 209 UP_I.CU_
08/18/01 07:00 228 UP_IL.CU_
08/18/01 07:00 220 UP_IM.CU_
08/18/01 07:00 251 UP_L.CU_
08/18/01 07:00 251 UP_M.CU_
08/18/01 07:00 215 UP_R.CU_
08/18/01 07:00 226 UP_RL.CU_
08/18/01 07:00 224 UP_RM.CU_
08/18/01 07:00 7,903 UREG.DL_
08/18/01 07:00 1,717 URGENT.CO_
08/18/01 07:00 50,998 URL.DL_
08/18/01 07:00 209,429 URLMON.DL_
08/18/01 07:00 4,028 USB.IN_
08/18/01 07:00 6,100 USB8023.SY_
08/18/01 07:00 11,490 USBCCGP.SY_
08/18/01 07:00 2,495 USBD.SY_
08/18/01 07:00 27,955 USBHUB.SY_
08/18/01 07:00 7,637 USBMON.DL_
08/18/01 07:00 8,900 USBOHCI.SY_
08/18/01 07:00 3,384 USBPORT.IN_
08/18/01 07:00 54,560 USBPORT.SY_
08/18/01 07:00 845 USBPRINT.IN_
08/18/01 07:00 2,972 USBSTOR.IN_
08/18/01 07:00 12,620 USBSTOR.SY_
08/18/01 07:00 10,834 USBUHCI.SY_
08/18/01 07:00 23,337 USER.EX_
08/18/01 07:00 267,265 USER32.DL_
08/18/01 07:00 20,210 USERACT.CH_
08/18/01 07:00 186,932 USERENV.DL_
08/18/01 07:00 9,989 USERINIT.EX_
08/18/01 07:00 4,030 USERMIG.IN_
08/18/01 07:00 1,533 USERNAME.HT_
08/18/01 07:00 469,504 USETUP.EXE
08/18/01 07:00 1,118 USMTDEF.IN_
08/18/01 07:00 155,774 USP10.DL_
08/18/01 07:00 645 USRLOGON.CM_
08/18/01 07:00 12,464 UTILDLL.DL_
08/18/01 07:00 21,072 UTILMAN.EX_
08/18/01 07:00 9,122 UTILMGR.CH_
08/18/01 07:00 1,992 UTILMGR.HL_
08/18/01 07:00 80,379 UTOPIAAS.WA_
08/18/01 07:00 1,619 UTOPIACL.WA_
08/18/01 07:00 3,329 UTOPIACR.WA_
08/18/01 07:00 7,775 UTOPIADE.WA_
08/18/01 07:00 21,869 UTOPIAER.WA_
08/18/01 07:00 11,229 UTOPIAEX.WA_
08/18/01 07:00 3,157 UTOPIAMA.WA_
08/18/01 07:00 783 UTOPIAME.WA_
08/18/01 07:00 5,151 UTOPIAMI.WA_
08/18/01 07:00 2,053 UTOPIAOP.WA_
08/18/01 07:00 11,257 UTOPIAQU.WA_
08/18/01 07:00 80,533 UTOPIARE.WA_
08/18/01 07:00 117,413 UTOPIAWI.WA_
08/18/01 07:00 78,835 UTOPIA~1.WA_
08/18/01 07:00 777 UTOPIA~2.WA_
08/18/01 07:00 1,723 UTOPIA~3.WA_
08/18/01 07:00 5,041 UTOPIA~4.WA_
08/18/01 07:00 95,986 UXTHEME.DL_
08/18/01 07:00 4,334 V7VGA.RO_
08/18/01 07:00 513 VANISHER.AN_
08/18/01 07:00 11,465 VBAJET32.DL_
08/18/01 07:00 14,147 VBISURF.AX_
08/18/01 07:00 206,913 VBSCRIPT.DL_
08/18/01 07:00 3,960 VCDEX.DL_
08/18/01 07:00 12,817 VDMDBG.DL_
08/18/01 07:00 27,065 VDMREDIR.DL_
08/18/01 07:00 48,833 VENICE.JP_
08/18/01 07:00 27,448 VENICEM.JP_
08/18/01 07:00 5,226 VER.DL_
08/18/01 07:00 81,742 VERDANA.TT_
08/18/01 07:00 75,351 VERDANAB.TT_
08/18/01 07:00 82,833 VERDANAI.TT_
08/18/01 07:00 84,231 VERDANAZ.TT_
08/18/01 07:00 5,633 VERIFIER.DL_
08/18/01 07:00 32,533 VERIFIER.EX_
08/18/01 07:00 3,461 VERIFIER.HL_
08/18/01 07:00 575 VERISIGN.BM_
08/18/01 07:00 51,641 VERONA.JP_
08/18/01 07:00 29,846 VERONAM.JP_
08/18/01 07:00 8,452 VERSION.DL_
05/13/02 01:28 20 Version.txt
08/18/01 07:00 1,494 VFPODBC.DL_
08/18/01 07:00 4,784 VGA.DL_
08/18/01 07:00 802 VGA.DR_
08/18/01 07:00 10,088 VGA.SY_
08/18/01 07:00 24,959 VGA256.DL_
08/18/01 07:00 9,223 VGA64K.DL_
08/18/01 07:00 2,397 VGA737.FO_
08/18/01 07:00 2,459 VGA775.FO_
08/18/01 07:00 2,467 VGA850.FO_
08/18/01 07:00 2,435 VGA852.FO_
08/18/01 07:00 2,423 VGA855.FO_
08/18/01 07:00 2,097 VGA857.FO_
08/18/01 07:00 2,445 VGA860.FO_
08/18/01 07:00 2,471 VGA861.FO_
08/18/01 07:00 2,481 VGA863.FO_
08/18/01 07:00 2,473 VGA865.FO_
08/18/01 07:00 2,411 VGA866.FO_
08/18/01 07:00 2,417 VGA869.FO_
08/18/01 07:00 2,331 VGAF1255.FO_
08/18/01 07:00 2,595 VGAF1256.FO_
08/18/01 07:00 2,203 VGAF1257.FO_
08/18/01 07:00 2,186 VGAF874.FO_
08/18/01 07:00 2,089 VGAFIX.FO_
08/18/01 07:00 2,204 VGAFIXE.FO_
08/18/01 07:00 2,194 VGAFIXG.FO_
08/18/01 07:00 2,192 VGAFIXR.FO_
08/18/01 07:00 2,186 VGAFIXT.FO_
08/18/01 07:00 2,437 VGAOEM.FO_
08/18/01 07:00 2,631 VGAS1255.FO_
08/18/01 07:00 2,935 VGAS1256.FO_
08/18/01 07:00 2,511 VGAS1257.FO_
08/18/01 07:00 2,536 VGAS874.FO_
08/18/01 07:00 2,335 VGASYS.FO_
08/18/01 07:00 2,460 VGASYSE.FO_
08/18/01 07:00 2,430 VGASYSG.FO_
08/18/01 07:00 2,630 VGASYSR.FO_
08/18/01 07:00 2,332 VGASYST.FO_
08/18/01 07:00 311,186 VGX.DL_
08/18/01 07:00 634 VGX.IN_
08/18/01 07:00 2,109 VIAFIR2K.IN_
08/18/01 07:00 2,475 VIAIDE.SY_
08/18/01 07:00 17,590 VIDEOBG.GI_
08/18/01 07:00 33,045 VIDEOPRT.SY_
08/18/01 07:00 3,028 VIDSAMP.GI_
08/18/01 07:00 53,345 VIEWPROV.DL_
08/18/01 07:00 193,362 VIZ.WM_
08/18/01 07:00 2,005 VJOY.DL_
08/18/01 07:00 10,757 VMMREG32.DL_
08/18/01 07:00 698 VOLSNAP.IN_
08/18/01 07:00 24,744 VOLSNAP.SY_
08/18/01 07:00 701 VOLUME.IN_
08/18/01 07:00 62,283 VORTEC.JP_
08/18/01 07:00 13,317 VSSADMIN.EX_
08/18/01 07:00 115,369 VSSAPI.DL_
08/18/01 07:00 80,374 VSSVC.EX_
08/18/01 07:00 5,801 VSS_PS.DL_
08/18/01 07:00 26,908 W32.DL_
08/18/01 07:00 65,550 W32TIME.DL_
08/18/01 07:00 21,038 W32TM.EX_
08/18/01 07:00 11,038 W32TOPL.DL_
08/18/01 07:00 188,211 W95UPGNT.DL_
08/18/01 07:00 68,132 WAB.CH_
08/18/01 07:00 19,656 WAB.EX_
08/18/01 07:00 17,196 WAB.HL_
08/18/01 07:00 224,506 WAB32.DL_
08/18/01 07:00 53,985 WAB32RES.DL_
08/18/01 07:00 2,628 WAB50.IN_
08/18/01 07:00 13,932 WABFIND.DL_
08/18/01 07:00 38,265 WABIMP.DL_
08/18/01 07:00 13,937 WABMIG.EX_
08/18/01 07:00 494 WAGTAIL.AN_
08/18/01 07:00 297 WAIT_I.CU_
08/18/01 07:00 398 WAIT_IL.CU_
08/18/01 07:00 374 WAIT_IM.CU_
08/18/01 07:00 369 WAIT_L.CU_
08/18/01 07:00 353 WAIT_M.CU_
08/18/01 07:00 291 WAIT_R.CU_
08/18/01 07:00 380 WAIT_RL.CU_
08/18/01 07:00 364 WAIT_RM.CU_
08/18/01 07:00 17,755 WANARP.SY_
08/18/01 07:00 5,661 WATCHDOG.SY_
08/18/01 07:00 17,822 WATCHER.EX_
08/18/01 07:00 82,953 WATERLIL.JP_
08/18/01 07:00 1,329 WAVE.IN_
08/18/01 07:00 2,687 WAVEMIX.INF
08/18/01 07:00 56,546 WAVEMSP.DL_
08/18/01 07:00 1,583 WB32.EX_
08/18/01 07:00 654 WBCACHE.DE_
08/18/01 07:00 654 WBCACHE.EN_
08/18/01 07:00 654 WBCACHE.ES_
08/18/01 07:00 654 WBCACHE.FR_
08/18/01 07:00 654 WBCACHE.IT_
08/18/01 07:00 654 WBCACHE.NL_
08/18/01 07:00 654 WBCACHE.SV_
08/18/01 07:00 688,462 WBDBASE.DE_
08/18/01 07:00 507,074 WBDBASE.EN_
08/18/01 07:00 379,834 WBDBASE.ES_
08/18/01 07:00 438,608 WBDBASE.FR_
08/18/01 07:00 429,128 WBDBASE.IT_
08/18/01 07:00 655,886 WBDBASE.NL_
08/18/01 07:00 515,640 WBDBASE.SV_
08/18/01 07:00 5,448 WBEMADS.DL_
08/18/01 07:00 9,114 WBEMADS.TL_
08/18/01 07:00 70,419 WBEMCNTL.DL_
08/18/01 07:00 89,009 WBEMCOMN.DL_
08/18/01 07:00 32,751 WBEMCONS.DL_
08/18/01 07:00 2,323 WBEMCONS.MF_
08/18/01 07:00 2,889 WBEMCONS.MO_
08/18/01 07:00 174,759 WBEMCORE.DL_
08/18/01 07:00 67,435 WBEMDISP.DL_
08/18/01 07:00 17,513 WBEMDISP.TL_
08/18/01 07:00 103,280 WBEMESS.DL_
08/18/01 07:00 1,753 WBEMOC.IN_
08/18/01 07:00 17,917 WBEMPERF.DL_
08/18/01 07:00 14,311 WBEMPROX.DL_
08/18/01 07:00 947 WBEMSNMP.IN_
08/18/01 07:00 15,792 WBEMSVC.DL_
08/18/01 07:00 37,291 WBEMTEST.CH_
08/18/01 07:00 55,661 WBEMTEST.EX_
08/18/01 07:00 48,329 WBEMUPGD.DL_
08/18/01 07:00 1,549 WBFIRDMA.IN_
08/18/01 07:00 1,723 WCEUSBSH.IN_
08/18/01 07:00 33,531 WCOM32.EX_
08/18/01 07:00 24,682 WDIGEST.DL_
08/18/01 07:00 314 WDL.TR_
08/18/01 07:00 18,189 WDMA10K1.IN_
08/18/01 07:00 4,457 WDMAUDIO.IN_
08/18/01 07:00 4,415 WDMA_ALI.IN_
08/18/01 07:00 9,029 WDMA_AUR.IN_
08/18/01 07:00 2,247 WDMA_AVC.IN_
08/18/01 07:00 3,077 WDMA_AZT.IN_
08/18/01 07:00 4,593 WDMA_CSC.IN_
08/18/01 07:00 5,199 WDMA_CSF.IN_
08/18/01 07:00 4,865 WDMA_CTL.IN_
08/18/01 07:00 3,687 WDMA_CWR.IN_
08/18/01 07:00 2,977 WDMA_ENS.IN_
08/18/01 07:00 5,993 WDMA_ES2.IN_
08/18/01 07:00 10,805 WDMA_ES3.IN_
08/18/01 07:00 3,319 WDMA_ESS.IN_
08/18/01 07:00 4,593 WDMA_INT.IN_
08/18/01 07:00 4,695 WDMA_M2E.IN_
08/18/01 07:00 2,039 WDMA_NE2.IN_
08/18/01 07:00 2,413 WDMA_NEO.IN_
08/18/01 07:00 3,049 WDMA_RIP.IN_
08/18/01 07:00 4,437 WDMA_SIS.IN_
08/18/01 07:00 5,053 WDMA_USB.IN_
08/18/01 07:00 3,533 WDMA_VIA.IN_
08/18/01 07:00 3,673 WDMA_YM2.IN_
08/18/01 07:00 2,061 WDMA_YMH.IN_
08/18/01 07:00 1,665 WDMJOY.IN_
08/18/01 07:00 106,513 WEBCHECK.DL_
08/18/01 07:00 32,312 WEBCLNT.DL_
08/18/01 07:00 82,913 WEBDINGS.TT_
08/18/01 07:00 1,079,373 WEBFLDRS.MS_
08/18/01 07:00 19,824 WEBHITS.DL_
08/18/01 07:00 9,177 WEBPUB.CH_
08/18/01 07:00 55,454 WEBVW.DL_
08/18/01 07:00 23,767 WEITEKP9.DL_
08/18/01 07:00 12,721 WEITEKP9.SY_
08/18/01 07:00 3,412 WELCOME.HT_
08/18/01 07:00 554 WELCOME.OS_
08/18/01 07:00 26,439 WEXTRACT.EX_
08/18/01 07:00 8,145 WFOSPF.MI_
08/18/01 07:00 5,423 WFWNET.DR_
08/18/01 07:00 26,047 WHATNEWP.CH_
08/18/01 07:00 667 WHOWHERE.BM_
08/18/01 07:00 2,385 WHQLPROV.MO_
08/18/01 07:00 149,665 WIAACMGR.EX_
08/18/01 07:00 171,363 WIADEFUI.DL_
08/18/01 07:00 39,521 WIADSS.DL_
08/18/01 07:00 30,885 WIASCR.DL_
08/18/01 07:00 117,511 WIASERVC.DL_
08/18/01 07:00 18,579 WIASF.AX_
08/18/01 07:00 172,197 WIASHEXT.DL_
08/18/01 07:00 1,270 WIATWAIN.DS_
08/18/01 07:00 36,911 WIAVIDEO.DL_
08/18/01 07:00 25,714 WIAVUSD.DL_
08/18/01 07:00 2,674 WIFEMAN.DL_
08/18/01 07:00 79,332 WIN.CAB
08/18/01 07:00 9,894 WIN.CO_
08/18/01 07:00 172 WIN.IN_
08/18/01 07:00 9,697 WIN2000L.GI_
08/18/01 07:00 1,739 WIN2000R.GI_
08/18/01 07:00 990,797 WIN32K.SY_
08/18/01 07:00 6,613 WIN32PER.BM_
08/18/01 07:00 38,039 WIN32SPL.DL_
08/18/01 07:00 7,662 WIN87EM.DL_
08/18/01 07:00 10,262 WINCHAT.CH_
08/18/01 07:00 15,622 WINCHAT.EX_
08/18/01 07:00 2,060 WINCHAT.HL_
08/18/01 07:00 36,349 WIND.JP_
08/18/01 07:00 164 WINDOWS.CN_
08/18/01 07:00 91,776 WINDOWS.HL_
08/18/01 07:00 682,576 WINDP.CH_
08/18/01 07:00 379,265 WIND_P.CH_
08/18/01 07:00 3,239 WINFAX.DL_
08/18/01 07:00 48,197 WINGDING.TT_
08/18/01 07:00 122,546 WINHELP.EX_
08/18/01 07:00 20,948 WINHELP.HL_
08/18/01 07:00 171 WINHLP32.CN_
08/18/01 07:00 128,417 WINHLP32.EX_
08/18/01 07:00 5,813 WINHLP32.HL_
08/18/01 07:00 3,372 WINHSTB.EX_
08/18/01 07:00 284,704 WININET.DL_
08/18/01 07:00 49,681 WININSTP.CH_
08/18/01 07:00 9,161 WINIPSEC.DL_
08/18/01 07:00 210,127 WINLOGON.EX_
08/18/01 07:00 5,996 WINMGMT.EX_
08/18/01 07:00 3,271 WINMGMTR.DL_
08/18/01 07:00 7,440 WINMINE.CH_
08/18/01 07:00 77,722 WINMINE.EX_
08/18/01 07:00 1,414 WINMINE.HL_
08/18/01 07:00 74,188 WINMM.DL_
08/18/01 07:00 5,245 WINMSD.EX_
08/18/01 07:00 1,285 WINNLS.DL_
08/18/01 07:00 85,133 WINNT.EXE
08/18/01 07:00 46,080 WINNT32.EXE
08/18/01 07:00 19,904 WINNT32.HLP
08/18/01 07:00 67,584 WINNT32.MSI
08/18/01 07:00 1,142,784 WINNT32A.DLL
08/18/01 07:00 1,246,208 WINNT32U.DLL
08/18/01 07:00 760,320 WINNTBBA.DLL
08/18/01 07:00 762,368 WINNTBBU.DLL
08/18/01 07:00 206,951 WINNTBBU.DL_
08/18/01 07:00 821 WINOLDAP.MO_
08/18/01 07:00 8,061 WINRNR.DL_
08/18/01 07:00 4,451 WINS.MI_
08/18/01 07:00 35,643 WINSCARD.DL_
08/18/01 07:00 1,516 WINSOCK.DL_
08/18/01 07:00 59,569 WINSPOOL.DR_
08/18/01 07:00 865 WINSPOOL.EX_
08/18/01 07:00 137,521 WINSRV.DL_
08/18/01 07:00 18,519 WINSTA.DL_
08/18/01 07:00 6,530 WINSTRM.DL_
08/18/01 07:00 80,814 WINSYS.CAB
08/18/01 07:00 34,354 WINSYS32.CAB
08/18/01 07:00 104,403 WINTER.JP_
08/18/01 07:00 79,879 WINTRUST.DL_
08/18/01 07:00 1,655 WINVER.EX_
08/18/01 07:00 818 WINWORD.DO_
08/18/01 07:00 403 WINWORD2.DO_
08/18/01 07:00 54,876 WINXP.JP_
08/18/01 07:00 14,086 WIN_DOS.CH_
08/18/01 07:00 11,799 WISC10.DL_
08/18/01 07:00 56,469 WKSSVC.DL_
08/18/01 07:00 9,947 WKSTAMIG.IN_
08/18/01 07:00 70,566 WLDAP32.DL_
08/18/01 07:00 37,159 WLNOTIFY.DL_
08/18/01 07:00 5,886 WM1.GI_
08/18/01 07:00 7,732 WM2.GI_
08/18/01 07:00 6,338 WM3.GI_
08/18/01 07:00 7,466 WM4.GI_
08/18/01 07:00 2,574 WM5.GI_
08/18/01 07:00 6,156 WM6.GI_
08/18/01 07:00 8,620 WM7.GI_
08/18/01 07:00 4,290 WM8.GI_
08/18/01 07:00 7,818 WM9.GI_
08/18/01 07:00 82,734 WMADMOD.DL_
08/18/01 07:00 173,440 WMADMOE.DL_
08/18/01 07:00 94,128 WMASF.DL_
08/18/01 07:00 11,072 WMDMLOG.DL_
08/18/01 07:00 6,955 WMDMPS.DL_
08/18/01 07:00 13,005 WMERRENU.DL_
08/18/01 07:00 1,638 WMI.DL_
08/18/01 07:00 1,006 WMI.MF_
08/18/01 07:00 1,912 WMI.MO_
08/18/01 07:00 2,316 WMI20.DT_
08/18/01 07:00 18,906 WMI2XML.DL_
08/18/01 07:00 70,354 WMIADAP.EX_
08/18/01 07:00 1,579 WMIAPRES.DL_
08/18/01 07:00 36,191 WMIAPRPL.DL_
08/18/01 07:00 49,457 WMIAPSRV.EX_
08/18/01 07:00 26,891 WMICOOKR.DL_
08/18/01 07:00 49,857 WMIDCPRV.DL_
08/18/01 07:00 41,796 WMIDX.OC_
08/18/01 07:00 2,509 WMILIB.SY_
08/18/01 07:00 3,210 WMIMGMT.MS_
08/18/01 07:00 27,843 WMIMSG.DL_
08/18/01 07:00 53,013 WMIPCIMA.DL_
08/18/01 07:00 4,025 WMIPCIMA.MF_
08/18/01 07:00 5,117 WMIPCIMA.MO_
08/18/01 07:00 43,059 WMIPDSKQ.DL_
08/18/01 07:00 1,521 WMIPDSKQ.MF_
08/18/01 07:00 2,103 WMIPDSKQ.MO_
08/18/01 07:00 31,475 WMIPICMP.DL_
08/18/01 07:00 2,443 WMIPICMP.MF_
08/18/01 07:00 2,961 WMIPICMP.MO_
08/18/01 07:00 24,473 WMIPIPRT.DL_
08/18/01 07:00 2,747 WMIPIPRT.MF_
08/18/01 07:00 3,513 WMIPIPRT.MO_
08/18/01 07:00 22,889 WMIPJOBJ.DL_
08/18/01 07:00 4,981 WMIPJOBJ.MF_
08/18/01 07:00 6,429 WMIPJOBJ.MO_
08/18/01 07:00 10,196 WMIPROP.DL_
08/18/01 07:00 57,304 WMIPROV.DL_
08/18/01 07:00 130,351 WMIPRVSD.DL_
08/18/01 07:00 64,641 WMIPRVSE.EX_
08/18/01 07:00 16,347 WMIPSESS.DL_
08/18/01 07:00 1,381 WMIPSESS.MF_
08/18/01 07:00 1,815 WMIPSESS.MO_
08/18/01 07:00 48,325 WMISVC.DL_
08/18/01 07:00 25,765 WMITIMEP.DL_
08/18/01 07:00 851 WMITIMEP.MF_
08/18/01 07:00 1,211 WMITIMEP.MO_
08/18/01 07:00 40,071 WMIUTILS.DL_
08/18/01 07:00 41,100 WMMFILT.DL_
08/18/01 07:00 80,803 WMMRES.DL_
08/18/01 07:00 61,792 WMMUTIL.DL_
08/18/01 07:00 96,581 WMNETMGR.DL_
08/18/01 07:00 4,040 WMP.IN_
08/18/01 07:00 64,032 WMP.OC_
08/18/01 07:00 306,100 WMPAUD1.WA_
08/18/01 07:00 73,046 WMPAUD2.WA_
08/18/01 07:00 140,256 WMPAUD3.WA_
08/18/01 07:00 73,878 WMPAUD4.WA_
08/18/01 07:00 71,996 WMPAUD5.WA_
08/18/01 07:00 291,382 WMPAUD6.WA_
08/18/01 07:00 293,022 WMPAUD7.WA_
08/18/01 07:00 143,084 WMPAUD8.WA_
08/18/01 07:00 145,490 WMPAUD9.WA_
08/18/01 07:00 117,762 WMPCD.DL_
08/18/01 07:00 523,462 WMPCORE.DL_
08/18/01 07:00 399,911 WMPLAYER.CH_
08/18/01 07:00 216,773 WMPLAYER.EX_
08/18/01 07:00 570,257 WMPLOC.DL_
08/18/01 07:00 318 WMPLOC.JS_
08/18/01 07:00 28,715 WMPSHELL.DL_
08/18/01 07:00 27,802 WMPSTUB.EX_
08/18/01 07:00 588 WMPTOUR.CS_
08/18/01 07:00 2,202 WMPTOUR.HT_
08/18/01 07:00 521,406 WMPUI.DL_
08/18/01 07:00 105,093 WMPVIS.DL_
08/18/01 07:00 49,176 WMSDMOD.DL_
08/18/01 07:00 52,588 WMSDMOE.DL_
08/18/01 07:00 135,511 WMSTREAM.DL_
08/18/01 07:00 717 WMTOUR.IN_
08/18/01 07:00 114,653 WMV8DMOD.DL_
08/18/01 07:00 96,236 WMV8DS32.AX_
08/18/01 07:00 389,786 WMVCORE.DL_
08/18/01 07:00 99,434 WMVDMOD.DL_
08/18/01 07:00 127,176 WMVDMOE.DL_
08/18/01 07:00 79,475 WMVDS32.AX_
08/18/01 07:00 25,620 WORDPAD.CH_
08/18/01 07:00 76,380 WORDPAD.EX_
08/18/01 07:00 4,500 WORDPAD.HL_
08/18/01 07:00 2,134 WORDPAD.IN_
08/18/01 07:00 30 WORDPFCT.WPD
08/18/01 07:00 57 WORDPFCT.WPG
08/18/01 07:00 120,578 WOW32.DL_
08/18/01 07:00 1,237 WOWDEB.EX_
08/18/01 07:00 5,068 WOWEXEC.EX_
08/18/01 07:00 2,222 WPA.DB_
08/18/01 07:00 13,270 WPABACK.JP_
08/18/01 07:00 14,824 WPABALN.EX_
08/18/01 07:00 8,185 WPABTM.JP_
08/18/01 07:00 5,168 WPAFLAG.JP_
08/18/01 07:00 22,921 WPAKEY.JP_
08/18/01 07:00 17,675 WPAP.CH_
08/18/01 07:00 8,583 WPATOP.JP_
08/18/01 07:00 15,677 WPNPINST.EX_
08/18/01 07:00 2,182 WRITE.EX_
08/18/01 07:00 44,828 WRITE32.WP_
08/18/01 07:00 9,870 WS2HELP.DL_
08/18/01 07:00 6,508 WS2IFSL.SY_
08/18/01 07:00 37,025 WS2_32.DL_
08/18/01 07:00 18,264 WSCRIPT.CH_
08/18/01 07:00 40,898 WSCRIPT.EX_
08/18/01 07:00 2,130 WSCRIPT.HL_
08/18/01 07:00 53,248 WSDU.DLL
08/18/01 07:00 69,632 WSDUENG.DLL
08/18/01 07:00 1,622 WSH.IN_
08/18/01 07:00 4,515 WSHATM.DL_
08/18/01 07:00 5,721 WSHCON.CH_
08/18/01 07:00 6,999 WSHCON.DL_
08/18/01 07:00 25,889 WSHEXT.DL_
08/18/01 07:00 6,255 WSHIP6.DL_
08/18/01 07:00 4,797 WSHISN.DL_
08/18/01 07:00 3,379 WSHNETBS.DL_
08/18/01 07:00 36,700 WSHOM.OC_
08/18/01 07:00 4,900 WSHRM.DL_
08/18/01 07:00 8,329 WSHTCPIP.DL_
08/18/01 07:00 19,190 WSNMP32.DL_
08/18/01 07:00 4,722 WSOCK32.DL_
08/18/01 07:00 1,591 WSTCODEC.IN_
08/18/01 07:00 24,991 WSTDECOD.DL_
08/18/01 07:00 3,177 WST_CZEC.FO_
08/18/01 07:00 3,267 WST_ENGL.FO_
08/18/01 07:00 3,155 WST_FREN.FO_
08/18/01 07:00 3,183 WST_GERM.FO_
08/18/01 07:00 3,189 WST_ITAL.FO_
08/18/01 07:00 3,163 WST_SPAN.FO_
08/18/01 07:00 3,193 WST_SWED.FO_
08/18/01 07:00 8,537 WTSAPI32.DL_
08/18/01 07:00 37,890 WUAUCLT.EX_
08/18/01 07:00 45,742 WUAUENG.DL_
08/18/01 07:00 1,417 WUAUSERV.DL_
08/18/01 07:00 5,215 WUPDINFO.DL_
08/18/01 07:00 14,410 WUPDMGR.EX_
08/18/01 07:00 69,021 WUV3IS.DL_
08/18/01 07:00 13,249 WZCDLG.DL_
08/18/01 07:00 37,238 XACTSRV.DL_
08/18/01 07:00 6,387 XCCI20.DL_
08/18/01 07:00 7,203 XCCIHELP.EX_
08/18/01 07:00 12,488 XCOPY.EX_
08/18/01 07:00 71,914 XENROLL.DL_
08/18/01 07:00 26,457 XJIS.NL_
08/18/01 07:00 5,060 XOLEHLP.DL_
08/18/01 07:00 3,800 XPBALLN.WA_
08/18/01 07:00 33,127 XPBATCRT.WA_
08/18/01 07:00 39,837 XPBATLOW.WA_
08/18/01 07:00 33,303 XPCRTSTP.WA_
08/18/01 07:00 17,906 XPDEF.WA_
08/18/01 07:00 14,843 XPDING.WA_
08/18/01 07:00 30,826 XPERROR.WA_
08/18/01 07:00 28,687 XPEXCL.WA_
08/18/01 07:00 29,543 XPHDFAIL.WA_
08/18/01 07:00 27,025 XPHDINST.WA_
08/18/01 07:00 28,024 XPHDREM.WA_
08/18/01 07:00 128,293 XPLOGOFF.WA_
08/18/01 07:00 131,322 XPLOGON.WA_
08/18/01 07:00 743 XPMENU.WA_
08/18/01 07:00 14,794 XPMIN.WA_
08/18/01 07:00 30,861 XPNOTIFY.WA_
08/18/01 07:00 28,928 XPPRINT.WA_
08/18/01 07:00 17,563 XPRECYCL.WA_
08/18/01 07:00 12,117 XPRESTOR.WA_
08/18/01 07:00 29,459 XPRINGIN.WA_
08/18/01 07:00 18,907 XPRNGOUT.WA_
08/18/01 07:00 231,581 XPSHUTDN.WA_
08/18/01 07:00 1,910 XPSTART.WA_
08/18/01 07:00 341,813 XPSTARTU.WA_
08/18/01 07:00 267 XPTHT00D.GI_
08/18/01 07:00 2,001 XPTHT00P.HT_
08/18/01 07:00 155 XPTHT01D.GI_
08/18/01 07:00 331 XPTHT01P.HT_
08/18/01 07:00 5,489 XPTHT02D.JP_
08/18/01 07:00 2,413 XPTHT02P.HT_
08/18/01 07:00 13,699 XPTHT03D.JP_
08/18/01 07:00 2,365 XPTHT03P.HT_
08/18/01 07:00 4,203 XPTHT04D.JP_
08/18/01 07:00 2,231 XPTHT04P.HT_
08/18/01 07:00 6,473 XPTHT05D.JP_
08/18/01 07:00 1,651 XPTHT05P.HT_
08/18/01 07:00 16,371 XPTHT06D.JP_
08/18/01 07:00 657 XPTHT06P.HT_
08/18/01 07:00 4,937 XPTHT07D.JP_
08/18/01 07:00 30,367 XPTHT07P.JP_
08/18/01 07:00 6,523 XPTHT08D.JP_
08/18/01 07:00 2,237 XPTHT08P.HT_
08/18/01 07:00 17,437 XPTHT09D.JP_
08/18/01 07:00 2,033 XPTHT09P.HT_
08/18/01 07:00 4,883 XPTHT10D.JP_
08/18/01 07:00 1,953 XPTHT10P.HT_
08/18/01 07:00 6,043 XPTHT11D.JP_
08/18/01 07:00 333 XPTHT11P.HT_
08/18/01 07:00 16,497 XPTHT12D.JP_
08/18/01 07:00 468 XPTHT12P.JS_
08/18/01 07:00 4,549 XPTHT13D.JP_
08/18/01 07:00 2,165 XPTHT13P.HT_
08/18/01 07:00 3,745 XPTHT14D.JP_
08/18/01 07:00 2,023 XPTHT14P.HT_
08/18/01 07:00 22,673 XPTHT15D.JP_
08/18/01 07:00 2,053 XPTHT15P.HT_
08/18/01 07:00 3,581 XPTHT16D.JP_
08/18/01 07:00 2,013 XPTHT16P.HT_
08/18/01 07:00 3,747 XPTHT17D.JP_
08/18/01 07:00 331 XPTHT17P.HT_
08/18/01 07:00 3,667 XPTHT18D.JP_
08/18/01 07:00 2,209 XPTHT18P.HT_
08/18/01 07:00 519 XPTHT19D.JP_
08/18/01 07:00 2,243 XPTHT19P.HT_
08/18/01 07:00 3,669 XPTHT20D.JP_
08/18/01 07:00 2,239 XPTHT20P.HT_
08/18/01 07:00 57,147 XPTHT21D.JP_
08/18/01 07:00 2,487 XPTHT21P.HT_
08/18/01 07:00 5,751 XPTHT22D.JP_
08/18/01 07:00 703 XPTHT22P.CS_
08/18/01 07:00 59,399 XPTHT23D.JP_
08/18/01 07:00 2,029 XPTHT23P.HT_
08/18/01 07:00 61,107 XPTHT24D.JP_
08/18/01 07:00 333 XPTHT24P.HT_
08/18/01 07:00 23,391 XPTHT25D.JP_
08/18/01 07:00 2,001 XPTHT25P.HT_
08/18/01 07:00 31,585 XPTHT26D.JP_
08/18/01 07:00 2,311 XPTHT26P.HT_
08/18/01 07:00 90,209 XPTHT27D.JP_
08/18/01 07:00 39,039 XPTHT28D.JP_
08/18/01 07:00 22,137 XPTHT29D.JP_
08/18/01 07:00 37,331 XPTHT30D.JP_
08/18/01 07:00 82,709 XPTHT31D.JP_
08/18/01 07:00 38,871 XPTHT32D.JP_
08/18/01 07:00 60,697 XPTHT33D.JP_
08/18/01 07:00 39,049 XPTHT34D.JP_
08/18/01 07:00 15,141 XPTHT35D.JP_
08/18/01 07:00 21,015 XPTHT36D.JP_
08/18/01 07:00 27,189 XPTHT37D.JP_
08/18/01 07:00 19,941 XPTHT38D.JP_
08/18/01 07:00 17,135 XPTHT39D.JP_
08/18/01 07:00 77,041 XPTHT40D.JP_
08/18/01 07:00 100,051 XPTHT41D.JP_
08/18/01 07:00 25,315 XPTHT42D.JP_
08/18/01 07:00 4,265 XPTHT43D.JP_
08/18/01 07:00 1,323 XPTHT44D.GI_
08/18/01 07:00 1,263 XPTHT45D.GI_
08/18/01 07:00 877 XPTHT46D.GI_
08/18/01 07:00 1,313 XPTHT47D.GI_
08/18/01 07:00 1,281 XPTHT48D.GI_
08/18/01 07:00 1,511 XPTHT49D.GI_
08/18/01 07:00 1,339 XPTHT50D.GI_
08/18/01 07:00 1,277 XPTHT51D.GI_
08/18/01 07:00 1,039 XPTHT52D.GI_
08/18/01 07:00 863 XPTHT53D.GI_
08/18/01 07:00 1,339 XPTHT54D.GI_
08/18/01 07:00 1,233 XPTHT55D.GI_
08/18/01 07:00 1,809 XPTHT56D.JP_
08/18/01 07:00 1,855 XPTHT57D.JP_
08/18/01 07:00 1,463 XPTHT58D.JP_
08/18/01 07:00 5,687 XPTHT59D.JP_
08/18/01 07:00 12,655 XPTHT60D.JP_
08/18/01 07:00 4,397 XPTHT61D.JP_
08/18/01 07:00 5,563 XPTHT62D.JP_
08/18/01 07:00 14,995 XPTHT63D.JP_
08/18/01 07:00 4,265 XPTHT64D.JP_
08/18/01 07:00 6,069 XPTHT65D.JP_
08/18/01 07:00 17,463 XPTHT66D.JP_
08/18/01 07:00 4,585 XPTHT67D.JP_
08/18/01 07:00 145 XPTHT68D.GI_
08/18/01 07:00 3,681 XPTHT69D.JP_
08/18/01 07:00 3,559 XPTHT70D.JP_
08/18/01 07:00 5,983 XPTHT71D.JP_
08/18/01 07:00 5,809 XPTHT72D.JP_
08/18/01 07:00 14,085 XPTHT73D.JP_
08/18/01 07:00 4,329 XPTHT74D.JP_
08/18/01 07:00 5,557 XPTHT75D.JP_
08/18/01 07:00 13,335 XPTHT76D.JP_
08/18/01 07:00 4,371 XPTHT77D.JP_
08/18/01 07:00 6,389 XPTHT78D.JP_
08/18/01 07:00 16,469 XPTHT79D.JP_
08/18/01 07:00 4,963 XPTHT80D.JP_
08/18/01 07:00 3,703 XPTHT81D.JP_
08/18/01 07:00 1,291 XSCAN_XP.IN_
08/18/01 07:00 540 YAHOO.BM_
08/18/01 07:00 4,458 ZAPOTEC.BM_
08/18/01 07:00 16,903 ZCLIENTM.EX_
08/18/01 07:00 18,951 ZCOREM.DL_
08/18/01 07:00 1,762 ZEEVERM.DL_
08/18/01 07:00 124,976 ZIPFLDR.DL_
08/18/01 07:00 15,778 ZNETM.DL_
08/18/01 07:00 54,191 ZONECLIM.DL_
08/18/01 07:00 7,585 ZONELIBM.DL_
08/18/01 07:00 3,709 ZONEOC.DL_
08/18/01 07:00 331 _DEFAULT.PI_
5084 File(s) 316,589,406 bytes
7 Dir(s) 4,783,702,016 bytes free
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 18th, 2008, 11:20 am

OK... delete the previous batch file.

Copy/paste the following into a new Notepad document...

Code: Select all
@echo off

expand C:\Windows\I386\LSASS.EX_ C:\Windows\System32\LSASS.EXE
expand C:\Windows\I386\SERVICES.EX_ C:\Windows\System32\SERVICES.EXE
expand C:\Windows\I386\SPOOLSV.EX_ C:\Windows\System32\SPOOLSV.EXE
expand C:\Windows\I386\SVCHOST.EX_ C:\Windows\System32\SVCHOST.EXE
expand C:\Windows\I386\WINLOGON.EX_ C:\Windows\System32\WINLOGON.EXE


Save it to your Desktop as fixme.bat. Save it as File Type:All Files. Double click fixme.bat to run the batch file. Windows may complain about it... but let it do what it needs to.

Reboot... do another KAV scan and post the resulting log.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 18th, 2008, 1:34 pm

Hi Kotaguy,

I ran the fixme.bat file, and a MSDOS window popped up for about 2 seconds, then it disappeared, and nothing else came up (no .txt file, etc.). Anyway, here is the Kaspersky file.

I think, based on previous logs, the number of infections is down (good), but the scanner included Smithfraud as infected (bad?)--

Miguel V.

-----------

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Friday, January 18, 2008 12:29
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 18/01/2008
Kaspersky Anti-Virus database records: 522081
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\

Scan Statistics:
Total number of scanned objects: 67901
Number of viruses found: 2
Number of infected objects: 17
Number of suspicious objects: 0
Duration of the scan process: 01:11:05

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Sony Corporation\SonicStage\Packages\MtData.ldb Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Sony Corporation\SonicStage\Packages\MtData.mdb Object is locked skipped
C:\Documents and Settings\BELLA\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe/data.rar/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe/data.rar Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe RarSFX: infected - 2 skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\ApplicationHistory\hpqgalry.exe.cf8dd223.ini.inuse Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\administrativeInfo.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\CB_Server_Errors.txt Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.fpt Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\managedFolderTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\History\History.IE5\MSHist012008011820080119\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temp\hpodvd09.log Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temp\~DF4E82.tmp Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\ntuser.dat Object is locked skipped
C:\Documents and Settings\BELLA\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005024.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005045.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005348.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006367.dll Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006409.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006440.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006447.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006556.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP34\change.log Object is locked skipped
C:\WINDOWS\$NtServicePackUninstall$\lsass.exe Infected: Trojan.Win32.Patched.aa skipped
C:\WINDOWS\$NtServicePackUninstall$\services.exe Infected: Trojan.Win32.Patched.aa skipped
C:\WINDOWS\$NtServicePackUninstall$\spoolsv.exe Infected: Trojan.Win32.Patched.aa skipped
C:\WINDOWS\$NtServicePackUninstall$\svchost.exe Infected: Trojan.Win32.Patched.aa skipped
C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe Infected: Trojan.Win32.Patched.aa skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{EEEAD4C4-89C0-45B5-B734-D46FCF5E8CE1}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\JET9DD6.tmp Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\1394bus.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\61883.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\6to4svc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ac97ali.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ac97via.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acgenral.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aclayers.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aclua.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acpi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acspecfc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\activ.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\activsvc.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\actlan.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\actshell.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acverfyr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acxtrnal.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adeskerr.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admjoy.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsldp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsldpc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsmsext.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsnt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\advapi32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\advpack.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aec.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\afd.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ahui.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\alg.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\amdk6.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\amdk7.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\an983.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apphelp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apphelp.sdb Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apps.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\appwiz.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\arial.ttf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\arp1394.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asctrls.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asferror.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asfsipc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\policy\msft\windows\gdiplus\gdiplus.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\policy\msft\windows\gdiplus\gdiplus.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\comctl32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\controls.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\controls.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\policy\60100\comctl\comctl.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\policy\60100\comctl\comctl.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\msvcirt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\msvcrt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\mswincrt.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\mswincrt.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\policy\msft\mswincrt\mswincrt.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\policy\msft\mswincrt\mswincrt.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\at.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atapi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2dvaa.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2dvag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2mtaa.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2mtag.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati3d1ag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati3d2ag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinbtxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinmdxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinpdxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinraxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinrvxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinsnxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinttxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atintuxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinxbxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinxsxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atiradn1.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ativdaxx.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ativmvxx.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atmlane.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\audiosrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\author.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\author.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\autochk.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\autolfn.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\auupdate.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\avc.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\avifil32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\basesrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\batt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\bridge.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browselc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browser.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browseui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browsewm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cabinet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\callcont.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\catsrvut.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ccdecode.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdfs.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdrom.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\certcli.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cewmdm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cfgbkend.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cfgwiz.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cimwin32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ciodm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\classpnp.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\clipbrd.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\clusapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmbatt.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmdial32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmdl32.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comadmin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comctl32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comdlg32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\compatui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comsvcs.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\conf.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\conime.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\copymar.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\courtney.acs Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\credui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\crusoe.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\crypt32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptdlg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cscui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\csrsrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ctfmon.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\custdial.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\d3d8.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\danim.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbghelp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsadsn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsrpcn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsvinn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbnetlib.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbnmpntw.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dcache.bin Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dcap32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ddraw.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\defrag.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\desk.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\devmgr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgfat.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgntfs.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgsnap.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfsshlex.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dgnet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dhcpcsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dhtmled.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\digest.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dinput.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dinput8.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\disk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\diskdump.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dlimport.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmband.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmcompos.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmime.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmloader.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmscript.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmstyle.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmusic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dnsapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\docprop2.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\download\lang\imjp81.ime._p Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnhpast.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnhupnp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpvoice.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpvsetup.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpwsockx.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmclien.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmkaud.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmstor.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmv2clt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drvmain.sdb Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ds32gt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dshowext.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dsprop.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dsquery.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dssenh.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dumprep.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\duser.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dw.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dwwin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxdiag.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxg.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxmasf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxmrtp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxtmsft.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxtrans.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\earl.acs Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\els.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ersvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\es.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\esscli.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\essm2e.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\eudcedit.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\eventlog.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\evntrprv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\explorer.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\expsrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fastfat.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fastprox.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\faultrep.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\filelist.xml Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fldrclnr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\flpydisk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fontview.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.cab Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4amsft.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4anscp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4apws.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4areg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4atxt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4avnb.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4avss.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4awebs.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4awel.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp98sadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp98swin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpadmcgi.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpadmdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpcount.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpencode.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpexedll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpmmc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpmmcsat.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpremadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpsrvadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\framebuf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ftp.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsclnt.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxscomex.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxscover.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsdrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsext32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsocm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsocm.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsperf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsres.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsst.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxssvc.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxst30.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxstiff.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxswzrd.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsxp32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\g400.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gameenum.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gckernel.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gdi32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\georgia.ttf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\guitrn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\guitrn_a.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\h323cc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hal.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halaacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halapic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halmacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halmps.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hccoin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\helpctr.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\helpsvc.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hhctrl.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hhsetup.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidclass.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidir.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidserv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\highcont.mar Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hmmapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hnetcfg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\homepage.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\i8042prt.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\acpi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\au.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\battery.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\bda.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\cdrom.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\cpu.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\disk.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\dpcdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\dpup.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\drvindex.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\hiddigi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\hidserv.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ie.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ieaccess.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\iis.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ims.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\input.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\intl.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\keyboard.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\kscaptur.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\layout.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\miscp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\mshdc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\msoe50.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netip6.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netrass.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\nt5inf.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ntprint.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pchealth.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pidgen.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pnpscsi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\scsi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\swflash.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\sysoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\syssetup.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\tape.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\tsoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\usbport.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\whatnewp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icaapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icm32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icsmgr.js Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icwconn1.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\idq.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ie4uinit.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieakeng.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieaksie.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iedkcs32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iepeers.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iesetup.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieuinit.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iexplore.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iis.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ils.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imaadp32.acm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imagehlp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imapi.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imapi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imeshare.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imgutil.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imm32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inetcomm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inetcpl.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\input.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inseng.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\instcat.sql Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\intelide.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\intl.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipconfig.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iphlpapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipnat.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipnathlp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ippromon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0001.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0002.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0004.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0006.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0013.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0014.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_util.inc Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipsec.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipsecsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipv6.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipv6mon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\irbus.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\irmon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\itircl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\itss.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iuctl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iuengine.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ixsso.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\joy.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kbdclass.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kd1394.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kerberos.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kernel32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\keyboard.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kmixer.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ks.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ksxbar.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\l3codeca.acm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chajei.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtmbx.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtskdic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtskf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintime.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintlgnt.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintsetp.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cplexe.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\dayi.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\imekr61.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\imekrcic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\pintlgl.imd Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\licdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\licwmi.mfl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lvback.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\mailtmpl.txt Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\msdtctr.mof Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\mstsc.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\logo.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\logowin.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\rtcimsp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\secupd.dat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\secupd.sig Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\wuauhelp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\newalert.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\newemail.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\online.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\readmesp.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\secdrv.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\spmsg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\spuninst.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\tagfile.1 Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\type.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\eula.txt Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\sp1.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\spcustom.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.url Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.ver Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\winxp_logo_horiz_sm.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\xenroll.dll Object is locked skipped
D:\c3a337362af89d526c3112d8\msxml4-KB927978-enu.log Object is locked skipped

Scan process completed.
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 18th, 2008, 2:04 pm

Heh... delete the previous batch. Copy/paste the following into a new Notepad document...

Code: Select all
@echo off

copy C:\Windows\System32\LSASS.EXE C:\WINDOWS\$NtServicePackUninstall$\LSASS.EXE
copy C:\Windows\System32\SERVICES.EXE C:\WINDOWS\$NtServicePackUninstall$\SERVICES.EXE
copy C:\Windows\System32\SPOOLSV.EXE C:\WINDOWS\$NtServicePackUninstall$\SPOOLSV.EXE
copy C:\Windows\System32\SVCHOST.EXE C:\WINDOWS\$NtServicePackUninstall$\SVCHOST.EXE
copy C:\Windows\System32\WINLOGON.EXE C:\WINDOWS\$NtServicePackUninstall$\WINLOGON.EXE


Save it to your Deesktop as fixme.bat. Save it as File Type:All Files. Double click fixme.bat to run the batch file.

Reboot... do another KAV scan and post the resulting log please.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 18th, 2008, 11:09 pm

Hi Kotaguy,

Here we go again. This time, the report didn't list quite as many infections... Progress?

:cheers:

Miguel V.

---------

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Friday, January 18, 2008 10:04
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 19/01/2008
Kaspersky Anti-Virus database records: 523038
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\

Scan Statistics:
Total number of scanned objects: 68192
Number of viruses found: 2
Number of infected objects: 12
Number of suspicious objects: 0
Duration of the scan process: 01:11:25

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Sony Corporation\SonicStage\Packages\MtData.ldb Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Sony Corporation\SonicStage\Packages\MtData.mdb Object is locked skipped
C:\Documents and Settings\BELLA\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe/data.rar/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe/data.rar Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\BELLA\Desktop\SmitfraudFix.exe RarSFX: infected - 2 skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\ApplicationHistory\hpqgalry.exe.cf8dd223.ini.inuse Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\administrativeInfo.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\CB_Server_Errors.txt Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.fpt Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\managedFolderTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.cdx Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.dbf Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\History\History.IE5\MSHist012008011820080119\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temp\hpodvd09.log Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temp\~DF8D9D.tmp Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Documents and Settings\BELLA\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\BELLA\ntuser.dat Object is locked skipped
C:\Documents and Settings\BELLA\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005024.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005045.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0005348.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006367.dll Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006409.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006440.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006447.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP23\A0006556.exe Infected: Trojan.Win32.Patched.aa skipped
C:\System Volume Information\_restore{58E30938-66A1-4D08-9DCD-360CE25B3A88}\RP34\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\JETB9BA.tmp Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\1394bus.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\61883.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\6to4svc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ac97ali.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ac97via.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acgenral.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aclayers.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aclua.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acpi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acspecfc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\activ.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\activsvc.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\actlan.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\actshell.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acverfyr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\acxtrnal.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adeskerr.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\admjoy.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsldp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsldpc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsmsext.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\adsnt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\advapi32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\advpack.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\aec.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\afd.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ahui.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\alg.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\amdk6.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\amdk7.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\an983.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apphelp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apphelp.sdb Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\apps.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\appwiz.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\arial.ttf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\arp1394.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asctrls.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asferror.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asfsipc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\msft\windows\gdiplus\gdiplus.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\policy\msft\windows\gdiplus\gdiplus.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\10100\policy\msft\windows\gdiplus\gdiplus.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\comctl32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\controls.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\msft\windows\common\controls\controls.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\policy\60100\comctl\comctl.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\60100\policy\60100\comctl\comctl.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\msvcirt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\msvcrt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\mswincrt.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\msft\windows\mswincrt\mswincrt.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\policy\msft\mswincrt\mswincrt.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\asms\70100\policy\msft\mswincrt\mswincrt.man Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\at.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atapi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2dvaa.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2dvag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2mtaa.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati2mtag.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati3d1ag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ati3d2ag.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinbtxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinmdxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinpdxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinraxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinrvxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinsnxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinttxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atintuxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinxbxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atinxsxx.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atiradn1.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ativdaxx.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ativmvxx.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\atmlane.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\audiosrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\author.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\author.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\autochk.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\autolfn.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\auupdate.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\avc.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\avifil32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\basesrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\batt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\bridge.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browselc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browser.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browseui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\browsewm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cabinet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\callcont.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\catsrvut.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ccdecode.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdfs.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cdrom.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\certcli.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cewmdm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cfgbkend.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cfgwiz.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cimwin32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ciodm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\classpnp.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\clipbrd.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\clusapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmbatt.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmdial32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cmdl32.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comadmin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comctl32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comdlg32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\compatui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\comsvcs.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\conf.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\conime.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\copymar.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\courtney.acs Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\credui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\crusoe.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\crypt32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptdlg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cryptui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\cscui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\csrsrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ctfmon.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\custdial.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\d3d8.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\danim.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbghelp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsadsn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsrpcn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbmsvinn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbnetlib.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dbnmpntw.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dcache.bin Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dcap32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ddraw.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\defrag.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\desk.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\devmgr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgfat.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgntfs.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgsnap.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfrgui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dfsshlex.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dgnet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dhcpcsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dhtmled.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\digest.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dinput.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dinput8.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\disk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\diskdump.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dlimport.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmband.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmcompos.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmime.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmloader.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmscript.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmstyle.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dmusic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dnsapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\docprop2.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\download\lang\imjp81.ime._p Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnet.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnhpast.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpnhupnp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpvoice.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpvsetup.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dpwsockx.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmclien.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmkaud.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmstor.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drmv2clt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\drvmain.sdb Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ds32gt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dshowext.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dsprop.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dsquery.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dssenh.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dumprep.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\duser.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dw.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dwwin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxdiag.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxg.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxmasf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxmrtp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxtmsft.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\dxtrans.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\earl.acs Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\els.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ersvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\es.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\esscli.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\essm2e.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\eudcedit.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\eventlog.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\evntrprv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\explorer.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\expsrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fastfat.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fastprox.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\faultrep.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\filelist.xml Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fldrclnr.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\flpydisk.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fontview.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.cab Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp40ext.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4amsft.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4anscp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4apws.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4areg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4atxt.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4avnb.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4avss.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4awebs.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp4awel.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp98sadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fp98swin.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpadmcgi.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpadmdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpcount.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpencode.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpexedll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpmmc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpmmcsat.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpremadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fpsrvadm.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\framebuf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ftp.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsclnt.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxscomex.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxscover.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsdrv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsext32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsocm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsocm.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsperf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsres.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsst.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxssvc.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxst30.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxstiff.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsui.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxswzrd.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\fxsxp32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\g400.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gameenum.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gckernel.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\gdi32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\georgia.ttf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\guitrn.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\guitrn_a.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\h323cc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hal.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halaacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halapic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halmacpi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\halmps.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hccoin.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\helpctr.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\helpsvc.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hhctrl.ocx Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hhsetup.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidclass.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidir.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hidserv.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\highcont.mar Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hmmapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\hnetcfg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\homepage.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\i8042prt.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\acpi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\au.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\battery.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\bda.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\cdrom.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\cpu.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\disk.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\dpcdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\dpup.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\drvindex.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\hiddigi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\hidserv.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ie.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ieaccess.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\iis.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ims.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\input.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\intl.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\keyboard.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\kscaptur.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\layout.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\miscp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\mshdc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\msoe50.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netip6.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\netrass.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\nt5inf.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\ntprint.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pchealth.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pidgen.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\pnpscsi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\scsi.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\swflash.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\sysoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\syssetup.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\tape.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\tsoc.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\usbport.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ic\whatnewp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icaapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icm32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icsmgr.js Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\icwconn1.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\idq.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ie4uinit.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieakeng.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieaksie.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iedkcs32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iepeers.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iesetup.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ieuinit.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iexplore.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iis.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ils.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imaadp32.acm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imagehlp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imapi.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imapi.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imeshare.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imgutil.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\imm32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inetcomm.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inetcpl.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\input.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\inseng.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\instcat.sql Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\intelide.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\intl.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipconfig.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iphlpapi.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipnat.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipnathlp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ippromon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0001.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0002.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0004.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0006.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0013.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_0014.asp Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipp_util.inc Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipsec.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipsecsvc.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipv6.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ipv6mon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\irbus.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\irmon.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\itircl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\itss.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iuctl.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\iuengine.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ixsso.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\joy.cpl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kbdclass.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kd1394.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kerberos.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kernel32.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\keyboard.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\kmixer.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ks.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\ksxbar.ax Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\l3codeca.acm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chajei.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtmbx.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtskdic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\chtskf.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintime.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintlgnt.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cintsetp.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\cplexe.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\dayi.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\imekr61.ime Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\imekrcic.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lang\pintlgl.imd Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\licdll.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\licwmi.mfl Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\lvback.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\mailtmpl.txt Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\msdtctr.mof Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\mstsc.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\logo.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\logowin.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\rtcimsp.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\secupd.dat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\secupd.sig Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\new\wuauhelp.chm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\newalert.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\newemail.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\online.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\readmesp.htm Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\secdrv.sys Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\spmsg.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\spuninst.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\tagfile.1 Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\type.wav Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\eula.txt Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\sp1.cat Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\spcustom.dll Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.exe Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.inf Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.url Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\update\update.ver Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\winxp_logo_horiz_sm.gif Object is locked skipped
D:\a89e4fc942557cdc3fccf195648ef061\xenroll.dll Object is locked skipped
D:\c3a337362af89d526c3112d8\msxml4-KB927978-enu.log Object is locked skipped

Scan process completed.
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 19th, 2008, 7:11 pm

That looks good :)

Just some things to take care of in your System Restore Points which we will do shortly.

Can you post a new HijackThis log for me please.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 19th, 2008, 8:00 pm

Here we go--

By the way, I noticed that some of the registry notes we deleted a little while back seemed to pop up again in the log... Is that normal, or possibly the sign of a virus/trojan?

Miguel V.

-----

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:58, on 01/19/08
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16574)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\WINDOWS\System32\PnkBstrA.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Sony\VAIO Media Music Server\SSSvr.exe
C:\Program Files\Support.com\BellSouth\hcenter.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\WINDOWS\LTSMMSG.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\Program Files\Sony\Photo Server 20\appsrv\PicAppSrv.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\SV_Httpd.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Sony\VAIO Action Setup\VAServ.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\sv_httpd.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgalry.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/def ... .yahoo.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\adobe\acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: BellSouth Toolbar - {4E7BD74F-2B8D-469E-8CBD-FD60BB9AAE2E} - C:\PROGRA~1\BLSTOO~1\BLSTOO~1.DLL
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - (no file)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: BellSouth Toolbar - {4E7BD74F-2B8D-469E-8CBD-FD60BB9AAE2E} - C:\PROGRA~1\BLSTOO~1\BLSTOO~1.DLL
O4 - HKLM\..\Run: [tgcmd] "C:\Program Files\Support.com\BellSouth\hcenter.exe" /starthidden /tgcmdwrapper
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [SiSUSBRG] C:\WINDOWS\SiSUSBrg.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [LTSMMSG] LTSMMSG.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Adobe Gamma Loader.exe.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Personal Coach.lnk = ?
O4 - Global Startup: VAIO Action Setup (Server).lnk = ?
O8 - Extra context menu item: &Yahoo! Search - file:///C:\Program Files\Yahoo!\Common/ycsrch.htm
O8 - Extra context menu item: Yahoo! &Dictionary - file:///C:\Program Files\Yahoo!\Common/ycdict.htm
O8 - Extra context menu item: Yahoo! &Maps - file:///C:\Program Files\Yahoo!\Common/ycmap.htm
O8 - Extra context menu item: Yahoo! &SMS - file:///C:\Program Files\Yahoo!\Common/ycsms.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .mpeg: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin3.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://www.kaspersky.com
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/ ... poti_x.cab
O16 - DPF: {02CF1781-EA91-4FA5-A200-646E8241987C} (VaioInfo.CMClass) - http://esupport.sony.com/VaioInfo.CAB
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partne ... nicode.cab
O16 - DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} (Trend Micro ActiveX Scan Agent 6.6) - http://housecall65.trendmicro.com/house ... hcImpl.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 2459300968
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O21 - SSODL: pXxVNNfIklzR - {0468A015-AEC2-0ABF-3861-7B3A4BCA52DC} - (no file)
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\System32\PnkBstrA.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: VAIO Media Music Server (Application) (VAIOMediaPlatform-MusicServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Music Server\SSSvr.exe
O23 - Service: VAIO Media Music Server (HTTP) (VAIOMediaPlatform-MusicServer-HTTP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\sv_httpd.exe
O23 - Service: VAIO Media Music Server (UPnP) (VAIOMediaPlatform-MusicServer-UPnP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
O23 - Service: VAIO Media Photo Server (Application) (VAIOMediaPlatform-PhotoServer-AppServer) - Unknown owner - C:\Program Files\Sony\Photo Server 20\appsrv\PicAppSrv.exe
O23 - Service: VAIO Media Photo Server (HTTP) (VAIOMediaPlatform-PhotoServer-HTTP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\SV_Httpd.exe
O23 - Service: VAIO Media Photo Server (UPnP) (VAIOMediaPlatform-PhotoServer-UPnP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe

--
End of file - 8360 bytes
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 20th, 2008, 1:53 pm

Click Start>Run tyoe in appwiz.cpl and hit Enter. From the list uninstall the following:

Java(TM) 6 Update 3

Run and scan with HijackThis and place checks beside the following:

O2 - BHO: (no name) - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - (no file)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O21 - SSODL: pXxVNNfIklzR - {0468A015-AEC2-0ABF-3861-7B3A4BCA52DC} - (no file)


Close all open browsers/windows and click the Fix button.

Reboot.

Click here to visit Java's website.
  • Scroll down to Java Runtime Environment (JRE) 6 Update 4. Click on Download.
  • For the Platform field, select Windows. For the Language field, select English.
  • Read through the Java License Agreement, then check (tick) I agree to the Java SE Runtime Environment 6 License Agreement.
  • Click on Continue.
  • Click on jre-6u4-windows-i586-p.exe to download it. Save this to a convenient location.
  • Run this installation to update your Java.

Post a new HijackThis log when done.

Thanks.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 20th, 2008, 3:20 pm

Thanks Kotaguy,

I'm curious, what does uninstalling/updating Java do in terms of the malware/spyware thing?

Just curious,

Miguel V.
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 20th, 2008, 3:41 pm

Hi Kotaguy,

On the HJT, I couldn't find any of the Java items, but that was after I uninstalled it. Is that normal?

Miguel V.
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby miguelvillafana » January 20th, 2008, 4:02 pm

Ok, here we go--

By the way, after the reboot I noticed that 2 of the O2 files returned...

???

Miguel V.

----------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:55, on 01/20/08
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16574)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\WINDOWS\System32\PnkBstrA.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Sony\VAIO Media Music Server\SSSvr.exe
C:\Program Files\Sony\Photo Server 20\appsrv\PicAppSrv.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\SV_Httpd.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\sv_httpd.exe
C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Support.com\BellSouth\hcenter.exe
C:\WINDOWS\LTSMMSG.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Sony\VAIO Action Setup\VAServ.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgalry.exe
C:\WINDOWS\system32\msiexec.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Mozilla Firefox\firefox.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/def ... .yahoo.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\adobe\acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: BellSouth Toolbar - {4E7BD74F-2B8D-469E-8CBD-FD60BB9AAE2E} - C:\PROGRA~1\BLSTOO~1\BLSTOO~1.DLL
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - (no file)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: BellSouth Toolbar - {4E7BD74F-2B8D-469E-8CBD-FD60BB9AAE2E} - C:\PROGRA~1\BLSTOO~1\BLSTOO~1.DLL
O4 - HKLM\..\Run: [tgcmd] "C:\Program Files\Support.com\BellSouth\hcenter.exe" /starthidden /tgcmdwrapper
O4 - HKLM\..\Run: [SiSUSBRG] C:\WINDOWS\SiSUSBrg.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [LTSMMSG] LTSMMSG.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_04\bin\jusched.exe"
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Adobe Gamma Loader.exe.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Personal Coach.lnk = ?
O4 - Global Startup: VAIO Action Setup (Server).lnk = ?
O8 - Extra context menu item: &Yahoo! Search - file:///C:\Program Files\Yahoo!\Common/ycsrch.htm
O8 - Extra context menu item: Yahoo! &Dictionary - file:///C:\Program Files\Yahoo!\Common/ycdict.htm
O8 - Extra context menu item: Yahoo! &Maps - file:///C:\Program Files\Yahoo!\Common/ycmap.htm
O8 - Extra context menu item: Yahoo! &SMS - file:///C:\Program Files\Yahoo!\Common/ycsms.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .mpeg: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin3.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://www.kaspersky.com
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/ ... poti_x.cab
O16 - DPF: {02CF1781-EA91-4FA5-A200-646E8241987C} (VaioInfo.CMClass) - http://esupport.sony.com/VaioInfo.CAB
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partne ... nicode.cab
O16 - DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} (Trend Micro ActiveX Scan Agent 6.6) - http://housecall65.trendmicro.com/house ... hcImpl.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 2459300968
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} (Java Plug-in 1.6.0_03) -
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O17 - HKLM\System\CS4\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 208.67.220.220,208.67.222.222
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\System32\PnkBstrA.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\PROGRA~1\COMMON~1\SONYSH~1\AVLib\Sptisrv.exe
O23 - Service: VAIO Media Music Server (Application) (VAIOMediaPlatform-MusicServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Music Server\SSSvr.exe
O23 - Service: VAIO Media Music Server (HTTP) (VAIOMediaPlatform-MusicServer-HTTP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\sv_httpd.exe
O23 - Service: VAIO Media Music Server (UPnP) (VAIOMediaPlatform-MusicServer-UPnP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe
O23 - Service: VAIO Media Photo Server (Application) (VAIOMediaPlatform-PhotoServer-AppServer) - Unknown owner - C:\Program Files\Sony\Photo Server 20\appsrv\PicAppSrv.exe
O23 - Service: VAIO Media Photo Server (HTTP) (VAIOMediaPlatform-PhotoServer-HTTP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\SV_Httpd.exe
O23 - Service: VAIO Media Photo Server (UPnP) (VAIOMediaPlatform-PhotoServer-UPnP) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Media Platform\UPnPFramework.exe

--
End of file - 8340 bytes
miguelvillafana
Regular Member
 
Posts: 126
Joined: January 5th, 2008, 8:01 pm

Re: MSIE browser (only) hijacked

Unread postby 'KotaGuy » January 21st, 2008, 9:48 am

I'm curious, what does uninstalling/updating Java do in terms of the malware/spyware thing?


Old versions of Java can exploited. So its best to keep it updated.

On the HJT, I couldn't find any of the Java items, but that was after I uninstalled it. Is that normal?


Yes... I just include them in case something during the uninstall doesn't get uninstalled properly.

By the way, after the reboot I noticed that 2 of the O2 files returned...

???


I think Spybot's TeaTimer is interfering with us. So....

Please disable Teatimer as it may interfere with the fix.
First:
  • Right click Spybot in the System Tray (looks like a calendar with a padlock symbol)
  • Choose Exit Spybot S&D Resident
Second:
  • Open Spybot S&D
  • Click Mode, check Advanced Mode
  • Go To Left Panel, Click Tools, then also in left panel, click Resident
  • If your firewall raises a question, say OK
  • Uncheck the box labeled Resident Tea-Timer and OK any prompts.
  • Use File, Exit to terminate Spybot
  • Reboot your machine for the changes to take effect.

Run and scan with HijackThis and place checks beside the following:

O2 - BHO: (no name) - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)


Close all open browsers/windows and click the Fix button.

Reboot and post a new HijackThis log please.
User avatar
'KotaGuy
Admin/Teacher Emeritus
 
Posts: 12472
Joined: April 7th, 2005, 7:06 pm
Location: Alberta, Canada
Advertisement
Register to Remove

PreviousNext

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 273 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware