PDA

View Full Version : virtumonde nightmare



pdragonfly
2008-06-10, 00:06
Hi,
The usual.
Have Dell laptop Windows XP pro sp2 (not 3) Currently have Bitdefender which didn't even catch it at all.

SBS&D removes it, but it reappears. Here is the Kaspersky readout, next reply with be Hijack readout. Thank you for help.

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Monday, June 09, 2008 08:02
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 9/06/2008
Kaspersky Anti-Virus database records: 841128
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
C:\
D:\
E:\
F:\
G:\

Scan Statistics:
Total number of scanned objects: 71729
Number of viruses found: 6
Number of infected objects: 32
Number of suspicious objects: 0
Duration of the scan process: 02:01:05

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\Dragonfly\Application Data\Bitdefender\Desktop\Profiles\asdict.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Application Data\TiVo Desktop\Logs\TiVoNotify.log Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Application Data\TiVo Desktop\Logs\TiVoTransfer.log Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\History\History.IE5\MSHist012008060820080609\index.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temp\IXP000.TMP\NERO-8~1.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temp\IXP000.TMP\NERO-8~1.EXE 7-Zip: infected - 1 skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temp\IXP001.TMP\NERO-8~1.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temp\IXP001.TMP\NERO-8~1.EXE 7-Zip: infected - 1 skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temp\NERO14768\Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\Local Settings\Temporary Internet Files\Content.IE5\XDNIMKIS\kb516107[1] Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx skipped
C:\Documents and Settings\Dragonfly\ntuser.dat Object is locked skipped
C:\Documents and Settings\Dragonfly\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\TiVo Desktop\Logs\TiVoBeacon.log Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\BitDefender\BitDefender 2008\as2core\antispam_sig_11885\aspdict.dat Object is locked skipped
C:\Program Files\BitDefender\BitDefender 2008\dbokf.db Object is locked skipped
C:\Program Files\BitDefender\BitDefender 2008\dbokf.db-journal Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP94\A0018339.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP94\A0018351.dll Infected: Trojan.Win32.Agent.rep skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP94\A0018354.dll Infected: Trojan.Win32.Agent.reo skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP96\A0018984.dll Infected: Trojan.Win32.Agent.rep skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP96\A0018987.dll Infected: Trojan.Win32.Agent.reo skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP97\A0019100.exe Object is locked skipped
C:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP97\change.log Object is locked skipped
C:\WINDOWS\CSC\00000001 Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\brpfebns.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\geBtQKBU.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\iifebCSI.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\WINDOWS\system32\pmnoPJAp.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\WINDOWS\system32\qfthycka.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\system32\wvUoLcaw.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\WINDOWS\TEMP\tmp000075e9\tmp00000000 Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe/data0000.cab/is155662.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.yfg skipped
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe/data0000.cab/NERO-8~1.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe/data0000.cab/NERO-8~1.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe/data0000.cab Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe Rsrc-Package: infected - 4 skipped
E:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017048.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.yfg skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017053.exe/data0000.cab/is155662.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.yfg skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017053.exe/data0000.cab/NERO-8~1.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017053.exe/data0000.cab/NERO-8~1.EXE Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017053.exe/data0000.cab Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017053.exe Rsrc-Package: infected - 4 skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017055.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP92\A0017055.EXE 7-Zip: infected - 1 skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP94\A0018674.EXE/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP94\A0018674.EXE 7-Zip: infected - 1 skipped
E:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP97\change.log Object is locked skipped
F:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
F:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP97\change.log Object is locked skipped
G:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
G:\System Volume Information\_restore{43D3D68F-0FC9-4EF1-8490-D8DA385C3A2F}\RP97\change.log Object is locked skipped

Scan process completed.

pdragonfly
2008-06-10, 00:08
Thank you for your generosity of time, patience and knowledge.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 09:29, on 6/9/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Safe mode

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\PCHealth\HelpCtr\Binaries\HelpSvc.exe
E:\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.eggs-pysanky.com/
O2 - BHO: (no name) - {687AD981-0917-4A3C-9C2D-62A794C4C772} - C:\WINDOWS\system32\tuvWMFwT.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {D00DE2A7-EEC0-43F3-8275-7141C4FF09D2} - C:\WINDOWS\system32\jkkKASKe.dll (file missing)
O2 - BHO: {d48be6e0-35c5-dbd9-a6d4-3d13be715e3d} - {d3e517eb-31d3-4d6a-9dbd-5c530e6eb84d} - C:\WINDOWS\system32\pkbnaubm.dll
O2 - BHO: (no name) - {E25EE903-37EB-467B-B1F0-F71063F6B8C8} - C:\WINDOWS\system32\iifebCSI.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - E:\Roboform\roboform.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O3 - Toolbar: QT Breadcrumbs Address Bar - {af83e43c-dd2b-4787-826b-31b17dee52ed} - mscoree.dll (file missing)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [systray] C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [QuickTime Task] "E:\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\RunOnce: [Spybot - Search & Destroy] "E:\Spybot - Search & Destroy\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
O4 - HKLM\..\RunOnce: [SpybotDeletingA6257] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC9050] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA1648] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC5480] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA5430] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC3782] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA2554] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4954] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\Run: [RoboForm] "E:\Roboform\RoboTaskBarIcon.exe"
O4 - HKCU\..\Run: [TivoTransfer] "C:\Program Files\Common Files\TiVo Shared\Transfer\TiVoTransfer.exe" /service /registry /auto:TivoTransfer
O4 - HKCU\..\Run: [TivoNotify] "E:\Tivo\TiVoNotify.exe" /service /registry /auto:TivoNotify
O4 - HKCU\..\Run: [TivoServer] "E:\Tivo\TiVoServer.exe" /service /registry
O4 - HKCU\..\RunOnce: [SpybotDeletingB5671] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD3910] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB3288] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD8007] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB8299] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4435] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB8251] command /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD1181] cmd /c del "C:\WINDOWS\system32\tuvWMFwT.dll_old"
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: Customize Menu - file://E:\Roboform\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://E:\Roboform\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://E:\Roboform\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://pccheckup.dellfix.com/sdccommon/download/tgctlcm.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1206902494671
O17 - HKLM\System\CCS\Services\Tcpip\..\{7FD83386-1C1C-4ECE-91FD-CB88ECE04E8B}: NameServer = 68.237.161.12,71.250.0.12
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O20 - Winlogon Notify: iifebCSI - C:\WINDOWS\SYSTEM32\iifebCSI.dll
O23 - Service: Google Update Service (gupdate1c8c10d2915a38) (gupdate1c8c10d2915a38) - Google Inc. - C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: TiVo Beacon (TivoBeacon2) - TiVo Inc. - C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe

--
End of file - 7927 bytes

pdragonfly
2008-06-10, 06:05
Hi,
Did I post in the right place? I can't even find myself when I do a search. Not sure if anyone else can.

Thought I hit the reply in the 'read before you post' thread. If its in the wrong place, I apologize, but still request the help. Thanks!

Blade81
2008-06-11, 15:44
Hi

Please uninstall Spybot for now to make sure TeaTimer won't interfere fixing. You may reinstall it after system is clean :)

1. Download combofix from any of these links and save it to Desktop:
Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

**Note: It is important that it is saved directly to your desktop**

2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you (C:\ComboFix.txt). Post that log & a fresh hjt log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

If you have problems with Combofix usage, see here (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

pdragonfly
2008-06-11, 19:06
Thank you so very much!!! Appreciate the help.

The log is too big, so breaking it down into too posts.

ComboFix 08-06-10.5 - Dragonfly 2008-06-11 12:44:36.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1486 [GMT -4:00]
Running from: C:\Documents and Settings\Dragonfly\Desktop\ComboFix.exe
* Created a new restore point
* Resident AV is active


WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\BMafd961c3.xml
C:\WINDOWS\cookies.ini
C:\WINDOWS\pskt.ini
C:\WINDOWS\system32\brpfebns.dll
C:\WINDOWS\system32\dkexkmqj.dll
C:\WINDOWS\system32\eKSAKkkj.ini
C:\WINDOWS\system32\eKSAKkkj.ini2
C:\WINDOWS\system32\geBtQKBU.dll
C:\WINDOWS\system32\iifebCSI.dll
C:\WINDOWS\system32\jcemrkgy.ini
C:\WINDOWS\system32\juwkjefq.dll
C:\WINDOWS\system32\kurdpyql.dll
C:\WINDOWS\system32\lVuEgfii.ini
C:\WINDOWS\system32\lVuEgfii.ini2
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\mgmhpicf.dll
C:\WINDOWS\system32\opnonOGx.dll
C:\WINDOWS\system32\pkbnaubm.dll
C:\WINDOWS\system32\pmnoPJAp.dll
C:\WINDOWS\system32\qfthycka.dll
C:\WINDOWS\system32\qpefpelk.dll
C:\WINDOWS\system32\TwFMWvut.ini
C:\WINDOWS\system32\TwFMWvut.ini2
C:\WINDOWS\system32\vhdoidxv.ini
C:\WINDOWS\system32\vrqfxeky.ini
C:\WINDOWS\system32\vxdiodhv.dll
C:\WINDOWS\system32\wiigocvu.dll
C:\WINDOWS\system32\wjcjaepm.ini
C:\WINDOWS\system32\wvUoLcaw.dll
C:\WINDOWS\system32\xGOnonpo.ini
C:\WINDOWS\system32\xGOnonpo.ini2
C:\WINDOWS\system32\ygkrmecj.dll
C:\WINDOWS\system32\ykexfqrv.dll

.
((((((((((((((((((((((((( Files Created from 2008-05-11 to 2008-06-11 )))))))))))))))))))))))))))))))
.

2008-06-11 12:29 . 2008-06-11 12:43 <DIR> d-------- C:\327882R2FWJFW
2008-06-10 22:42 . 2008-06-10 22:42 1,008 --a------ C:\WINDOWS\system32\tdkvlwmx.dll
2008-06-10 22:40 . 2008-06-10 22:40 1,008 --a------ C:\WINDOWS\system32\ppgyftpe.dll
2008-06-09 17:20 . 2008-06-09 17:20 347,136 --a------ C:\WINDOWS\system32\iifgEuVl.dll_old
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-06-08 21:00 . 2008-06-08 21:00 1,008 --a------ C:\WINDOWS\system32\caekimkk.exe
2008-06-07 20:45 . 2008-06-07 20:45 65,912 --a------ C:\nerodigital.bin
2008-06-07 16:44 . 2008-05-29 12:50 116 --a------ C:\WINDOWS\NeroDigital.ini
2008-06-07 16:18 . 2008-06-07 22:57 <DIR> d-------- C:\Program Files\Ahead
2008-06-07 11:02 . 2003-03-11 13:23 1,159,168 --------- C:\WINDOWS\UNIDRV.exe
2008-06-07 11:02 . 2003-04-01 11:45 106,052 --------- C:\WINDOWS\UNIDRV.cfg
2008-06-07 11:02 . 2003-03-29 16:45 89,184 --------- C:\WINDOWS\system32\drivers\imagedrv.sys
2008-06-07 11:02 . 2003-03-31 16:27 57,344 --a------ C:\WINDOWS\system32\ImageDrive.cpl
2008-06-07 10:52 . 2003-11-12 14:52 1,183,744 --a------ C:\WINDOWS\Unnero.exe
2008-06-07 10:52 . 2000-09-27 16:15 532,480 --a------ C:\WINDOWS\system32\imagx5.dll
2008-06-07 10:52 . 2000-09-21 17:02 507,904 --a------ C:\WINDOWS\system32\imagr5.dll
2008-06-07 10:52 . 2000-09-21 12:53 275,312 --a------ C:\WINDOWS\system32\ImagXpr5.dll
2008-06-07 10:52 . 2000-06-26 10:45 106,496 --a------ C:\WINDOWS\system32\TwnLib20.dll
2008-06-07 10:52 . 2004-02-10 10:55 69,416 --a------ C:\WINDOWS\Unnero.cfg
2008-06-07 10:52 . 2002-04-21 15:26 49,152 --a------ C:\WINDOWS\system32\MultiSZ.dll
2008-06-07 10:52 . 2000-09-21 07:47 35,328 --a------ C:\WINDOWS\system32\picn20.dll
2008-06-02 21:55 . 2007-04-09 13:23 28,040 --a------ C:\WINDOWS\system32\mdimon.dll
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\WINDOWS\SHELLNEW
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\Program Files\Microsoft ActiveSync
2008-06-02 21:50 . 2008-06-02 21:50 <DIR> d-------- C:\Program Files\Microsoft.NET
2008-06-02 18:23 . 2008-06-02 18:24 <DIR> d-------- C:\WINDOWS\SHELLNEW(2)
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\TiVo Shared
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\TiVo
2008-05-21 17:30 . 2008-05-30 09:17 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HPAppData
2008-05-21 17:28 . 2008-05-21 17:29 90,110 --a------ C:\WINDOWS\hpqins15.dat
2008-05-19 09:06 . 2008-05-19 09:06 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Media Player Classic
2008-05-15 19:26 . 2008-05-15 19:36 <DIR> d-------- C:\Program Files\Creative
2008-05-15 17:46 . 2008-05-27 13:58 <DIR> d-------- C:\Program Files\SplitCam
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Program Files\Skype
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Creative
2008-05-14 18:33 . 2008-06-02 21:40 <DIR> d-------- C:\Program Files\Google
2008-05-14 18:33 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\ImageBadger
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple
2008-05-14 05:44 . 2008-05-14 05:44 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\DivX
2008-05-11 23:29 . 2008-05-14 18:10 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\muvee Technologies
2008-05-11 23:24 . 2003-06-12 23:25 7,062 --a------ C:\WINDOWS\system32\audiopid.vxd
2008-05-11 23:23 . 1999-10-10 13:00 41,984 --------- C:\WINDOWS\Ctregrun.exe
2008-05-11 22:53 . 2008-05-14 18:11 <DIR> d-------- C:\Program Files\DIFX
2008-05-11 22:53 . 2004-09-03 10:00 90,112 --a------ C:\WINDOWS\system32\snymsico.dll
2008-05-11 22:53 . 2006-11-14 19:42 43,520 --a------ C:\WINDOWS\system32\drivers\rimsptsk.sys
2008-05-11 22:53 . 2006-11-14 17:35 37,376 --a------ C:\WINDOWS\system32\drivers\rixdptsk.sys
2008-05-11 22:53 . 2006-11-15 00:16 32,256 --a------ C:\WINDOWS\system32\drivers\rimmptsk.sys
2008-05-11 22:53 . 2005-05-06 19:06 16,480 --a------ C:\WINDOWS\system32\rixdicon.dll
2008-05-11 22:14 . 2008-05-11 22:14 <DIR> d-------- C:\Program Files\Citrix
2008-05-11 22:14 . 2008-05-11 22:14 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Citrix
2008-05-11 22:13 . 2008-05-11 22:13 61,224 --a------ C:\Documents and Settings\Dragonfly\GoToAssistDownloadHelper.exe
2008-05-11 21:32 . 2008-05-11 21:32 <DIR> d-------- C:\Program Files\PCCheckupOnline
2008-05-11 21:04 . 2008-05-11 21:04 <DIR> d-------- C:\WINDOWS\CtDrvInstall
2008-05-11 21:03 . 2008-05-11 21:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\muvee Technologies
2008-05-11 02:30 . 2008-05-11 02:30 44,404 --ah----- C:\WINDOWS\system32\mlfcache.dat

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-11 04:43 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\.purple
2008-06-11 03:25 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-06-10 23:20 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\uTorrent
2008-06-08 16:01 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Skype
2008-06-08 02:57 --------- d-----w C:\Program Files\Common Files\Ahead
2008-06-07 21:27 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Ahead
2008-05-27 23:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-05-17 14:42 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-05-14 22:34 --------- d-----w C:\Program Files\Dell
2008-05-14 22:34 --------- d-----w C:\Documents and Settings\All Users\Application Data\Skype
2008-05-14 22:33 --------- d-----w C:\Program Files\Apple Software Update
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\gtk-2.0
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\DVD Flick
2008-05-14 22:11 --------- d-----w C:\Program Files\AviSynth 2.5
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\DELL_XPS_Vostro 1500 .MRK
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\1028_DELL_XPS_Vostro 1500 .MRK
2008-05-04 22:31 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Leadertech
2008-05-04 21:48 53,248 ----a-w C:\WINDOWS\PalmDevC.dll
2008-04-23 21:20 --------- d-----w C:\Program Files\JustZIPit
2008-04-23 00:53 --------- d-----w C:\Program Files\BitDefender
2008-04-23 00:12 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\GlobalSCAPE
2008-04-23 00:04 --------- d-----w C:\Program Files\Common Files\Adobe
2008-04-22 23:57 --------- d-----w C:\Program Files\Common Files\Corel
2008-04-22 23:49 --------- d-----w C:\Documents and Settings\All Users\Application Data\InstallShield
2008-04-22 23:48 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Corel
2008-04-22 23:47 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-04-22 23:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\BitDefender
2008-04-22 23:25 --------- d-----w C:\Program Files\Common Files\BitDefender
2008-04-22 23:25 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Bitdefender
2008-04-21 22:08 --------- d-----w C:\Program Files\Canon
2008-04-21 22:06 --------- d--h--w C:\Documents and Settings\All Users\Application Data\CanonBJ
2008-04-21 11:20 --------- d-----w C:\Program Files\Microsoft Silverlight
2008-04-12 20:00 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Intuit
2008-04-12 19:44 --------- d-----w C:\Program Files\Common Files\AnswerWorks 4.0
2008-04-12 19:40 --------- d-----w C:\Documents and Settings\All Users\Application Data\Intuit
2008-03-31 21:25 682,496 ----a-w C:\WINDOWS\system32\divx.dll
2008-03-29 22:12 32,764 ----a-w C:\WINDOWS\17PHolmes572.exe
2008-03-28 17:41 7,680 ----a-w C:\WINDOWS\system32\ff_vfw.dll
2008-03-27 03:06 376,832 ----a-w C:\WINDOWS\system32\AegisI5Installer.exe
2008-03-26 03:53 81,984 ----a-w C:\WINDOWS\system32\bdod.bin
2008-03-22 21:00 1,580,544 ----a-w C:\WINDOWS\system32\sfcfiles.dll
2008-03-22 20:59 57,344 ----a-w C:\WINDOWS\system32\igxprd32.dll
2008-03-22 20:59 204,800 ----a-w C:\WINDOWS\system32\igfxCoIn_v4831.dll
2008-03-22 20:59 2,556,928 ----a-w C:\WINDOWS\system32\igxpdx32.dll
2008-03-22 20:59 149,504 ----a-w C:\WINDOWS\system32\igxpgd32.dll
2008-03-22 20:59 1,612,480 ----a-w C:\WINDOWS\system32\igxpdv32.dll
2008-03-22 20:58 3,293,184 ----a-w C:\WINDOWS\system32\igfxress.dll
2008-03-22 20:58 252,696 ----a-w C:\WINDOWS\system32\igfxsrvc.exe
2008-03-22 20:58 204,800 ----a-w C:\WINDOWS\system32\igfxdev.dll
2008-03-22 20:58 200,704 ----a-w C:\WINDOWS\system32\igfxpph.dll
2008-03-22 20:58 162,584 ----a-w C:\WINDOWS\system32\hkcmd.exe
2008-03-22 20:58 138,008 ----a-w C:\WINDOWS\system32\igfxpers.exe
2008-03-22 20:58 102,400 ----a-w C:\WINDOWS\system32\hccutils.dll
2008-03-22 20:56 196,608 ----a-w C:\WINDOWS\system32\SynCtrl.dll
2008-03-22 20:56 163,840 ----a-w C:\WINDOWS\system32\SynCOM.dll
2008-03-22 20:56 143,360 ----a-w C:\WINDOWS\system32\SynTPAPI.dll
2008-03-22 20:56 110,592 ----a-w C:\WINDOWS\system32\SynTPCo4.dll
2008-03-22 20:55 405,504 ----a-w C:\WINDOWS\stsystra.exe
2008-03-22 20:55 270,336 ----a-w C:\WINDOWS\system32\stacapi.dll
2008-03-22 20:55 1,601,536 ----a-w C:\WINDOWS\system32\stlang.dll
2008-03-22 20:53 984,576 ----a-w C:\WINDOWS\system32\syssetup.dll
2008-03-21 20:30 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2008-03-21 20:28 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll

pdragonfly
2008-06-11, 19:10
((((((((((((((((((((((((((((( snapshot@2008-03-30_14.35.12.17 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-06-03 01:54:53 110,592 ----a-w C:\WINDOWS\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll
+ 2008-06-03 02:06:59 66,936 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.Vbe.Interop\11.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll
+ 2008-06-03 01:54:53 229,376 ----a-w C:\WINDOWS\assembly\GAC\mscomctl\10.0.4504.0__31bf3856ad364e35\MSCOMCTL.DLL
+ 2008-06-03 01:54:53 4,096 ----a-w C:\WINDOWS\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll
+ 2008-06-03 02:06:56 226,656 ----a-w C:\WINDOWS\assembly\GAC\office\11.0.0.0__71e9bce111e9429c\OFFICE.DLL
+ 2008-06-03 01:54:53 16,384 ----a-w C:\WINDOWS\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll
+ 2008-04-12 19:37:21 68,608 ----a-w C:\WINDOWS\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2008-04-12 19:37:26 72,192 ----a-w C:\WINDOWS\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2008-04-12 19:37:26 4,308,992 ----a-w C:\WINDOWS\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2008-04-12 19:37:27 482,304 ----a-w C:\WINDOWS\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2008-04-12 19:37:24 2,878,976 ----a-w C:\WINDOWS\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2008-04-12 19:37:19 258,048 ----a-w C:\WINDOWS\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2008-04-12 19:37:19 114,176 ----a-w C:\WINDOWS\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2008-04-12 19:37:30 260,096 ----a-w C:\WINDOWS\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2008-04-12 19:37:23 5,025,792 ----a-w C:\WINDOWS\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2008-04-12 19:37:21 10,752 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2008-04-12 19:37:19 503,808 ----a-w C:\WINDOWS\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2008-04-12 19:37:20 13,312 ----a-w C:\WINDOWS\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2008-04-12 19:37:25 8,192 ----a-w C:\WINDOWS\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2008-04-12 19:37:25 36,864 ----a-w C:\WINDOWS\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2008-04-12 19:37:26 5,632 ----a-w C:\WINDOWS\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2008-05-26 21:59:06 126,976 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__78a0cde69b47ca25\Interop.SHDocVw.dll
+ 2008-04-12 19:37:20 413,696 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2008-04-12 19:37:20 36,864 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2008-04-12 19:37:21 647,168 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2008-04-12 19:37:21 73,728 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2008-04-12 19:37:20 745,472 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2008-04-12 19:37:31 110,592 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2008-04-12 19:37:31 372,736 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2008-04-12 19:37:18 28,672 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2008-04-12 19:37:30 667,648 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2008-04-12 19:37:31 5,632 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2008-04-12 19:37:19 12,800 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2008-04-12 19:37:18 32,768 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2008-04-12 19:37:19 7,168 ----a-w C:\WINDOWS\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2008-05-26 21:59:06 122,880 ----a-w C:\WINDOWS\assembly\GAC_MSIL\QTAddressBar\1.0.0.0__78a0cde69b47ca25\QTAddressBar.dll
+ 2008-04-12 19:37:28 110,592 ----a-w C:\WINDOWS\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2008-04-12 19:37:22 81,920 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2008-04-12 19:37:29 389,120 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2008-04-12 19:37:27 716,800 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2008-04-12 19:37:19 884,736 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2008-04-12 19:37:25 5,050,368 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2008-04-12 19:37:22 188,416 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2008-04-12 19:37:22 397,312 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2008-04-12 19:37:22 81,920 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2008-04-12 19:37:29 700,416 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2008-04-12 19:37:27 368,640 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2008-04-12 19:37:29 258,048 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2008-04-12 19:37:28 299,008 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2008-04-12 19:37:28 131,072 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2008-04-12 19:37:21 258,048 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2008-04-12 19:37:22 114,688 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2008-04-12 19:37:30 835,584 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2008-04-12 19:37:23 86,016 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2008-04-12 19:37:23 823,296 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2008-04-12 19:37:24 5,316,608 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2008-04-12 19:37:24 2,035,712 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2008-04-12 19:37:29 3,018,752 ----a-w C:\WINDOWS\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2008-04-12 19:55:22 26,624 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Accessibility\78a4db2f0975c54ab568a31e803dfde6\Accessibility.ni.dll
+ 2008-04-12 19:55:23 860,160 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\a6a2980d02843f43bc5ecf8bc6c55b8d\AspNetMMCExt.ni.dll
+ 2008-04-12 19:55:23 237,568 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\e980a047e6c728448f48e2d8a565c608\CustomMarshalers.ni.dll
+ 2008-04-12 19:55:23 15,360 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\dfsvc\a57be09385036d4cb911fab4be43aa7c\dfsvc.ni.exe
+ 2008-05-26 21:59:08 348,160 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Interop.SHDocVw\2bbfea3812d6e44aa2e898e1548bd8e3\Interop.SHDocVw.ni.dll
+ 2008-04-12 19:55:25 880,640 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\5d61e795ac9feb4c97804df2cfa212cd\Microsoft.Build.Engine.ni.dll
+ 2008-04-12 19:55:25 81,920 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\cc8edc587811c741b257823f124b6820\Microsoft.Build.Framework.ni.dll
+ 2008-04-12 19:55:27 1,691,648 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\e6dae3b002deae4fa61c7840d3740444\Microsoft.Build.Tasks.ni.dll
+ 2008-04-12 19:55:27 163,840 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\0bf02d9dd640104f9b6d4c5fc2264d2f\Microsoft.Build.Utilities.ni.dll
+ 2008-04-12 19:55:29 1,724,416 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\1ba2970402b3734fa64d7506182c78c7\Microsoft.VisualBasic.ni.dll
+ 2008-04-12 19:37:51 11,415,552 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\f97d06c5253dd04ebdcf0e0f70d4e3b5\mscorlib.ni.dll
+ 2008-05-26 21:59:12 417,792 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\QTAddressBar\4e79e68cf3e9754eb0494d8f54aed45a\QTAddressBar.ni.dll
+ 2008-04-12 19:55:31 962,560 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\1097256ae609544f831dc9a997d14d8e\System.Configuration.ni.dll
+ 2008-04-12 19:38:40 6,688,768 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Data\c784ca15649274458c56f153cb6fdef8\System.Data.ni.dll
+ 2008-04-12 19:55:32 1,716,224 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Deployment\f7c148b434747947a3f7e618ee4344cc\System.Deployment.ni.dll
+ 2008-04-12 19:38:54 10,723,328 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Design\96aa6e03129e0e4484eef41af6e8ea46\System.Design.ni.dll
+ 2008-04-12 19:55:35 512,000 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\a5c89f95f6cb9e4e85dbe439e62b2223\System.DirectoryServices.Protocols.ni.dll
+ 2008-04-12 19:55:34 1,220,608 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\dc5207903ca4f743b40206e3877d939f\System.DirectoryServices.ni.dll
+ 2008-04-12 19:38:07 229,376 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\78a940fa8c57464dbfe69d3cc7fd7a32\System.Drawing.Design.ni.dll
+ 2008-04-12 19:38:11 1,626,112 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\c69e753edb7ea9428555df12733b1cd5\System.Drawing.ni.dll
+ 2008-04-12 19:55:36 659,456 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\2332ab4e33d61d49a7abb76f57292e46\System.EnterpriseServices.ni.dll
+ 2008-04-12 19:55:36 294,912 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\2332ab4e33d61d49a7abb76f57292e46\System.EnterpriseServices.Wrapper.dll
+ 2008-04-12 19:55:37 729,088 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Security\5d34942edc897147a8d9e62c2c922047\System.Security.ni.dll
+ 2008-04-12 19:55:38 684,032 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Transactions\be34d8210fc485449d6606f37f61f767\System.Transactions.ni.dll
+ 2008-04-12 19:55:57 2,310,144 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\b1328c734ce87947bf48cb6b8eb5a854\System.Web.Mobile.ni.dll
+ 2008-04-12 19:55:57 237,568 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\ffb17a2ff39c374e88503eab6522ee7f\System.Web.RegularExpressions.ni.dll
+ 2008-04-12 19:56:00 1,945,600 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.Services\7202482272d0c04ea8c0907af60913d3\System.Web.Services.ni.dll
+ 2008-04-12 19:55:53 11,808,768 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web\7177dc5973394143b9ca8e6988b7821f\System.Web.ni.dll
+ 2008-04-12 19:38:25 13,107,200 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\aea86ff560c8424c94118fa40eff6598\System.Windows.Forms.ni.dll
+ 2008-04-12 19:38:32 5,640,192 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\0f5095d1bcbb0740a704cb696a8534a6\System.Xml.ni.dll
+ 2008-04-12 19:38:06 8,093,696 ----a-w C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\c87532509ba7c44ca9c1cce521804027\System.ni.dll
+ 2008-06-11 16:52:25 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2005-07-07 05:07:02 36,864 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\CtCamMgr.dll
+ 2007-06-14 13:52:16 90,112 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\CtDrvIns.exe
+ 2007-02-15 17:26:00 811,008 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\cximage.dll
+ 2006-04-17 05:29:00 286,720 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\HookWnd.dll
+ 2006-07-25 05:00:00 20,480 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Cfg.exe
+ 2007-08-15 05:03:00 311,296 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Cvw.dll
+ 2007-08-20 05:03:00 227,488 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Dev.sys
+ 2006-06-02 05:00:00 28,672 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Hwx.dll
+ 2007-08-22 05:03:00 28,672 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Mon.exe
+ 2007-01-26 05:02:00 36,864 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Pin.dll
+ 2007-03-05 05:01:00 24,576 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Srv.exe
+ 2007-03-05 22:45:04 7,424 ----a-w C:\WINDOWS\CtDrvInstall\{76303237-30646576-0000000000000000}\V0270Vfx.sys
+ 2002-07-25 22:13:18 24,576 ----a-w C:\WINDOWS\Downloaded Program Files\dwusplay.dll
+ 2002-07-25 22:13:12 196,608 ----a-w C:\WINDOWS\Downloaded Program Files\dwusplay.exe
+ 2005-06-10 14:44:02 417,792 ----a-w C:\WINDOWS\Downloaded Program Files\isusweb.dll
- 2000-08-31 13:00:00 163,328 ----a-w C:\WINDOWS\erdnt\Hiv-backup\ERDNT.EXE
+ 2005-10-21 00:02:28 163,328 ----a-w C:\WINDOWS\erdnt\Hiv-backup\ERDNT.EXE
- 2000-08-31 13:00:00 163,328 ----a-w C:\WINDOWS\erdnt\subs\ERDNT.EXE
+ 2005-10-21 00:02:28 163,328 ----a-w C:\WINDOWS\erdnt\subs\ERDNT.EXE
+ 2000-08-31 12:00:00 89,504 ----a-w C:\WINDOWS\fdsv.exe
+ 2000-08-31 12:00:00 80,412 ----a-w C:\WINDOWS\grep.exe
+ 2003-07-15 07:13:58 166,456 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\ACCWIZ.DLL
+ 2003-07-15 02:57:34 38,968 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\AUTHZAX.DLL
+ 2003-07-15 02:53:06 94,768 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\AW.DLL
+ 2003-07-15 07:14:28 350,264 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\CDLMSO.DLL
+ 2003-07-15 07:18:12 47,160 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\DFUICOM.EXE
+ 2003-07-15 02:56:54 14,904 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\DSITF.DLL
+ 2003-07-15 02:57:14 98,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\DSSM.EXE
+ 2003-08-13 06:34:38 10,073,144 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\EXCEL.EXE
+ 2003-08-03 14:56:16 1,146,184 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FM20.DLL
+ 2003-07-24 03:01:40 1,949,240 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPCUTL.DLL
+ 2003-07-15 03:36:14 186,424 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPDTC.DLL
+ 2003-07-15 02:40:12 179,768 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPERSON.DLL
+ 2003-07-15 02:40:12 165,944 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPLACE.DLL
+ 2003-07-25 23:00:16 1,157,696 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPSRVUTL.DLL
+ 2003-07-25 23:14:50 799,288 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\FPWEC.DLL
+ 2003-07-15 02:57:44 87,096 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\IEAWSDC.DLL
+ 2003-07-15 02:53:50 161,336 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\IETAG.DLL
+ 2003-08-01 19:07:36 4,815,424 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\INFOPATH.EXE
+ 2003-07-15 02:45:14 58,944 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\INLAUNCH.DLL
+ 2003-06-18 21:31:44 758,784 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIGRAPH.DLL
+ 2003-06-18 21:31:10 252,928 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIINK.DLL
+ 2003-06-18 21:31:48 17,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIMON.DLL
+ 2003-06-18 21:31:48 18,944 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIPPR.DLL
+ 2003-06-18 21:31:46 35,328 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIUI.DLL
+ 2003-06-18 21:31:34 443,904 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MDIVWCTL.DLL
+ 2003-08-15 04:54:08 6,627,392 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSACCESS.EXE
+ 2003-07-15 07:13:58 130,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSAEXP30.DLL
+ 2003-07-15 02:58:04 230,968 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSCDM.DLL
+ 2003-07-15 02:51:50 116,288 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSCONV97.DLL
+ 2002-12-17 23:08:50 359,600 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSDMENG.DLL
+ 2002-12-17 23:08:54 1,383,592 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSDMINE.DLL
+ 2003-07-15 02:51:44 87,104 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSENCODE.DLL
+ 2003-07-15 07:14:00 139,328 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSJSPP40.DLL
+ 2002-04-10 00:14:36 187,560 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSMDUN80.DLL
+ 2003-07-15 02:52:52 17,464 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSMH.DLL
+ 2003-08-08 04:23:16 12,172,336 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSO.DLL
+ 2003-07-15 02:57:16 120,888 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOAUTH.DLL
+ 2003-07-15 07:14:18 106,552 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOCF.DLL
+ 2003-07-24 02:35:26 127,032 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOCFU.DLL
+ 2003-07-15 02:52:52 27,704 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSODCW.DLL
+ 2003-07-15 02:44:06 25,144 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOEURO.DLL
+ 2003-07-15 02:52:56 55,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOHTMED.EXE
+ 2002-12-17 23:09:24 2,071,752 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOLAP80.DLL
+ 2003-07-11 06:15:48 1,292,872 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSONSEXT.DLL
+ 2003-07-15 07:18:52 376,888 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSORUN.DLL
+ 2003-07-15 02:52:54 28,224 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOSTYLE.DLL
+ 2003-07-15 02:52:52 35,896 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOSV.DLL
+ 2003-07-15 02:46:16 42,040 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOXEV.DLL
+ 2003-07-15 02:45:12 55,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOXMLED.EXE
+ 2003-07-15 02:45:12 39,488 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSOXMLMF.DLL
+ 2003-06-18 21:31:24 1,033,216 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSPCORE.DLL
+ 2003-06-18 21:31:50 16,384 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSPGIMME.DLL
+ 2003-07-28 16:24:40 5,677,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSPUB.EXE
+ 2003-06-19 20:05:50 364,648 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSPVIEW.EXE
+ 2003-07-15 02:52:58 41,528 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSSH.DLL
+ 2003-07-15 03:02:14 627,256 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSTORDB.EXE
+ 2003-07-15 02:56:24 124,984 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSTORE.EXE
+ 2003-07-24 02:40:00 482,872 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSTORES.DLL
+ 2003-07-15 03:00:54 145,984 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\MSWEBCAP.DLL
+ 2003-07-15 02:57:10 56,888 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\NAME.DLL
+ 2003-07-15 02:56:52 13,888 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\NPOFFICE.DLL
+ 2008-06-03 01:54:52 223,800 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OFFICE.DLL
+ 2003-07-15 07:14:26 283,696 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OIS.EXE
+ 2003-07-15 07:14:26 828,472 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OISAPP.DLL
+ 2003-07-15 07:14:26 27,192 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OISCTRL.DLL
+ 2003-07-15 07:14:26 242,240 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OISGRAPH.DLL
+ 2003-07-15 03:05:24 1,054,264 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OMFC.DLL
+ 2003-07-15 03:05:24 1,054,264 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OMFC.DLL_0002
+ 2003-08-04 17:19:34 7,330,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OWC10.DLL
+ 2003-08-01 19:09:04 8,086,072 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\OWC11.DLL
+ 2003-07-30 16:40:40 6,133,312 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\POWERPNT.EXE
+ 2003-07-15 07:18:54 430,136 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PP4X322.DLL
+ 2003-07-15 07:18:44 93,752 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PP7X32.DLL
+ 2003-07-31 19:21:08 1,782,840 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PPTVIEW.EXE
+ 2003-07-15 02:40:26 130,104 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PRTF9.DLL
+ 2003-07-15 02:51:12 604,728 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PTXT9.DLL
+ 2003-07-15 02:50:26 551,480 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PUBCONV.DLL
+ 2003-07-15 02:40:16 51,256 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\PUBTRAP.DLL
+ 2003-05-09 01:54:00 77,824 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\REFEDIT.DLL
+ 2003-07-15 02:57:08 40,512 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\REFIEBAR.DLL
+ 2003-07-15 02:57:08 58,944 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\SEQCHK10.DLL
+ 2003-07-15 02:53:14 11,848 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\SMARTTAGINSTALL.EXE
+ 2003-08-06 17:26:18 445,488 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\SOA.DLL
+ 2003-08-03 14:52:32 2,808,376 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\STSLIST.DLL
+ 2003-07-03 19:19:36 2,502,656 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\VBE6.DLL
+ 2008-06-03 01:54:53 64,088 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\VBIDEPIA.DLL
+ 2003-08-06 17:24:20 12,037,688 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\9040110900063D11C8EF10054038389C\11.0.5614\WINWORD.EXE
+ 2005-09-16 14:01:00 1,687,552 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\bps3dll.dll
+ 2005-09-16 14:01:00 1,269,760 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdartistic.dll
+ 2005-09-16 14:01:00 253,952 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdartisticrc.dll
+ 2005-09-16 14:01:00 356,352 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdbevels.dll
+ 2005-09-16 14:01:00 53,248 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdbevelsrc.dll
+ 2005-09-16 14:01:00 262,144 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdbrowse.dll
+ 2005-09-16 14:01:00 98,304 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdbrowserc.dll
+ 2005-09-16 14:01:00 516,096 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdclipboard.dll
+ 2005-09-16 14:01:00 81,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdclipboardrc.dll
+ 2005-09-16 14:01:00 1,122,304 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdcolor.dll
+ 2005-09-16 14:01:00 446,464 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdcolorrc.dll
+ 2005-09-16 14:01:00 90,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdexternal.dll
+ 2005-09-16 14:01:00 34,816 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdexternalrc.dll
+ 2005-09-16 14:01:00 1,462,272 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdfile.dll
+ 2005-09-16 14:01:00 917,504 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdfilerc.dll
+ 2005-09-16 14:01:00 782,336 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdgeometry.dll
+ 2005-09-16 14:01:00 176,128 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdgeometryrc.dll
+ 2005-09-16 14:01:00 147,456 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdjgl.dll
+ 2005-09-16 14:01:00 49,152 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdjglrc.dll
+ 2005-09-16 14:01:00 1,110,016 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdlayers.dll
+ 2005-09-16 14:01:00 212,992 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdlayersrc.dll
+ 2005-09-16 14:01:00 204,800 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdlighting.dll
+ 2005-09-16 14:01:00 49,152 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdlightingrc.dll
+ 2005-09-16 14:01:00 1,064,960 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdnongraphic.dll
+ 2005-09-16 14:01:00 888,832 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdnongraphicrc.dll
+ 2005-09-16 14:01:00 1,138,688 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdphoto.dll
+ 2005-09-16 14:01:00 2,007,040 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdphotorc.dll
+ 2005-09-16 14:01:00 286,720 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdpluginhost.dll
+ 2005-09-16 14:01:00 25,088 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdpluginhostrc.dll
+ 2005-09-16 14:01:00 241,664 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdprint.dll
+ 2005-09-16 14:01:00 90,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdprintrc.dll
+ 2005-09-16 14:01:00 319,488 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdpyscript.dll
+ 2005-09-16 14:01:00 118,784 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdpyscriptrc.dll
+ 2005-09-16 14:01:00 786,432 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdselections.dll
+ 2005-09-16 14:01:00 274,432 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdselectionsrc.dll
+ 2005-09-16 14:01:00 1,040,384 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdstandard.dll
+ 2005-09-16 14:01:00 421,888 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdstandardrc.dll
+ 2005-09-16 14:01:00 589,824 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdtexture.dll
+ 2005-09-16 14:01:00 90,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdtexturerc.dll
+ 2005-09-16 14:01:00 294,912 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdvector.dll
+ 2005-09-16 14:01:00 106,496 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdvectorrc.dll
+ 2005-09-16 14:01:00 475,136 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdweb.dll
+ 2005-09-16 14:01:00 81,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\cmdwebrc.dll
+ 2005-09-16 15:01:00 1,249,280 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corebranding.dll
+ 2005-09-16 14:01:00 655,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corebrowser.dll
+ 2005-09-16 14:01:00 61,440 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corebrowserrc.dll
+ 2005-09-16 14:01:00 131,072 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corebrowserutil.dll
+ 2005-09-16 14:01:00 38,912 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corebrowserutilrc.dll
+ 2005-09-16 14:01:00 47,104 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecapture.dll
+ 2005-09-16 14:01:00 385,024 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecmdproc.dll
+ 2005-09-16 14:01:00 38,400 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecmdprocrc.dll
+ 2005-09-16 14:01:00 102,400 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecmyk.dll
+ 2005-09-16 14:01:00 29,184 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecmykrc.dll
+ 2005-09-16 14:01:00 241,664 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecolormgr.dll
+ 2005-09-16 14:01:00 22,528 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecolormgrrc.dll
+ 2005-09-16 14:01:00 1,687,552 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecommandbase.dll
+ 2005-09-16 14:01:00 135,168 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecommandbaserc.dll
+ 2005-09-16 14:01:00 1,183,744 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecontrols.dll
+ 2005-09-16 14:01:00 143,360 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corecontrolsrc.dll
+ 2005-09-16 14:01:00 262,144 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coreenums.dll
+ 2005-09-16 14:01:00 22,016 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coreerrorcodes.dll
+ 2005-09-16 14:01:00 61,440 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coreerrorcodesrc.dll
+ 2005-09-16 14:01:00 2,330,624 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corefileformats.dll
+ 2005-09-16 14:01:00 94,208 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corefileformatsrc.dll
+ 2005-09-16 14:01:00 970,752 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corefileutil.dll
+ 2005-09-16 14:01:00 49,152 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corefileutilrc.dll
+ 2005-09-16 14:01:00 1,855,488 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coregui.dll
+ 2005-09-16 14:01:00 77,824 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coreguirc.dll
+ 2005-09-16 14:01:00 102,400 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corehistorypalette.dll
+ 2005-09-16 14:01:00 32,256 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corehistorypaletterc.dll
+ 2005-09-16 14:01:00 61,440 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corehook.dll
+ 2005-09-16 14:01:00 30,720 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corelanguage.dll
+ 2005-09-16 14:01:00 196,608 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corelayerpalette.dll
+ 2005-09-16 14:01:00 77,824 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corelayerpaletterc.dll
+ 2005-09-16 14:01:00 90,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corelearningcenter.dll
+ 2005-09-16 14:01:00 25,600 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corelearningcenterrc.dll
+ 2005-09-16 14:01:00 491,520 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corematerialpalette.dll
+ 2005-09-16 14:01:00 86,016 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corematerialpaletterc.dll
+ 2005-09-16 14:01:00 81,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corememory.dll
+ 2005-09-16 14:01:00 479,232 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coremip.dll
+ 2005-09-16 14:01:00 61,440 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coremiprc.dll
+ 2005-09-16 14:01:00 131,072 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corepreferences.dll
+ 2005-09-16 14:01:00 65,536 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corepreferencesrc.dll
+ 2005-09-16 14:01:00 1,499,136 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\corerender.dll
+ 2005-09-16 14:01:00 20,480 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coresingletonmgr.dll
+ 2005-09-16 14:01:00 880,640 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coretoolbase.dll
+ 2005-09-16 14:01:00 159,744 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\coretoolbaserc.dll
+ 2005-09-16 14:01:00 331,776 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\fpxig.dll
+ 2005-09-16 14:01:00 430,080 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igcad14d.dll
+ 2005-09-16 14:01:00 110,592 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igcgm14d.dll
+ 2005-09-16 14:01:00 1,978,368 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igcore14d.dll
+ 2005-09-16 14:01:00 53,248 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igdgn14d.dll
+ 2005-09-16 14:01:00 126,976 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igfpx14d.dll
+ 2005-09-16 14:01:00 126,976 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\ighpgl14d.dll
+ 2005-09-16 14:01:00 389,120 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igjpeg2k14d.dll
+ 2005-09-16 14:01:00 69,632 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\iglzw14d.dll
+ 2005-09-16 14:01:00 237,568 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\igvect14d.dll
+ 2005-09-16 14:01:00 86,016 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\jpegacc.dll
+ 2005-09-16 14:01:00 315,392 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\kdu_v42r.dll
+ 2005-09-16 14:01:00 3,887,104 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\paint_shop_pro_x.exe
+ 2005-09-16 14:01:00 2,347,008 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\paint_shop_prorc.dll
+ 2005-09-16 14:01:00 1,343,488 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\psikey.dll
+ 2005-09-16 14:01:00 745,472 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolart.dll
+ 2005-09-16 14:01:00 81,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolartrc.dll
+ 2005-09-16 14:01:00 1,769,472 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolobject.dll
+ 2005-09-16 14:01:00 507,904 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolobjectrc.dll
+ 2005-09-16 14:01:00 1,449,984 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolpaint.dll
+ 2005-09-16 14:01:00 155,648 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolpaintrc.dll
+ 2005-09-16 14:01:00 434,176 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolselect.dll
+ 2005-09-16 14:01:00 65,536 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolselectrc.dll
+ 2005-09-16 14:01:00 1,425,408 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolstandard.dll
+ 2005-09-16 14:01:00 151,552 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolstandardrc.dll
+ 2005-09-16 14:01:00 438,272 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\tooltext.dll
+ 2005-09-16 14:01:00 81,920 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\tooltextrc.dll
+ 2005-09-16 14:01:00 745,472 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolwarp.dll
+ 2005-09-16 14:01:00 90,112 ----a-r C:\WINDOWS\Installer\$PatchCache$\Managed\A70551A11558626419D5D3F50A59CCB1\10.1.0\toolwarprc.dll
+ 2008-04-22 23:58:02 22,486 ----a-r C:\WINDOWS\Installer\{1A15507A-8551-4626-915D-3D5FA095CC1B}\ARPPRODUCTICON.exe
+ 2008-04-22 23:58:02 65,536 ----a-r C:\WINDOWS\Installer\{1A15507A-8551-4626-915D-3D5FA095CC1B}\Shortcut0.C3A146F5_4B48_11D5_A819_00B0D0428C0C.exe
+ 2008-04-22 23:26:06 61,440 ----a-r C:\WINDOWS\Installer\{4A56DAB1-2680-4B8A-AD84-77EECFB94D7B}\helpicon.exe
+ 2008-04-22 23:26:06 32,768 ----a-r C:\WINDOWS\Installer\{4A56DAB1-2680-4B8A-AD84-77EECFB94D7B}\maintenance_icon.exe
+ 2008-04-22 23:26:06 22,486 ----a-r C:\WINDOWS\Installer\{4A56DAB1-2680-4B8A-AD84-77EECFB94D7B}\register_icon.exe
+ 2008-04-22 23:26:06 57,344 ----a-r C:\WINDOWS\Installer\{4A56DAB1-2680-4B8A-AD84-77EECFB94D7B}\texticon.exe
+ 2008-06-03 02:07:26 593,920 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\accicons.exe
+ 2008-06-03 02:07:26 12,288 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
+ 2008-06-03 02:07:26 86,016 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\inficon.exe
+ 2008-06-03 02:07:26 135,168 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2008-06-03 02:07:26 11,264 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
+ 2008-06-03 02:07:26 27,136 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2008-06-03 02:07:26 4,096 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
+ 2008-06-03 02:07:26 794,624 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2008-06-03 02:07:26 249,856 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pptico.exe
+ 2008-06-03 02:07:26 61,440 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pubs.exe
+ 2008-06-03 02:07:26 23,040 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
+ 2008-06-03 02:07:26 286,720 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
+ 2008-06-03 02:07:25 409,600 ----a-r C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2008-05-28 21:53:51 10,134 ----a-r C:\WINDOWS\Installer\{B10C92AE-2C2B-11DD-97B5-005056806466}\ARPPRODUCTICON.exe
+ 2008-05-28 21:53:51 26,694 ----a-r C:\WINDOWS\Installer\{B10C92AE-2C2B-11DD-97B5-005056806466}\UNINST_Uninstall_G_BCEEAF790189405A8B93BFE1E41FCD64.exe
+ 2008-05-03 17:09:07 27,136 ----a-r C:\WINDOWS\Installer\{B74F042E-E1B9-4A5B-8D46-387BB172F0A4}\AppleSoftwareUpdateIco.exe
+ 2008-04-23 00:04:27 45,056 ----a-r C:\WINDOWS\Installer\{FBCCF9CE-61EE-425E-BE4D-959D76FA7701}\_45E99CD069EF_43F5_91CF_E5EF7CE87CF0.exe
+ 2008-04-23 00:04:27 3,638 ----a-r C:\WINDOWS\Installer\{FBCCF9CE-61EE-425E-BE4D-959D76FA7701}\GoLive.exe
+ 2008-04-23 00:04:27 3,638 ----a-r C:\WINDOWS\Installer\{FBCCF9CE-61EE-425E-BE4D-959D76FA7701}\ProductIcon.exe
+ 1998-10-29 20:45:06 306,688 ----a-w C:\WINDOWS\IsUninst.exe

pdragonfly
2008-06-11, 19:11
+ 2005-09-23 11:28:52 72,704 ----a-w C:\WINDOWS\Microsoft.NET\Framework\NETFXSBS10.exe
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_diasymreader.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_iehost.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_microsoft.jscript.dll
+ 2005-09-23 11:29:04 5,632 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_microsoft.vsa.vb.codedomprocessor.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_mscordbi.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_mscorrc.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_mscorsec.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_system.configuration.install.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_system.data.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_system.enterpriseservices.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_VsaVb7rt.dll
+ 2005-09-23 11:29:04 5,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbs_wminet_utils.dll
+ 2005-09-23 11:28:52 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbscmp10.dll
+ 2005-09-23 11:28:56 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
+ 2005-09-23 11:28:58 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
+ 2005-09-23 11:28:56 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\SharedReg12.dll
+ 2005-09-23 11:28:52 86,528 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
+ 2005-09-23 11:28:36 18,944 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
+ 2005-09-23 11:28:42 136,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
+ 2005-09-23 11:28:44 4,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
+ 2005-09-23 11:29:04 183,808 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
+ 2005-09-23 11:28:28 208,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
+ 2005-09-23 11:28:56 10,752 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
+ 2005-09-23 11:28:58 138,240 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
+ 2005-09-23 11:28:36 87,552 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\alink.dll
+ 2005-09-23 11:28:58 55,488 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
+ 2005-09-23 11:28:32 36,864 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
+ 2005-09-23 11:28:32 10,752 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
+ 2005-09-23 11:28:32 8,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
+ 2005-09-23 11:28:32 23,552 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
+ 2005-09-23 11:28:32 70,656 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
+ 2005-09-23 11:28:32 13,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
+ 2005-09-23 11:28:32 26,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
+ 2005-09-23 11:28:32 106,496 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
+ 2005-09-23 11:28:32 29,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
+ 2005-09-23 11:28:32 29,888 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2005-09-23 11:28:32 503,808 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
+ 2005-09-23 11:28:56 106,496 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
+ 2005-09-23 11:28:56 88,576 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
+ 2005-09-23 11:28:42 76,984 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\csc.exe
+ 2005-09-23 11:28:42 1,144,832 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
+ 2005-09-23 11:28:42 13,312 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
+ 2005-09-23 11:28:58 17,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Culture.dll
+ 2005-09-23 11:28:56 68,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
+ 2005-09-23 11:28:44 31,936 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
+ 2005-09-23 11:28:38 52,736 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
+ 2005-09-23 11:28:38 4,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
+ 2005-09-23 11:29:12 547,840 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
+ 2005-09-23 11:28:56 788,992 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
+ 2005-09-23 11:28:50 9,216 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\fusion.dll
+ 2005-09-23 11:28:56 9,728 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
+ 2005-09-23 11:28:56 8,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
+ 2005-09-23 11:28:56 36,864 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
+ 2005-09-23 11:28:56 5,632 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
+ 2005-09-23 11:28:56 224,952 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
+ 2005-09-23 11:28:56 28,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
+ 2005-09-23 11:28:56 55,296 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
+ 2005-09-23 11:28:56 72,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
+ 2005-09-23 11:28:48 40,960 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\jsc.exe
+ 2005-09-23 11:01:16 609,472 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.exe
+ 2005-09-23 10:29:48 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1025.dll
+ 2005-09-23 10:32:24 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1028.dll
+ 2005-09-23 10:34:10 82,944 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1029.dll
+ 2005-09-23 10:34:12 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1030.dll
+ 2005-09-23 10:34:44 85,504 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1031.dll
+ 2005-09-23 10:36:24 87,552 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1032.dll
+ 2005-09-23 07:46:14 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1033.dll
+ 2005-09-23 10:38:26 81,408 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1035.dll
+ 2005-09-23 10:38:52 86,016 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1036.dll
+ 2005-09-23 10:40:30 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1037.dll
+ 2005-09-23 10:40:32 83,968 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1038.dll
+ 2005-09-23 10:40:56 84,480 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1040.dll
+ 2005-09-23 10:42:58 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1041.dll
+ 2005-09-23 10:44:58 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1042.dll
+ 2005-09-23 10:46:38 83,456 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1043.dll
+ 2005-09-23 10:46:38 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1044.dll
+ 2005-09-23 10:46:40 83,456 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1045.dll
+ 2005-09-23 10:47:04 82,432 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1046.dll
+ 2005-09-23 10:47:30 82,432 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1049.dll
+ 2005-09-23 10:47:32 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1053.dll
+ 2005-09-23 10:47:32 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1055.dll
+ 2005-09-23 10:30:18 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.2052.dll
+ 2005-09-23 10:47:06 84,480 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.2070.dll
+ 2005-09-23 10:29:50 80,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.3076.dll
+ 2005-09-23 10:36:48 85,504 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.3082.dll
+ 2005-09-23 11:57:06 245,408 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\unicows.dll
+ 2005-09-23 11:28:48 413,696 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
+ 2005-09-23 11:28:48 36,864 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
+ 2005-09-23 11:28:48 647,168 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
+ 2005-09-23 11:28:48 73,728 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
+ 2005-09-23 11:28:48 745,472 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
+ 2005-09-23 11:29:10 110,592 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2005-09-23 11:29:10 372,736 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
+ 2005-09-23 11:29:08 667,648 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
+ 2005-09-23 11:28:30 28,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
+ 2005-09-23 11:29:10 5,632 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
+ 2005-09-23 11:28:30 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
+ 2005-09-23 11:28:30 12,800 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2005-09-23 11:28:30 7,168 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
+ 2005-09-23 11:28:32 87,552 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
+ 2005-09-23 11:28:48 69,632 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
+ 2005-09-23 11:28:56 800,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2005-09-23 11:28:56 73,216 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
+ 2005-09-23 11:28:56 288,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
+ 2005-09-23 11:28:56 36,864 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
+ 2005-09-23 11:28:56 326,144 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
+ 2005-09-23 11:28:56 81,408 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
+ 2005-09-23 11:28:56 4,308,992 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2005-09-23 11:28:56 102,400 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
+ 2005-09-23 11:29:00 330,752 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
+ 2005-09-23 11:28:56 67,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
+ 2005-09-23 11:28:50 9,216 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
+ 2005-09-23 11:28:56 226,816 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
+ 2005-09-23 11:28:56 66,240 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
+ 2005-09-23 11:28:56 10,240 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
+ 2005-09-23 11:28:50 5,615,616 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2005-09-23 11:29:00 22,528 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MUI\0409\mscorsecr.dll
+ 2005-09-23 11:28:56 96,440 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ngen.exe
+ 2005-09-23 11:28:56 14,848 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\normalization.dll
+ 2005-09-23 11:28:56 78,336 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
+ 2005-09-23 11:28:50 136,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\peverify.dll
+ 2005-09-23 11:28:56 53,248 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
+ 2005-09-23 11:28:56 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
+ 2005-09-23 11:29:02 59,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
+ 2005-09-23 11:28:58 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
+ 2005-09-23 11:28:56 107,520 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
+ 2005-09-23 11:29:00 85,504 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
+ 2005-09-23 11:28:56 377,344 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2005-09-23 11:28:56 110,592 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
+ 2005-09-23 11:28:58 389,120 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
+ 2005-09-23 11:28:56 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
+ 2005-09-23 11:28:56 2,878,976 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
+ 2005-09-23 11:28:56 482,304 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
+ 2005-09-23 11:28:56 716,800 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
+ 2005-09-23 11:28:38 884,736 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
+ 2005-09-23 11:28:56 5,050,368 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
+ 2005-09-23 11:28:56 397,312 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
+ 2005-09-23 11:28:56 188,416 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
+ 2005-09-23 11:28:56 3,018,752 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 2005-09-23 11:28:56 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
+ 2005-09-23 11:28:56 700,416 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
+ 2005-09-23 11:28:56 258,048 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
+ 2005-09-23 11:28:56 47,616 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
+ 2005-09-23 11:28:56 114,176 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
+ 2005-09-23 11:28:56 368,640 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
+ 2005-09-23 11:28:56 258,048 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
+ 2005-09-23 11:28:56 299,008 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
+ 2005-09-23 11:28:56 131,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
+ 2005-09-23 11:28:56 258,048 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2005-09-23 11:28:56 114,688 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
+ 2005-09-23 11:28:56 260,096 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
+ 2005-09-23 11:28:56 5,025,792 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2005-09-23 11:28:56 835,584 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
+ 2005-09-23 11:28:56 86,016 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
+ 2005-09-23 11:28:56 823,296 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
+ 2005-09-23 11:28:56 5,316,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
+ 2005-09-23 11:28:56 2,035,712 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
+ 2005-09-23 11:28:56 71,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
+ 2005-09-23 11:29:06 1,140,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe
+ 2005-09-23 11:28:30 1,306,624 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
+ 2005-09-23 11:28:32 298,496 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\webengine.dll
+ 2005-09-23 11:28:56 28,160 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
- 2000-08-31 13:00:00 28,160 ----a-w C:\WINDOWS\Nircmd.exe
+ 2000-08-31 12:00:00 28,160 ----a-w C:\WINDOWS\Nircmd.exe
+ 2008-03-23 18:23:56 2,722 ----a-w C:\WINDOWS\pchealth\helpctr\PackageStore\SkuStore.bin
- 2005-01-28 18:44:28 164,864 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\cewmdm.dll
+ 2005-01-28 17:44:28 164,864 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\cewmdm.dll
- 2005-01-28 18:44:28 25,088 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSNSv.dll
+ 2005-01-28 17:44:28 25,088 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSNSv.dll
- 2005-01-28 18:44:28 173,568 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSP.dll
+ 2005-01-28 17:44:28 173,568 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSP.dll
- 2005-01-28 18:44:28 364,784 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSSCP.dll
+ 2005-01-28 17:44:28 364,784 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSSCP.dll
- 2005-01-28 18:44:28 315,904 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSWMDM.dll
+ 2005-01-28 17:44:28 315,904 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSWMDM.dll
- 2005-01-28 18:44:28 28,160 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMLOG.dll
+ 2005-01-28 17:44:28 28,160 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMLOG.dll
- 2005-01-28 18:44:28 33,792 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMPS.dll
+ 2005-01-28 17:44:28 33,792 ----a-w C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMPS.dll
- 2005-01-28 18:44:28 47,104 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\uwdf.exe
+ 2005-01-28 17:44:28 47,104 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\uwdf.exe
- 2005-01-28 18:44:28 15,872 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfapi.dll
+ 2005-01-28 17:44:28 15,872 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfapi.dll
- 2005-01-28 18:44:28 38,912 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfmgr.exe
+ 2005-01-28 17:44:28 38,912 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfmgr.exe
- 2005-01-28 18:44:28 38,912 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpd_ci.dll
+ 2005-01-28 17:44:28 38,912 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpd_ci.dll
- 2005-01-28 18:44:28 61,952 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdconns.dll
+ 2005-01-28 17:44:28 61,952 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdconns.dll
- 2005-01-28 18:44:28 114,176 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtp.dll
+ 2005-01-28 17:44:28 114,176 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtp.dll
- 2005-01-28 18:44:28 331,776 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpdr.dll
+ 2005-01-28 17:44:28 331,776 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpdr.dll
- 2005-01-28 18:44:28 66,560 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpus.dll
+ 2005-01-28 17:44:28 66,560 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpus.dll
- 2005-01-28 18:44:28 331,264 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdsp.dll
+ 2005-01-28 17:44:28 331,264 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdsp.dll
- 2005-01-28 18:44:28 10,752 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdtrace.dll
+ 2005-01-28 17:44:28 10,752 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdtrace.dll
- 2005-01-28 18:44:28 18,944 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdusb.sys
+ 2005-01-28 17:44:28 18,944 ----a-w C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdusb.sys
- 2005-01-28 18:44:28 396,528 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmadmod.dll
+ 2005-01-28 17:44:28 396,528 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmadmod.dll
- 2005-01-28 18:44:28 774,904 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmsdmod.dll
+ 2005-01-28 17:44:28 774,904 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmsdmod.dll
- 2005-01-28 18:44:28 413,944 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmspdmod.dll
+ 2005-01-28 17:44:28 413,944 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmspdmod.dll
- 2005-01-28 18:44:28 1,218,808 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvadvd.dll
+ 2005-01-28 17:44:28 1,218,808 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvadvd.dll
- 2005-01-28 18:44:28 895,736 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvdmod.dll
+ 2005-01-28 17:44:28 895,736 ----a-w C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvdmod.dll
- 2005-01-28 18:44:28 6,656 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\laprxy.dll
+ 2005-01-28 17:44:28 6,656 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\laprxy.dll
- 2005-01-28 18:44:28 96,768 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\logagent.exe
+ 2005-01-28 17:44:28 96,768 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\logagent.exe
- 2005-01-28 18:44:28 221,184 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\qasf.dll
+ 2005-01-28 17:44:28 221,184 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\qasf.dll
- 2005-01-28 18:44:28 716,288 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmadmoe.dll
+ 2005-01-28 17:44:28 716,288 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmadmoe.dll
- 2005-01-28 18:44:28 224,768 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmasf.dll
+ 2005-01-28 17:44:28 224,768 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmasf.dll
- 2005-01-28 18:44:28 335,872 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMdev.dll
+ 2005-01-28 17:44:28 335,872 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMdev.dll
- 2005-01-28 18:44:28 290,816 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMNet.dll
+ 2005-01-28 17:44:28 290,816 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMNet.dll
- 2005-01-28 18:44:28 150,016 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmidx.dll
+ 2005-01-28 17:44:28 150,016 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmidx.dll
- 2005-01-28 18:44:28 1,027,072 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmnetmgr.dll
+ 2005-01-28 17:44:28 1,027,072 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmnetmgr.dll
- 2005-01-28 18:44:28 1,119,744 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmsdmoe2.dll
+ 2005-01-28 17:44:28 1,119,744 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmsdmoe2.dll
- 2005-01-28 18:44:28 940,544 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmspdmoe.dll
+ 2005-01-28 17:44:28 940,544 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmspdmoe.dll
- 2005-01-28 18:44:28 1,512,448 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMVADVE.DLL
+ 2005-01-28 17:44:28 1,512,448 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMVADVE.DLL
- 2005-01-28 18:44:28 2,370,296 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvcore.dll
+ 2005-01-28 17:44:28 2,370,296 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvcore.dll
- 2005-01-28 18:44:28 1,003,008 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvdmoe2.dll
+ 2005-01-28 17:44:28 1,003,008 ----a-w C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvdmoe2.dll
- 2005-01-28 18:44:28 294,912 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\blackbox.dll
+ 2005-01-28 17:44:28 294,912 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\blackbox.dll
- 2005-01-28 18:44:28 258,296 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmclien.dll
+ 2005-01-28 17:44:28 258,296 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmclien.dll
- 2005-01-28 18:44:28 96,768 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmstor.dll
+ 2005-01-28 17:44:28 96,768 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmstor.dll
- 2005-01-28 18:44:28 502,272 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmv2clt.dll
+ 2005-01-28 17:44:28 502,272 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmv2clt.dll
- 2005-01-28 18:44:28 142,336 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\msnetobj.dll
+ 2005-01-28 17:44:28 142,336 ----a-w C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\msnetobj.dll
+ 2000-08-31 12:00:00 98,816 ----a-w C:\WINDOWS\sed.exe
+ 2000-08-31 12:00:00 161,792 ----a-w C:\WINDOWS\swreg.exe
+ 2000-08-31 12:00:00 136,704 ----a-w C:\WINDOWS\swsc.exe
+ 2000-08-31 12:00:00 212,480 ----a-w C:\WINDOWS\swxcacls.exe
+ 2004-08-04 11:00:00 2,000 ----a-w C:\WINDOWS\system\KEYBOARD.DRV
+ 2004-08-04 11:00:00 2,032 ----a-w C:\WINDOWS\system\MOUSE.DRV
+ 2004-08-04 11:00:00 1,744 ----a-w C:\WINDOWS\system\SOUND.DRV
+ 2004-08-04 11:00:00 2,176 ----a-w C:\WINDOWS\system\VGA.DRV
+ 2000-05-25 18:23:04 258,048 ----a-w C:\WINDOWS\system32\Adobe\SVG Viewer\NPSVGVw.dll
+ 2000-05-25 18:25:06 430,080 ----a-w C:\WINDOWS\system32\Adobe\SVG Viewer\SVGControl.dll
+ 2000-05-25 18:20:20 2,678,784 ----a-w C:\WINDOWS\system32\Adobe\SVG Viewer\SVGView.dll
+ 1999-12-20 17:16:40 15,360 ----a-w C:\WINDOWS\system32\asfsipc.dll
+ 2005-10-28 16:44:12 308,224 ----a-w C:\WINDOWS\system32\avisynth.dll
- 2005-01-28 18:44:28 294,912 ----a-w C:\WINDOWS\system32\blackbox.dll
+ 2005-01-28 17:44:28 294,912 ----a-w C:\WINDOWS\system32\blackbox.dll
- 2005-01-28 18:44:28 164,864 ----a-w C:\WINDOWS\system32\cewmdm.dll
+ 2005-01-28 17:44:28 164,864 ----a-w C:\WINDOWS\system32\cewmdm.dll
+ 2005-05-07 05:00:00 140,288 ----a-w C:\WINDOWS\system32\CNMLM7B.DLL
+ 2005-05-07 05:00:00 8,704 ----a-w C:\WINDOWS\system32\CNMVS7B.DLL
+ 2004-08-04 11:00:00 1,788 ----a-w C:\WINDOWS\system32\Dcache.bin
+ 2004-02-22 08:11:10 719,872 ----a-w C:\WINDOWS\system32\devil.dll
+ 2005-09-23 11:28:38 83,456 ----a-w C:\WINDOWS\system32\dfshim.dll
- 2005-01-28 18:44:28 294,912 -c--a-w C:\WINDOWS\system32\dllcache\blackbox.dll
+ 2005-01-28 17:44:28 294,912 -c--a-w C:\WINDOWS\system32\dllcache\blackbox.dll
- 2005-01-28 18:44:28 164,864 -c--a-w C:\WINDOWS\system32\dllcache\cewmdm.dll
+ 2005-01-28 17:44:28 164,864 -c--a-w C:\WINDOWS\system32\dllcache\cewmdm.dll
- 2005-01-28 18:44:28 258,296 -c--a-w C:\WINDOWS\system32\dllcache\drmclien.dll
+ 2005-01-28 17:44:28 258,296 -c--a-w C:\WINDOWS\system32\dllcache\drmclien.dll
+ 2004-08-04 04:07:58 2,944 -c----w C:\WINDOWS\system32\dllcache\drmkaud.sys
- 2005-01-28 18:44:28 96,768 -c--a-w C:\WINDOWS\system32\dllcache\drmstor.dll
+ 2005-01-28 17:44:28 96,768 -c--a-w C:\WINDOWS\system32\dllcache\drmstor.dll
- 2005-01-28 18:44:28 502,272 -c--a-w C:\WINDOWS\system32\dllcache\drmv2clt.dll
+ 2005-01-28 17:44:28 502,272 -c--a-w C:\WINDOWS\system32\dllcache\drmv2clt.dll
+ 2004-08-04 04:56:44 47,616 -c--a-w C:\WINDOWS\system32\dllcache\iyuv_32.dll
+ 2004-08-04 11:00:00 2,000 -c----w C:\WINDOWS\system32\dllcache\keyboard.drv
- 2004-08-04 04:15:22 140,928 -c----w C:\WINDOWS\system32\dllcache\ks.sys
+ 2004-08-04 03:15:22 140,928 -c--a-w C:\WINDOWS\system32\dllcache\ks.sys
- 2004-08-04 05:56:44 4,096 -c----w C:\WINDOWS\system32\dllcache\ksuser.dll
+ 2004-08-04 04:56:44 4,096 -c--a-w C:\WINDOWS\system32\dllcache\ksuser.dll
- 2005-01-28 18:44:28 6,656 -c--a-w C:\WINDOWS\system32\dllcache\laprxy.dll
+ 2005-01-28 17:44:28 6,656 -c--a-w C:\WINDOWS\system32\dllcache\laprxy.dll
- 2005-01-28 18:44:28 96,768 -c--a-w C:\WINDOWS\system32\dllcache\logagent.exe
+ 2005-01-28 17:44:28 96,768 -c--a-w C:\WINDOWS\system32\dllcache\logagent.exe
+ 2004-08-04 11:00:00 2,560 -c----w C:\WINDOWS\system32\dllcache\lz32.dll
+ 2004-08-04 11:00:00 2,032 -c----w C:\WINDOWS\system32\dllcache\mouse.drv
- 2005-01-28 18:44:28 142,336 -c--a-w C:\WINDOWS\system32\dllcache\msnetobj.dll
+ 2005-01-28 17:44:28 142,336 -c--a-w C:\WINDOWS\system32\dllcache\msnetobj.dll
- 2005-01-28 18:44:28 25,088 -c--a-w C:\WINDOWS\system32\dllcache\mspmsnsv.dll
+ 2005-01-28 17:44:28 25,088 -c--a-w C:\WINDOWS\system32\dllcache\mspmsnsv.dll
- 2005-01-28 18:44:28 173,568 -c--a-w C:\WINDOWS\system32\dllcache\mspmsp.dll
+ 2005-01-28 17:44:28 173,568 -c--a-w C:\WINDOWS\system32\dllcache\mspmsp.dll
- 2005-01-28 18:44:28 364,784 -c--a-w C:\WINDOWS\system32\dllcache\msscp.dll
+ 2005-01-28 17:44:28 364,784 -c--a-w C:\WINDOWS\system32\dllcache\msscp.dll
- 2005-01-28 18:44:28 315,904 -c--a-w C:\WINDOWS\system32\dllcache\mswmdm.dll
+ 2005-01-28 17:44:28 315,904 -c--a-w C:\WINDOWS\system32\dllcache\mswmdm.dll
+ 2004-08-04 04:56:46 17,408 -c--a-w C:\WINDOWS\system32\dllcache\msyuv.dll
+ 2004-08-04 11:00:00 2,944 -c----w C:\WINDOWS\system32\dllcache\null.sys
- 2005-01-28 18:44:28 221,184 -c--a-w C:\WINDOWS\system32\dllcache\qasf.dll
+ 2005-01-28 17:44:28 221,184 -c--a-w C:\WINDOWS\system32\dllcache\qasf.dll
+ 2004-08-04 11:00:00 1,744 -c----w C:\WINDOWS\system32\dllcache\sound.drv
- 2004-08-04 04:08:04 48,640 -c----w C:\WINDOWS\system32\dllcache\stream.sys
+ 2004-08-04 03:08:04 48,640 -c--a-w C:\WINDOWS\system32\dllcache\stream.sys
+ 2001-08-18 02:36:34 8,192 -c--a-w C:\WINDOWS\system32\dllcache\tsbyuv.dll
+ 2004-08-04 04:01:26 25,856 -c--a-w C:\WINDOWS\system32\dllcache\usbprint.sys
- 2004-08-04 05:56:48 53,760 -c----w C:\WINDOWS\system32\dllcache\vfwwdm32.dll
+ 2004-08-04 04:56:48 53,760 -c--a-w C:\WINDOWS\system32\dllcache\vfwwdm32.dll
+ 2004-08-04 11:00:00 2,176 -c----w C:\WINDOWS\system32\dllcache\vga.drv
+ 2004-08-04 11:00:00 2,864 -c----w C:\WINDOWS\system32\dllcache\winsock.dll
+ 2004-08-04 11:00:00 2,112 -c----w C:\WINDOWS\system32\dllcache\winspool.exe
- 2005-01-28 18:44:28 396,528 -c--a-w C:\WINDOWS\system32\dllcache\wmadmod.dll
+ 2005-01-28 17:44:28 396,528 -c--a-w C:\WINDOWS\system32\dllcache\wmadmod.dll
- 2005-01-28 18:44:28 716,288 -c--a-w C:\WINDOWS\system32\dllcache\wmadmoe.dll
+ 2005-01-28 17:44:28 716,288 -c--a-w C:\WINDOWS\system32\dllcache\wmadmoe.dll
- 2005-01-28 18:44:28 224,768 -c--a-w C:\WINDOWS\system32\dllcache\wmasf.dll
+ 2005-01-28 17:44:28 224,768 -c--a-w C:\WINDOWS\system32\dllcache\wmasf.dll
- 2005-01-28 18:44:28 28,160 -c--a-w C:\WINDOWS\system32\dllcache\wmdmlog.dll
+ 2005-01-28 17:44:28 28,160 -c--a-w C:\WINDOWS\system32\dllcache\wmdmlog.dll
- 2005-01-28 18:44:28 33,792 -c--a-w C:\WINDOWS\system32\dllcache\wmdmps.dll
+ 2005-01-28 17:44:28 33,792 -c--a-w C:\WINDOWS\system32\dllcache\wmdmps.dll
- 2005-01-28 18:44:28 150,016 -c--a-w C:\WINDOWS\system32\dllcache\wmidx.dll
+ 2005-01-28 17:44:28 150,016 -c--a-w C:\WINDOWS\system32\dllcache\wmidx.dll
- 2005-01-28 18:44:28 1,027,072 -c--a-w C:\WINDOWS\system32\dllcache\wmnetmgr.dll
+ 2005-01-28 17:44:28 1,027,072 -c--a-w C:\WINDOWS\system32\dllcache\wmnetmgr.dll
- 2005-01-28 18:44:28 774,904 -c--a-w C:\WINDOWS\system32\dllcache\wmsdmod.dll
+ 2005-01-28 17:44:28 774,904 -c--a-w C:\WINDOWS\system32\dllcache\wmsdmod.dll
- 2005-01-28 18:44:28 1,119,744 -c--a-w C:\WINDOWS\system32\dllcache\wmsdmoe2.dll
+ 2005-01-28 17:44:28 1,119,744 -c--a-w C:\WINDOWS\system32\dllcache\wmsdmoe2.dll
- 2005-01-28 18:44:28 413,944 -c--a-w C:\WINDOWS\system32\dllcache\wmspdmod.dll
+ 2005-01-28 17:44:28 413,944 -c--a-w C:\WINDOWS\system32\dllcache\wmspdmod.dll
- 2005-01-28 18:44:28 940,544 -c--a-w C:\WINDOWS\system32\dllcache\wmspdmoe.dll
+ 2005-01-28 17:44:28 940,544 -c--a-w C:\WINDOWS\system32\dllcache\wmspdmoe.dll
- 2005-01-28 18:44:28 2,370,296 -c--a-w C:\WINDOWS\system32\dllcache\wmvcore.dll
+ 2005-01-28 17:44:28 2,370,296 -c--a-w C:\WINDOWS\system32\dllcache\wmvcore.dll
- 2005-01-28 18:44:28 895,736 -c--a-w C:\WINDOWS\system32\dllcache\wmvdmod.dll
+ 2005-01-28 17:44:28 895,736 -c--a-w C:\WINDOWS\system32\dllcache\wmvdmod.dll
- 2005-01-28 18:44:28 1,003,008 -c--a-w C:\WINDOWS\system32\dllcache\wmvdmoe2.dll
+ 2005-01-28 17:44:28 1,003,008 -c--a-w C:\WINDOWS\system32\dllcache\wmvdmoe2.dll
+ 2004-08-04 11:00:00 2,736 -c----w C:\WINDOWS\system32\dllcache\wowdeb.exe
+ 2008-01-07 21:41:34 196,368 ----a-w C:\WINDOWS\system32\drivers\bdfsfltr.sys
+ 2004-08-04 04:07:58 2,944 ------w C:\WINDOWS\system32\drivers\drmkaud.sys
- 2004-08-04 04:15:22 140,928 ------w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 03:15:22 140,928 ----a-w C:\WINDOWS\system32\drivers\ks.sys
+ 2004-08-04 11:00:00 2,944 ------w C:\WINDOWS\system32\drivers\null.sys
- 2004-08-04 04:08:04 48,640 ------w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 03:08:04 48,640 ----a-w C:\WINDOWS\system32\drivers\stream.sys
+ 2004-08-04 04:01:26 25,856 ----a-w C:\WINDOWS\system32\drivers\usbprint.sys
- 2005-01-28 18:44:28 18,944 ----a-w C:\WINDOWS\system32\drivers\wpdusb.sys
+ 2005-01-28 17:44:28 18,944 ----a-w C:\WINDOWS\system32\drivers\wpdusb.sys
- 2005-01-28 18:44:28 258,296 ----a-w C:\WINDOWS\system32\drmclien.dll
+ 2005-01-28 17:44:28 258,296 ----a-w C:\WINDOWS\system32\drmclien.dll
- 2005-01-28 18:44:28 96,768 ----a-w C:\WINDOWS\system32\drmstor.dll
+ 2005-01-28 17:44:28 96,768 ----a-w C:\WINDOWS\system32\drmstor.dll
- 2005-01-28 18:44:28 502,272 ----a-w C:\WINDOWS\system32\drmv2clt.dll
+ 2005-01-28 17:44:28 502,272 ----a-w C:\WINDOWS\system32\drmv2clt.dll
+ 2006-11-15 04:16:24 32,256 -c--a-w C:\WINDOWS\system32\DRVSTORE\rimmptsk_01759BDBD4096A5241053A76A22A5A5BAC1000AE\rimmptsk.sys
+ 2006-11-14 23:42:46 43,520 -c--a-w C:\WINDOWS\system32\DRVSTORE\rimsptsk_160EAF8844DAFFD63505557B90B41496E64C136A\rimsptsk.sys
+ 2004-09-03 14:00:00 90,112 -c--a-w C:\WINDOWS\system32\DRVSTORE\rimsptsk_160EAF8844DAFFD63505557B90B41496E64C136A\snymsico.dll
+ 2005-05-06 23:06:00 16,480 -c--a-w C:\WINDOWS\system32\DRVSTORE\rixdptsk_0D7A83C1B48CDC1DF8A41B44C97F2A9295350D76\rixdicon.dll
+ 2006-11-14 21:35:20 37,376 -c--a-w C:\WINDOWS\system32\DRVSTORE\rixdptsk_0D7A83C1B48CDC1DF8A41B44C97F2A9295350D76\rixdptsk.sys
- 1999-10-28 22:49:10 1,129,232 ----a-w C:\WINDOWS\system32\FM20.DLL
+ 2007-06-06 14:53:34 1,195,888 ----a-w C:\WINDOWS\system32\FM20.DLL
- 1999-10-28 22:49:10 26,384 ----a-w C:\WINDOWS\system32\FM20ENU.DLL
+ 2007-03-22 23:17:04 35,440 ----a-w C:\WINDOWS\system32\FM20ENU.DLL
- 2008-03-29 21:52:36 221,632 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
+ 2008-06-03 05:16:48 243,128 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
- 2007-09-20 22:10:40 1,721,712 ----a-w C:\WINDOWS\system32\inetclnt.dll
+ 2007-10-22 22:58:34 1,721,712 ----a-w C:\WINDOWS\system32\InetClnt.dll
+ 2002-08-21 09:10:16 204,800 ----a-w C:\WINDOWS\system32\INKED.DLL
- 2004-08-04 11:00:00 47,616 ----a-w C:\WINDOWS\system32\iyuv_32.dll
+ 2004-08-04 04:56:44 47,616 ----a-w C:\WINDOWS\system32\iyuv_32.dll
+ 2008-02-22 06:23:35 135,168 ----a-w C:\WINDOWS\system32\java.exe
+ 2008-02-22 06:23:39 135,168 ----a-w C:\WINDOWS\system32\javaw.exe
+ 2008-02-22 07:33:32 139,264 ----a-w C:\WINDOWS\system32\javaws.exe
+ 2005-05-24 16:27:16 213,048 ----a-w C:\WINDOWS\system32\Kaspersky Lab\Kaspersky Online Scanner\kavss.dll
+ 2007-08-29 19:47:20 94,208 ----a-w C:\WINDOWS\system32\Kaspersky Lab\Kaspersky Online Scanner\kavuninstall.exe
+ 2007-08-29 19:49:54 950,272 ----a-w C:\WINDOWS\system32\Kaspersky Lab\Kaspersky Online Scanner\kavwebscan.dll
+ 2004-08-04 11:00:00 2,000 ----a-w C:\WINDOWS\system32\keyboard.drv
- 2004-08-04 05:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
+ 2004-08-04 04:56:44 4,096 ----a-w C:\WINDOWS\system32\ksuser.dll
- 2005-01-28 18:44:28 6,656 ----a-w C:\WINDOWS\system32\laprxy.dll
+ 2005-01-28 17:44:28 6,656 ----a-w C:\WINDOWS\system32\laprxy.dll
+ 2006-12-12 21:06:40 42,584 ----a-w C:\WINDOWS\system32\lfacs14n.dll
+ 2006-12-12 21:06:42 251,480 ----a-w C:\WINDOWS\system32\lfAFP14n.dll
+ 2006-12-12 21:06:46 38,488 ----a-w C:\WINDOWS\system32\lfani14n.dll
+ 2006-12-12 21:07:06 30,296 ----a-w C:\WINDOWS\system32\lfavi14n.dll
+ 2006-12-12 21:07:06 34,392 ----a-w C:\WINDOWS\system32\lfawd14n.dll
+ 2006-12-12 21:06:52 42,584 ----a-w C:\WINDOWS\system32\lfbmp14n.dll
+ 2006-12-12 21:06:54 38,488 ----a-w C:\WINDOWS\system32\lfcal14n.dll
+ 2006-12-12 21:06:56 67,160 ----a-w C:\WINDOWS\system32\Lfcgm14n.dll
+ 2006-12-12 21:07:18 34,392 ----a-w C:\WINDOWS\system32\lfcin14n.dll
+ 2006-12-12 21:07:18 34,392 ----a-w C:\WINDOWS\system32\lfclp14n.dll
+ 2006-12-12 21:07:02 370,264 ----a-w C:\WINDOWS\system32\LFCMP14n.dll
+ 2006-12-12 21:07:04 423,512 ----a-w C:\WINDOWS\system32\LFCMW14n.dll
+ 2006-12-12 21:07:06 58,968 ----a-w C:\WINDOWS\system32\Lfcmx14n.dll
+ 2006-12-12 21:07:28 30,296 ----a-w C:\WINDOWS\system32\lfcrw14n.dll
+ 2006-12-12 21:07:28 34,392 ----a-w C:\WINDOWS\system32\lfCUT14n.dll
+ 2006-12-12 21:07:28 34,392 ----a-w C:\WINDOWS\system32\LFDCR14n.dll
+ 2006-12-12 21:07:28 30,296 ----a-w C:\WINDOWS\system32\LFDCS14n.dll
+ 2006-12-12 21:07:18 190,040 ----a-w C:\WINDOWS\system32\Lfdgn14n.dll
+ 2006-12-12 21:07:20 1,861,208 ----a-w C:\WINDOWS\system32\LFDJV14n.dll
+ 2006-12-12 21:07:22 50,776 ----a-w C:\WINDOWS\system32\lfdrw14n.dll
+ 2006-12-12 21:07:24 1,025,624 ----a-w C:\WINDOWS\system32\lfdwf14n.dll
+ 2006-12-12 21:07:26 99,928 ----a-w C:\WINDOWS\system32\lfdwg14n.dll
+ 2006-12-12 21:07:28 140,888 ----a-w C:\WINDOWS\system32\lfdxf14n.dll
+ 2006-12-12 21:07:40 34,392 ----a-w C:\WINDOWS\system32\lfecw14n.dll
+ 2006-12-12 21:07:32 38,488 ----a-w C:\WINDOWS\system32\lfeps14n.dll
+ 2006-12-12 21:07:34 91,736 ----a-w C:\WINDOWS\system32\lffax14n.dll
+ 2006-12-12 21:07:52 34,392 ----a-w C:\WINDOWS\system32\lffit14n.dll
+ 2006-12-12 21:07:38 50,776 ----a-w C:\WINDOWS\system32\lfflc14n.dll
+ 2006-12-12 21:07:40 67,160 ----a-w C:\WINDOWS\system32\lffpx14n.dll
+ 2006-12-12 21:07:42 398,936 ----a-w C:\WINDOWS\system32\lffpx7.dll
+ 2006-12-12 21:07:44 63,064 ----a-w C:\WINDOWS\system32\lfgbr14n.dll
+ 2006-12-12 21:07:46 46,680 ----a-w C:\WINDOWS\system32\lfgif14n.dll
+ 2006-12-12 21:07:48 46,680 ----a-w C:\WINDOWS\system32\lfica14n.dll
+ 2006-12-12 21:07:50 38,488 ----a-w C:\WINDOWS\system32\lfiff14n.dll
+ 2006-12-12 21:08:02 34,392 ----a-w C:\WINDOWS\system32\lfimg14n.dll
+ 2006-12-12 21:08:14 34,392 ----a-w C:\WINDOWS\system32\lfitg14n.dll
+ 2006-12-12 21:07:56 222,808 ----a-w C:\WINDOWS\system32\LFJ2K14n.dll
+ 2006-12-12 21:08:00 75,352 ----a-w C:\WINDOWS\system32\lfjbg14n.dll
+ 2006-12-12 21:08:14 30,296 ----a-w C:\WINDOWS\system32\LFKDC14n.dll
+ 2006-12-12 21:08:04 132,696 ----a-w C:\WINDOWS\system32\lfkodak.dll
+ 2006-12-12 21:08:04 38,488 ----a-w C:\WINDOWS\system32\lflma14n.dll
+ 2006-12-12 21:08:08 38,488 ----a-w C:\WINDOWS\system32\lflmb14n.dll
+ 2006-12-12 21:08:26 30,296 ----a-w C:\WINDOWS\system32\lfmac14n.dll
+ 2006-12-12 21:08:12 95,832 ----a-w C:\WINDOWS\system32\lfmpg14n.dll
+ 2006-12-12 21:08:26 30,296 ----a-w C:\WINDOWS\system32\lfmsp14n.dll
+ 2006-12-12 21:08:38 30,296 ----a-w C:\WINDOWS\system32\lfpcd14n.dll
+ 2006-12-12 21:08:18 91,736 ----a-w C:\WINDOWS\system32\lfPCL14n.dll
+ 2006-12-12 21:08:20 63,064 ----a-w C:\WINDOWS\system32\Lfpct14n.dll
+ 2006-12-12 21:08:22 58,968 ----a-w C:\WINDOWS\system32\lfpcx14n.dll
+ 2006-12-12 21:08:24 140,888 ----a-w C:\WINDOWS\system32\lfpdf14n.dll
+ 2006-12-12 21:08:26 181,848 ----a-w C:\WINDOWS\system32\Lfpng14n.dll
+ 2006-12-12 21:08:48 34,392 ----a-w C:\WINDOWS\system32\LFPNM14n.dll
+ 2006-12-12 21:08:32 50,776 ----a-w C:\WINDOWS\system32\lfpsd14n.dll
+ 2005-03-01 16:32:16 106,496 ----a-w C:\WINDOWS\system32\lfpsp14n.dll
+ 2006-12-12 21:08:34 50,776 ----a-w C:\WINDOWS\system32\LFPTK14n.dll
+ 2006-12-12 21:08:48 34,392 ----a-w C:\WINDOWS\system32\lfras14n.dll
+ 2006-12-12 21:08:48 30,296 ----a-w C:\WINDOWS\system32\lfRaw14n.dll
+ 2006-12-12 21:09:00 34,392 ----a-w C:\WINDOWS\system32\lfRTF14n.dll
+ 2006-12-12 21:09:00 34,392 ----a-w C:\WINDOWS\system32\lfsct14n.dll
+ 2006-12-12 21:09:00 34,392 ----a-w C:\WINDOWS\system32\lfSFF14n.dll
+ 2006-12-12 21:09:00 34,392 ----a-w C:\WINDOWS\system32\lfsgi14n.dll
+ 2006-12-12 21:08:48 46,680 ----a-w C:\WINDOWS\system32\lfshp14n.dll
+ 2006-12-12 21:08:50 1,234,520 ----a-w C:\WINDOWS\system32\Lfsid14n.dll

pdragonfly
2008-06-11, 19:12
+ 2006-12-12 21:09:12 30,296 ----a-w C:\WINDOWS\system32\LFSMP14n.dll
+ 2006-12-12 21:08:54 398,936 ----a-w C:\WINDOWS\system32\LFSVG14n.dll
+ 2006-12-12 21:08:56 63,064 ----a-w C:\WINDOWS\system32\lfTFX14n.dll
+ 2006-12-12 21:09:12 34,392 ----a-w C:\WINDOWS\system32\lftga14n.dll
+ 2006-12-12 21:09:00 153,176 ----a-w C:\WINDOWS\system32\lftif14n.dll
+ 2006-12-12 21:09:22 30,296 ----a-w C:\WINDOWS\system32\lfvec14n.dll
+ 2006-12-12 21:09:06 54,872 ----a-w C:\WINDOWS\system32\lfvpg14n.dll
+ 2006-12-12 21:09:22 34,392 ----a-w C:\WINDOWS\system32\lfwfx14n.dll
+ 2006-12-12 21:09:10 38,488 ----a-w C:\WINDOWS\system32\Lfwmf14n.dll
+ 2006-12-12 21:09:22 30,296 ----a-w C:\WINDOWS\system32\lfwmp14n.dll
+ 2005-03-01 16:32:32 126,976 ----a-w C:\WINDOWS\system32\lfWMZ14n.dll
+ 2006-12-12 21:09:34 34,392 ----a-w C:\WINDOWS\system32\lfwpg14n.dll
+ 2006-12-12 21:09:34 34,392 ----a-w C:\WINDOWS\system32\lfXbm14n.dll
+ 2006-12-12 21:09:18 42,584 ----a-w C:\WINDOWS\system32\lfXpm14n.dll
+ 2006-12-12 21:09:34 34,392 ----a-w C:\WINDOWS\system32\lfxwd14n.dll
+ 2003-06-19 18:46:32 491,520 ----a-w C:\WINDOWS\system32\lkVCDimager.dll
- 2005-01-28 18:44:28 96,768 ----a-w C:\WINDOWS\system32\logagent.exe
+ 2005-01-28 17:44:28 96,768 ----a-w C:\WINDOWS\system32\logagent.exe
+ 2006-12-12 21:09:26 1,705,560 ----a-w C:\WINDOWS\system32\LTCLR14N.dll
+ 2006-12-12 21:09:32 267,864 ----a-w C:\WINDOWS\system32\LTDIS14N.dll
+ 2006-12-12 19:27:44 311,296 ----a-w C:\WINDOWS\system32\LTDlgClr14n.dll
+ 2006-12-12 19:27:32 45,056 ----a-w C:\WINDOWS\system32\LTDlgCom14n.dll
+ 2006-12-12 19:27:30 864,256 ----a-w C:\WINDOWS\system32\LTDlgCtrl14n.dll
+ 2006-12-12 19:27:54 110,592 ----a-w C:\WINDOWS\system32\LTDlgEfx14n.dll
+ 2006-12-12 19:27:38 593,920 ----a-w C:\WINDOWS\system32\LTDlgFile14n.dll
+ 2006-12-12 19:27:46 131,072 ----a-w C:\WINDOWS\system32\LTDlgImg14n.dll
+ 2006-12-12 19:27:54 479,232 ----a-w C:\WINDOWS\system32\LTDlgImgEFX14n.dll
+ 2006-12-12 19:27:22 155,648 ----a-w C:\WINDOWS\system32\ltdlgkrn14n.dll
+ 2006-12-12 19:27:22 983,040 ----a-w C:\WINDOWS\system32\LtDlgRes14n.dll
+ 2006-12-12 19:27:24 69,632 ----a-w C:\WINDOWS\system32\ltdlgutl14n.dll
+ 2006-12-12 21:09:36 243,288 ----a-w C:\WINDOWS\system32\ltefx14n.dll
+ 2006-12-12 21:09:40 161,368 ----a-w C:\WINDOWS\system32\ltfil14N.DLL
+ 2006-12-12 21:09:42 1,087,064 ----a-w C:\WINDOWS\system32\ltimg14N.dll
+ 2006-12-12 21:10:10 439,896 ----a-w C:\WINDOWS\system32\ltkrn14N.dll
+ 2006-12-12 21:10:02 153,176 ----a-w C:\WINDOWS\system32\LTRDED14n.dll
+ 2006-12-12 21:10:02 198,232 ----a-w C:\WINDOWS\system32\LTRDFD14n.dll
+ 2006-12-12 21:10:04 1,189,464 ----a-w C:\WINDOWS\system32\LTRDKD14n.dll
+ 2006-12-12 21:10:04 140,888 ----a-w C:\WINDOWS\system32\LTRDMD14n.dll
+ 2006-12-12 21:10:06 169,560 ----a-w C:\WINDOWS\system32\LTRDRD14n.dll
+ 2006-12-12 21:10:10 181,848 ----a-w C:\WINDOWS\system32\LTRDXD14n.dll
+ 2004-08-04 11:00:00 2,560 ----a-w C:\WINDOWS\system32\lz32.dll
+ 2007-11-20 21:52:00 2,884,992 ----a-w C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
+ 2007-11-20 21:52:00 218,496 ----a-w C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe
- 2002-01-05 07:48:16 974,848 ----a-w C:\WINDOWS\system32\mfc70.dll
+ 2002-01-05 06:48:16 974,848 ----a-w C:\WINDOWS\system32\mfc70.dll
- 2002-01-05 07:36:38 964,608 ----a-w C:\WINDOWS\system32\mfc70u.dll
+ 2002-01-05 06:36:38 964,608 ----a-w C:\WINDOWS\system32\mfc70u.dll
- 2003-03-19 01:20:00 1,060,864 ----a-w C:\WINDOWS\system32\mfc71.dll
+ 2003-03-19 05:19:58 1,060,864 ----a-w C:\WINDOWS\system32\MFC71.DLL
- 2003-03-19 01:12:12 1,047,552 ----a-w C:\WINDOWS\system32\mfc71u.dll
+ 2003-03-19 00:12:12 1,047,552 ----a-w C:\WINDOWS\system32\mfc71u.dll
+ 2004-08-04 11:00:00 2,032 ----a-w C:\WINDOWS\system32\mouse.drv
+ 2005-09-23 11:28:52 270,848 ----a-w C:\WINDOWS\system32\mscoree.dll
+ 2005-09-23 11:28:52 150,016 ----a-w C:\WINDOWS\system32\mscorier.dll
+ 2005-09-23 11:28:52 74,240 ----a-w C:\WINDOWS\system32\mscories.dll
- 2004-08-04 11:00:00 294,912 ----a-w C:\WINDOWS\system32\msh263.drv
+ 2004-08-04 04:56:58 294,912 ----a-w C:\WINDOWS\system32\msh263.drv
- 2005-01-28 18:44:28 142,336 ----a-w C:\WINDOWS\system32\msnetobj.dll
+ 2005-01-28 17:44:28 142,336 ----a-w C:\WINDOWS\system32\msnetobj.dll
- 2005-01-28 18:44:28 25,088 ----a-w C:\WINDOWS\system32\MsPMSNSv.dll
+ 2005-01-28 17:44:28 25,088 ----a-w C:\WINDOWS\system32\MsPMSNSv.dll
- 2005-01-28 18:44:28 173,568 ----a-w C:\WINDOWS\system32\MsPMSP.dll
+ 2005-01-28 17:44:28 173,568 ----a-w C:\WINDOWS\system32\MsPMSP.dll
- 1998-09-17 05:20:48 393,216 ----a-w C:\WINDOWS\system32\MSRDO20.DLL
+ 2000-05-11 17:06:20 397,312 ----a-w C:\WINDOWS\system32\MSRDO20.DLL
- 2005-01-28 18:44:28 364,784 ----a-w C:\WINDOWS\system32\MSSCP.dll
+ 2005-01-28 17:44:28 364,784 ----a-w C:\WINDOWS\system32\MSSCP.dll
- 2004-08-04 11:00:00 1,392,671 ----a-w C:\WINDOWS\system32\msvbvm60.dll
+ 2004-02-23 04:00:00 1,386,496 ----a-w C:\WINDOWS\system32\msvbvm60.dll
- 2002-01-05 07:38:38 54,784 ----a-w C:\WINDOWS\system32\msvci70.dll
+ 2002-01-05 06:38:38 54,784 ----a-w C:\WINDOWS\system32\msvci70.dll
- 2002-01-05 07:40:20 487,424 ----a-w C:\WINDOWS\system32\msvcp70.dll
+ 2002-01-05 06:40:20 487,424 ----a-w C:\WINDOWS\system32\msvcp70.dll
- 2003-03-19 00:14:52 499,712 ----a-w C:\WINDOWS\system32\msvcp71.dll
+ 2006-07-11 23:35:42 503,808 ----a-w C:\WINDOWS\system32\MsVcP71.dll
- 2002-01-05 06:37:28 344,064 ----a-w C:\WINDOWS\system32\msvcr70.dll
+ 2002-01-05 05:37:28 344,064 ----a-w C:\WINDOWS\system32\msvcr70.dll
- 2003-02-21 08:42:22 348,160 ----a-w C:\WINDOWS\system32\msvcr71.dll
+ 2006-07-11 23:35:38 348,160 ----a-w C:\WINDOWS\system32\MsVcR71.dll
- 2005-01-28 18:44:28 315,904 ----a-w C:\WINDOWS\system32\MSWMDM.dll
+ 2005-01-28 17:44:28 315,904 ----a-w C:\WINDOWS\system32\MSWMDM.dll
+ 2003-04-18 20:46:22 1,233,920 ----a-w C:\WINDOWS\system32\msxml4.dll
+ 2003-04-18 20:29:26 82,432 ----a-w C:\WINDOWS\system32\msxml4r.dll
- 2004-08-04 11:00:00 17,408 ----a-w C:\WINDOWS\system32\msyuv.dll
+ 2004-08-04 04:56:46 17,408 ----a-w C:\WINDOWS\system32\msyuv.dll
+ 2005-09-23 11:29:00 6,144 ----a-w C:\WINDOWS\system32\mui\0409\mscorees.dll
+ 2007-07-30 23:18:34 207,736 ----a-w C:\WINDOWS\system32\muweb.dll
+ 2005-09-23 11:28:56 32,768 ----a-w C:\WINDOWS\system32\netfxperf.dll
+ 2004-08-04 11:00:00 2,656 ----a-w C:\WINDOWS\system32\netware.drv
+ 1999-12-20 17:16:40 8,704 ----a-w C:\WINDOWS\system32\npwmsdrm.dll
- 2008-03-30 19:11:05 40,394 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-06-11 02:44:01 61,204 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2008-03-30 19:11:05 312,172 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-06-11 02:44:01 399,548 ----a-w C:\WINDOWS\system32\perfh009.dat
- 2005-01-28 18:44:28 221,184 ----a-w C:\WINDOWS\system32\qasf.dll
+ 2005-01-28 17:44:28 221,184 ----a-w C:\WINDOWS\system32\qasf.dll
- 1998-09-17 05:20:52 151,552 ----a-w C:\WINDOWS\system32\RDOCURS.DLL
+ 2000-04-03 21:52:54 151,552 ----a-w C:\WINDOWS\system32\RDOCURS.DLL
+ 2008-06-08 18:42:28 390,908 ----a-w C:\WINDOWS\system32\Restore\rstrlog.dat
+ 2004-08-04 11:00:00 56,880 ----a-w C:\WINDOWS\system32\scvideo.dll
+ 2004-08-04 11:00:00 1,744 ----a-w C:\WINDOWS\system32\sound.drv
+ 2005-05-07 05:00:00 274,944 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMCB7B.DLL
+ 2005-05-07 05:00:00 86,528 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMCP7B.DLL
+ 2005-05-07 05:00:00 151,552 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMD57B.DLL
+ 2005-05-07 05:00:00 397,312 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMDR7B.DLL
+ 2005-05-07 05:00:00 19,968 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMFU7B.DLL
+ 2005-05-07 05:00:00 92,160 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMLR7B.DLL
+ 2005-05-07 05:00:00 20,480 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMOP7B.DLL
+ 2005-05-07 05:00:00 23,280 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMP07B.DAT
+ 2005-05-07 05:00:00 27,140 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMP17B.DAT
+ 2005-05-07 05:00:00 30,320 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMP27B.DAT
+ 2005-05-07 05:00:00 7,168 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMPI7B.DLL
+ 2005-05-07 05:00:00 89,088 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMPV7B.DLL
+ 2005-05-07 05:00:00 140,800 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSB7B.DLL
+ 2005-05-07 05:00:00 39,936 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSD7B.DLL
+ 2005-05-07 05:00:00 194,048 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSM7B.DLL
+ 2005-05-07 05:00:00 39,424 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSQ7B.DLL
+ 2005-05-07 05:00:00 69,632 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMSR7B.DLL
+ 2005-05-07 05:00:00 722,432 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMUB7B.DLL
+ 2005-05-07 05:00:00 1,635,840 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMUI7B.DLL
+ 2005-05-07 05:00:00 254,464 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMUR7B.DLL
+ 2005-05-07 05:00:00 6,656 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\CNMW37B.DLL
+ 2007-04-09 17:24:04 758,664 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\mdigraph.dll
+ 2007-04-09 17:23:58 46,472 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\mdiui.dll
+ 2005-05-07 05:00:00 274,944 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMCB7B.DLL
+ 2005-05-07 05:00:00 86,528 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMCP7B.DLL
+ 2005-05-07 05:00:00 151,552 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMD57B.DLL
+ 2005-05-07 05:00:00 397,312 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMDR7B.DLL
+ 2005-05-07 05:00:00 19,968 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMFU7B.DLL
+ 2005-05-07 05:00:00 92,160 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMLR7B.DLL
+ 2005-05-07 05:00:00 20,480 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMOP7B.DLL
+ 2005-05-07 05:00:00 23,280 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMP07B.DAT
+ 2005-05-07 05:00:00 27,140 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMP17B.DAT
+ 2005-05-07 05:00:00 30,320 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMP27B.DAT
+ 2005-05-07 05:00:00 7,168 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMPI7B.DLL
+ 2005-05-07 05:00:00 89,088 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMPV7B.DLL
+ 2005-05-07 05:00:00 140,800 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMSB7B.DLL
+ 2005-05-07 05:00:00 39,936 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMSD7B.DLL
+ 2005-05-07 05:00:00 194,048 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMSM7B.DLL
+ 2005-05-07 05:00:00 39,424 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMSQ7B.DLL
+ 2005-05-07 05:00:00 69,632 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMSR7B.DLL
+ 2005-05-07 05:00:00 722,432 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMUB7B.DLL
+ 2005-05-07 05:00:00 1,635,840 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMUI7B.DLL
+ 2005-05-07 05:00:00 254,464 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMUR7B.DLL
+ 2005-05-07 05:00:00 6,656 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\canonip6210dcd5d\CNMW37B.DLL
+ 2007-04-09 17:24:04 758,664 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\mdigraph.dll
+ 2007-04-09 17:23:58 46,472 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\mdiui.dll
+ 2005-05-07 05:00:00 20,992 ----a-w C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPD7B.DLL
+ 2005-05-07 05:00:00 59,392 ----a-w C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPP7B.DLL
+ 2007-04-09 17:23:54 28,552 ----a-w C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
- 2004-08-04 11:00:00 8,192 ----a-w C:\WINDOWS\system32\tsbyuv.dll
+ 2001-08-18 02:36:34 8,192 ----a-w C:\WINDOWS\system32\tsbyuv.dll
- 2005-01-28 18:44:28 47,104 ----a-w C:\WINDOWS\system32\uwdf.exe
+ 2005-01-28 17:44:28 47,104 ----a-w C:\WINDOWS\system32\uwdf.exe
- 2004-08-04 05:56:48 53,760 ----a-w C:\WINDOWS\system32\vfwwdm32.dll
+ 2004-08-04 04:56:48 53,760 ----a-w C:\WINDOWS\system32\vfwwdm32.dll
+ 2004-08-04 11:00:00 2,176 ----a-w C:\WINDOWS\system32\vga.drv
- 2005-01-28 18:44:28 15,872 ----a-w C:\WINDOWS\system32\wdfapi.dll
+ 2005-01-28 17:44:28 15,872 ----a-w C:\WINDOWS\system32\wdfapi.dll
- 2005-01-28 18:44:28 38,912 ----a-w C:\WINDOWS\system32\wdfmgr.exe
+ 2005-01-28 17:44:28 38,912 ----a-w C:\WINDOWS\system32\wdfmgr.exe
+ 2004-08-04 11:00:00 2,864 ----a-w C:\WINDOWS\system32\winsock.dll
+ 2004-08-04 11:00:00 2,112 ----a-w C:\WINDOWS\system32\winspool.exe
+ 2002-08-21 09:13:12 189,952 ----a-w C:\WINDOWS\system32\WISPTIS.EXE
- 2005-01-28 18:44:28 396,528 ----a-w C:\WINDOWS\system32\wmadmod.dll
+ 2005-01-28 17:44:28 396,528 ----a-w C:\WINDOWS\system32\wmadmod.dll
- 2005-01-28 18:44:28 716,288 ----a-w C:\WINDOWS\system32\wmadmoe.dll
+ 2005-01-28 17:44:28 716,288 ----a-w C:\WINDOWS\system32\wmadmoe.dll
- 2005-01-28 18:44:28 224,768 ----a-w C:\WINDOWS\system32\wmasf.dll
+ 2005-01-28 17:44:28 224,768 ----a-w C:\WINDOWS\system32\wmasf.dll
- 2005-01-28 18:44:28 28,160 ----a-w C:\WINDOWS\system32\WMDMLOG.dll
+ 2005-01-28 17:44:28 28,160 ----a-w C:\WINDOWS\system32\WMDMLOG.dll
- 2005-01-28 18:44:28 33,792 ----a-w C:\WINDOWS\system32\WMDMPS.dll
+ 2005-01-28 17:44:28 33,792 ----a-w C:\WINDOWS\system32\WMDMPS.dll
- 2005-01-28 18:44:28 335,872 ----a-w C:\WINDOWS\system32\WMDRMdev.dll
+ 2005-01-28 17:44:28 335,872 ----a-w C:\WINDOWS\system32\WMDRMdev.dll
- 2005-01-28 18:44:28 290,816 ----a-w C:\WINDOWS\system32\WMDRMNet.dll
+ 2005-01-28 17:44:28 290,816 ----a-w C:\WINDOWS\system32\WMDRMNet.dll
- 2005-01-28 18:44:28 150,016 ----a-w C:\WINDOWS\system32\wmidx.dll
+ 2005-01-28 17:44:28 150,016 ----a-w C:\WINDOWS\system32\wmidx.dll
- 2005-01-28 18:44:28 1,027,072 ----a-w C:\WINDOWS\system32\wmnetmgr.dll
+ 2005-01-28 17:44:28 1,027,072 ----a-w C:\WINDOWS\system32\wmnetmgr.dll
- 2005-01-28 18:44:28 774,904 ----a-w C:\WINDOWS\system32\wmsdmod.dll
+ 2005-01-28 17:44:28 774,904 ----a-w C:\WINDOWS\system32\wmsdmod.dll
- 2005-01-28 18:44:28 1,119,744 ----a-w C:\WINDOWS\system32\wmsdmoe2.dll
+ 2005-01-28 17:44:28 1,119,744 ----a-w C:\WINDOWS\system32\wmsdmoe2.dll
- 2005-01-28 18:44:28 413,944 ----a-w C:\WINDOWS\system32\wmspdmod.dll
+ 2005-01-28 17:44:28 413,944 ----a-w C:\WINDOWS\system32\wmspdmod.dll
- 2005-01-28 18:44:28 940,544 ----a-w C:\WINDOWS\system32\wmspdmoe.dll
+ 2005-01-28 17:44:28 940,544 ----a-w C:\WINDOWS\system32\wmspdmoe.dll
- 2005-01-28 18:44:28 1,218,808 ----a-w C:\WINDOWS\system32\wmvadvd.dll
+ 2005-01-28 17:44:28 1,218,808 ----a-w C:\WINDOWS\system32\wmvadvd.dll
- 2005-01-28 18:44:28 1,512,448 ----a-w C:\WINDOWS\system32\WMVADVE.DLL
+ 2005-01-28 17:44:28 1,512,448 ----a-w C:\WINDOWS\system32\WMVADVE.DLL
- 2005-01-28 18:44:28 2,370,296 ----a-w C:\WINDOWS\system32\wmvcore.dll
+ 2005-01-28 17:44:28 2,370,296 ----a-w C:\WINDOWS\system32\wmvcore.dll
- 2005-01-28 18:44:28 895,736 ----a-w C:\WINDOWS\system32\wmvdmod.dll
+ 2005-01-28 17:44:28 895,736 ----a-w C:\WINDOWS\system32\wmvdmod.dll
- 2005-01-28 18:44:28 1,003,008 ----a-w C:\WINDOWS\system32\wmvdmoe2.dll
+ 2005-01-28 17:44:28 1,003,008 ----a-w C:\WINDOWS\system32\wmvdmoe2.dll
+ 2004-08-04 11:00:00 2,736 ----a-w C:\WINDOWS\system32\wowdeb.exe
- 2005-01-28 18:44:28 38,912 ----a-w C:\WINDOWS\system32\wpd_ci.dll
+ 2005-01-28 17:44:28 38,912 ----a-w C:\WINDOWS\system32\wpd_ci.dll
- 2005-01-28 18:44:28 61,952 ----a-w C:\WINDOWS\system32\wpdconns.dll
+ 2005-01-28 17:44:28 61,952 ----a-w C:\WINDOWS\system32\wpdconns.dll
- 2005-01-28 18:44:28 114,176 ----a-w C:\WINDOWS\system32\wpdmtp.dll
+ 2005-01-28 17:44:28 114,176 ----a-w C:\WINDOWS\system32\wpdmtp.dll
- 2005-01-28 18:44:28 331,776 ----a-w C:\WINDOWS\system32\wpdmtpdr.dll
+ 2005-01-28 17:44:28 331,776 ----a-w C:\WINDOWS\system32\wpdmtpdr.dll
- 2005-01-28 18:44:28 66,560 ----a-w C:\WINDOWS\system32\wpdmtpus.dll
+ 2005-01-28 17:44:28 66,560 ----a-w C:\WINDOWS\system32\wpdmtpus.dll
- 2005-01-28 18:44:28 331,264 ----a-w C:\WINDOWS\system32\wpdsp.dll
+ 2005-01-28 17:44:28 331,264 ----a-w C:\WINDOWS\system32\wpdsp.dll
- 2005-01-28 18:44:28 10,752 ----a-w C:\WINDOWS\system32\wpdtrace.dll
+ 2005-01-28 17:44:28 10,752 ----a-w C:\WINDOWS\system32\wpdtrace.dll
+ 2007-11-27 20:46:24 77,824 ----a-w C:\WINDOWS\system32\xcomm.dll
+ 2007-01-31 17:50:32 913,408 ----a-w C:\WINDOWS\system32\xreglib.dll
+ 2008-01-10 12:15:30 755,027 ----a-w C:\WINDOWS\system32\xvidcore.dll
+ 2008-01-10 12:16:20 159,839 ----a-w C:\WINDOWS\system32\xvidvfw.dll
+ 2004-01-25 16:18:44 217,088 ----a-w C:\WINDOWS\system32\yv12vfw.dll
+ 2000-08-31 12:00:00 49,152 ----a-w C:\WINDOWS\VFind.exe
+ 2008-04-22 23:49:25 1,233,920 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9818.0_x-ww_8ff50c5d\msxml4.dll
+ 2008-04-22 23:49:28 82,432 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.0.0_x-ww_29c3ad6a\msxml4r.dll
+ 2008-03-28 03:51:18 96,256 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.91_x-ww_6e85597b\ATL80.dll
- 2006-12-02 02:54:32 479,232 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcm80.dll
+ 2006-12-02 01:54:32 479,232 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcm80.dll
- 2006-12-02 02:54:34 548,864 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcp80.dll
+ 2006-12-02 01:54:34 548,864 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcp80.dll
- 2006-12-02 02:54:32 626,688 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcr80.dll
+ 2006-12-02 01:54:32 626,688 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\msvcr80.dll
+ 2008-03-28 03:51:18 479,232 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.91_x-ww_0de56c07\msvcm80.dll
+ 2008-03-28 03:51:18 548,864 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.91_x-ww_0de56c07\msvcp80.dll
+ 2008-03-28 03:51:18 626,688 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.91_x-ww_0de56c07\msvcr80.dll
- 2006-12-02 04:25:52 1,101,824 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80.dll
+ 2006-12-02 03:25:52 1,101,824 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80.dll
- 2006-12-02 04:25:56 1,093,120 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80u.dll
+ 2006-12-02 03:25:56 1,093,120 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfc80u.dll
- 2006-12-02 04:25:58 69,632 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80.dll
+ 2006-12-02 03:25:58 69,632 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80.dll
- 2006-12-02 04:26:00 57,856 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80u.dll
+ 2006-12-02 03:26:00 57,856 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\mfcm80u.dll
- 2006-12-02 04:08:00 40,960 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHS.dll
+ 2006-12-02 03:08:00 40,960 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHS.dll
- 2006-12-02 04:08:00 45,056 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHT.dll
+ 2006-12-02 03:08:00 45,056 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80CHT.dll
- 2006-12-02 04:08:00 65,536 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80DEU.dll
+ 2006-12-02 03:08:00 65,536 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80DEU.dll
- 2006-12-02 04:08:00 57,344 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ENU.dll
+ 2006-12-02 03:08:00 57,344 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ENU.dll
- 2006-12-02 04:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ESP.dll
+ 2006-12-02 03:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ESP.dll
- 2006-12-02 04:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80FRA.dll
+ 2006-12-02 03:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80FRA.dll
- 2006-12-02 04:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ITA.dll
+ 2006-12-02 03:08:00 61,440 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80ITA.dll
- 2006-12-02 04:08:00 49,152 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80JPN.dll
+ 2006-12-02 03:08:00 49,152 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80JPN.dll
- 2006-12-02 04:08:00 49,152 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80KOR.dll
+ 2006-12-02 03:08:00 49,152 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\mfc80KOR.dll
+ 2008-04-12 19:37:19 258,048 ----a-w C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2008-04-12 19:37:19 114,176 ----a-w C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2000-08-31 12:00:00 68,096 ----a-w C:\WINDOWS\zip.exe
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{687AD981-0917-4A3C-9C2D-62A794C4C772}]
C:\WINDOWS\system32\tuvWMFwT.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9ACFA40D-03BF-4C03-A44D-DFC4DF381F47}]
C:\WINDOWS\system32\iifgEuVl.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D00DE2A7-EEC0-43F3-8275-7141C4FF09D2}]
C:\WINDOWS\system32\jkkKASKe.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-22 16:56 851968]
"systray"="C:\Program Files\Dell\Dell Mobile Broadband\systray.exe" [2007-06-23 15:28 331851]
"SigmatelSysTrayApp"="C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe" [2008-03-22 16:55 405504]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 23:16 39792]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-08-31 15:01 1037736]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 05:25 144784]
"BitDefender Antiphishing Helper"="C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe" [2007-10-09 15:46 61440]
"BDAgent"="C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe" [2008-06-09 17:45 360448]
"NeroCheck"="C:\WINDOWS\system32\NeroCheck.exe" [ ]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe [2008-03-23 02:00:26 50688]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.YV12"= yv12vfw.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Calendar Magic.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Calendar Magic.lnk
backup=C:\WINDOWS\pss\Calendar Magic.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HOTSYNCSHORTCUTNAME.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HOTSYNCSHORTCUTNAME.lnk
backup=C:\WINDOWS\pss\HOTSYNCSHORTCUTNAME.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVFX Engine]
E:\Creative Live! Cam\VideoFX\StartFX.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Creative Live! Cam Manager]
E:\Creative Live! Cam\Live! Cam Manager\CTLCMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Picasa Media Detector]
E:\Digital Google pics\Picasa2\PicasaMediaDetector

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 E:\Quicktime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
E:\Spybot - Search & Destroy\Spybot - Search & Destroy\TeaTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoNotify]
--a------ 2008-04-04 10:54 394240 E:\Tivo\TiVoNotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoServer]
--a------ 2008-04-04 10:56 1879552 E:\Tivo\TiVoServer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoTransfer]
--a------ 2008-04-04 10:54 1193984 C:\Program Files\Common Files\TiVo Shared\Transfer\TiVoTransfer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2008-01-15 18:54 37376 E:\WinAmp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"WZCSVC"=2 (0x2)
"wuauserv"=2 (0x2)
"wscsvc"=2 (0x2)
"wltrysvc"=2 (0x2)
"S24EventMonitor"=2 (0x2)
"RegSrvc"=2 (0x2)
"FastUserSwitchingCompatibility"=3 (0x3)
"ERSvc"=2 (0x2)
"CiSvc"=3 (0x3)
"WLANKEEPER"=2 (0x2)
"EvtEng"=2 (0x2)
"gusvc"=3 (0x3)
"GoToAssist"=3 (0x3)
"IDriverT"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Broadcom Wireless Manager UI"=C:\WINDOWS\system32\WLTRAY.exe
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
"MSPY2002"=C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
"Persistence"=C:\WINDOWS\system32\igfxpers.exe
"PHIME2002A"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
"PHIME2002ASync"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
"NI.UGA6P_0001_N122M2802"="C:\DOCUME~1\DRAGON~1\LOCALS~1\Temp\winvsnet.exe"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\uTorrent\\uTorrent.exe"=
"C:\\Documents and Settings\\Dragonfly\\Local Settings\\Application Data\\FolderShare\\FolderShare.exe"=
"E:\\Skype\\Phone\\Skype.exe"=

R2 TivoBeacon2;TiVo Beacon;"C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe" /service []
R3 NWADI;NWADI Bus Enumerator;C:\WINDOWS\system32\DRIVERS\NWADIenum.sys [2007-06-01 14:57]
S2 gupdate1c8c10d2915a38;Google Update Service (gupdate1c8c10d2915a38);"C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe" /svc /lang en []
S3 PCASp50;PCASp50 NDIS Protocol Driver;C:\WINDOWS\system32\Drivers\PCASp50.sys [2007-05-30 17:50]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{aae6c50f-327f-11dd-bd98-001d09c8999f}]
\Shell\AutoRun\command - I:\Launch.exe

.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-11 12:52:45
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\WINDOWS\system32\wdfmgr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
.
**************************************************************************
.
Completion time: 2008-06-11 12:55:21 - machine was rebooted
ComboFix-quarantined-files.txt 2008-06-11 16:55:14
ComboFix2.txt 2008-03-30 19:35:26

Pre-Run: 26,612,670,464 bytes free
Post-Run: 27,693,305,856 bytes free

1344

pdragonfly
2008-06-11, 19:15
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 01:14, on 6/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.eggs-pysanky.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: (no name) - {687AD981-0917-4A3C-9C2D-62A794C4C772} - C:\WINDOWS\system32\tuvWMFwT.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {9ACFA40D-03BF-4C03-A44D-DFC4DF381F47} - C:\WINDOWS\system32\iifgEuVl.dll (file missing)
O2 - BHO: (no name) - {D00DE2A7-EEC0-43F3-8275-7141C4FF09D2} - C:\WINDOWS\system32\jkkKASKe.dll (file missing)
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - E:\Roboform\roboform.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O3 - Toolbar: QT Breadcrumbs Address Bar - {af83e43c-dd2b-4787-826b-31b17dee52ed} - mscoree.dll (file missing)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [systray] C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O8 - Extra context menu item: Customize Menu - file://E:\Roboform\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://E:\Roboform\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://E:\Roboform\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://pccheckup.dellfix.com/sdccommon/download/tgctlcm.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1206902494671
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1213156480031
O17 - HKLM\System\CCS\Services\Tcpip\..\{7FD83386-1C1C-4ECE-91FD-CB88ECE04E8B}: NameServer = 68.237.161.12,71.250.0.12
O23 - Service: Google Update Service (gupdate1c8c10d2915a38) (gupdate1c8c10d2915a38) - Google Inc. - C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: TiVo Beacon (TivoBeacon2) - TiVo Inc. - C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe

--
End of file - 6875 bytes

Blade81
2008-06-11, 20:49
Hi


Open notepad and copy/paste the text in the quotebox below into it:



File::
C:\WINDOWS\system32\tdkvlwmx.dll
C:\WINDOWS\system32\ppgyftpe.dll
C:\WINDOWS\system32\iifgEuVl.dll_old
C:\WINDOWS\system32\caekimkk.exe
C:\WINDOWS\17PHolmes572.exe

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{687AD981-0917-4A3C-9C2D-62A794C4C772}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9ACFA40D-03BF-4C03-A44D-DFC4DF381F47}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D00DE2A7-EEC0-43F3-8275-7141C4FF09D2}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"NI.UGA6P_0001_N122M2802"=-



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Run Kaspersky online scanner and post back its report & a fresh hjt log (without forgetting above meantioned ComboFix resultant log).

pdragonfly
2008-06-12, 02:47
Didn't reboot. crsee and then taskmanager wouldn't stop. Hung.

ComboFix 08-06-10.5 - Dragonfly 2008-06-11 18:17:00.3 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1586 [GMT -4:00]
Running from: C:\Documents and Settings\Dragonfly\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Dragonfly\Desktop\CFScript.txt
* Created a new restore point
* Resident AV is active


WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\caekimkk.exe
C:\WINDOWS\system32\iifgEuVl.dll_old
C:\WINDOWS\system32\ppgyftpe.dll
C:\WINDOWS\system32\tdkvlwmx.dll
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\17PHolmes572.exe
C:\WINDOWS\system32\caekimkk.exe
C:\WINDOWS\system32\iifgEuVl.dll_old
C:\WINDOWS\system32\ppgyftpe.dll
C:\WINDOWS\system32\tdkvlwmx.dll

.
((((((((((((((((((((((((( Files Created from 2008-05-11 to 2008-06-11 )))))))))))))))))))))))))))))))
.

2008-06-11 13:13 . 2008-06-11 13:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-11 12:55 . 2008-06-11 12:55 <DIR> d-------- C:\WINDOWS\LastGood
2008-06-11 12:29 . 2008-06-11 18:15 <DIR> d-------- C:\327882R2FWJFW
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-06-07 20:45 . 2008-06-07 20:45 65,912 --a------ C:\nerodigital.bin
2008-06-07 16:44 . 2008-05-29 12:50 116 --a------ C:\WINDOWS\NeroDigital.ini
2008-06-07 16:18 . 2008-06-07 22:57 <DIR> d-------- C:\Program Files\Ahead
2008-06-07 11:02 . 2003-03-11 13:23 1,159,168 --------- C:\WINDOWS\UNIDRV.exe
2008-06-07 11:02 . 2003-04-01 11:45 106,052 --------- C:\WINDOWS\UNIDRV.cfg
2008-06-07 11:02 . 2003-03-29 16:45 89,184 --------- C:\WINDOWS\system32\drivers\imagedrv.sys
2008-06-07 11:02 . 2003-03-31 16:27 57,344 --a------ C:\WINDOWS\system32\ImageDrive.cpl
2008-06-07 10:52 . 2003-11-12 14:52 1,183,744 --a------ C:\WINDOWS\Unnero.exe
2008-06-07 10:52 . 2000-09-27 16:15 532,480 --a------ C:\WINDOWS\system32\imagx5.dll
2008-06-07 10:52 . 2000-09-21 17:02 507,904 --a------ C:\WINDOWS\system32\imagr5.dll
2008-06-07 10:52 . 2000-09-21 12:53 275,312 --a------ C:\WINDOWS\system32\ImagXpr5.dll
2008-06-07 10:52 . 2000-06-26 10:45 106,496 --a------ C:\WINDOWS\system32\TwnLib20.dll
2008-06-07 10:52 . 2004-02-10 10:55 69,416 --a------ C:\WINDOWS\Unnero.cfg
2008-06-07 10:52 . 2002-04-21 15:26 49,152 --a------ C:\WINDOWS\system32\MultiSZ.dll
2008-06-07 10:52 . 2000-09-21 07:47 35,328 --a------ C:\WINDOWS\system32\picn20.dll
2008-06-02 21:55 . 2007-04-09 13:23 28,040 --a------ C:\WINDOWS\system32\mdimon.dll
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\WINDOWS\SHELLNEW
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\Program Files\Microsoft ActiveSync
2008-06-02 21:50 . 2008-06-02 21:50 <DIR> d-------- C:\Program Files\Microsoft.NET
2008-06-02 18:23 . 2008-06-02 18:24 <DIR> d-------- C:\WINDOWS\SHELLNEW(2)
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\TiVo Shared
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\TiVo
2008-05-21 17:30 . 2008-05-30 09:17 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HPAppData
2008-05-21 17:28 . 2008-05-21 17:29 90,110 --a------ C:\WINDOWS\hpqins15.dat
2008-05-19 09:06 . 2008-05-19 09:06 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Media Player Classic
2008-05-15 19:26 . 2008-05-15 19:36 <DIR> d-------- C:\Program Files\Creative
2008-05-15 17:46 . 2008-05-27 13:58 <DIR> d-------- C:\Program Files\SplitCam
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Program Files\Skype
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Creative
2008-05-14 18:33 . 2008-06-02 21:40 <DIR> d-------- C:\Program Files\Google
2008-05-14 18:33 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\ImageBadger
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple
2008-05-14 05:44 . 2008-05-14 05:44 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\DivX
2008-05-11 23:29 . 2008-05-14 18:10 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\muvee Technologies
2008-05-11 23:24 . 2003-06-12 23:25 7,062 --a------ C:\WINDOWS\system32\audiopid.vxd
2008-05-11 23:23 . 1999-10-10 13:00 41,984 --------- C:\WINDOWS\Ctregrun.exe
2008-05-11 22:53 . 2008-05-14 18:11 <DIR> d-------- C:\Program Files\DIFX
2008-05-11 22:53 . 2004-09-03 10:00 90,112 --a------ C:\WINDOWS\system32\snymsico.dll
2008-05-11 22:53 . 2006-11-14 19:42 43,520 --a------ C:\WINDOWS\system32\drivers\rimsptsk.sys
2008-05-11 22:53 . 2006-11-14 17:35 37,376 --a------ C:\WINDOWS\system32\drivers\rixdptsk.sys
2008-05-11 22:53 . 2006-11-15 00:16 32,256 --a------ C:\WINDOWS\system32\drivers\rimmptsk.sys
2008-05-11 22:53 . 2005-05-06 19:06 16,480 --a------ C:\WINDOWS\system32\rixdicon.dll
2008-05-11 22:14 . 2008-05-11 22:14 <DIR> d-------- C:\Program Files\Citrix
2008-05-11 22:14 . 2008-05-11 22:14 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Citrix
2008-05-11 22:13 . 2008-05-11 22:13 61,224 --a------ C:\Documents and Settings\Dragonfly\GoToAssistDownloadHelper.exe
2008-05-11 21:32 . 2008-05-11 21:32 <DIR> d-------- C:\Program Files\PCCheckupOnline
2008-05-11 21:04 . 2008-05-11 21:04 <DIR> d-------- C:\WINDOWS\CtDrvInstall
2008-05-11 21:03 . 2008-05-11 21:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\muvee Technologies
2008-05-11 02:30 . 2008-05-11 02:30 44,404 --ah----- C:\WINDOWS\system32\mlfcache.dat

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-11 04:43 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\.purple
2008-06-11 03:25 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-06-10 23:20 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\uTorrent
2008-06-08 16:01 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Skype
2008-06-08 02:57 --------- d-----w C:\Program Files\Common Files\Ahead
2008-06-07 21:27 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Ahead
2008-05-27 23:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-05-17 14:42 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-05-14 22:34 --------- d-----w C:\Program Files\Dell
2008-05-14 22:34 --------- d-----w C:\Documents and Settings\All Users\Application Data\Skype
2008-05-14 22:33 --------- d-----w C:\Program Files\Apple Software Update
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\gtk-2.0
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\DVD Flick
2008-05-14 22:11 --------- d-----w C:\Program Files\AviSynth 2.5
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\DELL_XPS_Vostro 1500 .MRK
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\1028_DELL_XPS_Vostro 1500 .MRK
2008-05-04 22:31 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Leadertech
2008-05-04 21:48 53,248 ----a-w C:\WINDOWS\PalmDevC.dll
2008-04-23 21:20 --------- d-----w C:\Program Files\JustZIPit
2008-04-23 00:53 --------- d-----w C:\Program Files\BitDefender
2008-04-23 00:12 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\GlobalSCAPE
2008-04-23 00:04 --------- d-----w C:\Program Files\Common Files\Adobe
2008-04-22 23:57 --------- d-----w C:\Program Files\Common Files\Corel
2008-04-22 23:49 --------- d-----w C:\Documents and Settings\All Users\Application Data\InstallShield
2008-04-22 23:48 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Corel
2008-04-22 23:47 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-04-22 23:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\BitDefender
2008-04-22 23:25 --------- d-----w C:\Program Files\Common Files\BitDefender
2008-04-22 23:25 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Bitdefender
2008-04-21 22:08 --------- d-----w C:\Program Files\Canon
2008-04-21 22:06 --------- d--h--w C:\Documents and Settings\All Users\Application Data\CanonBJ
2008-04-21 11:20 --------- d-----w C:\Program Files\Microsoft Silverlight
2008-04-12 20:00 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Intuit
2008-04-12 19:44 --------- d-----w C:\Program Files\Common Files\AnswerWorks 4.0
2008-04-12 19:40 --------- d-----w C:\Documents and Settings\All Users\Application Data\Intuit
2008-03-31 21:25 682,496 ----a-w C:\WINDOWS\system32\divx.dll
2008-03-28 17:41 7,680 ----a-w C:\WINDOWS\system32\ff_vfw.dll
2008-03-27 03:06 376,832 ----a-w C:\WINDOWS\system32\AegisI5Installer.exe
2008-03-26 03:53 81,984 ----a-w C:\WINDOWS\system32\bdod.bin
2008-03-22 21:00 1,580,544 ----a-w C:\WINDOWS\system32\sfcfiles.dll
2008-03-22 20:59 57,344 ----a-w C:\WINDOWS\system32\igxprd32.dll
2008-03-22 20:59 204,800 ----a-w C:\WINDOWS\system32\igfxCoIn_v4831.dll
2008-03-22 20:59 2,556,928 ----a-w C:\WINDOWS\system32\igxpdx32.dll
2008-03-22 20:59 149,504 ----a-w C:\WINDOWS\system32\igxpgd32.dll
2008-03-22 20:59 1,612,480 ----a-w C:\WINDOWS\system32\igxpdv32.dll
2008-03-22 20:58 3,293,184 ----a-w C:\WINDOWS\system32\igfxress.dll
2008-03-22 20:58 252,696 ----a-w C:\WINDOWS\system32\igfxsrvc.exe
2008-03-22 20:58 204,800 ----a-w C:\WINDOWS\system32\igfxdev.dll
2008-03-22 20:58 200,704 ----a-w C:\WINDOWS\system32\igfxpph.dll
2008-03-22 20:58 162,584 ----a-w C:\WINDOWS\system32\hkcmd.exe
2008-03-22 20:58 138,008 ----a-w C:\WINDOWS\system32\igfxpers.exe
2008-03-22 20:58 102,400 ----a-w C:\WINDOWS\system32\hccutils.dll
2008-03-22 20:56 196,608 ----a-w C:\WINDOWS\system32\SynCtrl.dll
2008-03-22 20:56 163,840 ----a-w C:\WINDOWS\system32\SynCOM.dll
2008-03-22 20:56 143,360 ----a-w C:\WINDOWS\system32\SynTPAPI.dll
2008-03-22 20:56 110,592 ----a-w C:\WINDOWS\system32\SynTPCo4.dll
2008-03-22 20:55 405,504 ----a-w C:\WINDOWS\stsystra.exe
2008-03-22 20:55 270,336 ----a-w C:\WINDOWS\system32\stacapi.dll
2008-03-22 20:55 1,601,536 ----a-w C:\WINDOWS\system32\stlang.dll
2008-03-22 20:53 984,576 ----a-w C:\WINDOWS\system32\syssetup.dll
2008-03-21 20:30 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2008-03-21 20:28 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll
.

((((((((((((((((((((((((((((( snapshot_2008-06-11_12.54.57.95 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-06-11 16:55:58 5,370 ----a-w C:\WINDOWS\SoftwareDistribution\EventCache\{CB004810-0840-4202-9270-974F266EC705}.bin
- 2008-06-11 02:44:01 61,204 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-06-11 16:56:58 61,204 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2008-06-11 02:44:01 399,548 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-06-11 16:56:58 399,548 ----a-w C:\WINDOWS\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{687AD981-0917-4A3C-9C2D-62A794C4C772}]
C:\WINDOWS\system32\tuvWMFwT.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9ACFA40D-03BF-4C03-A44D-DFC4DF381F47}]
C:\WINDOWS\system32\iifgEuVl.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D00DE2A7-EEC0-43F3-8275-7141C4FF09D2}]
C:\WINDOWS\system32\jkkKASKe.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-22 16:56 851968]
"systray"="C:\Program Files\Dell\Dell Mobile Broadband\systray.exe" [2007-06-23 15:28 331851]
"SigmatelSysTrayApp"="C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe" [2008-03-22 16:55 405504]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 23:16 39792]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-08-31 15:01 1037736]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 05:25 144784]
"BitDefender Antiphishing Helper"="C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe" [2007-10-09 15:46 61440]
"BDAgent"="C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe" [2008-06-09 17:45 360448]
"NeroCheck"="C:\WINDOWS\system32\NeroCheck.exe" [ ]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"@"="" []

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe [2008-03-23 02:00:26 50688]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.YV12"= yv12vfw.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Calendar Magic.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Calendar Magic.lnk
backup=C:\WINDOWS\pss\Calendar Magic.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HOTSYNCSHORTCUTNAME.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HOTSYNCSHORTCUTNAME.lnk
backup=C:\WINDOWS\pss\HOTSYNCSHORTCUTNAME.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVFX Engine]
E:\Creative Live! Cam\VideoFX\StartFX.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Creative Live! Cam Manager]
E:\Creative Live! Cam\Live! Cam Manager\CTLCMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Picasa Media Detector]
E:\Digital Google pics\Picasa2\PicasaMediaDetector

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 E:\Quicktime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
E:\Spybot - Search & Destroy\Spybot - Search & Destroy\TeaTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoNotify]
--a------ 2008-04-04 10:54 394240 E:\Tivo\TiVoNotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoServer]
--a------ 2008-04-04 10:56 1879552 E:\Tivo\TiVoServer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoTransfer]
--a------ 2008-04-04 10:54 1193984 C:\Program Files\Common Files\TiVo Shared\Transfer\TiVoTransfer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2008-01-15 18:54 37376 E:\WinAmp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"WZCSVC"=2 (0x2)
"wuauserv"=2 (0x2)
"wscsvc"=2 (0x2)
"wltrysvc"=2 (0x2)
"S24EventMonitor"=2 (0x2)
"RegSrvc"=2 (0x2)
"FastUserSwitchingCompatibility"=3 (0x3)
"ERSvc"=2 (0x2)
"CiSvc"=3 (0x3)
"WLANKEEPER"=2 (0x2)
"EvtEng"=2 (0x2)
"gusvc"=3 (0x3)
"GoToAssist"=3 (0x3)
"IDriverT"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Broadcom Wireless Manager UI"=C:\WINDOWS\system32\WLTRAY.exe
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
"MSPY2002"=C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
"Persistence"=C:\WINDOWS\system32\igfxpers.exe
"PHIME2002A"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
"PHIME2002ASync"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
"NI.UGA6P_0001_N122M2802"="C:\DOCUME~1\DRAGON~1\LOCALS~1\Temp\winvsnet.exe"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\uTorrent\\uTorrent.exe"=
"C:\\Documents and Settings\\Dragonfly\\Local Settings\\Application Data\\FolderShare\\FolderShare.exe"=
"E:\\Skype\\Phone\\Skype.exe"=

R2 TivoBeacon2;TiVo Beacon;"C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe" /service []
R3 NWADI;NWADI Bus Enumerator;C:\WINDOWS\system32\DRIVERS\NWADIenum.sys [2007-06-01 14:57]
S2 gupdate1c8c10d2915a38;Google Update Service (gupdate1c8c10d2915a38);"C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe" /svc /lang en []
S3 PCASp50;PCASp50 NDIS Protocol Driver;C:\WINDOWS\system32\Drivers\PCASp50.sys [2007-05-30 17:50]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{aae6c50f-327f-11dd-bd98-001d09c8999f}]
\Shell\AutoRun\command - I:\Launch.exe

.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-11 18:19:39
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-06-11 18:20:28
ComboFix-quarantined-files.txt 2008-06-11 22:20:23
ComboFix2.txt 2008-06-11 16:55:23
ComboFix3.txt 2008-03-30 19:35:26

Pre-Run: 27,235,471,360 bytes free
Post-Run: 27,223,826,432 bytes free

pdragonfly
2008-06-12, 02:49
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Wednesday, June 11, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Wednesday, June 11, 2008 22:27:06
Records in database: 853614
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\

Scan statistics:
Files scanned: 63294
Threat name: 5
Infected objects: 19
Suspicious objects: 0
Duration of the scan: 01:27:04


File name / Threat name / Threats count
C:\QooBox\Quarantine\C\WINDOWS\system32\brpfebns.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx 1
C:\QooBox\Quarantine\C\WINDOWS\system32\geBtQKBU.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yff 1
C:\QooBox\Quarantine\C\WINDOWS\system32\iifebCSI.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yff 1
C:\QooBox\Quarantine\C\WINDOWS\system32\iifgEuVl.dll_old.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\juwkjefq.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\kurdpyql.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\mgmhpicf.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\opnonOGx.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\pkbnaubm.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\pmnoPJAp.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yff 1
C:\QooBox\Quarantine\C\WINDOWS\system32\qfthycka.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx 1
C:\QooBox\Quarantine\C\WINDOWS\system32\qpefpelk.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\vxdiodhv.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\wiigocvu.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\wvUoLcaw.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yff 1
C:\QooBox\Quarantine\C\WINDOWS\system32\ygkrmecj.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\ykexfqrv.dll.vir Infected: Trojan.Win32.Monder.gen 1
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe Infected: not-a-virus:AdWare.Win32.Virtumonde.yfg 1
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm 1

The selected area was scanned.

pdragonfly
2008-06-12, 02:50
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 08:36, on 6/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.eggs-pysanky.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - E:\Roboform\roboform.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O3 - Toolbar: QT Breadcrumbs Address Bar - {af83e43c-dd2b-4787-826b-31b17dee52ed} - mscoree.dll (file missing)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [systray] C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O8 - Extra context menu item: Customize Menu - file://E:\Roboform\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://E:\Roboform\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://E:\Roboform\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://pccheckup.dellfix.com/sdccommon/download/tgctlcm.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1206902494671
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1213156480031
O17 - HKLM\System\CCS\Services\Tcpip\..\{7FD83386-1C1C-4ECE-91FD-CB88ECE04E8B}: NameServer = 68.237.161.12,71.250.0.12
O23 - Service: Google Update Service (gupdate1c8c10d2915a38) (gupdate1c8c10d2915a38) - Google Inc. - C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: TiVo Beacon (TivoBeacon2) - TiVo Inc. - C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe

--
End of file - 6450 bytes

Blade81
2008-06-12, 07:24
Hi


Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp).
Scroll down to where it says
The J2SE Runtime Environment (JRE) allows end-users to run Java applications.

Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.


Disable BitDefender until following ComboFix operation is completed.


Open notepad and copy/paste the text in the quotebox below into it:



KILLALL::

Folder::
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log & a fresh hjt log. How's the system running?


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

pdragonfly
2008-06-12, 15:33
ComboFix 08-06-10.5 - Dragonfly 2008-06-12 9:20:27.4 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1646 [GMT -4:00]
Running from: C:\Documents and Settings\Dragonfly\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Dragonfly\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

E:\Nero\Nero.8.3.2.1-UE-Full-RLZ
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\keymaker.exe
E:\Nero\Nero.8.3.2.1-UE-Full-RLZ\Nero-8.3.2.1.exe

.
((((((((((((((((((((((((( Files Created from 2008-05-12 to 2008-06-12 )))))))))))))))))))))))))))))))
.

2008-06-12 09:11 . 2008-06-12 09:11 <DIR> d-------- C:\Program Files\Common Files\Java
2008-06-12 09:11 . 2008-03-25 02:37 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-06-11 13:13 . 2008-06-11 13:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-06-08 21:06 . 2008-06-08 21:06 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-06-07 20:45 . 2008-06-07 20:45 65,912 --a------ C:\nerodigital.bin
2008-06-07 16:44 . 2008-05-29 12:50 116 --a------ C:\WINDOWS\NeroDigital.ini
2008-06-07 16:18 . 2008-06-07 22:57 <DIR> d-------- C:\Program Files\Ahead
2008-06-07 11:02 . 2003-03-11 13:23 1,159,168 --------- C:\WINDOWS\UNIDRV.exe
2008-06-07 11:02 . 2003-04-01 11:45 106,052 --------- C:\WINDOWS\UNIDRV.cfg
2008-06-07 11:02 . 2003-03-29 16:45 89,184 --------- C:\WINDOWS\system32\drivers\imagedrv.sys
2008-06-07 11:02 . 2003-03-31 16:27 57,344 --a------ C:\WINDOWS\system32\ImageDrive.cpl
2008-06-07 10:52 . 2003-11-12 14:52 1,183,744 --a------ C:\WINDOWS\Unnero.exe
2008-06-07 10:52 . 2000-09-27 16:15 532,480 --a------ C:\WINDOWS\system32\imagx5.dll
2008-06-07 10:52 . 2000-09-21 17:02 507,904 --a------ C:\WINDOWS\system32\imagr5.dll
2008-06-07 10:52 . 2000-09-21 12:53 275,312 --a------ C:\WINDOWS\system32\ImagXpr5.dll
2008-06-07 10:52 . 2000-06-26 10:45 106,496 --a------ C:\WINDOWS\system32\TwnLib20.dll
2008-06-07 10:52 . 2004-02-10 10:55 69,416 --a------ C:\WINDOWS\Unnero.cfg
2008-06-07 10:52 . 2002-04-21 15:26 49,152 --a------ C:\WINDOWS\system32\MultiSZ.dll
2008-06-07 10:52 . 2000-09-21 07:47 35,328 --a------ C:\WINDOWS\system32\picn20.dll
2008-06-02 21:55 . 2007-04-09 13:23 28,040 --a------ C:\WINDOWS\system32\mdimon.dll
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\WINDOWS\SHELLNEW
2008-06-02 21:54 . 2008-06-02 21:54 <DIR> d-------- C:\Program Files\Microsoft ActiveSync
2008-06-02 21:50 . 2008-06-02 21:50 <DIR> d-------- C:\Program Files\Microsoft.NET
2008-06-02 18:23 . 2008-06-02 18:24 <DIR> d-------- C:\WINDOWS\SHELLNEW(2)
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\TiVo Shared
2008-05-27 19:21 . 2008-05-27 19:21 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\TiVo
2008-05-21 17:30 . 2008-05-30 09:17 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HPAppData
2008-05-21 17:28 . 2008-05-21 17:29 90,110 --a------ C:\WINDOWS\hpqins15.dat
2008-05-19 09:06 . 2008-05-19 09:06 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Media Player Classic
2008-05-15 19:26 . 2008-05-15 19:36 <DIR> d-------- C:\Program Files\Creative
2008-05-15 17:46 . 2008-05-27 13:58 <DIR> d-------- C:\Program Files\SplitCam
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Program Files\Skype
2008-05-14 18:34 . 2008-05-14 18:34 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\Creative
2008-05-14 18:33 . 2008-06-02 21:40 <DIR> d-------- C:\Program Files\Google
2008-05-14 18:33 . 2008-05-27 19:21 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\ImageBadger
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\HotSync
2008-05-14 18:33 . 2008-05-14 18:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Apple
2008-05-14 05:44 . 2008-05-14 05:44 <DIR> d-------- C:\Documents and Settings\Dragonfly\Application Data\DivX

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-12 13:11 --------- d-----w C:\Program Files\Java
2008-06-11 04:43 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\.purple
2008-06-11 03:25 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-06-10 23:20 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\uTorrent
2008-06-08 16:01 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Skype
2008-06-08 02:57 --------- d-----w C:\Program Files\Common Files\Ahead
2008-06-07 21:27 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Ahead
2008-05-27 23:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-05-17 14:42 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-05-14 22:34 --------- d-----w C:\Program Files\Dell
2008-05-14 22:34 --------- d-----w C:\Documents and Settings\All Users\Application Data\Skype
2008-05-14 22:33 --------- d-----w C:\Program Files\Apple Software Update
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\gtk-2.0
2008-05-14 22:33 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\DVD Flick
2008-05-14 22:11 --------- d-----w C:\Program Files\DIFX
2008-05-14 22:11 --------- d-----w C:\Program Files\AviSynth 2.5
2008-05-14 22:10 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\muvee Technologies
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\DELL_XPS_Vostro 1500 .MRK
2008-05-12 02:29 5 ----a-w C:\WINDOWS\system32\drivers\1028_DELL_XPS_Vostro 1500 .MRK
2008-05-12 02:14 --------- d-----w C:\Program Files\Citrix
2008-05-12 02:14 --------- d-----w C:\Documents and Settings\All Users\Application Data\Citrix
2008-05-12 02:13 61,224 ----a-w C:\Documents and Settings\Dragonfly\GoToAssistDownloadHelper.exe
2008-05-12 01:32 --------- d-----w C:\Program Files\PCCheckupOnline
2008-05-12 01:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\muvee Technologies
2008-05-04 22:31 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Leadertech
2008-05-04 21:48 53,248 ----a-w C:\WINDOWS\PalmDevC.dll
2008-04-23 21:20 --------- d-----w C:\Program Files\JustZIPit
2008-04-23 00:53 --------- d-----w C:\Program Files\BitDefender
2008-04-23 00:12 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\GlobalSCAPE
2008-04-23 00:04 --------- d-----w C:\Program Files\Common Files\Adobe
2008-04-22 23:57 --------- d-----w C:\Program Files\Common Files\Corel
2008-04-22 23:49 --------- d-----w C:\Documents and Settings\All Users\Application Data\InstallShield
2008-04-22 23:48 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Corel
2008-04-22 23:47 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-04-22 23:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\BitDefender
2008-04-22 23:25 --------- d-----w C:\Program Files\Common Files\BitDefender
2008-04-22 23:25 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Bitdefender
2008-04-21 22:08 --------- d-----w C:\Program Files\Canon
2008-04-21 22:06 --------- d--h--w C:\Documents and Settings\All Users\Application Data\CanonBJ
2008-04-21 11:20 --------- d-----w C:\Program Files\Microsoft Silverlight
2008-04-12 20:00 --------- d-----w C:\Documents and Settings\Dragonfly\Application Data\Intuit
2008-04-12 19:44 --------- d-----w C:\Program Files\Common Files\AnswerWorks 4.0
2008-04-12 19:40 --------- d-----w C:\Documents and Settings\All Users\Application Data\Intuit
2008-03-22 20:55 405,504 ----a-w C:\WINDOWS\stsystra.exe
.

((((((((((((((((((((((((((((( snapshot_2008-06-11_12.54.57.95 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-06-11 16:52:25 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2008-06-12 13:23:10 2,048 --s-a-w C:\WINDOWS\bootstat.dat
- 2008-02-22 06:23:35 135,168 ----a-w C:\WINDOWS\system32\java.exe
+ 2008-03-25 05:28:39 135,168 ----a-w C:\WINDOWS\system32\java.exe
- 2008-02-22 06:23:39 135,168 ----a-w C:\WINDOWS\system32\javaw.exe
+ 2008-03-25 05:28:43 135,168 ----a-w C:\WINDOWS\system32\javaw.exe
- 2008-02-22 07:33:32 139,264 ----a-w C:\WINDOWS\system32\javaws.exe
+ 2008-03-25 06:37:01 139,264 ----a-w C:\WINDOWS\system32\javaws.exe
- 2008-06-11 02:44:01 61,204 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-06-12 13:14:37 61,204 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2008-06-11 02:44:01 399,548 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-06-12 13:14:37 399,548 ----a-w C:\WINDOWS\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-22 16:56 851968]
"systray"="C:\Program Files\Dell\Dell Mobile Broadband\systray.exe" [2007-06-23 15:28 331851]
"SigmatelSysTrayApp"="C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe" [2008-03-22 16:55 405504]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 23:16 39792]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-08-31 15:01 1037736]
"BitDefender Antiphishing Helper"="C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe" [2007-10-09 15:46 61440]
"BDAgent"="C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe" [2008-06-09 17:45 360448]
"NeroCheck"="C:\WINDOWS\system32\NeroCheck.exe" [ ]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [2008-03-25 04:28 144784]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe [2008-03-23 02:00:26 50688]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.YV12"= yv12vfw.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Calendar Magic.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Calendar Magic.lnk
backup=C:\WINDOWS\pss\Calendar Magic.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HOTSYNCSHORTCUTNAME.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HOTSYNCSHORTCUTNAME.lnk
backup=C:\WINDOWS\pss\HOTSYNCSHORTCUTNAME.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVFX Engine]
E:\Creative Live! Cam\VideoFX\StartFX.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Creative Live! Cam Manager]
E:\Creative Live! Cam\Live! Cam Manager\CTLCMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Picasa Media Detector]
E:\Digital Google pics\Picasa2\PicasaMediaDetector

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 E:\Quicktime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
E:\Spybot - Search & Destroy\Spybot - Search & Destroy\TeaTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoNotify]
--a------ 2008-04-04 10:54 394240 E:\Tivo\TiVoNotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoServer]
--a------ 2008-04-04 10:56 1879552 E:\Tivo\TiVoServer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TivoTransfer]
--a------ 2008-04-04 10:54 1193984 C:\Program Files\Common Files\TiVo Shared\Transfer\TiVoTransfer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2008-01-15 18:54 37376 E:\WinAmp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"WZCSVC"=2 (0x2)
"wuauserv"=2 (0x2)
"wscsvc"=2 (0x2)
"wltrysvc"=2 (0x2)
"S24EventMonitor"=2 (0x2)
"RegSrvc"=2 (0x2)
"FastUserSwitchingCompatibility"=3 (0x3)
"ERSvc"=2 (0x2)
"CiSvc"=3 (0x3)
"WLANKEEPER"=2 (0x2)
"EvtEng"=2 (0x2)
"gusvc"=3 (0x3)
"GoToAssist"=3 (0x3)
"IDriverT"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Broadcom Wireless Manager UI"=C:\WINDOWS\system32\WLTRAY.exe
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
"MSPY2002"=C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
"Persistence"=C:\WINDOWS\system32\igfxpers.exe
"PHIME2002A"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
"PHIME2002ASync"=C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\uTorrent\\uTorrent.exe"=
"C:\\Documents and Settings\\Dragonfly\\Local Settings\\Application Data\\FolderShare\\FolderShare.exe"=
"E:\\Skype\\Phone\\Skype.exe"=

R2 TivoBeacon2;TiVo Beacon;"C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe" /service []
R3 NWADI;NWADI Bus Enumerator;C:\WINDOWS\system32\DRIVERS\NWADIenum.sys [2007-06-01 14:57]
S2 gupdate1c8c10d2915a38;Google Update Service (gupdate1c8c10d2915a38);"C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe" /svc /lang en []
S3 PCASp50;PCASp50 NDIS Protocol Driver;C:\WINDOWS\system32\Drivers\PCASp50.sys [2007-05-30 17:50]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{aae6c50f-327f-11dd-bd98-001d09c8999f}]
\Shell\AutoRun\command - I:\Launch.exe

.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-12 09:23:55
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
C:\WINDOWS\system32\wdfmgr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\system32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2008-06-12 9:26:19 - machine was rebooted
ComboFix-quarantined-files.txt 2008-06-12 13:26:15
ComboFix2.txt 2008-06-11 16:55:23
ComboFix3.txt 2008-03-30 19:35:26

Pre-Run: 27,043,876,864 bytes free
Post-Run: 26,877,263,872 bytes free

226

pdragonfly
2008-06-12, 15:35
Went smoother this time.
Posting this then off to work! Will check computer later and results. Thanks so very much!

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 09:28, on 6/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
C:\Program Files\SigmaTel\C-Major Audio\WDM\stsystra.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.eggs-pysanky.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - E:\Roboform\roboform.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O3 - Toolbar: QT Breadcrumbs Address Bar - {af83e43c-dd2b-4787-826b-31b17dee52ed} - mscoree.dll (file missing)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [systray] C:\Program Files\Dell\Dell Mobile Broadband\systray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe"
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O8 - Extra context menu item: Customize Menu - file://E:\Roboform\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://E:\Roboform\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://E:\Roboform\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://E:\Roboform\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://E:\Roboform\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://E:\Roboform\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - E:\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://pccheckup.dellfix.com/sdccommon/download/tgctlcm.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1206902494671
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1213156480031
O17 - HKLM\System\CCS\Services\Tcpip\..\{7FD83386-1C1C-4ECE-91FD-CB88ECE04E8B}: NameServer = 68.237.161.12,71.250.0.12
O23 - Service: Google Update Service (gupdate1c8c10d2915a38) (gupdate1c8c10d2915a38) - Google Inc. - C:\Program Files\Google\Update\1.1.27.3\GoogleUpdate.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: TiVo Beacon (TivoBeacon2) - TiVo Inc. - C:\Program Files\Common Files\TiVo Shared\Beacon\TiVoBeacon.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe

--
End of file - 6582 bytes

Blade81
2008-06-12, 15:54
Hi

You may reinstall Spybot now :)


Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis



Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK




UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Download Adaware
Adaware is a free program. It scans for known spyware on your computer. These scans should be run at least once every two weeks. For more information, see this tutorial (http://www.bleepingcomputer.com/forums/index.php?showtutorial=48)
The program is available for download here (http://www.download.com/Ad-Aware-SE-Personal-Edition/3000-8022_4-10319876.html?tag=lst-0-1)
Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)

Download iespyad
It puts many bad webpages on your restricted zones list. This means that you can still view the
bad
webpages, but the webpages cannot do certain things (such as use javascripts and cookies).
If you need help understanding how it works, there is a tutorial here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)
Download it here (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok

Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this (http://www.bleepingcomputer.com/forums/tutorial60.html) webpage out.
See here (http://www.freebyte.com/antivirus/#firewalls) to choose one if BitDefender doesn't contain a firewall.



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

pdragonfly
2008-06-12, 21:46
Hi,
System would not start or reboot after last combofix and HJT.

When I went home for lunch and pressed the power button for it to come out of hybernation, got an error that disk could not be found.

Its asking me to reseat the disk. Just looked up on another computer what that means.

It did try f1 and f5 and got the error that there is not disk to boot up.

I'm scared. Now I have to look for the drive and 'reseat' it. Mommy!!!

BTW I have Bitdefender. Is it worth switching to Kaspersky? I had Nod32 the year befor.

Blade81
2008-06-12, 23:06
Hi

What's the exact error message and in what stage do you get it? If you're able to access Windows boot up menu (press F8 before loading screen) then try to load Last good known configuration (http://www.computerhope.com/issues/ch000626.htm).

Both Kaspersky and BitDefender are good. It's user who makes the choice :)

pdragonfly
2008-06-13, 02:56
Hi,
The message was Reseat the Drive, no Bootable Devices.
f1 - Reboot Not working
f5 Diagnoisis : error code 0141 msg error code 2000-0141
Msg - no drive detected


Reseated the drive, it booted up without a problem.

So: followed ALL of your instructions to the letter, as well as your suggestions.
I was already doing some of the suggestions, but now am doing them all.

I have to test run the computer and THEN turn on my backup drives (two of them) and see what happens after I run all the programs against it.

That will be over the next day. Tooth broke yesterday, so need to see
the dentist, not sure what they will do, but if it involves drugs and gas I won't go near the computer!!

I so appreciate you getting back to me and sticking with me through this.
Thank you so very much!!!
Sincerely,
Carol Ann

Blade81
2008-06-13, 07:25
Ok. I'll wait for your reply :)

pdragonfly
2008-06-14, 04:43
Hi,
Playing with the computer tonight.

Get Comodo error when it tries to update. Its set for every 24 hours, so not sure why I keep getting the error on start up.

Notice that when I click on My Computer the screen showing the different drives takes more time than usual to populate. And when I click on a drive, the screen opens, but it remains blank for noticable seconds.

Went to remove my usb device and the system hung up. Had to press the power button to shut down. got a run32.dl error (i think thats what it says). Reminded me of the windows 95/98 error that always seemed to pop up.

P.S. I have Search Desktop installed. Is that a bad idea security wise?

I have Communicator 2007, not yet installed. Good idea or bad security risk?

Thanks so much for all your support. Haven't turn on my backup drives yet. Am waiting until these small things get squared away.

Carol Ann

pdragonfly
2008-06-14, 06:02
I used one of the hosts files that you recommended as well as iespy thingy.
Haven't moved to fix this yet because I don't know what it means. Thanks.


Microsoft.Windows.RedirectedHosts: [SBI $2B3EBA10] Redirected host (Redirected host, nothing done)
www.tweakxp.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $E32642AE] Redirected host (Redirected host, nothing done)
tweakxp.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $2001F350] Redirected host (Redirected host, nothing done)
spywareguide.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $DD32D4E3] Redirected host (Redirected host, nothing done)
www.spywareguide.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $18194B75] Redirected host (Redirected host, nothing done)
www.winguides.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $82639ED7] Redirected host (Redirected host, nothing done)
kephyr.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $5CF3DB61] Redirected host (Redirected host, nothing done)
auto.search.msn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $A8D07844] Redirected host (Redirected host, nothing done)
www.msn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $CE75F24C] Redirected host (Redirected host, nothing done)
www.lycos.de=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $9C2FF058] Redirected host (Redirected host, nothing done)
web.ask.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $C1DEB1AF] Redirected host (Redirected host, nothing done)
ask.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $25161DD4] Redirected host (Redirected host, nothing done)
www.ask.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $4F5403B7] Redirected host (Redirected host, nothing done)
ca.search.msn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $DFC12EAF] Redirected host (Redirected host, nothing done)
fr.ca.search.msn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $08E7955A] Redirected host (Redirected host, nothing done)
search.fr.msn.be=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $F50B80A9] Redirected host (Redirected host, nothing done)
search.fr.msn.ch=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $477BD96B] Redirected host (Redirected host, nothing done)
search.latam.yupimsn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $39FDAD3D] Redirected host (Redirected host, nothing done)
search.msn.at=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $438C2261] Redirected host (Redirected host, nothing done)
search.msn.be=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $BE603792] Redirected host (Redirected host, nothing done)
search.msn.ch=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $00060CF0] Redirected host (Redirected host, nothing done)
search.msn.co.in=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $BCF5B079] Redirected host (Redirected host, nothing done)
search.msn.co.jp=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $879B965F] Redirected host (Redirected host, nothing done)
search.msn.co.kr=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $C35870D1] Redirected host (Redirected host, nothing done)
search.msn.com.br=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $A73AA8FE] Redirected host (Redirected host, nothing done)
search.msn.com.hk=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $80ADC0A3] Redirected host (Redirected host, nothing done)
search.msn.com.my=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $E156EFD9] Redirected host (Redirected host, nothing done)
search.msn.com.sg=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $17297CC0] Redirected host (Redirected host, nothing done)
search.msn.com.tw=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $02A1BE5F] Redirected host (Redirected host, nothing done)
search.msn.co.za=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $4DF09EE4] Redirected host (Redirected host, nothing done)
search.msn.de=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $0CD46672] Redirected host (Redirected host, nothing done)
search.msn.dk=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $12C70670] Redirected host (Redirected host, nothing done)
search.msn.es=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $DD3C9D36] Redirected host (Redirected host, nothing done)
search.msn.fi=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $7FE71051] Redirected host (Redirected host, nothing done)
search.msn.fr=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $2EAC0331] Redirected host (Redirected host, nothing done)
search.msn.it=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $3EC3DFB6] Redirected host (Redirected host, nothing done)
search.msn.nl=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $6D598432] Redirected host (Redirected host, nothing done)
search.msn.no=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $827DC898] Redirected host (Redirected host, nothing done)
search.msn.se=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $4796A803] Redirected host (Redirected host, nothing done)
search.t1msn.com.mx=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $BFE49B6B] Redirected host (Redirected host, nothing done)
search.xtramsn.co.nz=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $07C530A7] Redirected host (Redirected host, nothing done)
search.yupimsn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $FB615B6E] Redirected host (Redirected host, nothing done)
uk.search.msn.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $09B7EB51] Redirected host (Redirected host, nothing done)
www.lycos.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $DC0EA1A3] Redirected host (Redirected host, nothing done)
rads.mcafee.com=127.0.0.1

Microsoft.Windows.RedirectedHosts: [SBI $D2E18D43] Redirected host (Redirected host, nothing done)
www14.bancobrasil.com.br=127.0.0.1


--- Spybot - Search & Destroy version: 1.5.2 (build: 20080128) ---

2008-01-28 blindman.exe (1.0.0.7)
2008-01-28 SDDelFile.exe (1.0.2.4)
2008-01-28 SDMain.exe (1.0.0.5)
2007-10-07 SDShred.exe (1.0.1.2)
2008-01-28 SDUpdate.exe (1.0.8.8)
2008-01-28 SDWinSec.exe (1.0.0.11)
2008-01-28 SpybotSD.exe (1.5.2.20)
2008-01-28 TeaTimer.exe (1.5.2.16)
2008-06-13 unins000.exe (51.49.0.0)
2008-01-28 Update.exe (1.4.0.6)
2008-01-28 advcheck.dll (1.5.4.5)
2007-04-02 aports.dll (2.1.0.0)
2007-11-17 DelZip179.dll (1.79.7.4)
2008-01-28 SDFiles.dll (1.5.1.19)
2008-01-28 SDHelper.dll (1.5.0.11)
2008-01-28 Tools.dll (2.1.3.3)
2008-06-03 Includes\Adware.sbi (*)
2008-06-10 Includes\AdwareC.sbi (*)
2008-06-03 Includes\Cookies.sbi (*)
2008-06-03 Includes\Dialer.sbi (*)
2008-06-10 Includes\DialerC.sbi (*)
2008-06-03 Includes\HeavyDuty.sbi (*)
2008-06-04 Includes\Hijackers.sbi (*)
2008-06-03 Includes\HijackersC.sbi (*)
2008-06-03 Includes\Keyloggers.sbi (*)
2008-06-10 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2008-06-03 Includes\Malware.sbi (*)
2008-06-11 Includes\MalwareC.sbi (*)
2008-06-03 Includes\PUPS.sbi (*)
2008-06-10 Includes\PUPSC.sbi (*)
2007-11-07 Includes\Revision.sbi (*)
2008-06-10 Includes\Security.sbi (*)
2008-06-10 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2008-06-03 Includes\Spyware.sbi (*)
2008-06-03 Includes\SpywareC.sbi (*)
2008-06-03 Includes\Tracks.uti
2008-06-11 Includes\Trojans.sbi (*)
2008-06-11 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll

Blade81
2008-06-14, 14:46
Hi

You can fix those Spybot findings.

I think your hard drive may have hardware problem. I recommend to defrag hard drive(s) and then run scandisk according to this (http://www.microsoft.com/windowsxp/using/helpandsupport/learnmore/tips/kbtip.mspx) set of instructions. Repeat for all hard drives separately.

I don't think there's anything bad with Search Desktop (I don't have one installed though). What Communicator 2007 are you talking about? Microsoft Office Communicator 2007 or something else?

pdragonfly
2008-06-18, 05:25
Hi,
I've been using the system and all seems to be going smoothly.

Followed your suggestions and they all helped.

Will follow-up more closely in a few days. Real life tragedies got in the way this week. I'll take these computer nightmares over the one's going on right now in the real world.

Thanks so much for all your help and support. Couldn't have done it without you!

Carol Ann

P.S. Its Microsoft Communicator 2007. Didn't install it. Did uninstall desktop search, because I really don't search all too much. Know where I put most things.

Blade81
2008-06-18, 07:05
You're welcome Carol Ann :)

I'll keep the topic open for some days.

Blade81
2008-06-24, 10:08
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.