Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Internet Packete (werden sie geklaut?).

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.09.2010, 12:10   #1
CMstorm
 
Internet Packete (werden sie geklaut?). - Unglücklich

Internet Packete (werden sie geklaut?).



Hallo,

endlich nach langer suche habe ich dieses Forum gefunden...

Ich habe seit 2 Tagen schon ein Internet problem.
Mir ist es erst beim spielen aufgefallen als ich einen Ping von 500 hatte da bin ich auf meine Internet verbindung drauf und hab es gesehen meine packete die mir gesendet werden sind viel mehr als ich sie empfange bsp: 20000-15000 früher war es noch anderst rum.

Darauf bin ich in meinen D-Link 615 routter rein um zu sehen ob vllt nicht jemand meinen wlan mit benutzt (wlan war aus).
Dort fand ich dann bei Status unter aktive sitzung eine komische IP-addy die ich mir nicht erklären kann.
Aktive NAPT-Sitzung
IP-Adresse TCP-Sitzung UDP-Sitzung
MEINE IP 8 0
85.216.127.130 <--FREMDE IP 0 1


Ich hoffe ihr könnt mir irgent wie dabei helfen meine packete wieder normal zubekommen.
Ich poste euch auch mal meinen HijackThis bericht mit rein (wenns was bringt)

HiJackthis Logfile:
Code:
ATTFilter
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:07:49, on 22.09.2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Programme\Avira\AntiVir Desktop\sched.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\RTHDCPL.EXE
C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe
C:\Programme\Avira\AntiVir Desktop\avgnt.exe
C:\Programme\Java\jre6\bin\jusched.exe
C:\WINDOWS\VM_STI.EXE
C:\Programme\Logitech\GamePanel Software\LgDevAgt.exe
C:\Programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe
C:\Programme\DivX\DivX Update\DivXUpdate.exe
C:\Programme\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Dokumente und Einstellungen\aLex\Eigene Dateien\s.exe
C:\Programme\LG Soft India\forteManager\bin\Monitor.exe
C:\Programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
C:\Programme\Avira\AntiVir Desktop\avguard.exe
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
C:\Programme\Java\jre6\bin\jqs.exe
C:\PROGRA~1\GEMEIN~1\MICROW~1\Agent\MWASER.EXE
C:\PROGRA~1\GEMEIN~1\MICROW~1\Agent\MWAgent.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\lxcrcoms.exe
C:\Programme\PC Connectivity Solution\ServiceLayer.exe
C:\Programme\PC Connectivity Solution\Transports\NclUSBSrv.exe
C:\WINDOWS\system32\wbem\wmiapsrv.exe
C:\Programme\PC Connectivity Solution\Transports\NclRSSrv.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Programme\Internet Explorer\iexplore.exe
C:\Programme\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\cidaemon.exe
C:\Programme\Internet Explorer\iexplore.exe
C:\Programme\Internet Explorer\iexplore.exe
C:\Programme\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.myvideo.de/?ie8update=done
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Windows Internet Explorer bereitgestellt von MyVideo
R3 - URLSearchHook: DeviceVM Url Search Hook - {0063BF63-BFFF-4B8F-9D26-4267DF7F17DD} - C:\WINDOWS\system32\dvmurl.dll
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll (file missing)
R3 - URLSearchHook: (no name) -  - (no file)
R3 - URLSearchHook: ZoneAlarm-Sicherheit Toolbar - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Programme\Orbitdownloader\orbitcth.dll
O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Symbolleiste - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Programme\Lexmark Toolbar\toolband.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Programme\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: ZoneAlarm-Sicherheit Toolbar - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll
O3 - Toolbar: Lexmark Symbolleiste - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Programme\Lexmark Toolbar\toolband.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Programme\Orbitdownloader\GrabPro.dll
O3 - Toolbar: ZoneAlarm-Sicherheit Toolbar - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\GEMEIN~1\INSTAL~1\UPDATE~1\isuspm.exe -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [GBTUpd] C:\Programme\GIGABYTE\GBTUpd\PreRun.exe
O4 - HKLM\..\Run: [avgnt] "C:\Programme\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [LXCRCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCRtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Programme\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Programme\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Programme\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [BigDogPath] C:\WINDOWS\VM_STI.EXE Philips SPC210NC Webcam
O4 - HKLM\..\Run: [StartCCC] "C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [Launch LgDevAgt] "C:\Programme\Logitech\GamePanel Software\LgDevAgt.exe"
O4 - HKLM\..\Run: [Launch LGDCore] "C:\Programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe" /SHOWHIDE
O4 - HKLM\..\Run: [DivXUpdate] "C:\Programme\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [MSMSGS] "C:\Programme\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [PC Suite Tray] "C:\Programme\Nokia\Nokia PC Suite 7\PCSuite.exe" -onlytray
O4 - HKCU\..\Run: [explorer] C:\Dokumente und Einstellungen\aLex\Eigene Dateien\s.exe
O4 - HKCU\..\Run: [{18AAFB7A-E283-CF6A-F401-E1323A517876}] "C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox\dule.exe"
O4 - HKCU\..\Run: [PCFix] C:\Programme\PCFix\PCFix.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] C:\Programme\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: forteManager.lnk = C:\Programme\LG Soft India\forteManager\bin\Monitor.exe
O4 - Global Startup: TrayMin210.exe.lnk = C:\Programme\Philips\Philips SPC210NC Webcam\TrayMin210.exe
O8 - Extra context menu item: &Download by Orbit - res://C:\Programme\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Programme\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Programme\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Programme\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers\youtubetomp3.htm
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programme\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programme\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O12 - Plugin for .spop: C:\Programme\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.5.0.cab
O16 - DPF: {4A85DBE0-BFB2-4119-8401-186A7C6EB653} - hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/mjss/MJSS.cab109791.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1242747911490
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - hxxp://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} (EPUImageControl Class) - hxxp://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-29-0.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553545600} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Programme\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Programme\Avira\AntiVir Desktop\avguard.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Programme\Google\Update\GoogleUpdate.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Programme\Java\jre6\bin\jqs.exe
O23 - Service: lxcr_device -   - C:\WINDOWS\system32\lxcrcoms.exe
O23 - Service: MWAgent - MicroWorld Technologies Inc. - C:\PROGRA~1\GEMEIN~1\MICROW~1\Agent\MWASER.EXE
O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\WINDOWS\system32\GameMon.des.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: ServiceLayer - Nokia. - C:\Programme\PC Connectivity Solution\ServiceLayer.exe

--
End of file - 11432 bytes
         
--- --- ---

Geändert von CMstorm (22.09.2010 um 12:16 Uhr)

Alt 22.09.2010, 16:24   #2
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



die ip sollte von deinem provider sein
85.216.127.130
ootl:
Systemscan mit OTL
download otl:
http://filepony.de/download-otl/

Doppelklick auf die OTL.exe
(user von Windows 7 und Vista: Rechtsklick als Administrator ausführen)
1. Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
2. Hake an "scan all users"
3. Unter "Extra Registry wähle:
"Use Safelist" "LOP Check" "Purity Check"
4. Kopiere in die Textbox:
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
5. Klicke "Scan"
6. 2 reporte werden erstellt:
OTL.Txt
Extras.Txt
poste beide.
__________________


Alt 22.09.2010, 17:29   #3
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



Vielen dank für deine antwort markus.

1....OTL.txtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 22.09.2010 18:17:47 - Run 1
OTL by OldTimer - Version 3.2.14.1     Folder = C:\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 3,00 Gb Available Physical Memory | 80,00% Memory free
5,00 Gb Paging File | 4,00 Gb Available in Paging File | 87,00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 465,62 Gb Total Space | 281,71 Gb Free Space | 60,50% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
Drive E: | 3,56 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: SK-GAMING
Current User Name: aLex
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal
 
========== Processes (SafeList) ==========
 
PRC - C:\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Programme\DivX\DivX Update\DivXUpdate.exe ()
PRC - C:\Programme\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
PRC - C:\Programme\Gemeinsame Dateien\MicroWorld\Agent\MWASER.EXE (MicroWorld Technologies Inc.)
PRC - C:\Programme\Gemeinsame Dateien\MicroWorld\Agent\MWAGENT.EXE (MicroWorld Technologies Inc.)
PRC - C:\Programme\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
PRC - C:\Programme\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
PRC - C:\Programme\PC Connectivity Solution\Transports\NclUSBSrv.exe (Nokia)
PRC - C:\Programme\LG Soft India\forteManager\bin\Monitor.exe ()
PRC - C:\Programme\PC Connectivity Solution\Transports\NclRSSrv.exe (Nokia)
PRC - C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
PRC - C:\Programme\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Programme\Logitech\GamePanel Software\LGDevAgt.exe (Logitech Inc.)
PRC - C:\Programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe (Logitech Inc.)
PRC - C:\Programme\Philips\Philips SPC210NC Webcam\TrayMin210.exe ()
PRC - C:\WINDOWS\system32\lxcrcoms.exe ( )
PRC - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)
PRC - C:\WINDOWS\VM_STI.EXE (BIGDOG)
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\WINDOWS\system32\msscript.ocx (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (npggsvc) -- C:\WINDOWS\System32\GameMon.des (INCA Internet Co., Ltd.)
SRV - (FLEXnet Licensing Service) -- C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (AntiVirService) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
SRV - (MWAgent) -- C:\Programme\Gemeinsame Dateien\MicroWorld\Agent\MWASER.EXE (MicroWorld Technologies Inc.)
SRV - (AntiVirSchedulerService) -- C:\Programme\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
SRV - (ServiceLayer) -- C:\Programme\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
SRV - (lxcr_device) -- C:\WINDOWS\System32\lxcrcoms.exe ( )
SRV - (IDriverT) -- C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe (Macrovision Corporation)
SRV - (ose) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (XDva359) -- C:\WINDOWS\System32\XDva359.sys File not found
DRV - (econceal) -- C:\WINDOWS\System32\DRIVERS\econceal.sys File not found
DRV - (ati2mtag) -- C:\WINDOWS\system32\drivers\ati2mtag.sys (ATI Technologies Inc.)
DRV - (Tcpip6) -- C:\WINDOWS\system32\drivers\tcpip6.sys (Microsoft Corporation)
DRV - (ISODrive) -- C:\Programme\UltraISO\drivers\ISODrive.sys (EZB Systems, Inc.)
DRV - (hamachi) -- C:\WINDOWS\system32\drivers\hamachi.sys (LogMeIn, Inc.)
DRV - (avgntflt) -- C:\WINDOWS\system32\drivers\avgntflt.sys (Avira GmbH)
DRV - (hidusbf) -- C:\WINDOWS\system32\drivers\hidusbf.sys (SweetLow)
DRV - (gdrv) -- C:\WINDOWS\gdrv.sys (Windows (R) 2000 DDK provider)
DRV - (LUsbFilt) -- C:\WINDOWS\system32\drivers\LUsbFilt.sys (Logitech, Inc.)
DRV - (LMouFilt) -- C:\WINDOWS\system32\drivers\LMouFilt.Sys (Logitech, Inc.)
DRV - (LHidFilt) -- C:\WINDOWS\system32\drivers\LHidFilt.Sys (Logitech, Inc.)
DRV - (L8042Kbd) -- C:\WINDOWS\system32\drivers\L8042Kbd.sys (Logitech, Inc.)
DRV - (ssmdrv) -- C:\WINDOWS\system32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (bdfsfltr) -- C:\WINDOWS\system32\drivers\bdfsfltr.sys (BitDefender S.R.L. Bucharest, ROMANIA)
DRV - (PID_PEPI) Logitech QuickCam IM(PID_PEPI) -- C:\WINDOWS\system32\drivers\LV302V32.SYS (Logitech Inc.)
DRV - (LGII2CDevice) -- C:\Programme\LG Soft India\forteManager\bin\PII2CDriver.sys ()
DRV - (LGDDCDevice) -- C:\Programme\LG Soft India\forteManager\bin\I2CDriver.sys ()
DRV - (SCREAMINGBDRIVER) -- C:\WINDOWS\system32\drivers\ScreamingBAudio.sys (Screaming Bee LLC)
DRV - (avipbb) -- C:\WINDOWS\system32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgio) -- C:\Programme\Avira\AntiVir Desktop\avgio.sys (Avira GmbH)
DRV - (UsbserFilt) -- C:\WINDOWS\system32\drivers\usbser_lowerfltj.sys (Nokia)
DRV - (upperdev) -- C:\WINDOWS\system32\drivers\usbser_lowerflt.sys (Nokia)
DRV - (nmwcdc) -- C:\WINDOWS\system32\drivers\ccdcmbo.sys (Nokia)
DRV - (nmwcd) -- C:\WINDOWS\system32\drivers\ccdcmb.sys (Nokia)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys (Realtek Semiconductor Corp.)
DRV - (pccsmcfd) -- C:\WINDOWS\system32\drivers\pccsmcfd.sys (Nokia)
DRV - (RTHDMIAzAudService) -- C:\WINDOWS\system32\drivers\RtHDMI.sys (Realtek Semiconductor Corp.)
DRV - (RTLE8023xp) -- C:\WINDOWS\system32\drivers\Rtenicxp.sys (Realtek Semiconductor Corporation                           )
DRV - (AtiHdmiService) -- C:\WINDOWS\system32\drivers\AtiHdmi.sys (ATI Research Inc.)
DRV - (NwlnkIpx) -- C:\WINDOWS\system32\drivers\nwlnkipx.sys (Microsoft Corporation)
DRV - (nm) -- C:\WINDOWS\system32\drivers\nmnt.sys (Microsoft Corporation)
DRV - (usbaudio) USB-Audiotreiber (WDM) -- C:\WINDOWS\system32\drivers\USBAUDIO.sys (Microsoft Corporation)
DRV - (HDAudBus) -- C:\WINDOWS\system32\drivers\hdaudbus.sys (Windows (R) Server 2003 DDK provider)
DRV - (ET5Drv) -- C:\WINDOWS\system32\drivers\ET5Drv.sys (Windows (R) 2000 DDK provider)
DRV - (scramby_out) -- C:\WINDOWS\system32\drivers\scramby_out.sys (RapidSolution Software AG)
DRV - (AmdPPM) -- C:\WINDOWS\system32\drivers\AmdPPM.sys (Advanced Micro Devices)
DRV - (scramby) -- C:\WINDOWS\system32\drivers\scramby.sys (RapidSolution Software AG)
DRV - (Razerlow) -- C:\WINDOWS\system32\drivers\DB3G.sys (Razer (Asia-Pacific) Pte Ltd)
DRV - (ZSMC301b) -- C:\WINDOWS\system32\drivers\usbVM31b.sys (VM)
DRV - (NPPTNT2) -- C:\WINDOWS\system32\npptNT2.sys (INCA Internet Co., Ltd.)
DRV - (NwlnkNb) -- C:\WINDOWS\system32\drivers\nwlnknb.sys (Microsoft Corporation)
DRV - (NwlnkSpx) -- C:\WINDOWS\system32\drivers\nwlnkspx.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
 
 
IE - HKU\.DEFAULT\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.myvideo.de/?ie8update=done
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com/ie
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook: {0063BF63-BFFF-4B8F-9D26-4267DF7F17DD} - C:\WINDOWS\system32\dvmurl.dll (DeviceVM Inc.)
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://www.chameleonsearch.com/search.php?src=tops&q="
FF - prefs.js..browser.search.selectedEngine: "ICQ Search"
FF - prefs.js..browser.startup.homepage: "hxxp://de.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:de:official"
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {1e7a37f5-67c4-88c2-e250-49e66a785531}:4.6.6.7
FF - prefs.js..extensions.enabledItems: SkipScreen@SkipScreen:4.1.12s
FF - prefs.js..extensions.enabledItems: {7b13ec3e-999a-4b70-b9cb-2617b8323822}:2.7.1.3
FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1
 
 
FF - HKLM\software\mozilla\Firefox\extensions\\bkmrksync@nokia.com: C:\Programme\Nokia\Nokia PC Suite 7\bkmrksync\ [2009.11.13 06:54:09 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Components: C:\Programme\Mozilla Firefox\components [2010.09.17 20:13:18 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2010.09.17 20:13:18 | 000,000,000 | ---D | M]
 
[2010.02.08 20:50:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Extensions
[2010.09.20 18:04:44 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions
[2010.06.25 22:34:41 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.04.28 15:04:52 | 000,000,000 | ---D | M] (Chameleon Tom) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{6236BA26-C117-4007-928C-DE0716C7FA79}
[2010.07.21 11:12:49 | 000,000,000 | ---D | M] (Zynga Toolbar) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}
[2010.06.25 22:34:33 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2010.08.06 12:03:45 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2010.05.31 12:45:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\SkipScreen@SkipScreen
[2010.09.14 20:13:44 | 000,000,950 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\searchplugins\icqplugin-1.xml
[2010.04.28 16:53:33 | 000,000,950 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\searchplugins\icqplugin-2.xml
[2010.04.01 20:42:20 | 000,000,944 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\searchplugins\icqplugin.xml
[2010.02.09 19:15:18 | 000,005,393 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\searchplugins\Search.xml
[2010.09.20 18:04:44 | 000,000,000 | ---D | M] -- C:\Programme\Mozilla Firefox\extensions
[2010.04.28 15:05:07 | 000,000,000 | ---D | M] (LoudMo Contextual Ad Assistant) -- C:\Programme\Mozilla Firefox\extensions\{1e7a37f5-67c4-88c2-e250-49e66a785531}
[2009.11.04 19:43:02 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2006.09.26 12:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Programme\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2010.08.25 02:44:54 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.09.11 22:10:51 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml.moz-backup
[2010.08.25 02:44:54 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.09.11 22:10:51 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml.moz-backup
[2010.08.25 02:44:54 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.09.11 22:10:51 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml.moz-backup
[2010.08.25 02:44:54 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.09.11 22:10:51 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml.moz-backup
[2010.08.25 02:44:54 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
[2010.09.11 22:10:51 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml.moz-backup
 
O1 HOSTS File: ([2010.09.21 09:39:20 | 000,000,736 | R--- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (Octh Class) - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Programme\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (Lexmark Symbolleiste) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Programme\Lexmark Toolbar\toolband.dll ()
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (Windows Live Anmelde-Hilfsprogramm) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2 - BHO: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Lexmark Symbolleiste) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Programme\Lexmark Toolbar\toolband.dll ()
O3 - HKLM\..\Toolbar: (Grab Pro) - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Programme\Orbitdownloader\GrabPro.dll ()
O3 - HKLM\..\Toolbar: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\Toolbar\WebBrowser: (Lexmark Symbolleiste) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Programme\Lexmark Toolbar\toolband.dll ()
O3 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\Toolbar\WebBrowser: (Grab Pro) - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Programme\Orbitdownloader\GrabPro.dll ()
O3 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\Toolbar\WebBrowser: (ZoneAlarm-Sicherheit Toolbar) - {FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} - C:\Programme\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O4 - HKLM..\Run: [Adobe ARM] C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BigDogPath] C:\WINDOWS\VM_STI.EXE (BIGDOG)
O4 - HKLM..\Run: [DivXUpdate] C:\Programme\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [GBTUpd] C:\Programme\GIGABYTE\GBTUpd\PreRun.exe (PreRun)
O4 - HKLM..\Run: [ISUSPM Startup] C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe (InstallShield Software Corporation)
O4 - HKLM..\Run: [ISUSScheduler] C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)
O4 - HKLM..\Run: [KernelFaultCheck]  File not found
O4 - HKLM..\Run: [Launch LGDCore] C:\Programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe (Logitech Inc.)
O4 - HKLM..\Run: [Launch LgDevAgt] C:\Programme\Logitech\GamePanel Software\LgDevAgt.exe (Logitech Inc.)
O4 - HKLM..\Run: [LXCRCATS] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCRtime.DLL ()
O4 - HKLM..\Run: [StartCCC] C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\.DEFAULT..\Run: [Nokia.PCSync] C:\Programme\Nokia\Nokia PC Suite 6\PcSync2.exe (Time Information Services Ltd.)
O4 - HKU\S-1-5-18..\Run: [Nokia.PCSync] C:\Programme\Nokia\Nokia PC Suite 6\PcSync2.exe (Time Information Services Ltd.)
O4 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004..\Run: [{18AAFB7A-E283-CF6A-F401-E1323A517876}] C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox\dule.exe File not found
O4 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004..\Run: [PC Suite Tray] C:\Programme\Nokia\Nokia PC Suite 7\PCSuite.exe (Nokia)
O4 - Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\forteManager.lnk = C:\Programme\LG Soft India\forteManager\bin\Monitor.exe ()
O4 - Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\TrayMin210.exe.lnk = C:\Programme\Philips\Philips SPC210NC Webcam\TrayMin210.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Toolbars present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 475
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 475
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 475
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &Download by Orbit - C:\Programme\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: &Grab video by Orbit - C:\Programme\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: Do&wnload selected by Orbit - C:\Programme\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: Down&load all by Orbit - C:\Programme\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers\youtubetomp3.htm ()
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\system32\nwprovau.dll (Microsoft Corporation)
O12 - Plugin for: .spop - C:\Programme\Internet Explorer\PLUGINS\NPDocBox.dll (InterTrust Technologies Corporation, Inc.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.5.0.cab (DLM Control)
O16 - DPF: {4A85DBE0-BFB2-4119-8401-186A7C6EB653} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/mjss/MJSS.cab109791.cab ()
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab (UnoCtrl Class)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1242747911490 (WUWebControl Class)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} hxxp://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-29-0.cab (EPUImageControl Class)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553545600} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009.05.19 15:34:14 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2010.09.21 15:17:52 | 000,000,230 | ---- | M] () - C:\AutoFtp.log -- [ NTFS ]
O32 - AutoRun File - [2006.10.16 20:15:31 | 000,000,000 | R--D | M] - E:\AutoRun -- [ UDF ]
O32 - AutoRun File - [2006.10.16 19:38:19 | 000,569,344 | R--- | M] (Electronic Arts Inc.) - E:\AutoRun.exe -- [ UDF ]
O32 - AutoRun File - [2006.10.12 21:05:48 | 000,528,384 | R--- | M] (Electronic Arts Inc.) - E:\AutoRunGUI.dll -- [ UDF ]
O32 - AutoRun File - [2006.10.16 20:08:33 | 000,000,152 | R--- | M] () - E:\autorun.inf -- [ UDF ]
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2006.10.16 19:38:19 | 000,569,344 | R--- | M] (Electronic Arts Inc.)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: AppMgmt -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Iprip -  File not found
NetSvcs: Irmon -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Wmi - C:\WINDOWS\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp -  File not found
 
MsConfig - Services: "LBTServ"
MsConfig - StartUpFolder: C:^Dokumente und Einstellungen^aLex^Startmenü^Programme^Autostart^Logitech . Produktregistrierung.lnk - C:\Programme\Gemeinsame Dateien\Logishrd\eReg\SetPoint\eReg.exe - (Leader Technologies/Logitech)
MsConfig - StartUpFolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Logitech SetPoint.lnk - C:\PROGRA~1\Logitech\SetPoint\SetPoint.exe - File not found
MsConfig - StartUpReg: EzPrint - hkey= - key= - C:\Programme\Lexmark 2400 Series\ezprint.exe (Lexmark International Inc.)
MsConfig - StartUpReg: lxcrmon.exe - hkey= - key= - C:\Programme\Lexmark 2400 Series\lxcrmon.exe ()
MsConfig - StartUpReg: PC Suite Tray - hkey= - key= - C:\Programme\Nokia\Nokia PC Suite 7\PCSuite.exe (Nokia)
MsConfig - StartUpReg: PCSuiteTrayApplication - hkey= - key= - C:\Programme\Nokia\Nokia PC Suite 6\LaunchApplication.exe (Nokia)
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 2
MsConfig - State: "startup" - 2
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: nm - C:\WINDOWS\system32\drivers\nmnt.sys (Microsoft Corporation)
SafeBootNet: nm.sys - C:\WINDOWS\system32\drivers\nmnt.sys (Microsoft Corporation)
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vga.sys - Driver
SafeBootNet: vsmon - Service
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {12E5D6E0-75E4-41D4-F7C8-A33FD195F40D} - NetShow
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {233C1507-6A77-46A4-9443-F871F945D258} - Adobe Shockwave Director 11.0
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2A202491-F00D-11cf-87CC-0020AFEECF20} - Adobe Shockwave Director 11.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015C} - Microsoft DirectX
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.8
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5CA109D3-A084-47E8-A9CB-D497322E3F50} - MSN Toolbar 3.0 & Silverlight 2.0
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7131646D-CD3C-40F4-97B9-CD9E4E6262EF} - .NET Framework
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - c:\WINDOWS\system32\Rundll32.exe c:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9309DD7E-EBFE-3C95-8B47-30D3A012F606} - .NET Framework
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {B0087AEE-2CA7-4296-B0C3-663AA619DF1B} - Google Toolbar for Internet Explorer 8
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB86EC62-CEA7-4C82-9EBA-B7A5E410E54C} - Yahoo! YPSR Engine
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Adobe Flash Player
ActiveX: {D7DD57D9-BFC8-0231-C949-98B5C0E7AA7E} - Outlook Express
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{03d41b27-e2c9-48f4-841d-f0ae4cc0e233} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{189EC5C4-AF9D-44E9-B93A-9A11961E923A} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
Drivers32: msacm.ac3acm - C:\WINDOWS\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (hxxp://www.mp3dev.org/)
Drivers32: msacm.lhacm - C:\WINDOWS\System32\lhacm.acm (Microsoft Corporation)
Drivers32: msacm.siren - C:\WINDOWS\System32\sirenacm.dll (Microsoft Corporation)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\WINDOWS\System32\ff_vfw.dll ()
Drivers32: VIDC.FPS1 - C:\WINDOWS\System32\frapsvid.dll (Beepa P/L)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.XFR1 - C:\WINDOWS\System32\xfcodec.dll ()
Drivers32: vidc.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\WINDOWS\System32\yv12vfw.dll (www.helixcommunity.org)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point (73478579672842240)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2080.12.26 13:36:52 | 000,000,000 | ---D | C] -- C:\Programme\PremiumSoft
[2080.12.26 13:36:34 | 000,000,000 | ---D | C] -- C:\Programme\Orbitdownloader
[2010.09.22 16:44:28 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\PCHealth
[2010.09.22 12:51:51 | 000,000,000 | ---D | C] -- C:\WINDOWS\Internet Logs
[2010.09.22 12:42:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PCFix
[2010.09.22 12:20:44 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\ZoneAlarm-Sicherheit
[2010.09.22 12:20:43 | 000,000,000 | ---D | C] -- C:\Programme\ZoneAlarm-Sicherheit
[2010.09.22 12:20:36 | 000,000,000 | ---D | C] -- C:\Programme\CheckPoint
[2010.09.22 12:20:28 | 000,046,592 | ---- | C] (Zone Labs Inc.) -- C:\WINDOWS\System32\vsutil_loc0407.dll
[2010.09.21 22:07:16 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\Adobe
[2010.09.21 10:13:32 | 000,000,000 | RH-D | C] -- C:\Dokumente und Einstellungen\aLex\Recent
[2010.09.21 09:50:02 | 000,000,000 | ---D | C] -- C:\FBackup
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\VDLL.DLL
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\runouce.exe
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\rundll16.exe
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\RUNDL132.EXE
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\regsvr.exe
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\logo1_.exe
[2010.09.21 09:49:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\logo_1.exe
[2010.09.21 09:34:21 | 000,632,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcr80.dll
[2010.09.21 09:34:20 | 000,554,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcp80.dll
[2010.09.21 09:34:09 | 000,270,472 | ---- | C] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\WINDOWS\System32\drivers\bdfsfltr.sys
[2010.09.21 09:31:34 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Application Data
[2010.09.21 09:31:17 | 000,153,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\REGEDIT.COM
[2010.09.21 09:31:17 | 000,153,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\R.COM
[2010.09.21 09:31:17 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\TASKMGR.COM
[2010.09.21 09:31:17 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\T.COM
[2010.09.21 09:31:16 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\MicroWorld
[2010.09.21 09:31:03 | 000,125,448 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\killproc.exe
[2010.09.21 09:30:45 | 001,161,736 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\contfilt.dll
[2010.09.21 09:30:45 | 001,124,872 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\BACKUP.50007701.contfilt.dll
[2010.09.21 09:30:45 | 000,182,792 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\BACKUP.24426561.mwnsp.dll
[2010.09.21 09:30:45 | 000,178,696 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\mwnsp.dll
[2010.09.21 09:30:44 | 000,543,240 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\BACKUP.49926788.mwtsp.dll
[2010.09.21 09:30:44 | 000,539,144 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\mwtsp.dll
[2010.09.21 09:30:44 | 000,237,576 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\inst_tspx.exe
[2010.09.21 09:30:44 | 000,178,696 | ---- | C] (MicroWorld Technologies Inc.) -- C:\WINDOWS\inst_tsp.exe
[2010.09.21 09:30:44 | 000,013,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\sporder.dll
[2010.09.21 09:30:44 | 000,013,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\sporder.dll
[2010.09.21 09:30:44 | 000,013,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\sporder.exe
[2010.09.21 09:30:43 | 000,000,000 | ---D | C] -- C:\Programme\Gemeinsame Dateien\MicroWorld
[2010.09.21 09:30:43 | 000,000,000 | ---D | C] -- C:\Programme\eScan
[2010.09.20 15:35:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\NFS Carbon
[2010.09.20 15:25:47 | 000,000,000 | ---D | C] -- C:\Programme\Electronic Arts
[2010.09.20 12:51:48 | 000,000,000 | ---D | C] -- C:\Programme\Augentraining 2
[2010.09.19 17:08:20 | 000,000,000 | ---D | C] -- C:\Programme\Cooler Master
[2010.09.13 06:53:03 | 000,000,000 | ---D | C] -- C:\acc401d44dbe7a427848d0e47f
[2010.09.09 12:34:37 | 000,000,000 | ---D | C] -- C:\Programme\Airline Tycoon - Deluxe
[2010.09.08 11:46:34 | 000,000,000 | ---D | C] -- C:\Programme\Wolfenstein - Enemy Territoryhuman
[2010.09.04 16:58:33 | 000,126,976 | ---- | C] (Blizzard Entertainment) -- C:\WINDOWS\War3Unin.exe
[2010.09.04 16:57:07 | 000,000,000 | ---D | C] -- C:\Programme\Warcraft III
[2010.09.02 23:06:57 | 003,819,912 | ---- | C] (INCA Internet Co., Ltd.) -- C:\WINDOWS\System32\GameMon.des
[2010.09.02 23:06:46 | 000,004,682 | ---- | C] (INCA Internet Co., Ltd.) -- C:\WINDOWS\System32\npptNT2.sys
[2010.09.02 22:50:49 | 000,000,000 | ---D | C] -- C:\Programme\Gameforge4D
[2010.09.01 18:32:32 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Desktop\urlaubpic
[2010.08.30 21:01:46 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mp3tag
[2010.08.30 21:01:20 | 000,000,000 | ---D | C] -- C:\Programme\Mp3tag
[2010.08.30 20:53:31 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Intermedia Software
[2010.08.30 20:53:18 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msxml4a.dll
[2010.08.27 17:44:18 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\Adobe Scripts
[2010.08.26 03:02:30 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Easy Thumbnails
[2010.08.24 12:15:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\aLex\Desktop\Best of RnB by alexx.2
[2010.08.23 22:57:56 | 000,527,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_7.dll
[2010.08.23 22:57:56 | 000,239,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_7.dll
[2010.08.23 22:57:56 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_5.dll
[2010.08.23 22:57:55 | 002,106,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_43.dll
[2010.08.23 22:57:55 | 001,868,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dcsx_43.dll
[2010.08.23 22:57:54 | 000,248,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx11_43.dll
[2010.08.23 22:57:53 | 000,470,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_43.dll
[2010.08.23 22:57:52 | 001,998,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_43.dll
[2010.08.23 22:57:45 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_4.dll
[2010.08.23 22:57:44 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_6.dll
[2010.08.23 22:57:41 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_6.dll
[2010.08.23 22:57:35 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_7.dll
[2009.05.19 20:48:58 | 000,409,600 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrinpa.dll
[2009.05.19 20:48:58 | 000,393,216 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcriesc.dll
[2009.05.19 20:48:47 | 001,183,744 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrserv.dll
[2009.05.19 20:48:47 | 000,995,328 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrusb1.dll
[2009.05.19 20:48:47 | 000,610,304 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrcomc.dll
[2009.05.19 20:48:47 | 000,536,576 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrlmpm.dll
[2009.05.19 20:48:47 | 000,421,888 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrcomm.dll
[2009.05.19 20:48:47 | 000,163,840 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrprox.dll
[2009.05.19 20:48:47 | 000,114,688 | ---- | C] ( ) -- C:\WINDOWS\System32\lxcrpplc.dll
[9 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[8 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[6 C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\*.tmp files -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2010.09.22 18:17:00 | 000,000,416 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{204568CA-133D-4FBF-B689-104309288B93}.job
[2010.09.22 17:30:00 | 000,001,084 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2010.09.22 16:40:26 | 000,001,080 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2010.09.22 16:40:24 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010.09.22 16:40:23 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010.09.22 16:30:10 | 001,097,604 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI
[2010.09.22 16:30:10 | 000,486,592 | ---- | M] () -- C:\WINDOWS\System32\perfh007.dat
[2010.09.22 16:30:10 | 000,464,292 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010.09.22 16:30:10 | 000,097,090 | ---- | M] () -- C:\WINDOWS\System32\perfc007.dat
[2010.09.22 16:30:10 | 000,081,184 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010.09.22 16:26:38 | 000,000,190 | -HS- | M] () -- C:\Dokumente und Einstellungen\aLex\ntuser.ini
[2010.09.22 16:26:37 | 011,796,480 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\ntuser.dat
[2010.09.22 16:08:59 | 000,061,976 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
[2010.09.22 16:08:55 | 002,106,848 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010.09.22 15:57:43 | 000,138,608 | ---- | M] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2010.09.22 15:57:34 | 000,234,576 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.xtr
[2010.09.22 15:49:15 | 000,000,206 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\cc_20100922_154913.reg
[2010.09.22 15:49:01 | 000,612,128 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\cc_20100922_154745.reg
[2010.09.22 13:11:51 | 001,234,602 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\packete2.bmp
[2010.09.22 13:01:02 | 000,167,142 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\packete.bmp
[2010.09.22 12:20:35 | 000,004,212 | -H-- | M] () -- C:\WINDOWS\System32\zllictbl.dat
[2010.09.21 16:07:15 | 003,172,850 | -H-- | M] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\IconCache.db
[2010.09.21 13:17:51 | 000,000,945 | ---- | M] () -- C:\WINDOWS\win.ini
[2010.09.21 13:17:42 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010.09.21 13:17:13 | 000,000,000 | ---- | M] () -- C:\23990098.$$$
[2010.09.21 09:50:12 | 001,161,736 | ---- | M] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\contfilt.dll
[2010.09.21 09:50:10 | 000,178,696 | ---- | M] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\mwnsp.dll
[2010.09.21 09:50:09 | 000,539,144 | ---- | M] (MicroWorld Technologies Inc.) -- C:\WINDOWS\System32\mwtsp.dll
[2010.09.21 09:49:13 | 000,172,040 | ---- | M] () -- C:\WINDOWS\System32\unrar.dll
[2010.09.21 09:43:08 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010.09.21 09:41:07 | 002,512,522 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\pinfect.zip
[2010.09.21 09:39:20 | 000,000,736 | R--- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010.09.21 09:35:20 | 006,416,182 | ---- | M] () -- C:\WINDOWS\REGBK00.ZIP
[2010.09.21 09:34:20 | 000,632,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcr80.dll
[2010.09.21 09:34:19 | 000,554,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcp80.dll
[2010.09.21 09:34:18 | 000,000,522 | ---- | M] () -- C:\WINDOWS\System32\Microsoft.VC80.CRT.manifest
[2010.09.21 09:31:19 | 000,178,522 | ---- | M] () -- C:\WINDOWS\winsbak2.reg
[2010.09.21 09:31:19 | 000,020,098 | ---- | M] () -- C:\WINDOWS\winsbak.reg
[2010.09.21 09:31:18 | 000,000,294 | RHS- | M] () -- C:\boot.ini
[2010.09.20 15:34:40 | 000,001,795 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Need for Speed™ Carbon.lnk
[2010.09.19 17:08:35 | 000,160,768 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.09.17 18:58:00 | 000,000,276 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2010.09.17 17:58:06 | 000,759,000 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\213.108.31.3527010.jpg
[2010.09.12 21:41:46 | 000,058,728 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv.sfk
[2010.09.12 21:40:21 | 007,508,504 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv.sfap0
[2010.09.11 22:22:55 | 000,001,566 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2010.09.11 18:04:50 | 001,852,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\win32k.sys
[2010.09.09 12:36:11 | 000,000,720 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Airline Tycoon - Deluxe.lnk
[2010.09.04 17:11:36 | 000,021,827 | ---- | M] () -- C:\WINDOWS\War3Unin.dat
[2010.09.04 16:58:36 | 000,001,576 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Warcraft III.lnk
[2010.09.04 16:58:33 | 000,126,976 | ---- | M] (Blizzard Entertainment) -- C:\WINDOWS\War3Unin.exe
[2010.09.04 16:58:33 | 000,002,829 | ---- | M] () -- C:\WINDOWS\War3Unin.pif
[2010.09.02 23:00:22 | 000,001,677 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\fdg.lnk
[2010.09.01 12:42:07 | 005,607,271 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\J Rice Feat. Lil Wayne - Can you Hear Me Now ( 2oo9 ) ( www.Black-Center.com ).mp3
[2010.08.30 21:01:21 | 000,000,626 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\08.45.lnk
[2010.08.30 01:19:01 | 000,001,025 | ---- | M] () -- C:\WINDOWS\ST6UNST.000
[2010.08.27 16:22:26 | 000,001,481 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\DivX Movies.lnk
[2010.08.27 14:45:29 | 000,001,119 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\,mn.rtf
[2010.08.27 14:33:12 | 000,000,754 | ---- | M] () -- C:\WINDOWS\WORDPAD.INI
[2010.08.26 12:46:04 | 000,021,488 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.veg
[2010.08.26 12:42:06 | 007,701,677 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv
[2010.08.26 12:40:59 | 000,281,362 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy3.aep
[2010.08.26 12:39:18 | 250,663,532 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_6.avi
[2010.08.26 12:11:24 | 1334,648,702 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\demon partad.avi
[2010.08.26 12:06:23 | 250,631,666 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_5.avi
[2010.08.26 11:34:16 | 000,238,013 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy2.aep
[2010.08.26 04:07:16 | 000,032,696 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back 2.veg
[2010.08.26 04:04:16 | 000,029,032 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back 2.veg.bak
[2010.08.26 03:31:53 | 1991,672,202 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_4.avi
[2010.08.26 03:28:28 | 000,020,568 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.veg.bak
[2010.08.26 03:10:42 | 249,645,584 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_3.avi
[2010.08.26 02:56:19 | 250,802,346 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1.avi
[2010.08.26 02:49:57 | 250,801,912 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_2.avi
[2010.08.26 02:46:13 | 249,846,628 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_1.avi
[2010.08.26 00:43:36 | 000,294,395 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy.aep
[2010.08.25 13:42:40 | 000,027,008 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\blood test.veg
[2010.08.25 13:41:30 | 008,685,515 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Desktop\action blood test.wmv
[9 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[8 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[6 C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\*.tmp files -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2010.09.22 15:49:14 | 000,000,206 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\cc_20100922_154913.reg
[2010.09.22 15:47:48 | 000,612,128 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\cc_20100922_154745.reg
[2010.09.22 13:06:27 | 001,234,602 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\packete2.bmp
[2010.09.22 13:01:02 | 000,167,142 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\packete.bmp
[2010.09.22 12:20:35 | 000,004,212 | -H-- | C] () -- C:\WINDOWS\System32\zllictbl.dat
[2010.09.21 09:41:07 | 002,512,522 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Eigene Dateien\pinfect.zip
[2010.09.21 09:34:40 | 006,416,182 | ---- | C] () -- C:\WINDOWS\REGBK00.ZIP
[2010.09.21 09:34:19 | 000,000,522 | ---- | C] () -- C:\WINDOWS\System32\Microsoft.VC80.CRT.manifest
[2010.09.21 09:31:22 | 000,000,000 | ---- | C] () -- C:\23990098.$$$
[2010.09.21 09:31:19 | 000,178,522 | ---- | C] () -- C:\WINDOWS\winsbak2.reg
[2010.09.21 09:31:19 | 000,020,098 | ---- | C] () -- C:\WINDOWS\winsbak.reg
[2010.09.21 09:31:18 | 000,000,293 | ---- | C] () -- C:\bootini.ins
[2010.09.21 09:30:44 | 000,135,936 | ---- | C] () -- C:\WINDOWS\System32\ZIPDLL.DLL
[2010.09.21 09:30:44 | 000,130,816 | ---- | C] () -- C:\WINDOWS\System32\UNZDLL.DLL
[2010.09.20 15:34:40 | 000,001,795 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Need for Speed™ Carbon.lnk
[2010.09.17 17:58:25 | 000,759,000 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\213.108.31.3527010.jpg
[2010.09.12 21:40:22 | 000,058,728 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv.sfk
[2010.09.12 21:40:21 | 007,508,504 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv.sfap0
[2010.09.11 22:22:55 | 000,001,566 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2010.09.09 12:36:11 | 000,000,720 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Airline Tycoon - Deluxe.lnk
[2010.09.04 16:58:36 | 000,001,576 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Warcraft III.lnk
[2010.09.04 16:58:34 | 000,021,827 | ---- | C] () -- C:\WINDOWS\War3Unin.dat
[2010.09.04 16:58:33 | 000,002,829 | ---- | C] () -- C:\WINDOWS\War3Unin.pif
[2010.09.02 23:06:46 | 000,005,174 | ---- | C] () -- C:\WINDOWS\System32\nppt9x.vxd
[2010.09.02 23:00:22 | 000,001,677 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\fdg.lnk
[2010.08.31 11:23:24 | 005,607,271 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\J Rice Feat. Lil Wayne - Can you Hear Me Now ( 2oo9 ) ( www.Black-Center.com ).mp3
[2010.08.30 21:01:21 | 000,000,626 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\08.45.lnk
[2010.08.30 01:19:01 | 001,945,006 | ---- | C] () -- C:\WINDOWS\NFSMW-MegaTrainer.CAB
[2010.08.30 01:19:01 | 000,001,025 | ---- | C] () -- C:\WINDOWS\ST6UNST.000
[2010.08.26 12:37:31 | 250,663,532 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_6.avi
[2010.08.26 12:13:03 | 000,281,362 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy3.aep
[2010.08.26 12:04:55 | 250,631,666 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_5.avi
[2010.08.26 04:01:07 | 000,032,696 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back 2.veg
[2010.08.26 04:01:07 | 000,029,032 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back 2.veg.bak
[2010.08.26 03:25:46 | 007,701,677 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.wmv
[2010.08.26 03:24:36 | 1991,672,202 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_4.avi
[2010.08.26 03:16:30 | 000,021,488 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.veg
[2010.08.26 03:16:30 | 000,020,568 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\shaine back real.veg.bak
[2010.08.26 03:09:20 | 249,645,584 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_3.avi
[2010.08.26 02:55:06 | 250,802,346 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1.avi
[2010.08.26 02:48:33 | 250,801,912 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_2.avi
[2010.08.26 02:47:42 | 000,238,013 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy2.aep
[2010.08.26 02:44:54 | 249,846,628 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\Komp 1_1.avi
[2010.08.25 21:45:08 | 000,294,395 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\smokeyyy.aep
[2010.08.25 13:42:40 | 000,027,008 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\blood test.veg
[2010.08.25 13:39:50 | 008,685,515 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Desktop\action blood test.wmv
[2010.08.05 01:48:05 | 000,354,816 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2010.07.29 13:18:04 | 000,000,000 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\chrtmp
[2010.07.14 20:43:05 | 000,043,520 | ---- | C] () -- C:\WINDOWS\System32\CmdLineExt03.dll
[2010.07.09 21:04:40 | 000,041,872 | ---- | C] () -- C:\WINDOWS\System32\xfcodec.dll
[2010.06.20 14:54:35 | 000,000,394 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2010.04.01 12:10:55 | 000,172,040 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2010.04.01 12:10:55 | 000,165,376 | ---- | C] () -- C:\WINDOWS\System32\BACKUP.24617366.unrar.dll
[2010.04.01 12:10:55 | 000,000,038 | ---- | C] () -- C:\WINDOWS\avisplitter.ini
[2010.04.01 12:10:53 | 000,881,664 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2010.04.01 12:10:53 | 000,205,824 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2010.04.01 12:10:51 | 000,085,504 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010.04.01 12:10:51 | 000,000,547 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll.manifest
[2010.03.22 18:01:16 | 000,000,446 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\wklnhst.dat
[2010.02.15 17:49:30 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\drivers\hugoio.sys
[2010.02.14 18:52:01 | 000,000,400 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2010.02.09 14:47:35 | 000,000,687 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\AdobeDLM.log
[2010.02.09 14:47:21 | 000,000,770 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\dm.ini
[2010.01.28 16:13:10 | 000,001,495 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\RecConfig.xml
[2010.01.26 23:19:04 | 012,255,232 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\sandra.mda
[2010.01.21 15:19:25 | 000,000,780 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\NMM-MetaData.db
[2009.12.16 16:08:13 | 000,000,600 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\PUTTY.RND
[2009.12.11 17:21:12 | 001,589,248 | ---- | C] () -- C:\WINDOWS\System32\libmysql_d.dll
[2009.11.10 20:11:07 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2009.10.12 21:16:44 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\AVSredirect.dll
[2009.08.27 23:42:57 | 008,676,883 | ---- | C] () -- C:\WINDOWS\System32\NCMedia2.dll
[2009.05.20 13:12:17 | 000,138,608 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2009.05.20 07:03:22 | 000,160,768 | ---- | C] () -- C:\Dokumente und Einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009.05.20 06:52:56 | 000,383,238 | ---- | C] () -- C:\WINDOWS\System32\libmp3lame-0.dll
[2009.05.19 20:48:58 | 000,303,104 | ---- | C] () -- C:\WINDOWS\System32\lxcrcoin.dll
[2009.05.19 20:48:58 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\lxcrvs.dll
[2009.05.19 20:48:50 | 000,692,224 | ---- | C] () -- C:\WINDOWS\System32\lxcrdrs.dll
[2009.05.19 20:48:50 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\lxcrcaps.dll
[2009.05.19 20:48:50 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\lxcrcnv4.dll
[2009.05.19 20:48:47 | 000,233,472 | ---- | C] () -- C:\WINDOWS\System32\LXCRinst.dll
[2009.05.19 18:06:57 | 000,024,944 | ---- | C] () -- C:\WINDOWS\System32\drivers\GVTDrv.sys
[2009.04.30 22:39:36 | 000,082,289 | ---- | C] () -- C:\WINDOWS\System32\lvcoinst.ini
[2008.02.08 17:03:43 | 000,516,096 | ---- | C] () -- C:\WINDOWS\System32\RegisterDialog.dll
[2007.03.29 23:00:40 | 000,203,264 | R--- | C] () -- C:\WINDOWS\System32\CddbCdda.dll
 
========== LOP Check ==========
 
[2009.07.30 23:13:05 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\.purple
[2010.07.19 23:38:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Any Video Converter
[2009.11.29 15:25:23 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Blitware
[2010.08.06 11:52:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DeepBurner
[2009.10.26 11:49:27 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DInput
[2010.08.06 12:03:45 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers
[2010.08.26 03:04:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Easy Thumbnails
[2009.08.27 23:41:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Eltima Software
[2010.01.08 14:05:12 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\FileZilla
[2009.10.02 18:33:43 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\FREIER_ORDNER
[2009.06.05 00:33:55 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\GetRightToGo
[2009.05.20 06:54:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\GrabPro
[2010.08.30 20:53:31 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Intermedia Software
[2010.02.09 14:48:26 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\InterTrust
[2009.08.06 20:11:40 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Leadertech
[2010.08.30 21:03:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mp3tag
[2010.01.23 15:28:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Nokia
[2009.10.27 18:35:11 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Nokia Multimedia Player
[2080.12.26 13:37:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Notepad++
[2009.06.16 15:58:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\OpenOffice.org
[2010.09.22 18:13:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Orbit
[2010.09.22 18:13:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox
[2009.11.13 07:00:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PC Suite
[2010.09.22 12:44:44 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PCFix
[2010.03.22 21:19:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PhotoFiltre
[2010.07.27 13:45:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\ProgSense
[2010.01.04 15:50:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Publish Providers
[2009.11.10 21:40:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Screaming Bee
[2009.05.30 22:54:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\SearchmeToolbar
[2010.01.24 17:10:23 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony
[2010.06.01 20:45:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony Creative Software
[2009.05.22 03:32:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony Setup
[2009.12.07 19:23:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\TeamViewer
[2010.03.22 18:01:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Template
[2010.06.01 21:09:20 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\TS3Client
[2010.09.20 00:38:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Ybzevi
[2009.05.24 19:02:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Zylom
[2010.02.08 19:13:59 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Alwil Software
[2009.08.10 12:38:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\GameHouse
[2010.03.09 15:44:12 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\ICQ
[2009.11.13 06:50:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Installations
[2010.09.05 19:28:00 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Messenger Plus!
[2010.09.21 09:41:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\MicroWorld
[2009.12.02 15:18:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\ParetoLogic
[2009.05.23 13:27:47 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\PC Suite
[2009.10.25 21:27:47 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RapidSolution
[2009.11.10 21:42:50 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Screaming Bee
[2010.01.04 16:10:08 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Sony
[2010.08.26 04:04:48 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP
[2009.05.24 19:02:30 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Zylom
[2010.09.22 18:17:00 | 000,000,416 | -H-- | M] () -- C:\WINDOWS\Tasks\User_Feed_Synchronization-{204568CA-133D-4FBF-B689-104309288B93}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
[2009.12.17 22:52:54 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Application Data\Speedbit
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2009.07.30 23:13:05 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\.purple
[2010.08.27 17:44:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Adobe
[2010.07.19 23:38:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Any Video Converter
[2009.06.14 22:12:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Apple Computer
[2010.03.22 14:25:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\ATI
[2009.05.22 03:24:30 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\AVS4YOU
[2009.11.29 15:25:23 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Blitware
[2010.08.06 11:52:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DeepBurner
[2009.10.26 11:49:27 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DInput
[2010.04.12 19:39:22 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DivX
[2010.01.21 14:19:29 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Download Manager
[2010.07.20 13:04:31 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\dvdcss
[2010.08.06 12:03:45 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers
[2010.08.26 03:04:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Easy Thumbnails
[2009.08.27 23:41:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Eltima Software
[2010.01.08 14:05:12 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\FileZilla
[2009.10.02 18:33:43 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\FREIER_ORDNER
[2009.06.05 00:33:55 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\GetRightToGo
[2009.05.19 18:03:09 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Google
[2009.05.20 06:54:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\GrabPro
[2010.01.16 17:11:08 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Hamachi
[2009.10.25 21:17:43 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Help
[2009.05.24 19:02:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Identities
[2009.05.19 15:54:07 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\InstallShield
[2010.08.30 20:53:31 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Intermedia Software
[2010.02.09 14:48:26 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\InterTrust
[2009.08.06 20:11:40 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Leadertech
[2009.05.19 17:41:49 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Logitech
[2009.12.28 17:54:20 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Macromedia
[2010.02.08 19:40:08 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Malwarebytes
[2009.07.04 13:33:50 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Media Player Classic
[2010.03.22 18:01:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft
[2010.03.09 15:42:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\mIRC
[2010.02.08 20:50:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mozilla
[2010.08.30 21:03:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Mp3tag
[2010.01.23 15:28:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Nokia
[2009.10.27 18:35:11 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Nokia Multimedia Player
[2080.12.26 13:37:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Notepad++
[2009.06.16 15:58:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\OpenOffice.org
[2010.09.22 18:13:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Orbit
[2010.09.22 18:13:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox
[2009.11.13 07:00:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PC Suite
[2010.09.22 12:44:44 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PCFix
[2010.03.22 21:19:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\PhotoFiltre
[2010.07.27 13:45:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\ProgSense
[2010.01.04 15:50:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Publish Providers
[2009.11.10 21:40:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Screaming Bee
[2009.05.30 22:54:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\SearchmeToolbar
[2010.01.24 17:10:23 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony
[2010.06.01 20:45:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony Creative Software
[2009.05.22 03:32:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony Setup
[2009.06.16 15:56:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sun
[2009.08.16 17:29:21 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Symantec
[2010.09.20 19:47:08 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\teamspeak2
[2009.12.07 19:23:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\TeamViewer
[2010.03.22 18:01:18 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Template
[2010.06.01 21:09:20 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\TS3Client
[2010.09.17 19:51:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\vlc
[2010.08.05 01:15:36 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\WinRAR
[2010.09.20 19:12:45 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Xfire
[2009.08.11 20:17:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Yahoo!
[2010.09.20 00:38:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Ybzevi
[2009.05.24 19:02:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Zylom
 
< %APPDATA%\*.exe /s >
[2009.11.29 15:25:47 | 005,393,552 | ---- | M] (Blitware Technology Inc.                                    ) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Blitware\DriverRobot\updates\1.2.0.3\DriverRobot_Setup.exe
[2008.05.29 08:03:08 | 000,037,176 | ---- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2010.01.12 14:10:49 | 000,298,496 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A.exe
[2010.01.12 14:10:49 | 000,107,008 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A1.exe
[2010.01.12 14:10:49 | 000,004,608 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A2.exe
[2010.01.12 14:10:49 | 000,106,496 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A3.exe
[2010.01.12 14:10:49 | 000,107,008 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A4.exe
[2010.01.12 14:10:49 | 000,210,432 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{359ADF3A-F727-40F1-9D8A-6699EE355287}\Icon359ADF3A5.exe
[2010.03.22 14:18:18 | 000,009,158 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{89DE67AD-08B8-4699-A55D-CA5C0AF82BF3}\ARPPRODUCTICON.exe
[2010.06.13 18:09:12 | 000,010,134 | R--- | M] () -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Microsoft\Installer\{D317BC54-9922-CF02-7169-09A2217A027D}\ARPPRODUCTICON.exe
[2009.05.22 03:33:22 | 052,770,576 | ---- | M] (Microsoft Corporation) -- C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Sony Setup\64993CD0-67D1-4244-A2BC-FD73F4DA5B62\dotnetfx3.exe
 
< %SYSTEMDRIVE%\*.exe >
[2007.11.07 09:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe
 
 
< MD5 for: AGP440.SYS  >
[2004.08.04 14:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2008.04.14 08:03:54 | 020,108,202 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2004.08.04 01:10:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp2.cab:AGP440.sys
[2008.04.14 08:03:54 | 020,108,202 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008.04.14 01:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ERDNT\cache\agp440.sys
[2008.04.14 01:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\agp440.sys
[2008.04.14 01:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
[2004.08.03 23:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\WINDOWS\$NtServicePackUninstall$\agp440.sys
 
< MD5 for: ATAPI.SYS  >
[2004.08.04 14:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2008.04.14 08:03:54 | 020,108,202 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2004.08.04 01:10:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp2.cab:atapi.sys
[2008.04.14 08:03:54 | 020,108,202 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2008.04.14 01:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ERDNT\cache\atapi.sys
[2008.04.14 01:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\atapi.sys
[2008.04.14 01:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys
[2004.08.04 14:00:00 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\$NtServicePackUninstall$\atapi.sys
 
< MD5 for: EVENTLOG.DLL  >
[2008.04.14 08:52:12 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\ERDNT\cache\eventlog.dll
[2008.04.14 08:52:12 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008.04.14 04:22:10 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\eventlog.dll
[2008.04.14 08:52:12 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\system32\eventlog.dll
[2004.08.04 14:00:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=B932C077D5A65B71B4512544AC404CB4 -- C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll
 
< MD5 for: EXPLORER.EXE  >
[2007.06.13 15:10:08 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=331ED93570BAF3CFE30340298762CD56 -- C:\WINDOWS\$hf_mig$\KB938828\SP2QFE\explorer.exe
[2008.04.14 08:52:46 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\ERDNT\cache\explorer.exe
[2008.04.14 08:52:46 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\explorer.exe
[2008.04.14 08:52:46 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2008.04.14 04:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\explorer.exe
[2007.06.13 15:21:45 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=64D320C0E301EEDC5A4ADBBDC5024F7F -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2005.04.25 17:28:14 | 000,871,040 | ---- | M] (Intel Corporation) MD5=D593517879E65167DF35F6015814AC59 -- C:\WINDOWS\dell\iastor\iastor.sys
 
< MD5 for: NETLOGON.DLL  >
[2008.04.14 08:52:20 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\ERDNT\cache\netlogon.dll
[2008.04.14 08:52:20 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008.04.14 04:22:19 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\netlogon.dll
[2008.04.14 08:52:20 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\system32\netlogon.dll
[2004.08.04 14:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=D27395EDCD3416AFD125A9370DCB585C -- C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
[2009.02.06 20:46:10 | 000,408,064 | ---- | M] (Microsoft Corporation) MD5=ED4BBAD725A21632FB205452749FC8F5 -- C:\WINDOWS\$hf_mig$\KB968389\SP2QFE\netlogon.dll
[2009.02.06 20:46:10 | 000,408,064 | ---- | M] (Microsoft Corporation) MD5=ED4BBAD725A21632FB205452749FC8F5 -- C:\WINDOWS\$hf_mig$\KB975467\SP2QFE\netlogon.dll
 
< MD5 for: NVATABUS.SYS  >
[2005.03.30 00:04:28 | 000,088,960 | ---- | M] (NVIDIA Corporation) MD5=A1F88223528AADBB6374132BECBBDCC1 -- C:\WINDOWS\dell\nvraid\NvAtaBus.sys
[2005.03.30 00:04:28 | 000,088,960 | ---- | M] (NVIDIA Corporation) MD5=A1F88223528AADBB6374132BECBBDCC1 -- C:\WINDOWS\system32\drivers\NvAtaBus.sys
 
< MD5 for: SCECLI.DLL  >
[2008.04.14 08:52:24 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\ERDNT\cache\scecli.dll
[2008.04.14 08:52:24 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008.04.14 04:22:23 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\scecli.dll
[2008.04.14 08:52:24 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\system32\scecli.dll
[2004.08.04 14:00:00 | 000,186,880 | ---- | M] (Microsoft Corporation) MD5=64DC26B3CF7BCCAD431CE360A4C625D5 -- C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
 
< MD5 for: USER32.DLL  >
[2007.03.08 17:36:30 | 000,579,072 | ---- | M] (Microsoft Corporation) MD5=492E166CFD26A50FB9160DB536FF7D2B -- C:\WINDOWS\$NtServicePackUninstall$\user32.dll
[2005.03.02 20:19:56 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=4C90159A69A5FD3EB39C71411F28FCFF -- C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
[2007.03.08 17:48:39 | 000,579,584 | ---- | M] (Microsoft Corporation) MD5=78785EFF8CB90CEC1862A4CCFD9A3C3A -- C:\WINDOWS\$hf_mig$\KB925902\SP2QFE\user32.dll
[2008.04.14 08:52:32 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\ERDNT\cache\user32.dll
[2008.04.14 08:52:32 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\ServicePackFiles\i386\user32.dll
[2008.04.14 04:22:31 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\user32.dll
[2010.02.14 21:51:47 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\dllcache\user32.dll
[2008.04.14 08:52:32 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.04.14 08:53:04 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\ERDNT\cache\userinit.exe
[2008.04.14 08:53:04 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008.04.14 04:23:03 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\userinit.exe
[2008.04.14 08:53:04 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\userinit.exe
[2004.08.04 14:00:00 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=D1E53DC57143F2584B1DD53B036C0633 -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2004.08.04 14:00:00 | 000,507,392 | ---- | M] (Microsoft Corporation) MD5=2B6A0BAF33A9918F09442D873848FF72 -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008.04.14 08:53:06 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\ERDNT\cache\winlogon.exe
[2008.04.14 08:53:06 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008.04.14 04:23:05 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\SoftwareDistribution\Download\a746b2abbbec3e139e29152ba22decd1\winlogon.exe
[2008.04.14 08:53:06 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2004.08.04 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\dllcache\ws2ifsl.sys
[2004.08.04 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\drivers\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2009.05.19 17:25:58 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2009.05.19 17:25:58 | 000,638,976 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2009.05.19 17:25:58 | 000,442,368 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2010.03.03 05:40:42 | 000,446,464 | ---- | M] (Advanced Micro Devices, Inc.) Unable to obtain MD5 -- C:\WINDOWS\system32\ATIDEMGX.dll
[2009.03.08 04:31:44 | 000,348,160 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dxtmsft.dll
[2009.03.08 04:31:38 | 000,216,064 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dxtrans.dll
[9 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 523 bytes -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:05EE1EEF
@Alternate Data Stream - 134 bytes -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:671329E4
@Alternate Data Stream - 110 bytes -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:888AFB86
< End of report >
         
--- --- ---
__________________

Alt 22.09.2010, 17:34   #4
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 22.09.2010 18:17:47 - Run 1
OTL by OldTimer - Version 3.2.14.1     Folder = C:\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 3,00 Gb Available Physical Memory | 80,00% Memory free
5,00 Gb Paging File | 4,00 Gb Available in Paging File | 87,00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 465,62 Gb Total Space | 281,71 Gb Free Space | 60,50% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
Drive E: | 3,56 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: SK-GAMING
Current User Name: aLex
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
 
[HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Classes\<extension>]
.html [@ = htmlfile] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
htmlfile [edit] -- "C:\Programme\Microsoft Office\OFFICE11\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Programme\Microsoft Office\OFFICE11\msohtmed.exe" /p %1 (Microsoft Corporation)
jsfile [edit] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Programme\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /k "cd %L" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Programme\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"FirewallDisableNotify" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\WINDOWS\explorer.exe" = C:\WINDOWS\explorer.exe:*:Enabled:Windows Explorer -- (Microsoft Corporation)
"C:\Programme\GIGABYTE\GBTUpd\RunUpd.exe" = C:\Programme\GIGABYTE\GBTUpd\RunUpd.exe:*:Disabled:RunUpd -- (Gigabyte)
"C:\Programme\Wolfenstein - Enemy Territoryownage\ET.exe" = C:\Programme\Wolfenstein - Enemy Territoryownage\ET.exe:*:Enabled:ET -- ()
"C:\Programme\Orbitdownloader\orbitnet.exe" = C:\Programme\Orbitdownloader\orbitnet.exe:*:Enabled:P2P service of Orbit Downloader -- (Orbitdownloader.com)
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0523EAF4-402C-4435-A0DA-13C40193D811}" = Logitech GamePanel Software 2.02
"{05308C4E-7285-4066-BAE3-6B50DA6ED755}" = Adobe Update Manager CS4
"{054EFA56-2AC1-48F4-A883-0AB89874B972}" = Adobe Extension Manager CS4
"{0BD7D05D-E28E-FCD4-CB24-1FC213597992}" = CCC Help Hungarian
"{0C34B801-6AEC-4667-B053-03A67E2D0415}" = Apple Application Support
"{0C973594-7DDF-4BD0-84ED-3517F7622037}" = PC Connectivity Solution
"{1017A80C-6F09-4548-A84D-EDD6AC9525F0}" = Lexmark Symbolleiste
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{1545207E-C6F3-31D7-9918-BDBB65075FBF}" = Microsoft .NET Framework 3.5 Language Pack - deu
"{1618734A-3957-4ADD-8199-F973763109A8}" = Adobe Anchor Service CS4
"{16E6D2C1-7C90-4309-8EC4-D2212690AAA4}" = AdobeColorCommonSetRGB
"{197A3012-8C85-4FD3-AB66-9EC7E13DB92E}" = Adobe AIR
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{212748BB-0DA5-46DE-82A1-403736DC9F27}" = MSVC80_x86
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2304985E-C5C7-88EE-6002-E1DD12535503}" = CCC Help Norwegian
"{259792C5-F428-9A10-F66A-800573D836BC}" = CCC Help Chinese Traditional
"{259C0ABB-A3B2-4D70-008F-BF7EE491B70B}" = Need for Speed™ Carbon
"{26A24AE4-039D-4CA4-87B4-2F83216017FF}" = Java(TM) 6 Update 17
"{2C50515C-36C3-E7EC-9254-A912434D6CA5}" = Catalyst Control Center Core Implementation
"{2D8EED5D-A56A-E12E-6C14-F67F0397F262}" = CCC Help Korean
"{350C97B3-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{359ADF3A-F727-40F1-9D8A-6699EE355287}" = Gothic 3
"{38D95956-E92C-4473-904B-CD877EA04410}" = Philips SPC210NC Webcam
"{39F6E2B4-CFE8-C30A-66E8-489651F0F34C}" = Adobe Media Player
"{3A4E8896-C2E7-4084-A4A4-B8FD1894E739}" = Adobe XMP Panels CS4
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3C0B19F7-D013-5CA4-85A0-1E7FAC09AAF8}" = CCC Help Dutch
"{3D39E775-DDDA-4327-B747-0BDC5F191331}" = Nokia PC Suite
"{3EA9D975-BFDC-4E8E-B88B-0446FBC8CA66}" = ATI HYDRAVISION
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{411F3ABA-2AB5-4799-AA19-6ADF0A8F7424}" = Adobe Setup
"{413BCDC6-6C52-E4E5-F3AE-2407D56FCDA6}" = CCC Help French
"{41E654A9-26D0-4EAC-854B-0FA824FFFABB}" = Windows Live Messenger
"{433318C2-F924-0BF6-2E6F-2907971B2799}" = CCC Help Finnish
"{43509E18-076E-40FE-AF38-CA5ED400A5A9}" = Pixel Bender Toolkit
"{44E240EC-2224-4078-A88B-2CEE0D3016EF}" = Adobe After Effects CS4 Presets
"{45EC816C-0771-4C14-AE6D-72D1B578F4C8}" = Adobe After Effects CS4
"{4969A4D6-E0E3-484C-B6D2-4E8440D89CDB}" = Moviemakers pack
"{4E25C468-7745-4051-8B37-4A2C6635BA8B}" = Update Manager B08.0917.1
"{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}" = Microsoft Works
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{52D02A2B-03D2-4E34-A358-DC5D951FD296}" = Nokia Connectivity Cable Driver
"{5B62608C-1D47-6070-DE77-972285F334F4}" = CCC Help German
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call
"{60DB5894-B5A1-4B62-B0F3-669A22C0EE5D}" = Adobe Dynamiclink Support
"{633720A0-626D-A477-A7EC-C4FD7180B599}" = Catalyst Control Center Graphics Light
"{67A9747A-E1F5-4E9A-81CC-12B5D5B81B6E}" = Adobe After Effects CS4 Third Party Content
"{67F0E67A-8E93-4C2C-B29D-47C48262738A}" = Adobe Device Central CS4
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78C2A304-64F9-9FDB-70B7-865831D03B90}" = ATI Catalyst Install Manager
"{7A377271-12F8-28C7-E11A-441AE46B752F}" = Catalyst Control Center Graphics Full Existing
"{7BF21593-0C1D-74C3-5804-82E04BDE84A0}" = Catalyst Control Center Graphics Previews Common
"{80529ADD-B563-FEC1-A86C-8D10CFAEC16C}" = CCC Help Swedish
"{820D3F45-F6EE-4AAF-81EF-CE21FF21D230}" = Adobe Type Support CS4
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83877DB1-8B77-45BC-AB43-2BAC22E093E0}" = Adobe Bridge CS4
"{842B4B72-9E8F-4962-B3C1-1C422A5C4434}" = Suite Shared Configuration CS4
"{86AD52F5-988D-34F0-F668-B39C8E9BF306}" = ccc-core-preinstall
"{870F4FE0-3D23-B76F-AA81-52DF50243115}" = CCC Help English
"{88DA29FA-1DBC-5906-3BD6-C96F66C3B30D}" = CCC Help Spanish
"{89DE67AD-08B8-4699-A55D-CA5C0AF82BF3}" = ATI AVIVO Codecs
"{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}" = The Lord of the Rings FREE Trial 
"{8D7133DE-27D2-47E5-B248-4180278D32AA}" = Catalyst Control Center - Branding
"{8EB8E60B-315D-44EB-A896-10D88602EE46}" = Adobe Setup
"{901C0407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Access 2003 Runtime
"{904E241D-2DC4-35E3-C754-364CED433288}" = ccc-core-static
"{9309DD7E-EBFE-3C95-8B47-30D3A012F606}" = Microsoft .NET Framework 2.0 Service Pack 1 Language Pack - DEU
"{94D398EB-D2FD-4FD1-B8C4-592635E8A191}" = Adobe CMaps CS4
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9862B19F-4CAD-4EED-920F-2F378D84393F}" = ATI Parental Control & Encoder
"{986C1C86-6A2B-D665-E0D2-6D6CA419F634}" = CCC Help Russian
"{99E862CC-6F69-4D39-99AA-DBF71BF3B585}" = OpenOffice.org 3.1
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B277EC6-EC84-B624-D67C-4DE61086C7DF}" = Catalyst Control Center Graphics Full New
"{9E522A47-908B-1652-BAE4-D6A5C66150C1}" = CCC Help Polish
"{A1071AEB-B0EF-3F5F-BC84-83A270EBE496}" = Microsoft .NET Framework 3.0 Service Pack 1 Language Pack - DEU
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A429C2AE-EBF1-4F81-A221-1C115CAADDAD}" = QuickTime
"{A498D9EB-927B-459B-85D6-DD6EF8C2C564}" = erLT
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A982E6CC-9F0D-4948-9B18-BDFD55DE4A72}" = Nokia PC Suite
"{AB67580-257C-45FF-B8F4-C8C30682091A}_is1" = SIW version 2010.04.28
"{AB837848-8332-442B-472A-02C63293A81B}" = Catalyst Control Center HydraVision Full
"{AC76BA86-7AD7-1031-7B44-A93000000001}" = Adobe Reader 9.3.4 - Deutsch
"{AC7B2D95-3393-A472-3008-12850DE511B5}" = CCC Help Greek
"{ADE91A13-434D-4229-00BC-182BAD607303}" = Need for Speed™ Most Wanted
"{B05DE7B7-0B40-4411-BD4B-222CAE2D8F15}" = Adobe MotionPicture Color Files CS4
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B15381DD-FF97-4FCD-A881-ED4DB0975500}" = Adobe Color Video Profiles AE CS4
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{BB4E33EC-8181-4685-96F7-8554293DEC6A}" = Adobe Output Module
"{BDBA9828-200B-43A0-AB4F-82DABEE64F94}_is1" = LPS 2009v 3.0 USB
"{BE9CEAAA-F069-4331-BF2F-8D350F6504F4}" = Adobe Media Encoder CS4 Additional Exporter
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C151CE54-E7EA-4804-854B-F515368B0798}" = AMD Processor Driver
"{C1B135A8-5AB7-46E9-418D-DC91A154D2B5}" = CCC Help Chinese Standard
"{C52E3EC1-048C-45E1-8D53-10B0C6509683}" = Adobe Default Language CS4
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{CC63D0FB-394B-D5E6-6B66-D1EF017CC0BA}" = Catalyst Control Center Localization All
"{CC75AB5C-2110-4A7F-AF52-708680D22FE8}" = Photoshop Camera Raw
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D317BC54-9922-CF02-7169-09A2217A027D}" = Catalyst Control Center InstallProxy
"{D3401CAA-1D81-AFB3-A6F3-74680B95E43C}" = CCC Help Portuguese
"{D4ACD3F1-F7EE-A2CA-8ED4-4F3B067F2A5D}" = CCC Help Turkish
"{D5A0620B-A5D3-9369-C785-93F22B27292D}" = ccc-utility
"{D7F6CEC1-14C5-B32D-FEE9-5DDAA239AE31}" = CCC Help Italian
"{D9D1A2FD-56B2-4F21-B959-745FE43CAB8C}" = Vegas Pro 9.0
"{DA6FAB8D-E87A-4E8E-A3D3-B7B9F479C725}" = forteManager
"{DB1634DE-346B-09D2-4660-94A4158E9B5C}" = CCC Help Japanese
"{DD0BC535-4658-25D6-CFEB-BA3747285A92}" = CCC Help Thai
"{DEB90B8E-0DCB-48CE-B90E-8842A2BD643E}" = Adobe Media Encoder CS4
"{E154E3B5-B1CE-C9E6-0496-FBFA7835B30D}" = HydraVision
"{E6EDFAE6-0393-6FCF-69E1-B7E876D876C5}" = CCC Help Danish
"{E8AEA11B-E60A-455E-B008-E4E763604612}" = Browser Configuration Utility
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F739BB53-2155-E31A-2C70-67F4B44D98D5}" = CCC Help Czech
"{F744201B-8229-4FBF-AF10-13BAFD02AF7C}" = STORM
"{F8EF2B3F-C345-4F20-8FE4-791A20333CD5}" = Adobe ExtendScript Toolkit CS4
"{F8FF18EE-264A-43FD-B2F6-5EAD40798C2F}" = Windows Live Essentials
"{F93C84A6-0DC6-42AF-89FA-776F7C377353}" = Adobe PDF Library Files CS4
"{FCDD51BB-CAD0-4BB1-B7DF-CE86D1032794}" = Adobe Fonts All
"{FD2E3551-29BB-4FC6-B775-A3330955F7B6}" = Searchme Toolbar
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"0C5EDC3653FED5B121F464339EAC12534D253B25" = Windows-Treiberpaket - Nokia Modem  (02/15/2007 3.1)
"504244733D18C8F63FF584AEB290E3904E791693" = Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0)
"7-Zip" = 7-Zip 4.65
"Adobe Acrobat 5.0" = Adobe Acrobat 5.0
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Adobe SVG Viewer" = Adobe SVG Viewer 3.0
"Adobe_3dcb365ab9e01871fb8c6f27b0ea079" = Adobe After Effects CS4
"Adobe_5aab5a491a3a52ae624fd639f6aaa95" = Adobe After Effects CS4 Third Party Content
"AdobeESD" = Adobe Download Manager 2.2 (Nur entfernen)
"AFD653D92C0CA9E8F375124D6A0B19FFBA89B1D2" = Windows Driver Package - Razer (Razerlow) HIDClass  (03/07/2007 1.0.0.2)
"Airline Tycoon - Deluxe" = Airline Tycoon - Deluxe
"Any Video Converter_is1" = Any Video Converter 2.7.2
"Audacity_is1" = Audacity 1.2.6
"Augentraining 2" = Augentraining 2
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"B726756F5B5A5AA9D798B399386FC6205A45F19E" = Windows-Treiberpaket - Nokia Modem  (02/15/2007 3.1)
"CABAL Online_is1" = CABAL Online
"CCleaner" = CCleaner
"CD8424B9400BFF7D34AA18F816C71322AC4BDAA7" = Windows-Treiberpaket - Nokia Modem  (05/24/2007 6.84.0.1)
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"Cross Fire_is1" = Cross Fire En
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"DivX Setup.divx.com" = DivX-Setup
"E8A6D621B6D3FC5D43C68C549D959DE76EEF5D84" = Windows-Treiberpaket - Nokia Modem  (06/01/2009 4.1)
"F779F5541ABD99C95C03B0FD5E3C058B22DA0FF7" = Windows-Treiberpaket - Nokia Modem  (06/01/2009 7.01.0.3)
"Fraps" = Fraps
"Free Audio CD Burner_is1" = Free Audio CD Burner version 1.4
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.7
"Freez FLV to AVI/MPEG/WMV Converter v1.6_is1" = Freez FLV to AVI/MPEG/WMV Converter
"GTK 2.0" = GTK+ Runtime 2.14.7 rev a (nur entfernen)
"HijackThis" = HijackThis 2.0.2
"ie8" = Windows Internet Explorer 8
"InstallShield_{4E25C468-7745-4051-8B37-4A2C6635BA8B}" = Update Manager B08.0917.1
"KLiteCodecPack_is1" = K-Lite Codec Pack 5.8.3 (Full)
"Lexmark 2400 Series" = Lexmark 2400 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Messenger Plus! Live" = Messenger Plus! Live
"Microsoft .NET Framework 3.5 Language Pack - deu" = Microsoft .NET Framework 3.5 Language Pack - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.10)" = Mozilla Firefox (3.6.10)
"Mp3tag" = Mp3tag v2.46a
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NFS Most Wanted Black Edition German Patch 1.0" = NFS Most Wanted Black Edition German Patch 1.0
"NFS Most Wanted Black Edition German Police Spech Patch 1.0" = NFS Most Wanted Black Edition German Police Spech Patch 1.0
"Nokia PC Suite" = Nokia PC Suite
"Notepad++" = Notepad++
"Orbit_is1" = Orbit Downloader
"SUPER ©" = SUPER © Version 2010.bld.38 (May 2, 2010)
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"TeamViewer 5" = TeamViewer 5
"Trapcode Particular" = Trapcode Particular
"Trapcode Particular v2" = Trapcode Particular v2
"tv_enua" = Lernout & Hauspie TruVoice American English TTS Engine
"UltraISO_is1" = UltraISO Premium V9.36
"Uninstall_is1" = Uninstall 1.0.0.1
"VLC media player" = VLC media player 1.0.5
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"Wdf01007" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
"WIC" = Windows Imaging Component
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01007" = Microsoft User-Mode Driver Framework Feature Pack 1.7
"Xfire" = Xfire (remove only)
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
"Yahoo! Toolbar" = Yahoo! Toolbar
"ZoneAlarm-Sicherheit Toolbar" = ZoneAlarm-Sicherheit Toolbar
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"Warcraft III" = Warcraft III
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 20.09.2010 13:23:50 | Computer Name = SK-GAMING | Source = Application Error | ID = 1000
Description = Fehlgeschlagene Anwendung metin2.bin, Version 0.0.0.0, fehlgeschlagenes
 Modul metin2.bin, Version 0.0.0.0, Fehleradresse 0x00179686.
 
Error - 21.09.2010 04:34:25 | Computer Name = SK-GAMING | Source = Application Error | ID = 1000
Description = Fehlgeschlagene Anwendung nfsc.exe, Version 0.0.0.0, fehlgeschlagenes
 Modul nfsc.exe, Version 0.0.0.0, Fehleradresse 0x0029d021.
 
Error - 21.09.2010 06:11:00 | Computer Name = SK-GAMING | Source = Application Error | ID = 1000
Description = Fehlgeschlagene Anwendung nfsc.exe, Version 0.0.0.0, fehlgeschlagenes
 Modul nfsc.exe, Version 0.0.0.0, Fehleradresse 0x0029d0b1.
 
Error - 21.09.2010 06:29:50 | Computer Name = SK-GAMING | Source = ESENT | ID = 490
Description = svchost (1736) Versuch, Datei "C:\WINDOWS\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb"
 für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der
 Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet
 wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.
 
Error - 22.09.2010 07:58:05 | Computer Name = SK-GAMING | Source = Application Error | ID = 1000
Description = Fehlgeschlagene Anwendung nfsc.exe, Version 0.0.0.0, fehlgeschlagenes
 Modul nfsc.exe, Version 0.0.0.0, Fehleradresse 0x0029d26d.
 
Error - 22.09.2010 08:30:55 | Computer Name = SK-GAMING | Source = Application Error | ID = 1000
Description = Fehlgeschlagene Anwendung nfsc.exe, Version 0.0.0.0, fehlgeschlagenes
 Modul nfsc.exe, Version 0.0.0.0, Fehleradresse 0x0029d0b1.
 
Error - 22.09.2010 09:36:03 | Computer Name = SK-GAMING | Source = PerfNet | ID = 2004
Description = Der Serverdienst konnte nicht geöffnet werden. Die Server-Leistungsinformationen
werden
 nicht zurückgegeben. Der zurückgegebene Fehlercode befindet sich in DWORD 0.
 
Error - 22.09.2010 10:07:01 | Computer Name = SK-GAMING | Source = EventSystem | ID = 4609
Description = Das COM+-Ereignissystem hat einen ungültigen Rückgabecode während 
der internen Verarbeitung erkannt. HRESULT war 800706BF von Zeile 44 von d:\comxp_sp3\com\com1x\src\events\tier1\eventsystemobj.cpp.
 Wenden Sie sich an den Microsoft-Produktsuppor
 
Error - 22.09.2010 10:30:43 | Computer Name = SK-GAMING | Source = HotFixInstaller | ID = 5000
Description = EventType visualstudio8setup, P1 microsoft .net framework 2.0-kb974417,
 P2 1031, P3 1642, P4 msi, P5 f, P6 9.0.40302.0, P7 install, P8 x86, P9 xp, P10 
0.
 
Error - 22.09.2010 10:40:36 | Computer Name = SK-GAMING | Source = PerfNet | ID = 2004
Description = Der Serverdienst konnte nicht geöffnet werden. Die Server-Leistungsinformationen
werden
 nicht zurückgegeben. Der zurückgegebene Fehlercode befindet sich in DWORD 0.
 
[ System Events ]
Error - 21.09.2010 07:16:32 | Computer Name = SK-GAMING | Source = Service Control Manager | ID = 7034
Description = Dienst "eScan Monitor Service" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 21.09.2010 07:17:04 | Computer Name = SK-GAMING | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "DeleteFlag" aufgrund folgenden
 Fehlers fehlgeschlagen:   %%5
 
Error - 22.09.2010 10:06:38 | Computer Name = SK-GAMING | Source = Service Control Manager | ID = 7031
Description = Der Dienst "Remoteprozeduraufruf (RPC)" wurde unerwartet beendet. 
Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 
Millisekunden durchgeführt: Starten Sie den Computer neu..
 
Error - 22.09.2010 10:30:44 | Computer Name = SK-GAMING | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
 Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework*2.0 Service Pack*2, 
Sicherheitsupdate für Windows*2000, Windows Server*2003 und Windows*XP (KB974417)
 
 
< End of report >
         
--- --- ---

Alt 22.09.2010, 17:52   #5
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



• Starte bitte die OTL.exe.
• Kopiere nun das Folgende in die Textbox.

:OTL
DRV - (XDva359) -- C:\WINDOWS\System32\XDva359.sys File not found
DRV - (econceal) -- C:\WINDOWS\System32\DRIVERS\econceal.sys File not found
IE - HKLM\..\URLSearchHook: - Reg Error: Key error. File not found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\..\URLSearchHook: - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\..\URLSearchHook: - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook: - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
O4 - HKLM..\Run: [KernelFaultCheck] File not found
O4 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004..\Run: [{18AAFB7A-E283-CF6A-F401-E1323A517876}] C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox\dule.exe
File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Toolbars present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Restrictions present
:FILES
:Commands
[purity]
[EMPTYFLASH]
[emptytemp]
[Reboot]

• Schliesse bitte nun alle Programme.
• Klicke nun bitte auf den Fix Button.
• OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
• Nach dem Neustart findest Du ein Textdokument dieses posten

bitte erstelle und poste ein combofix log.
Ein Leitfaden und Tutorium zur Nutzung von ComboFix


Alt 22.09.2010, 18:00   #6
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



All processes killed
========== OTL ==========
Service XDva359 stopped successfully!
Service XDva359 deleted successfully!
File C:\WINDOWS\System32\XDva359.sys File not found not found.
Service econceal stopped successfully!
Service econceal deleted successfully!
File C:\WINDOWS\System32\DRIVERS\econceal.sys File not found not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
Registry value HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\KernelFaultCheck deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Run\\{18AAFB7A-E283-CF6A-F401-E1323A517876} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{18AAFB7A-E283-CF6A-F401-E1323A517876}\ not found.
File C:\Dokumente und Einstellungen\aLex\Anwendungsdaten\Paox\dule.exe not found.
Registry key HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Restrictions\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Toolbars\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Restrictions\ not found.
Registry key HKEY_USERS\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Restrictions\ not found.
Registry key HKEY_USERS\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Restrictions\ not found.
Registry key HKEY_USERS\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Restrictions\ not found.
Registry key HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1935655697-1078145449-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Restrictions\ deleted successfully.
========== FILES ==========
========== COMMANDS ==========

[EMPTYFLASH]

User: Administrator

User: Administrator.SK-GAMING

User: aLex
->Flash cache emptied: 58103 bytes

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: remoteservice

Total Flash Files Cleaned = 0,00 mb


[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Administrator.SK-GAMING
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->FireFox cache emptied: 3376531 bytes

User: aLex
->Temp folder emptied: 2330249824 bytes
->Temporary Internet Files folder emptied: 573427335 bytes
->Java cache emptied: 7140 bytes
->FireFox cache emptied: 166862225 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService
->Temp folder emptied: 66203 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 563 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: remoteservice

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2192999 bytes
%systemroot%\System32 .tmp files removed: 6464455 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 38705191 bytes
RecycleBin emptied: 142289881 bytes

Total Files Cleaned = 3.113,00 mb


OTL by OldTimer - Version 3.2.14.1 log created on 09222010_185410

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...

Alt 22.09.2010, 18:10   #7
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



ok, nu weiter mit combofix

Alt 22.09.2010, 19:31   #8
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



DA IST ECHT VIEL GEKOMMEN DESWEGEN MUSS ICH WOHL 3 MAL POSTEN SORRY SCHON MAL DAFÜR.
ComboFix 10-09-21.03 - aLex 22.09.2010 19:28:40.4.4 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.49.1031.18.3326.2821 [GMT 2:00]
ausgeführt von:: c:\dokumente und einstellungen\aLex\Desktop\ComboFix.exe
AV: AntiVir Desktop *On-access scanning disabled* (Updated) {AD166499-45F9-482A-A743-FDD3350758C7}
.

(((((((((((((((((((((((((((((((((((( Weitere Löschungen ))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\dokumente und einstellungen\aLex\Anwendungsdaten\chrtmp
c:\dokumente und einstellungen\aLex\Anwendungsdaten\Paox\dule.exe
c:\dokumente und einstellungen\aLex\Eigene Dateien\cc_20100922_154745.reg
C:\Install.exe
c:\windows\regedit.com
c:\windows\system32\taskmgr.com

.
((((((((((((((((((((((( Dateien erstellt von 2010-08-22 bis 2010-09-22 ))))))))))))))))))))))))))))))
.

2080-12-26 11:36 . 2010-01-16 15:48 -------- d-----w- c:\programme\PremiumSoft
2080-12-26 11:36 . 2010-07-28 19:19 -------- d-----w- c:\programme\Orbitdownloader
2010-09-22 16:54 . 2010-09-22 16:54 -------- d-----w- C:\_OTL
2010-09-22 14:44 . 2010-09-22 14:44 -------- d-----w- c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\PCHealth
2010-09-22 10:51 . 2010-09-22 10:51 -------- d-----w- c:\windows\Internet Logs
2010-09-22 10:42 . 2010-09-22 10:44 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\PCFix
2010-09-22 10:20 . 2010-09-22 10:21 -------- d-----w- c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\ZoneAlarm-Sicherheit
2010-09-22 10:20 . 2010-09-22 10:20 -------- d-----w- c:\programme\ZoneAlarm-Sicherheit
2010-09-22 10:20 . 2010-09-22 10:20 -------- d-----w- c:\programme\CheckPoint
2010-09-22 10:20 . 2010-09-22 10:20 4212 ---ha-w- c:\windows\system32\zllictbl.dat
2010-09-22 10:20 . 2010-06-28 11:00 46592 ----a-w- c:\windows\system32\vsutil_loc0407.dll
2010-09-21 20:07 . 2010-09-21 20:07 -------- d-----w- c:\dokumente und einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\Adobe
2010-09-21 07:50 . 2010-09-21 11:16 -------- d-----w- C:\FBackup
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\VDLL.DLL
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\system32\runouce.exe
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\system32\regsvr.exe
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\rundll16.exe
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\RUNDL132.EXE
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\logo1_.exe
2010-09-21 07:49 . 2010-09-21 07:49 -------- d---a-w- c:\windows\logo_1.exe
2010-09-21 07:34 . 2010-09-21 07:35 6416182 ----a-w- c:\windows\REGBK00.ZIP
2010-09-21 07:34 . 2010-09-21 07:34 632064 ----a-w- c:\windows\system32\msvcr80.dll
2010-09-21 07:34 . 2010-09-21 07:34 554240 ----a-w- c:\windows\system32\msvcp80.dll
2010-09-21 07:34 . 2009-05-08 14:39 270472 ------w- c:\windows\system32\drivers\bdfsfltr.sys
2010-09-21 07:30 . 2010-09-21 07:50 1161736 ----a-w- c:\windows\system32\contfilt.dll
2010-09-20 13:25 . 2010-09-20 13:25 -------- d-----w- c:\programme\Electronic Arts
2010-09-20 10:51 . 2010-09-20 11:05 -------- d-----w- c:\programme\Augentraining 2
2010-09-19 15:08 . 2010-09-19 15:08 -------- d-----w- c:\programme\Cooler Master
2010-09-13 04:53 . 2010-09-13 04:53 -------- d-----w- C:\acc401d44dbe7a427848d0e47f
2010-09-09 10:34 . 2010-09-09 10:37 -------- d-----w- c:\programme\Airline Tycoon - Deluxe
2010-09-08 09:46 . 2010-09-08 09:48 -------- d-----w- c:\programme\Wolfenstein - Enemy Territoryhuman
2010-09-04 14:58 . 2010-09-04 15:11 21827 ----a-w- c:\windows\War3Unin.dat
2010-09-04 14:58 . 2010-09-04 14:58 2829 ----a-w- c:\windows\War3Unin.pif
2010-09-04 14:58 . 2010-09-04 14:58 126976 ----a-w- c:\windows\War3Unin.exe
2010-09-04 14:57 . 2010-09-17 19:26 -------- d-----w- c:\programme\Warcraft III
2010-09-02 21:06 . 2005-01-04 00:43 4682 ----a-w- c:\windows\system32\npptNT2.sys
2010-09-02 20:50 . 2010-09-02 20:50 -------- d-----w- c:\programme\Gameforge4D
2010-08-30 19:01 . 2010-08-30 19:03 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mp3tag
2010-08-30 19:01 . 2010-08-30 19:01 -------- d-----w- c:\programme\Mp3tag
2010-08-30 18:53 . 2010-08-30 18:53 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Intermedia Software
2010-08-30 18:53 . 2003-04-18 14:29 44544 ----a-w- c:\windows\system32\msxml4a.dll
2010-08-29 23:29 . 2010-08-29 23:29 -------- d-----w- c:\windows\system32\wbem\Repository
2010-08-26 01:02 . 2010-08-26 01:04 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Easy Thumbnails
2010-08-23 20:57 . 2010-06-02 02:55 74072 ----a-w- c:\windows\system32\XAPOFX1_5.dll
2010-08-23 20:57 . 2010-06-02 02:55 527192 ----a-w- c:\windows\system32\XAudio2_7.dll
2010-08-23 20:57 . 2010-06-02 02:55 239960 ----a-w- c:\windows\system32\xactengine3_7.dll
2010-08-23 20:57 . 2010-05-26 09:41 2106216 ----a-w- c:\windows\system32\D3DCompiler_43.dll
2010-08-23 20:57 . 2010-05-26 09:41 1868128 ----a-w- c:\windows\system32\d3dcsx_43.dll
2010-08-23 20:57 . 2010-05-26 09:41 248672 ----a-w- c:\windows\system32\d3dx11_43.dll
2010-08-23 20:57 . 2010-05-26 09:41 470880 ----a-w- c:\windows\system32\d3dx10_43.dll
2010-08-23 20:57 . 2010-05-26 09:41 1998168 ----a-w- c:\windows\system32\D3DX9_43.dll
2010-08-23 20:57 . 2010-02-04 08:01 74072 ----a-w- c:\windows\system32\XAPOFX1_4.dll
2010-08-23 20:57 . 2010-02-04 08:01 528216 ----a-w- c:\windows\system32\XAudio2_6.dll
2010-08-23 20:57 . 2010-02-04 08:01 238936 ----a-w- c:\windows\system32\xactengine3_6.dll
2010-08-23 20:57 . 2010-02-04 08:01 22360 ----a-w- c:\windows\system32\X3DAudio1_7.dll

.
(((((((((((((((((((((((((((((((((((( Find3M Bericht ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2080-12-26 11:37 . 2009-12-19 11:55 -------- d-----w- c:\programme\Notepad++
2080-12-26 11:37 . 2009-12-19 11:55 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Notepad++
2010-09-22 17:14 . 2009-05-20 04:54 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Orbit
2010-09-22 16:59 . 2009-05-19 18:49 -------- d-----w- c:\programme\lx_cats
2010-09-22 16:54 . 2009-07-18 16:03 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Xfire
2010-09-22 16:13 . 2009-07-21 20:17 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Paox
2010-09-22 14:30 . 2004-08-04 12:00 97090 ----a-w- c:\windows\system32\perfc007.dat
2010-09-22 14:30 . 2004-08-04 12:00 486592 ----a-w- c:\windows\system32\perfh007.dat
2010-09-22 14:08 . 2009-05-19 13:47 61976 ----a-w- c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
2010-09-22 13:57 . 2009-05-20 11:12 138608 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2010-09-22 13:57 . 2009-05-20 05:17 234576 ----a-w- c:\windows\system32\PnkBstrB.exe
2010-09-21 11:18 . 2010-09-21 07:30 -------- d-----w- c:\programme\eScan
2010-09-21 07:50 . 2010-09-21 07:30 178696 ----a-w- c:\windows\system32\mwnsp.dll
2010-09-21 07:50 . 2010-09-21 07:30 539144 ----a-w- c:\windows\system32\mwtsp.dll
2010-09-21 07:49 . 2010-04-01 10:10 172040 ----a-w- c:\windows\system32\unrar.dll
2010-09-21 07:41 . 2010-09-21 07:31 -------- d-----w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\MicroWorld
2010-09-21 07:31 . 2010-09-21 07:30 -------- d-----w- c:\programme\Gemeinsame Dateien\MicroWorld
2010-09-21 07:31 . 2010-09-21 07:31 20098 ----a-w- c:\windows\winsbak.reg
2010-09-21 07:31 . 2010-09-21 07:31 178522 ----a-w- c:\windows\winsbak2.reg
2010-09-20 19:26 . 2009-05-19 16:22 -------- d-----w- c:\programme\Metin2_Germany
2010-09-20 17:47 . 2009-05-19 16:47 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\teamspeak2
2010-09-19 22:38 . 2009-06-28 02:10 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Ybzevi
2010-09-19 15:08 . 2009-05-19 13:53 -------- d--h--w- c:\programme\InstallShield Installation Information
2010-09-17 17:51 . 2010-02-03 12:48 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\vlc
2010-09-17 17:10 . 2009-07-18 16:03 -------- d-----w- c:\programme\Xfire
2010-09-11 16:04 . 2009-05-31 09:22 1852032 ----a-w- c:\windows\system32\win32k.sys
2010-09-05 17:28 . 2009-05-20 15:55 -------- d-----w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\Messenger Plus!
2010-09-05 17:26 . 2009-05-20 10:37 -------- d-----w- c:\programme\Messenger Plus! Live
2010-08-27 14:23 . 2010-04-12 17:37 57344 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\RunAsUser\RUNASUSERPROCESS.dll
2010-08-27 14:22 . 2010-08-27 14:22 56765 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\DivXPlusShortcuts\Uninstaller.exe
2010-08-27 14:22 . 2010-04-12 17:35 -------- d-----w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX
2010-08-27 14:22 . 2009-09-06 12:10 -------- d-----w- c:\programme\DivX
2010-08-27 14:22 . 2010-08-27 14:22 56997 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\WebPlayer\Uninstaller.exe
2010-08-27 14:22 . 2010-08-27 14:22 57691 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\Player\Uninstaller.exe
2010-08-27 14:22 . 2010-08-27 14:22 53600 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\Update\Uninstaller.exe
2010-08-27 14:21 . 2010-08-27 14:21 54153 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\DFXPlugin\Uninstaller.exe
2010-08-27 14:21 . 2010-08-27 14:22 185640 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\Setup\finishPlugin.dll
2010-08-27 14:21 . 2010-08-27 14:21 144696 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\RunAsUser\RUNASUSERPROCESS.exe
2010-08-27 14:21 . 2010-04-12 17:37 1062184 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\Setup\Resource.dll
2010-08-27 14:21 . 2010-04-12 17:37 850200 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX\Setup\DivXSetup.exe
2010-08-26 16:15 . 2010-07-04 15:23 -------- d-----w- c:\programme\Zylom Games
2010-08-26 16:15 . 2010-08-15 18:36 -------- d-----w- c:\programme\Metin2
2010-08-26 16:15 . 2010-06-23 15:10 -------- d-----w- c:\programme\mnProjects
2010-08-26 02:04 . 2009-05-22 01:38 -------- d---a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP
2010-08-23 12:25 . 2010-08-23 12:24 -------- d-----w- c:\programme\Google
2010-08-17 13:17 . 2004-08-04 12:00 58880 ----a-w- c:\windows\system32\spoolsv.exe
2010-08-06 10:03 . 2010-08-06 10:03 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers
2010-08-06 10:03 . 2010-04-12 17:08 -------- d-----w- c:\programme\Gemeinsame Dateien\DVDVideoSoft
2010-08-06 09:52 . 2010-08-06 09:44 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\DeepBurner
2010-08-06 09:43 . 2010-08-06 09:43 -------- d-----w- c:\programme\Astonsoft
2010-08-04 23:59 . 2010-08-04 23:58 -------- d-----w- c:\programme\EA GAMES
2010-08-04 23:44 . 2010-08-04 23:44 -------- d-----w- c:\programme\Gemeinsame Dateien\EZB Systems
2010-08-04 23:44 . 2010-08-04 23:44 -------- d-----w- c:\programme\UltraISO
2010-08-03 17:41 . 2010-07-14 18:43 43520 ----a-w- c:\windows\system32\CmdLineExt03.dll
2010-08-03 12:51 . 2010-06-30 18:58 -------- d-----w- c:\programme\Wolfenstein - Enemy TerritoryMOVIE
2010-07-28 00:39 . 2010-07-28 00:39 -------- d-----w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\Logitech
2010-07-28 00:39 . 2010-07-28 00:39 -------- d-----w- c:\programme\Logitech
2010-07-27 11:45 . 2010-07-27 11:45 -------- d-----w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\ProgSense
2010-07-22 15:48 . 2004-08-04 12:00 590848 ----a-w- c:\windows\system32\rpcrt4.dll
2010-07-22 06:19 . 2008-05-05 05:25 5632 ----a-w- c:\windows\system32\xpsp4res.dll
2010-07-09 19:04 . 2010-07-09 19:04 41872 ----a-w- c:\windows\system32\xfcodec.dll
2010-07-03 19:06 . 2010-03-22 16:01 446 ----a-w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\wklnhst.dat
2010-07-03 18:35 . 2009-06-16 13:58 1 ----a-w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\OpenOffice.org\3\user\uno_packages\cache\stamp.sys
2010-06-30 12:28 . 2009-05-31 09:22 149504 ----a-w- c:\windows\system32\schannel.dll
2010-06-29 22:13 . 2010-07-21 09:12 52224 ----a-w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\FFExternalAlert.dll
2010-06-29 22:13 . 2010-07-21 09:12 101376 ----a-w- c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\RadioWMPCore.dll
2006-05-03 09:06 . 2010-06-04 23:45 163328 --sh--r- c:\windows\system32\flvDX.dll
2007-02-21 10:47 . 2010-06-04 23:45 31232 --sh--r- c:\windows\system32\msfDX.dll
2008-03-16 12:30 . 2010-06-04 23:45 216064 --sh--r- c:\windows\system32\nbDX.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-02-10_16.00.08 )))))))))))))))))))))))))))))))))))))))))
.
+ 2007-11-07 00:19 . 2007-11-07 00:19 46592 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90kor.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 47104 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90jpn.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 59392 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90ita.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 60416 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90fra.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 59392 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90esp.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 59392 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90esn.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 54272 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90enu.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 60928 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90deu.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 41984 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90cht.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 41472 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_11f3ea3a\mfc90chs.dll
+ 2007-11-06 21:51 . 2007-11-06 21:51 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_a173767a\mfcm90u.dll
+ 2007-11-06 21:51 . 2007-11-06 21:51 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_a173767a\mfcm90.dll
+ 2006-12-01 22:46 . 2006-12-01 22:46 65536 c:\windows\WinSxS\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a\vcomp.dll
+ 2005-09-23 00:35 . 2005-09-23 00:35 65536 c:\windows\WinSxS\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0ee63867\vcomp.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 49152 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80KOR.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 49152 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80JPN.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 61440 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80ITA.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 61440 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80FRA.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 61440 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80ESP.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 57344 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80ENU.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 65536 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80DEU.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 45056 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80CHT.dll
+ 2005-09-22 23:58 . 2005-09-22 23:58 40960 c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\mfc80CHS.dll
+ 2009-06-28 22:42 . 2009-06-28 22:42 91656 c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.1.0_x-ww_2a41bceb\msxml4r.dll
+ 2010-03-22 15:57 . 2010-03-22 15:57 82432 c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.0.0_x-ww_29c3ad6a\msxml4r.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\WinSxS\MSIL_MOM_90ba9c70f846762e_2.0.0.0_x-ww_a60193a8\MOM.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 86016 c:\windows\WinSxS\MSIL_LOG_90ba9c70f846762e_2.0.3736.5552_x-ww_3f440f21\LOG.EXE
+ 2010-03-22 12:22 . 2010-03-22 12:22 86016 c:\windows\WinSxS\MSIL_LOG_90ba9c70f846762e_2.0.3198.30494_x-ww_b5c711f2\LOG.EXE
- 2009-05-19 14:24 . 2009-05-19 14:24 86016 c:\windows\WinSxS\MSIL_LOG_90ba9c70f846762e_2.0.3198.30494_x-ww_b5c711f2\LOG.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\WinSxS\MSIL_CLI_90ba9c70f846762e_2.0.0.0_x-ww_42656733\CLI.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\WinSxS\MSIL_CCC_90ba9c70f846762e_2.0.0.0_x-ww_c7ed2bb0\CCC.EXE
+ 2010-05-12 14:59 . 2004-06-09 13:37 40960 c:\windows\VM_STI.EXE
+ 2010-06-01 21:31 . 2004-03-29 14:23 90112 c:\windows\unvise32.exe
+ 2010-06-23 11:46 . 2000-07-08 13:06 87040 c:\windows\UnGins.exe
+ 2010-09-22 16:58 . 2010-09-22 16:58 16384 c:\windows\Temp\Perflib_Perfdata_8f8.dat
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(9).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(8).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(22).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(21).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(20).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(19).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(18).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(17).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(16).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(15).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(14).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(13).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(12).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(11).drv
+ 2004-08-04 00:58 . 2008-04-14 06:53 23552 c:\windows\system32\wdmaud(10).drv
+ 2010-05-12 14:59 . 2003-05-15 15:17 61440 c:\windows\system32\VM31bSTI.dll
+ 2010-04-08 20:28 . 2008-04-14 05:52 54272 c:\windows\system32\vfwwdm32.dll
+ 1999-11-24 17:40 . 1999-11-24 17:40 40960 c:\windows\system32\VBAME.DLL
- 2008-10-22 09:47 . 2009-10-28 15:07 46080 c:\windows\system32\tzchange.exe
+ 2008-10-22 09:47 . 2010-04-21 13:28 46080 c:\windows\system32\tzchange.exe
+ 2010-09-21 07:30 . 2009-07-15 17:08 13840 c:\windows\system32\sporder.dll
+ 1998-03-24 20:54 . 1998-03-24 20:54 15872 c:\windows\system32\SCP32.DLL
+ 2010-03-28 15:54 . 2001-11-09 15:01 24064 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ativcoxx.dll
+ 2010-03-28 15:54 . 2009-07-02 16:26 17408 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atitvo32.dll
+ 2010-03-28 15:54 . 2009-02-03 20:52 45056 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ATIODCLI.exe
+ 2010-03-28 15:53 . 2009-07-02 16:31 49664 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atimpc32.dll
+ 2010-03-28 15:53 . 2009-07-02 17:02 53248 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ATIDDC.DLL
+ 2010-03-28 15:54 . 2009-07-02 16:27 45056 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\aticalrt.dll
+ 2010-03-28 15:54 . 2009-07-02 16:26 45056 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\aticalcl.dll
+ 2010-03-28 15:53 . 2009-07-02 17:05 26112 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\Ati2mdxx.exe
+ 2010-03-28 15:53 . 2009-07-02 16:25 53248 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2erec.dll
+ 2010-03-28 15:54 . 2009-07-02 17:05 43520 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2edxx.dll
+ 2010-03-22 12:17 . 2008-04-14 06:53 23552 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\wdmaud.drv
+ 2010-03-22 12:17 . 2008-04-13 23:15 49408 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\stream.sys
+ 2010-03-22 12:17 . 2008-04-13 23:15 60160 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\drmk.sys
+ 2010-03-22 12:17 . 2008-07-02 19:38 89600 c:\windows\system32\ReinstallBackups\0025\DriverFiles\AtiHdmi.sys
+ 2010-03-22 11:32 . 2008-07-02 19:38 89600 c:\windows\system32\ReinstallBackups\0024\DriverFiles\AtiHdmi.sys
+ 2010-03-22 11:06 . 2008-07-02 19:38 89600 c:\windows\system32\ReinstallBackups\0021\DriverFiles\AtiHdmi.sys
+ 2009-09-06 12:10 . 2010-03-31 01:58 68080 c:\windows\system32\pxinsa64.exe
+ 2009-09-06 12:10 . 2010-03-31 01:58 72176 c:\windows\system32\pxhpinst.exe
+ 2009-09-06 12:10 . 2010-03-31 01:58 68080 c:\windows\system32\pxcpya64.exe
+ 2010-03-30 22:16 . 2010-03-30 22:16 99176 c:\windows\system32\PresentationHostProxy.dll
+ 2004-08-04 12:00 . 2010-09-22 14:30 81184 c:\windows\system32\perfc009.dat
+ 2009-11-06 23:07 . 2009-11-06 23:07 49488 c:\windows\system32\netfxperf.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 11600 c:\windows\system32\mui\0409\mscorees.dll
+ 2004-08-04 00:57 . 2009-11-27 17:11 17920 c:\windows\system32\msyuv.dll
+ 2003-04-18 16:29 . 2003-04-18 16:29 82432 c:\windows\system32\msxml4r.dll
+ 2004-08-04 12:00 . 2009-11-27 16:08 28672 c:\windows\system32\msvidc32.dll
+ 1998-08-09 10:07 . 1998-08-09 10:07 94208 c:\windows\system32\MSSTKPRP.DLL
- 2004-08-04 12:00 . 2008-04-14 06:52 11264 c:\windows\system32\msrle32.dll
+ 2004-08-04 12:00 . 2009-11-27 16:08 11264 c:\windows\system32\msrle32.dll
+ 2003-11-21 14:45 . 2003-11-21 14:45 91136 c:\windows\system32\msls2.dll
+ 2004-08-04 12:00 . 2008-05-19 04:33 18944 c:\windows\system32\msisip.dll
+ 2004-08-04 12:00 . 2008-05-18 23:57 95744 c:\windows\system32\msiexec.exe
- 2009-03-08 02:31 . 2009-12-21 19:04 55296 c:\windows\system32\msfeedsbs.dll
+ 2009-03-08 02:31 . 2010-06-24 12:21 55296 c:\windows\system32\msfeedsbs.dll
+ 1999-01-26 15:26 . 1999-01-26 15:26 57344 c:\windows\system32\MFC42DEU.DLL
+ 2010-03-31 14:29 . 2008-10-10 14:01 26624 c:\windows\system32\LGDispDrv.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 25600 c:\windows\system32\jsproxy.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 25600 c:\windows\system32\jsproxy.dll
+ 2004-08-04 00:57 . 2009-11-27 16:08 48128 c:\windows\system32\iyuv_32.dll
+ 2004-08-04 12:00 . 2010-06-17 14:03 80384 c:\windows\system32\iccvid.dll
- 2004-08-04 12:00 . 2008-04-14 06:52 80384 c:\windows\system32\iccvid.dll
+ 2005-06-10 13:05 . 2005-06-10 13:05 31744 c:\windows\system32\hlp95en.dll
+ 2004-08-04 00:57 . 2008-04-14 06:52 20992 c:\windows\system32\hid(9).dll
+ 2004-08-04 00:57 . 2008-04-14 06:52 20992 c:\windows\system32\hid(7).dll
+ 2004-08-04 00:57 . 2008-04-14 06:52 20992 c:\windows\system32\hid(12).dll
+ 2004-08-04 00:57 . 2008-04-14 06:52 20992 c:\windows\system32\hid(11).dll
+ 2004-08-04 00:57 . 2008-04-14 06:52 20992 c:\windows\system32\hid(10).dll
+ 2007-03-22 18:17 . 2007-03-22 18:17 35440 c:\windows\system32\FM20ENU.DLL
+ 2007-04-12 09:05 . 2007-04-12 09:05 48864 c:\windows\system32\FM20DEU.DLL
+ 2010-04-01 10:10 . 2010-03-14 18:00 85504 c:\windows\system32\ff_vfw.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 46592 c:\windows\system32\dxdllreg.exe
+ 2010-03-28 15:53 . 2010-03-03 03:24 81032 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\oemdspif.dll
+ 2010-03-28 15:53 . 2001-11-09 16:01 12614 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ativcoxx.dll
+ 2010-03-28 15:53 . 2009-02-18 18:55 81447 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiode.exe
+ 2010-03-28 15:53 . 2009-02-03 21:52 25093 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiodcli.exe
+ 2010-03-28 15:53 . 2010-03-03 03:07 41506 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atimpc32.dll
+ 2010-03-28 15:53 . 2010-03-03 03:21 28700 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiddc.dll
+ 2010-03-28 15:53 . 2010-03-03 04:02 23096 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\aticalrt.dll
+ 2010-03-28 15:53 . 2010-03-03 04:02 22689 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\aticalcl.dll
+ 2010-03-28 15:53 . 2009-05-11 22:35 71662 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atibtmon.exe
+ 2010-03-28 15:53 . 2010-03-03 03:20 54492 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiapfxx.exe
+ 2010-03-28 15:53 . 2010-03-03 03:15 99704 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiadlxx.dll
+ 2010-03-28 15:53 . 2010-03-03 03:24 16309 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2mdxx.exe
+ 2010-03-28 15:53 . 2010-03-03 03:23 80886 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2evxx.dll
+ 2010-03-28 15:53 . 2010-03-03 03:07 13650 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2erec.dll
+ 2010-03-28 15:53 . 2010-03-03 03:24 28841 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2edxx.dll
+ 2010-03-22 11:25 . 2010-02-03 03:23 81024 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\oemdspif.dll
+ 2010-03-22 11:25 . 2001-11-09 16:01 12614 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ativcoxx.dll
+ 2010-03-22 11:25 . 2009-02-18 18:55 81447 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiode.exe
+ 2010-03-22 11:25 . 2009-02-03 21:52 25093 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiodcli.exe
+ 2010-03-22 11:25 . 2010-02-03 03:18 41501 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atimpc32.dll
+ 2010-03-22 11:25 . 2010-02-03 03:19 28700 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiddc.dll
+ 2010-03-22 11:25 . 2010-02-03 04:12 23096 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\aticalrt.dll
+ 2010-03-22 11:25 . 2010-02-03 04:12 22691 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\aticalcl.dll
+ 2010-03-22 11:25 . 2009-05-11 22:35 71662 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atibtmon.exe
+ 2010-03-22 11:25 . 2010-02-03 03:19 54490 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiapfxx.exe
+ 2010-03-22 11:25 . 2010-02-03 03:12 98311 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiadlxx.dll
+ 2010-03-22 11:25 . 2010-02-03 03:23 16309 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2mdxx.exe
+ 2010-03-22 11:25 . 2010-02-03 03:22 80879 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2evxx.dll
+ 2010-03-22 11:25 . 2010-02-03 03:17 13650 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2erec.dll
+ 2010-03-22 11:25 . 2010-02-03 03:23 28841 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2edxx.dll
+ 2010-04-08 20:29 . 2008-04-13 22:16 19200 c:\windows\system32\drivers\WSTCODEC.SYS
+ 2010-05-12 14:59 . 2005-02-26 14:25 91527 c:\windows\system32\drivers\usbVM31b.sys
+ 2010-04-08 20:29 . 2008-04-13 22:16 15232 c:\windows\system32\drivers\StreamIP.sys
+ 2010-04-08 20:29 . 2008-04-13 22:16 11136 c:\windows\system32\drivers\SLIP.sys
+ 2009-09-06 12:10 . 2010-03-31 01:58 44944 c:\windows\system32\drivers\PxHelp20.sys
+ 2010-04-08 20:29 . 2008-04-13 22:16 10880 c:\windows\system32\drivers\NdisIP.sys
+ 2010-04-08 20:29 . 2008-04-13 22:16 85248 c:\windows\system32\drivers\NABTSFEC.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 52096 c:\windows\system32\drivers\msdv.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 15104 c:\windows\system32\drivers\mpe.sys
+ 2010-04-08 20:28 . 2008-04-13 22:16 17024 c:\windows\system32\drivers\CCDECODE.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 11392 c:\windows\system32\drivers\bdasup.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 63488 c:\windows\system32\drivers\atinxsxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 63488 c:\windows\system32\drivers\atinxsxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 73216 c:\windows\system32\drivers\atintuxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 73216 c:\windows\system32\drivers\atintuxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 13824 c:\windows\system32\drivers\atinttxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 13824 c:\windows\system32\drivers\atinttxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 28672 c:\windows\system32\drivers\atinsnxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 28672 c:\windows\system32\drivers\atinsnxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 52224 c:\windows\system32\drivers\atinraxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 52224 c:\windows\system32\drivers\atinraxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 14336 c:\windows\system32\drivers\atinpdxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 14336 c:\windows\system32\drivers\atinpdxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 13824 c:\windows\system32\drivers\atinmdxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 13824 c:\windows\system32\drivers\atinmdxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 57856 c:\windows\system32\drivers\atinbtxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 57856 c:\windows\system32\drivers\atinbtxx.sys
+ 2008-10-03 21:38 . 2010-03-03 03:07 53248 c:\windows\system32\drivers\ati2erec.dll
- 2008-10-03 21:38 . 2008-10-03 21:38 53248 c:\windows\system32\drivers\ati2erec.dll
+ 2009-09-03 11:22 . 2008-04-13 21:04 34735 c:\windows\system32\drivers\ati1xsxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 34735 c:\windows\system32\drivers\ati1xsxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 29455 c:\windows\system32\drivers\ati1xbxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 29455 c:\windows\system32\drivers\ati1xbxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 36463 c:\windows\system32\drivers\ati1tuxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 36463 c:\windows\system32\drivers\ati1tuxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 21343 c:\windows\system32\drivers\ati1ttxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 21343 c:\windows\system32\drivers\ati1ttxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 26367 c:\windows\system32\drivers\ati1snxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 26367 c:\windows\system32\drivers\ati1snxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 63663 c:\windows\system32\drivers\ati1rvxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 63663 c:\windows\system32\drivers\ati1rvxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 30671 c:\windows\system32\drivers\ati1raxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 30671 c:\windows\system32\drivers\ati1raxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 12047 c:\windows\system32\drivers\ati1pdxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 12047 c:\windows\system32\drivers\ati1pdxx.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 56623 c:\windows\system32\drivers\ati1btxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 56623 c:\windows\system32\drivers\ati1btxx.sys
+ 2010-03-10 19:29 . 2010-03-10 19:29 94208 c:\windows\system32\dpl100.dll
- 2009-06-10 04:45 . 2009-12-21 19:05 12800 c:\windows\system32\dllcache\xpshims.dll
+ 2009-06-10 04:45 . 2010-06-24 12:22 12800 c:\windows\system32\dllcache\xpshims.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 47104 c:\windows\system32\dllcache\wstdecod.dll
+ 2010-04-08 20:29 . 2008-04-13 22:16 19200 c:\windows\system32\dllcache\wstcodec.sys
+ 2010-04-08 20:28 . 2008-04-14 05:52 54272 c:\windows\system32\dllcache\vfwwdm32.dll
+ 2010-04-08 20:29 . 2008-04-13 22:16 15232 c:\windows\system32\dllcache\streamip.sys
+ 2010-08-17 13:17 . 2010-08-17 13:17 58880 c:\windows\system32\dllcache\spoolsv.exe
+ 2010-04-08 20:29 . 2008-04-13 22:16 11136 c:\windows\system32\dllcache\slip.sys
+ 2010-08-04 23:47 . 2002-08-29 01:41 31744 c:\windows\system32\dllcache\pid.dll
+ 2010-04-08 20:29 . 2008-04-13 22:16 10880 c:\windows\system32\dllcache\ndisip.sys
+ 2010-04-08 20:29 . 2008-04-13 22:16 85248 c:\windows\system32\dllcache\nabtsfec.sys
+ 2004-08-04 00:57 . 2009-11-27 17:11 17920 c:\windows\system32\dllcache\msyuv.dll
+ 2004-08-04 12:00 . 2009-11-27 16:08 28672 c:\windows\system32\dllcache\msvidc32.dll
+ 2009-11-27 16:08 . 2009-11-27 16:08 11264 c:\windows\system32\dllcache\msrle32.dll
+ 2008-05-19 04:33 . 2008-05-19 04:33 18944 c:\windows\system32\dllcache\msisip.dll
+ 2008-05-18 23:57 . 2008-05-18 23:57 95744 c:\windows\system32\dllcache\msiexec.exe
+ 2009-07-29 10:43 . 2010-06-24 12:21 55296 c:\windows\system32\dllcache\msfeedsbs.dll
- 2009-07-29 10:43 . 2009-12-21 19:04 55296 c:\windows\system32\dllcache\msfeedsbs.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 52096 c:\windows\system32\dllcache\msdv.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 13312 c:\windows\system32\dllcache\msdmo.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 15104 c:\windows\system32\dllcache\mpe.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 34304 c:\windows\system32\dllcache\mciqtz32.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 25600 c:\windows\system32\dllcache\jsproxy.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 25600 c:\windows\system32\dllcache\jsproxy.dll
+ 2004-08-04 00:57 . 2009-11-27 16:08 48128 c:\windows\system32\dllcache\iyuv_32.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 18432 c:\windows\system32\dllcache\dswave.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 79360 c:\windows\system32\dllcache\dpwsockx.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 80896 c:\windows\system32\dllcache\dpvsetup.exe
+ 2010-08-04 23:47 . 2002-12-11 22:14 19968 c:\windows\system32\dllcache\dpvacm.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 16896 c:\windows\system32\dllcache\dpnsvr.exe
+ 2010-08-04 23:47 . 2003-03-24 07:00 68096 c:\windows\system32\dllcache\dpnhupnp.dll
+ 2010-08-04 23:47 . 2003-03-24 07:00 32768 c:\windows\system32\dllcache\dpnhpast.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 77824 c:\windows\system32\dllcache\dpmodemx.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 28160 c:\windows\system32\dllcache\dplaysvr.exe
+ 2010-08-04 23:48 . 2002-12-11 22:14 98816 c:\windows\system32\dllcache\dmstyle.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 76800 c:\windows\system32\dllcache\dmscript.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 33280 c:\windows\system32\dllcache\dmloader.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 58368 c:\windows\system32\dllcache\dmcompos.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 27136 c:\windows\system32\dllcache\dmband.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 24064 c:\windows\system32\dllcache\ddrawex.dll
+ 2009-12-14 07:08 . 2009-12-14 07:08 33280 c:\windows\system32\dllcache\csrsrv.dll
+ 2010-04-08 20:28 . 2008-04-13 22:16 17024 c:\windows\system32\dllcache\ccdecode.sys
+ 2010-01-13 14:00 . 2010-01-13 14:00 86528 c:\windows\system32\dllcache\cabview.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 11392 c:\windows\system32\dllcache\bdasup.sys
+ 2009-06-10 14:13 . 2009-11-27 16:08 85504 c:\windows\system32\dllcache\avifil32.dll
- 2009-06-10 14:13 . 2009-06-10 14:13 85504 c:\windows\system32\dllcache\avifil32.dll
+ 2009-09-03 11:22 . 2008-04-14 06:52 32768 c:\windows\system32\dllcache\ativtmxx.dll
+ 2009-09-03 11:22 . 2008-04-13 21:04 63488 c:\windows\system32\dllcache\atinxsxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 73216 c:\windows\system32\dllcache\atintuxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 13824 c:\windows\system32\dllcache\atinttxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 28672 c:\windows\system32\dllcache\atinsnxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 52224 c:\windows\system32\dllcache\atinraxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 14336 c:\windows\system32\dllcache\atinpdxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 13824 c:\windows\system32\dllcache\atinmdxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 57856 c:\windows\system32\dllcache\atinbtxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 34735 c:\windows\system32\dllcache\ati1xsxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 29455 c:\windows\system32\dllcache\ati1xbxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 36463 c:\windows\system32\dllcache\ati1tuxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 21343 c:\windows\system32\dllcache\ati1ttxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 26367 c:\windows\system32\dllcache\ati1snxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 63663 c:\windows\system32\dllcache\ati1rvxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 30671 c:\windows\system32\dllcache\ati1raxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 12047 c:\windows\system32\dllcache\ati1pdxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 56623 c:\windows\system32\dllcache\ati1btxx.sys
+ 2010-03-05 14:37 . 2010-03-05 14:37 65536 c:\windows\system32\dllcache\asycfilt.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 64512 c:\windows\system32\dllcache\amstream.dll
+ 2009-05-31 09:22 . 2009-12-14 07:08 33280 c:\windows\system32\csrsrv.dll
+ 2004-08-04 12:00 . 2010-01-13 14:00 86528 c:\windows\system32\cabview.dll
- 2004-08-04 12:00 . 2009-06-10 14:13 85504 c:\windows\system32\avifil32.dll
+ 2004-08-04 12:00 . 2009-11-27 16:08 85504 c:\windows\system32\avifil32.dll
- 2008-10-03 21:39 . 2008-10-03 21:39 17408 c:\windows\system32\atitvo32.dll
+ 2008-10-03 21:39 . 2010-03-03 03:14 17408 c:\windows\system32\atitvo32.dll
- 2008-09-29 20:22 . 2008-09-29 20:22 45056 c:\windows\system32\ATIODCLI.exe
+ 2008-09-29 20:22 . 2009-02-03 21:52 45056 c:\windows\system32\ATIODCLI.exe
- 2009-11-29 13:14 . 2009-11-04 14:51 65024 c:\windows\system32\atimpc32.dll
+ 2009-11-29 13:14 . 2010-03-03 03:07 65024 c:\windows\system32\atimpc32.dll
+ 2008-10-03 22:26 . 2010-03-03 03:21 53248 c:\windows\system32\ATIDDC.DLL
- 2008-10-03 22:26 . 2008-10-03 22:26 53248 c:\windows\system32\ATIDDC.DLL
+ 2009-11-29 13:14 . 2010-03-03 04:02 45056 c:\windows\system32\aticalrt.dll
- 2009-11-29 13:14 . 2009-11-04 14:46 45056 c:\windows\system32\aticalrt.dll
+ 2009-11-29 13:14 . 2010-03-03 04:02 45056 c:\windows\system32\aticalcl.dll
- 2009-11-29 13:14 . 2009-11-04 14:46 45056 c:\windows\system32\aticalcl.dll
- 2008-10-03 22:30 . 2008-10-03 22:30 26112 c:\windows\system32\Ati2mdxx.exe
+ 2008-10-03 22:30 . 2010-03-03 03:24 26112 c:\windows\system32\Ati2mdxx.exe
+ 2008-10-03 22:29 . 2010-03-03 03:24 43520 c:\windows\system32\ati2edxx.dll
- 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx.dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(9).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(8).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(7).dll
+ 2008-10-03 22:29 . 2010-02-03 03:23 43520 c:\windows\system32\ati2edxx(6).dll
+ 2008-10-03 22:29 . 2010-02-03 03:23 43520 c:\windows\system32\ati2edxx(5).dll
+ 2008-10-03 22:29 . 2010-02-03 03:23 43520 c:\windows\system32\ati2edxx(4).dll
+ 2008-10-03 22:29 . 2010-02-03 03:23 43520 c:\windows\system32\ati2edxx(3).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(21).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(20).dll
+ 2008-10-03 22:29 . 2010-02-03 03:23 43520 c:\windows\system32\ati2edxx(2).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(19).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(18).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(17).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(16).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(15).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(14).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(13).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(12).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(11).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 43520 c:\windows\system32\ati2edxx(10).dll
+ 2004-08-04 12:00 . 2010-03-05 14:37 65536 c:\windows\system32\asycfilt.dll
+ 2008-10-03 21:45 . 2010-03-03 03:07 65024 c:\windows\system32\amdpcom32.dll
+ 2009-09-11 09:46 . 2010-09-17 17:36 87717 c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
+ 2009-07-31 12:54 . 2008-08-06 13:35 50808 c:\windows\system32\Adobe\Shockwave 11\SYMCCHECKER.DLL
- 2009-07-31 13:26 . 2009-07-31 13:26 94208 c:\windows\system32\Adobe\Shockwave 11\SwMenu.dll
+ 2010-08-18 06:13 . 2010-08-18 06:13 94208 c:\windows\system32\Adobe\Shockwave 11\SwMenu.dll
+ 2010-08-18 06:02 . 2010-08-18 06:02 79488 c:\windows\system32\Adobe\Shockwave 11\gtapi.dll
- 2009-07-31 12:54 . 2009-07-31 12:54 79488 c:\windows\system32\Adobe\Shockwave 11\gtapi.dll
+ 2010-08-18 06:22 . 2010-08-18 06:22 65816 c:\windows\system32\Adobe\Director\SWDNLD.EXE
+ 2010-09-21 07:30 . 2009-07-22 20:39 13056 c:\windows\sporder.exe
+ 2010-09-21 07:30 . 2009-07-15 17:08 13840 c:\windows\sporder.dll
+ 1999-01-12 10:35 . 1999-01-12 10:35 53760 c:\windows\speech\WrapSAPI.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 47104 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\wstdecod.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 18688 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\wstcodec.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 14976 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\streamip.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 10880 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\slip.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 10112 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\ndisip.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 83968 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\nabtsfec.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 16896 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\msyuv.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 15104 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\mpe.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 16384 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\ccdecode.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 11392 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\bdasup.sys
+ 2010-08-04 23:48 . 2004-07-09 02:27 48512 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\stream.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 13312 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\msdmo.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 34304 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mciqtz32.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 18944 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\encapi.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 46592 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dxdllreg.exe
+ 2010-08-04 23:48 . 2002-12-11 22:14 18432 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dswave.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 79360 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpwsockx.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 80896 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpvsetup.exe
+ 2010-08-04 23:47 . 2002-12-11 22:14 19968 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpvacm.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 16896 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnsvr.exe
+ 2010-08-04 23:47 . 2003-03-24 07:00 68096 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnhupnp.dll
+ 2010-08-04 23:47 . 2003-03-24 07:00 32768 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnhpast.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 77824 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpmodemx.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 28160 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dplaysvr.exe
+ 2010-08-04 23:48 . 2002-12-11 22:14 98816 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmstyle.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 76800 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmscript.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 33280 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmloader.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 58368 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmcompos.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 27136 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmband.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 24064 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddrawex.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 64512 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\amstream.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 97280 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\DeleteTemp.exe
+ 2007-12-28 09:06 . 2007-12-28 09:06 28306 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\baseline.dat
+ 2007-12-28 08:11 . 2007-12-28 08:11 46096 c:\windows\Microsoft.NET\Framework\v3.5\de\MSBuild.resources.exe
+ 2010-04-07 21:57 . 2010-04-07 21:57 32768 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
- 2008-07-29 17:16 . 2008-07-29 17:16 32768 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2010-04-07 21:57 . 2010-04-07 21:57 17256 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll
+ 2007-10-15 12:10 . 2007-10-15 12:10 32768 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\de\WsatConfig.resources.dll
+ 2007-10-15 12:10 . 2007-10-15 12:10 10752 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\de\SMSvcHost.resources.dll
+ 2007-10-15 12:10 . 2007-10-15 12:10 24576 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\de\ServiceModelReg.resources.dll
+ 2007-10-15 12:10 . 2007-10-15 12:10 36864 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\de\ComSvcConfig.resources.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13648 c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 23552 c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\0407\mscorsecr.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Web.Services.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Web.Mobile.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Transactions.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 40960 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.ServiceProcess.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Security.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 11776 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Runtime.Serialization.Formatters.Soap.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 32768 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Runtime.Remoting.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 61440 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Messaging.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 13824 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Management.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 32768 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.EnterpriseServices.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 24576 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Drawing.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 40960 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.DirectoryServices.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.DirectoryServices.Protocols.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 36864 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\system.data.sqlxml.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 49152 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Configuration.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Configuration.Install.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 10752 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\sysglobl.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 87040 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\ShFusRes.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 11264 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Regasm.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 13312 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\MSBuild.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 61440 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.VisualBasic.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 45056 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.JScript.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 10752 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.Build.Utilities.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 53248 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.Build.Engine.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 36864 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\caspol.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 40960 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\aspnet_regsql.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 84992 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\aspnet_rc.dll
+ 2010-03-23 03:31 . 2010-03-23 03:31 30544 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2007-10-26 01:09 . 2007-10-26 01:09 22016 c:\windows\Microsoft.NET\Framework\v2.0.50727\1031\alinkui.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13648 c:\windows\Microsoft.NET\Framework\SharedReg12.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13648 c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13648 c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13648 c:\windows\Microsoft.NET\Framework\sbscmp10.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13664 c:\windows\Microsoft.NET\Framework\sbs_wminet_utils.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13688 c:\windows\Microsoft.NET\Framework\sbs_system.enterpriseservices.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13664 c:\windows\Microsoft.NET\Framework\sbs_system.data.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13696 c:\windows\Microsoft.NET\Framework\sbs_system.configuration.install.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13656 c:\windows\Microsoft.NET\Framework\sbs_mscorsec.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13656 c:\windows\Microsoft.NET\Framework\sbs_mscorrc.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13656 c:\windows\Microsoft.NET\Framework\sbs_mscordbi.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13672 c:\windows\Microsoft.NET\Framework\sbs_microsoft.jscript.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 13664 c:\windows\Microsoft.NET\Framework\sbs_diasymreader.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 86864 c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
- 2009-09-18 12:05 . 2005-03-18 14:23 12800 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Diagnostics.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 12800 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Diagnostics.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 53248 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.AudioVideoPlayback.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 53248 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.AudioVideoPlayback.dll
+ 1998-09-24 14:15 . 1998-09-24 13:15 40960 c:\windows\lhsp\tv\tvenuax.dll
+ 2007-12-28 07:27 . 2007-12-28 07:27 25088 c:\windows\Installer\c0c3b.msp
+ 2007-12-28 05:43 . 2007-12-28 05:43 22016 c:\windows\Installer\c0c29.msp
+ 2010-08-23 12:25 . 2010-08-23 12:25 21504 c:\windows\Installer\b39cb.msi
+ 2007-12-28 08:27 . 2007-12-28 08:27 25088 c:\windows\Installer\14b285.msp
+ 2007-12-28 06:43 . 2007-12-28 06:43 22016 c:\windows\Installer\14b274.msp
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{F739BB53-2155-E31A-2C70-67F4B44D98D5}\ARPPRODUCTICON.exe
+ 2010-03-22 20:23 . 2010-03-22 20:23 32768 c:\windows\Installer\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}\icon.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{E6EDFAE6-0393-6FCF-69E1-B7E876D876C5}\ARPPRODUCTICON.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 10134 c:\windows\Installer\{E154E3B5-B1CE-C9E6-0496-FBFA7835B30D}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{DD0BC535-4658-25D6-CFEB-BA3747285A92}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{DB1634DE-346B-09D2-4660-94A4158E9B5C}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{D7F6CEC1-14C5-B32D-FEE9-5DDAA239AE31}\ARPPRODUCTICON.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 10134 c:\windows\Installer\{D5A0620B-A5D3-9369-C785-93F22B27292D}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{D4ACD3F1-F7EE-A2CA-8ED4-4F3B067F2A5D}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{D3401CAA-1D81-AFB3-A6F3-74680B95E43C}\ARPPRODUCTICON.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 10134 c:\windows\Installer\{CC63D0FB-394B-D5E6-6B66-D1EF017CC0BA}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{C1B135A8-5AB7-46E9-418D-DC91A154D2B5}\ARPPRODUCTICON.exe
+ 2010-08-23 12:26 . 2010-08-23 12:26 25214 c:\windows\Installer\{BF1EC9C0-9C10-11DF-BBC7-005056C00008}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{AC7B2D95-3393-A472-3008-12850DE511B5}\ARPPRODUCTICON.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 10134 c:\windows\Installer\{AB837848-8332-442B-472A-02C63293A81B}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{9E522A47-908B-1652-BAE4-D6A5C66150C1}\ARPPRODUCTICON.exe
+ 2010-03-22 11:25 . 2010-03-22 11:25 77542 c:\windows\Installer\{9BB86C70-E1EF-7457-46DC-0093B5269458}\NewShortcut5_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-22 11:25 . 2010-03-22 11:25 77542 c:\windows\Installer\{9BB86C70-E1EF-7457-46DC-0093B5269458}\NewShortcut4_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-22 11:25 . 2010-03-22 11:25 77542 c:\windows\Installer\{9BB86C70-E1EF-7457-46DC-0093B5269458}\NewShortcut3_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-22 11:25 . 2010-03-22 11:25 77542 c:\windows\Installer\{9BB86C70-E1EF-7457-46DC-0093B5269458}\NewShortcut2_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{9B277EC6-EC84-B624-D67C-4DE61086C7DF}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{986C1C86-6A2B-D665-E0D2-6D6CA419F634}\ARPPRODUCTICON.exe
- 2009-05-19 14:25 . 2009-05-19 14:25 25214 c:\windows\Installer\{9862B19F-4CAD-4EED-920F-2F378D84393F}\ARPPRODUCTICON.exe
+ 2010-03-22 12:23 . 2010-03-22 12:23 25214 c:\windows\Installer\{9862B19F-4CAD-4EED-920F-2F378D84393F}\ARPPRODUCTICON.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 44758 c:\windows\Installer\{904E241D-2DC4-35E3-C754-364CED433288}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
+ 2010-06-13 16:11 . 2010-06-13 16:11 10134 c:\windows\Installer\{904E241D-2DC4-35E3-C754-364CED433288}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{8D7133DE-27D2-47E5-B248-4180278D32AA}\ARPPRODUCTICON.exe
+ 2010-03-28 15:18 . 2010-03-28 15:18 44758 c:\windows\Installer\{8913BD67-274C-0581-203B-9DA14CE43175}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{88DA29FA-1DBC-5906-3BD6-C96F66C3B30D}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{870F4FE0-3D23-B76F-AA81-52DF50243115}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{86AD52F5-988D-34F0-F668-B39C8E9BF306}\ARPPRODUCTICON.exe
+ 2010-03-22 20:23 . 2010-03-22 20:23 32768 c:\windows\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{80529ADD-B563-FEC1-A86C-8D10CFAEC16C}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{7BF21593-0C1D-74C3-5804-82E04BDE84A0}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{7A377271-12F8-28C7-E11A-441AE46B752F}\ARPPRODUCTICON.exe
+ 2010-06-13 16:09 . 2010-06-13 16:09 77542 c:\windows\Installer\{78C2A304-64F9-9FDB-70B7-865831D03B90}\NewShortcut5_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:09 . 2010-06-13 16:09 77542 c:\windows\Installer\{78C2A304-64F9-9FDB-70B7-865831D03B90}\NewShortcut4_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:09 . 2010-06-13 16:09 77542 c:\windows\Installer\{78C2A304-64F9-9FDB-70B7-865831D03B90}\NewShortcut3_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:09 . 2010-06-13 16:09 77542 c:\windows\Installer\{78C2A304-64F9-9FDB-70B7-865831D03B90}\NewShortcut2_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:09 . 2010-06-13 16:09 77542 c:\windows\Installer\{78C2A304-64F9-9FDB-70B7-865831D03B90}\ARPPRODUCTICON.exe
+ 2010-03-28 15:53 . 2010-03-28 15:53 77542 c:\windows\Installer\{6C89B82E-AD76-7715-43EA-C37E563E83BB}\NewShortcut5_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-28 15:53 . 2010-03-28 15:53 77542 c:\windows\Installer\{6C89B82E-AD76-7715-43EA-C37E563E83BB}\NewShortcut4_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-28 15:53 . 2010-03-28 15:53 77542 c:\windows\Installer\{6C89B82E-AD76-7715-43EA-C37E563E83BB}\NewShortcut3_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-03-28 15:53 . 2010-03-28 15:53 77542 c:\windows\Installer\{6C89B82E-AD76-7715-43EA-C37E563E83BB}\NewShortcut2_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{633720A0-626D-A477-A7EC-C4FD7180B599}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{5B62608C-1D47-6070-DE77-972285F334F4}\ARPPRODUCTICON.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 17534 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\gtngstrtd.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 65536 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\_A1754BD8395F_428B_846C_E2F97DCB709B.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 65536 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\_96B0B63FE326_4C27_85A4_E89EE8F993E3.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 65536 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\_2B60A6E578BF_42F0_A92E_A65DB05D5315.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{433318C2-F924-0BF6-2E6F-2907971B2799}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{413BCDC6-6C52-E4E5-F3AE-2407D56FCDA6}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{3C0B19F7-D013-5CA4-85A0-1E7FAC09AAF8}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{2D8EED5D-A56A-E12E-6C14-F67F0397F262}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{2C50515C-36C3-E7EC-9254-A912434D6CA5}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{259792C5-F428-9A10-F66A-800573D836BC}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{2304985E-C5C7-88EE-6002-E1DD12535503}\ARPPRODUCTICON.exe
+ 2010-06-13 16:10 . 2010-06-13 16:10 10134 c:\windows\Installer\{0BD7D05D-E28E-FCD4-CB24-1FC213597992}\ARPPRODUCTICON.exe
+ 2010-07-28 00:39 . 2010-07-28 00:39 49152 c:\windows\Installer\{0523EAF4-402C-4435-A0DA-13C40193D811}\NewShortcut2_948BE614F37B4A73AD430245F23C110D.exe
+ 2010-07-28 00:39 . 2010-07-28 00:39 22486 c:\windows\Installer\{0523EAF4-402C-4435-A0DA-13C40193D811}\ARPPRODUCTICON.exe
+ 2010-02-14 16:51 . 2010-02-14 16:51 64088 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\VBIDEPIA.DLL
+ 2003-07-14 21:53 . 2003-07-14 21:53 11848 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\SMARTTAGINSTALL.EXE
+ 2003-07-14 21:57 . 2003-07-14 21:57 58944 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\SEQCHK10.DLL
+ 2003-05-08 20:54 . 2003-05-08 20:54 77824 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\REFEDIT.DLL
+ 2003-07-14 21:52 . 2003-07-14 21:52 28224 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSOSTYLE.DLL
+ 2003-07-14 21:52 . 2003-07-14 21:52 55360 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSOHTMED.EXE
+ 2003-07-14 21:44 . 2003-07-14 21:44 25144 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSOEURO.DLL
+ 2003-07-15 02:18 . 2003-07-15 02:18 47160 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\DFUICOM.EXE
+ 2009-12-21 18:09 . 2009-12-21 18:09 16832 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\ViewerPS.dll
+ 2009-12-21 23:57 . 2009-12-21 23:57 35760 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\reader_sl.exe
+ 2009-12-21 18:02 . 2009-12-21 18:02 79280 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\PDFPrevHndlr.dll
+ 2009-12-21 21:21 . 2009-12-21 21:21 99776 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\eula.exe
+ 2009-12-21 21:37 . 2009-12-21 21:37 27048 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\acrotextextractor.exe
+ 2009-12-21 16:39 . 2009-12-21 16:39 15288 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroRd32Info.exe
+ 2009-12-21 16:27 . 2009-12-21 16:27 75200 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\acroiehelpershim.dll
+ 2009-12-21 16:27 . 2009-12-21 16:27 61888 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroIEHelper.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 12800 c:\windows\ie8updates\KB982381-IE8\xpshims.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 55296 c:\windows\ie8updates\KB982381-IE8\msfeedsbs.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 25600 c:\windows\ie8updates\KB982381-IE8\jsproxy.dll
+ 2010-03-31 19:42 . 2009-12-21 19:05 12800 c:\windows\ie8updates\KB980182-IE8\xpshims.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 55296 c:\windows\ie8updates\KB980182-IE8\msfeedsbs.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 25600 c:\windows\ie8updates\KB980182-IE8\jsproxy.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 12800 c:\windows\ie8updates\KB2183461-IE8\xpshims.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 55296 c:\windows\ie8updates\KB2183461-IE8\msfeedsbs.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 25600 c:\windows\ie8updates\KB2183461-IE8\jsproxy.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 18688 c:\windows\Driver Cache\i386\wstcodec.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 14976 c:\windows\Driver Cache\i386\streamip.sys
+ 2010-08-04 23:48 . 2004-07-09 02:27 48512 c:\windows\Driver Cache\i386\stream.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 10880 c:\windows\Driver Cache\i386\slip.sys
+ 2010-08-04 23:47 . 2002-08-29 01:41 31744 c:\windows\Driver Cache\i386\pid.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 10112 c:\windows\Driver Cache\i386\ndisip.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 83968 c:\windows\Driver Cache\i386\nabtsfec.sys
+ 2009-11-27 17:11 . 2009-11-27 17:11 17920 c:\windows\Driver Cache\i386\msyuv.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 52096 c:\windows\Driver Cache\i386\msdv.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 15104 c:\windows\Driver Cache\i386\mpe.sys
+ 2009-11-27 16:08 . 2009-11-27 16:08 48128 c:\windows\Driver Cache\i386\iyuv_32.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 16384 c:\windows\Driver Cache\i386\ccdecode.sys
+ 2010-08-04 23:48 . 2004-07-09 02:26 11392 c:\windows\Driver Cache\i386\bdasup.sys
+ 2002-07-25 15:13 . 2002-07-25 16:13 24576 c:\windows\Downloaded Program Files\dwusplay.dll
- 2002-07-25 15:13 . 2002-07-25 15:13 24576 c:\windows\Downloaded Program Files\dwusplay.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\ea1b4fbde0e772748c6ac42d627cf684\UIAutomationProvider.ni.dll
+ 2010-06-24 13:22 . 2010-06-24 13:22 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\f46915dfc57bc7e49c5402e9b8f7ec18\System.Windows.Presentation.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\1464c662c302ea6372a885161b983732\System.Web.DynamicData.Design.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\5d535ecadf77ac2d9278a1661beb2855\System.ComponentModel.DataAnnotations.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\18729514178d458aa1225dd068718d4e\PresentationFontCache.ni.exe
+ 2010-06-24 04:33 . 2010-06-24 04:33 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\0375dfa28e2f6ef7e89df9edede4b83d\PresentationCFFRasterizer.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\4a52287444c36c89310856b38ff52fe0\Microsoft.Vsa.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 52224 c:\windows\assembly\NativeImages_v2.0.50727_32\Interop\08027cd93d47b404ef17cd7db6cf74c3\Interop.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 51712 c:\windows\assembly\NativeImages_v2.0.50727_32\DecklinkVideoProper#\99ecc94c683684639ae9602a0bd4659b\DecklinkVideoProperties.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 74752 c:\windows\assembly\NativeImages_v2.0.50727_32\ControlLibrary\2fa60978c1430760d7f63358e932211d\ControlLibrary.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 69120 c:\windows\assembly\NativeImages_v2.0.50727_32\AjaVideoProperties\1ccc2571e4574ade0502ef39832e54af\AjaVideoProperties.ni.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 90112 c:\windows\assembly\GAC_MSIL\WindowsBase.resources\3.0.0.0_de_31bf3856ad364e35\WindowsBase.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 10240 c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders.resources\3.0.0.0_de_31bf3856ad364e35\UIAutomationClientsideProviders.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 46136 c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime.resources\3.0.0.0_de_31bf3856ad364e35\System.Workflow.Runtime.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 81920 c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 81920 c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 49152 c:\windows\assembly\GAC_MSIL\System.Web.Extensions.Design.resources\3.5.0.0_de_31bf3856ad364e35\System.Web.Extensions.Design.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_de_b77a5c561934e089\System.Transactions.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 65536 c:\windows\assembly\GAC_MSIL\System.Speech.resources\3.0.0.0_de_31bf3856ad364e35\System.Speech.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 40960 c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 70712 c:\windows\assembly\GAC_MSIL\System.ServiceModel.Web.resources\3.5.0.0_de_31bf3856ad364e35\System.ServiceModel.Web.resources.dll
- 2009-08-15 06:28 . 2009-08-15 06:28 32768 c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 32768 c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 40960 c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install.resources\3.0.0.0_de_b77a5c561934e089\System.ServiceModel.Install.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Security.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 94208 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.resources\3.0.0.0_de_b77a5c561934e089\System.RunTime.Serialization.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 11776 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatter s.Soap.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 32768 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_de_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 16896 c:\windows\assembly\GAC_MSIL\System.Printing.resources\3.0.0.0_de_31bf3856ad364e35\System.Printing.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\System.Net.resources\3.5.0.0_de_b03f5f7f11d50a3a\System.Net.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 61440 c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Messaging.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 13824 c:\windows\assembly\GAC_MSIL\system.management.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Management.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 11264 c:\windows\assembly\GAC_MSIL\System.Management.Instrumentation.resources\3.5.0.0_de_b77a5c561934e089\System.Management.Instrumentation.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 11776 c:\windows\assembly\GAC_MSIL\System.IO.Log.resources\3.0.0.0_de_b03f5f7f11d50a3a\System.IO.Log.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 53248 c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors.resources\3.0.0.0_de_b77a5c561934e089\System.IdentityModel.Selectors.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 65536 c:\windows\assembly\GAC_MSIL\System.IdentityModel.resources\3.0.0.0_de_b77a5c561934e089\System.IdentityModel.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 32768 c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 24576 c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Drawing.Resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 40960 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 36864 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement.resources\3.5.0.0_de_b77a5c561934e089\System.DirectoryServices.AccountManageme nt.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 36864 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_de_b77a5c561934e089\system.data.sqlxml.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 57344 c:\windows\assembly\GAC_MSIL\System.Data.Linq.resources\3.5.0.0_de_b77a5c561934e089\System.Data.Linq.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 61440 c:\windows\assembly\GAC_MSIL\System.Core.resources\3.5.0.0_de_b77a5c561934e089\System.Core.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 49152 c:\windows\assembly\GAC_MSIL\SYSTEM.CONFIGURATION.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Configuration.resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 10752 c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_de_b03f5f7f11d50a3a\sysglobl.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 40960 c:\windows\assembly\GAC_MSIL\ReachFramework.resources\3.0.0.0_de_31bf3856ad364e35\ReachFramework.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 53248 c:\windows\assembly\GAC_MSIL\PresentationBuildTasks.resources\3.0.0.0_de_31bf3856ad364e35\PresentationBuildTasks.resources.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 19968 c:\windows\assembly\GAC_MSIL\PCKGHLP.Foundation.Implementation\2.0.3736.5567__90ba9c70f846762e\PCKGHLP.Foundation.Implementation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 15360 c:\windows\assembly\GAC_MSIL\NEWAEM.Foundation\2.0.3736.5444__90ba9c70f846762e\NEWAEM.Foundation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\MOM\2.0.0.0__90ba9c70f846762e\MOM.EXE
+ 2010-09-22 14:29 . 2010-09-22 14:29 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 61440 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_de_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 28672 c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge.resources\3.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 45056 c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_de_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 11776 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5.resources\3.5.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Utilities.v3.5.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 10752 c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 69632 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\3.5.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 53248 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 12288 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5.resources\3.5.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Conversion.v3.5.resources.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 86016 c:\windows\assembly\GAC_MSIL\LOG\2.0.3736.5552__90ba9c70f846762e\LOG.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\LOG.Foundation\2.0.3736.5442__90ba9c70f846762e\LOG.Foundation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\LOG.Foundation.Private\2.0.3736.5446__90ba9c70f846762e\LOG.Foundation.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\LOG.Foundation.Implementation\2.0.3736.5551__90ba9c70f846762e\LOG.Foundation.Implementation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\LOG.Foundation.Implementation.Private\2.0.3736.5447__90ba9c70f846762e\LOG.Foundation.Implementation.Private.DLL
- 2009-10-15 16:29 . 2009-10-15 16:29 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\DEM.OS\2.0.3337.29364__90ba9c70f846762e\DEM.OS.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\DEM.OS.I0602\2.0.3337.29328__90ba9c70f846762e\DEM.OS.I0602.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 16384 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 20480 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0703\2.0.2651.18802__90ba9c70f846762e\DEM.Graphics.I0703.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0703\2.0.2651.18802__90ba9c70f846762e\DEM.Graphics.I0703.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0702\2.0.2594.25693__90ba9c70f846762e\DEM.Graphics.I0702.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 16384 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0702\2.0.2594.25693__90ba9c70f846762e\DEM.Graphics.I0702.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 45056 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 16384 c:\windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.DLL
- 2009-10-15 16:29 . 2009-10-15 16:29 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI\2.0.0.0__90ba9c70f846762e\CLI.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Implementation\2.0.3736.5447__90ba9c70f846762e\CLI.Implementation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 98304 c:\windows\assembly\GAC_MSIL\CLI.Foundation\2.0.3736.5443__90ba9c70f846762e\CLI.Foundation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Foundation.XManifest\2.0.3736.5553__90ba9c70f846762e\CLI.Foundation.XManifest.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Foundation.Private\2.0.3736.5448__90ba9c70f846762e\CLI.Foundation.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared\2.0.3736.5445__90ba9c70f846762e\CLI.Component.Wizard.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 11776 c:\windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared.Private\2.0.3736.5471__90ba9c70f846762e\CLI.Component.Wizard.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 57344 c:\windows\assembly\GAC_MSIL\CLI.Component.SkinFactory\2.0.3736.5453__90ba9c70f846762e\CLI.Component.SkinFactory.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Component.Runtime\2.0.3736.5452__90ba9c70f846762e\CLI.Component.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 49152 c:\windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared.Private\2.0.3736.5448__90ba9c70f846762e\CLI.Component.Runtime.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 81920 c:\windows\assembly\GAC_MSIL\CLI.Component.PowerXpressHybrid\2.0.3736.5581__90ba9c70f846762e\CLI.Component.PowerXpressHybrid.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Component.Load\2.0.3736.5551__90ba9c70f846762e\CLI.Component.Load.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Component.Icomponent\2.0.3736.5479__90ba9c70f846762e\CLI.Component.Icomponent.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Component.Help\2.0.3736.5551__90ba9c70f846762e\CLI.Component.Help.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Component.Erecord\2.0.3736.5489__90ba9c70f846762e\CLI.Component.Erecord.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared\2.0.3736.5445__90ba9c70f846762e\CLI.Component.Dashboard.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 10240 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared.Private\2.0.3736.5459__90ba9c70f846762e\CLI.Component.Dashboard.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.ProfileManager.Resources\2.0.3736.5495__90ba9c70f846762e\CLI.Component.Dashboard.ProfileManager.R esources.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.HotKeyManager.Resources\2.0.3736.5495__90ba9c70f846762e\CLI.Component.Dashboard.HotKeyManager.Res ources.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Component.Client.Shared.Private\2.0.3736.5459__90ba9c70f846762e\CLI.Component.Client.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Component.AutoRemoval\2.0.3736.5537__90ba9c70f846762e\CLI.Component.Autoremoval.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 11776 c:\windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Runtime\2.0.3736.5573__90ba9c70f846762e\CLI.Caste.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard\2.0.3736.5472__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard.Shared\2.0.3736.5472__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 73728 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard\2.0.3736.5465__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 16384 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard.Shared\2.0.3736.5464__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Shared\2.0.3736.5577__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.Shar ed.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Runtime\2.0.3736.5578__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.Run time.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 90112 c:\windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Dashboard\2.0.3736.5577__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.D ashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 13312 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Runtime\2.0.3736.5593__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Dashboard\2.0.3736.5561__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Shared\2.0.3736.5477__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Runtime\2.0.3736.5478__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Dashboard\2.0.3736.5478__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Shared\2.0.3736.5513__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Shared.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Runtime\2.0.3736.5514__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Runtime .DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Shared\2.0.3736.5559__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Shared\2.0.3736.5488__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Runtime\2.0.3736.5489__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Settings.HydraVision.Shared\2.0.3736.5594__90ba9c70f846762e\CLI.Aspect.Settings.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Settings.HydraVision.Runtime\2.0.3736.5594__90ba9c70f846762e\CLI.Aspect.Settings.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 94208 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Wizard\2.0.3736.5523__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 57344 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Shared\2.0.3736.5521__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Runtime\2.0.3736.5522__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 12800 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Shared\2.0.3736.5531__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Runtime\2.0.3736.5571__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Shared\2.0.3736.5532__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime\2.0.3736.5558__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Shared\2.0.3736.5531__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 49152 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Runtime\2.0.3736.5561__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Shared\2.0.3736.5515__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 49152 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Runtime\2.0.3736.5516__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Shared\2.0.3736.5571__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 77824 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Runtime\2.0.3736.5572__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Shared\2.0.3736.5489__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 69632 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Runtime\2.0.3736.5490__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Shared\2.0.3736.5546__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Runtime\2.0.3736.5576__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 12800 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Shared\2.0.3736.5532__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Runtime\2.0.3736.5554__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Shared\2.0.3736.5508__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Runtime\2.0.3736.5508__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Runtime\2.0.3736.5580__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Shared\2.0.3736.5496__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 94208 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Runtime\2.0.3736.5507__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 10240 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Shared\2.0.3736.5579__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Runtime\2.0.3736.5579__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Shared\2.0.3736.5453__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Runtime\2.0.3736.5466__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Runtime.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 10240 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Shared\2.0.3736.5574__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Runtime\2.0.3736.5574__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 69632 c:\windows\assembly\GAC_MSIL\CLI.Aspect.FramelockGenlock.Graphics.Shared\2.0.3736.5585__90ba9c70f846762e\CLI.Aspect.FramelockGenlock.Graphics.Shared.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 73728 c:\windows\assembly\GAC_MSIL\CLI.Aspect.FramelockGenlock.Graphics.Runtime\2.0.3736.5585__90ba9c70f846762e\CLI.Aspect.FramelockGenlock.Graphics.Runtime .DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Shared\2.0.3736.5513__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Runtime\2.0.3736.5513__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Runtime.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 94208 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Dashboard\2.0.3736.5513__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Dashboa rd.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Shared\2.0.3736.5466__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Runtime\2.0.3736.5484__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Runtime.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Shared\2.0.3736.5538__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 77824 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Runtime\2.0.3736.5538__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 49152 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Shared\2.0.3736.5465__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 53248 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Runtime\2.0.3736.5505__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Shared\2.0.3736.5465__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Runtime\2.0.3736.5514__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 53248 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Shared\2.0.3736.5476__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Runtime\2.0.3736.5505__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 40960 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Shared\2.0.3736.5516__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 69632 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Runtime\2.0.3736.5516__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 53248 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Shared\2.0.3736.5506__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Runtime\2.0.3736.5507__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 12800 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Shared\2.0.3736.5578__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Runtime\2.0.3736.5578__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 98304 c:\windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard\2.0.3736.5496__90ba9c70f846762e\CLI.Aspect.CustomFormatSelection.Grap hics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard.Shared.Private\2.0.3736.5495__90ba9c70f846762e\CLI.Aspect.CustomForma tSelection.Graphics.Dashboard.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 28672 c:\windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormats.Graphics.Shared\2.0.3736.5476__90ba9c70f846762e\CLI.Aspect.CustomFormats.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 57344 c:\windows\assembly\GAC_MSIL\CLI.Aspect.CrossFireX.Graphics.Dashboard\2.0.3736.5588__90ba9c70f846762e\CLI.Aspect.CrossFireX.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 15360 c:\windows\assembly\GAC_MSIL\CLI.Aspect.ALICrossfire.Graphics.Shared\2.0.3736.5546__90ba9c70f846762e\CLI.Aspect.ALICrossfire.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 36864 c:\windows\assembly\GAC_MSIL\CLI.Aspect.ALICrossfire.Graphics.Runtime\2.0.3736.5584__90ba9c70f846762e\CLI.Aspect.ALICrossfire.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 57344 c:\windows\assembly\GAC_MSIL\CLI.Aspect.ALICrossfire.Graphics.Dashboard\2.0.3736.5584__90ba9c70f846762e\CLI.Aspect.ALICrossfire.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 12288 c:\windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Runtime\2.0.3736.5565__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Dashboard\2.0.3736.5566__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 65536 c:\windows\assembly\GAC_MSIL\CCC\2.0.0.0__90ba9c70f846762e\CCC.EXE
+ 2010-06-13 16:11 . 2010-06-13 16:11 19456 c:\windows\assembly\GAC_MSIL\CCC.Implementation\2.0.3736.5553__90ba9c70f846762e\CCC.Implementation.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 14848 c:\windows\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 14848 c:\windows\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 45056 c:\windows\assembly\GAC_MSIL\AxInterop.SHDocVw\1.1.0.0__90ba9c70f846762e\AxInterop.SHDocVw.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\AxInterop.SHDocVw\1.1.0.0__90ba9c70f846762e\AxInterop.SHDocVw.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 32768 c:\windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 32768 c:\windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\APM.Server\2.0.3736.5451__90ba9c70f846762e\APM.Server.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 20480 c:\windows\assembly\GAC_MSIL\APM.Foundation\2.0.3736.5444__90ba9c70f846762e\APM.Foundation.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 61440 c:\windows\assembly\GAC_MSIL\AEM.UI\2.0.3736.5553__90ba9c70f846762e\AEM.UI.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\AEM.Server\2.0.3736.5450__90ba9c70f846762e\AEM.Server.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 45056 c:\windows\assembly\GAC_MSIL\AEM.Plugin.Source.Kit.Server\2.0.3736.5566__90ba9c70f846762e\AEM.Plugin.Source.Kit.Server.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 24576 c:\windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 24576 c:\windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.DLL
+ 2010-09-22 14:29 . 2010-09-22 14:29 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 12800 c:\windows\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 12800 c:\windows\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 53248 c:\windows\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 53248 c:\windows\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 13312 c:\windows\assembly\GAC\Interop.WBOCXLib\1.0.0.0__90ba9c70f846762e\Interop.WBOCXLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 13312 c:\windows\assembly\GAC\Interop.WBOCXLib\1.0.0.0__90ba9c70f846762e\Interop.WBOCXLib.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 49152 c:\windows\assembly\GAC\Interop.NewIWshRuntimeLibrary\1.0.0.0__90ba9c70f846762e\Interop.NewIWshRuntimeLibrary.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 49152 c:\windows\assembly\GAC\Interop.NewIWshRuntimeLibrary\1.0.0.0__90ba9c70f846762e\Interop.NewIWshRuntimeLibrary.DLL
+ 2010-05-12 14:59 . 2004-04-26 13:48 53248 c:\windows\amcap.exe
+ 2010-08-15 18:47 . 2010-02-22 14:22 26488 c:\windows\$hf_mig$\KB982665\update\spcustom.dll
+ 2010-08-15 18:47 . 2010-02-22 14:22 18808 c:\windows\$hf_mig$\KB982665\spmsg.dll
+ 2010-06-17 14:00 . 2010-06-17 14:00 80384 c:\windows\$hf_mig$\KB982665\SP3QFE\iccvid.dll
+ 2010-06-10 10:44 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB982381-IE8\update\spcustom.dll
+ 2010-06-10 10:44 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB982381-IE8\spmsg.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 12800 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\xpshims.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 55296 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\msfeedsbs.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 25600 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\jsproxy.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 26488 c:\windows\$hf_mig$\KB982214\update\spcustom.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 18808 c:\windows\$hf_mig$\KB982214\spmsg.dll
+ 2010-08-15 18:53 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB981997\update\spcustom.dll
+ 2010-08-15 18:53 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB981997\spmsg.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 26488 c:\windows\$hf_mig$\KB981852\update\spcustom.dll
+ 2010-08-15 10:12 . 2010-06-17 13:45 16896 c:\windows\$hf_mig$\KB981852\update\mpsyschk.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 18808 c:\windows\$hf_mig$\KB981852\spmsg.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB981332-IE8\update\spcustom.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB981332-IE8\spmsg.dll
+ 2010-08-15 18:54 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB980436\update\spcustom.dll
+ 2010-08-15 18:54 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB980436\spmsg.dll
+ 2010-04-15 13:43 . 2009-05-26 09:01 26488 c:\windows\$hf_mig$\KB980232\update\spcustom.dll
+ 2010-04-15 13:43 . 2009-05-26 09:01 18808 c:\windows\$hf_mig$\KB980232\spmsg.dll
+ 2010-06-10 10:45 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB980218\update\spcustom.dll
+ 2010-06-10 10:45 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB980218\spmsg.dll
+ 2010-06-10 10:45 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB980195\update\spcustom.dll
+ 2010-06-10 10:45 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB980195\spmsg.dll
+ 2010-03-31 19:42 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB980182-IE8\update\spcustom.dll
+ 2010-03-31 19:42 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB980182-IE8\spmsg.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 12800 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\xpshims.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 55296 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\msfeedsbs.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 25600 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\jsproxy.dll
+ 2010-04-15 13:44 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB979683\update\spcustom.dll
+ 2010-04-15 04:08 . 2010-03-05 14:53 16896 c:\windows\$hf_mig$\KB979683\update\mpsyschk.dll
+ 2010-04-15 13:44 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB979683\spmsg.dll
+ 2010-06-10 10:45 . 2009-05-26 09:01 26488 c:\windows\$hf_mig$\KB979559\update\spcustom.dll
+ 2010-06-10 10:45 . 2009-05-26 09:01 18808 c:\windows\$hf_mig$\KB979559\spmsg.dll
+ 2010-06-10 10:42 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB979482\update\spcustom.dll
+ 2010-06-10 10:42 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB979482\spmsg.dll
+ 2010-03-05 14:50 . 2010-03-05 14:50 65536 c:\windows\$hf_mig$\KB979482\SP3QFE\asycfilt.dll
+ 2010-04-14 13:31 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB979309\update\spcustom.dll
+ 2010-04-14 13:31 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB979309\spmsg.dll
+ 2010-01-13 13:48 . 2010-01-13 13:48 86528 c:\windows\$hf_mig$\KB979309\SP3QFE\cabview.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978706\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978706\spmsg.dll
+ 2010-04-14 13:31 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB978601\update\spcustom.dll
+ 2010-04-14 13:31 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB978601\spmsg.dll
+ 2010-05-12 12:45 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978542\update\spcustom.dll
+ 2010-05-12 12:45 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978542\spmsg.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978338\update\spcustom.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978338\spmsg.dll
+ 2010-02-10 19:13 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978262\update\spcustom.dll
+ 2010-02-10 19:13 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978262\spmsg.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978251\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978251\spmsg.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978037\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB978037\spmsg.dll
+ 2009-12-14 07:10 . 2009-12-14 07:10 33280 c:\windows\$hf_mig$\KB978037\SP3QFE\csrsrv.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB977914\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB977914\spmsg.dll
+ 2009-11-27 16:28 . 2009-11-27 16:28 28672 c:\windows\$hf_mig$\KB977914\SP3QFE\msvidc32.dll
+ 2009-11-27 16:28 . 2009-11-27 16:28 11264 c:\windows\$hf_mig$\KB977914\SP3QFE\msrle32.dll
+ 2009-11-27 16:28 . 2009-11-27 16:28 48128 c:\windows\$hf_mig$\KB977914\SP3QFE\iyuv_32.dll
+ 2009-11-27 16:28 . 2009-11-27 16:28 85504 c:\windows\$hf_mig$\KB977914\SP3QFE\avifil32.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB977816\update\spcustom.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB977816\spmsg.dll
+ 2010-02-10 19:11 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB977165\update\spcustom.dll
+ 2010-02-10 19:11 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB977165\spmsg.dll
+ 2010-02-24 16:02 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB976662-IE8\update\spcustom.dll
+ 2010-02-24 16:02 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB976662-IE8\spmsg.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB975713\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB975713\spmsg.dll
+ 2010-06-10 10:42 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB975562\update\spcustom.dll
+ 2010-06-10 10:42 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB975562\spmsg.dll
+ 2010-03-10 11:56 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB975561\update\spcustom.dll
+ 2010-03-10 11:56 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB975561\spmsg.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB975560\update\spcustom.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB975560\spmsg.dll
+ 2009-11-27 17:23 . 2009-11-27 17:23 17920 c:\windows\$hf_mig$\KB975560\SP3QFE\msyuv.dll
+ 2010-02-10 19:13 . 2008-07-08 13:00 26488 c:\windows\$hf_mig$\KB971468\update\spcustom.dll
+ 2010-02-10 19:13 . 2008-07-08 13:00 18808 c:\windows\$hf_mig$\KB971468\spmsg.dll
+ 2010-08-03 08:39 . 2010-02-22 14:22 26488 c:\windows\$hf_mig$\KB2286198\update\spcustom.dll
+ 2010-08-03 08:39 . 2010-02-22 14:22 18808 c:\windows\$hf_mig$\KB2286198\spmsg.dll
+ 2010-07-14 11:21 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB2229593\update\spcustom.dll
+ 2010-07-14 11:21 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB2229593\spmsg.dll
+ 2010-08-15 18:55 . 2009-05-26 09:01 26488 c:\windows\$hf_mig$\KB2183461-IE8\update\spcustom.dll
+ 2010-08-15 18:55 . 2009-05-26 09:01 18808 c:\windows\$hf_mig$\KB2183461-IE8\spmsg.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 12800 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\xpshims.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 55296 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\msfeedsbs.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 25600 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\jsproxy.dll
+ 2010-08-15 18:55 . 2010-02-22 14:22 26488 c:\windows\$hf_mig$\KB2160329\update\spcustom.dll
+ 2010-08-15 18:55 . 2010-02-22 14:22 18808 c:\windows\$hf_mig$\KB2160329\spmsg.dll
+ 2010-08-15 18:58 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB2115168\update\spcustom.dll
+ 2010-08-15 18:58 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB2115168\spmsg.dll
+ 2010-08-15 18:57 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB2079403\update\spcustom.dll
+ 2010-08-15 18:57 . 2009-05-26 11:40 18808 c:\windows\$hf_mig$\KB2079403\spmsg.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2001-08-18 04:54 . 2009-11-27 16:08 8704 c:\windows\system32\tsbyuv.dll

Alt 22.09.2010, 19:32   #9
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



+ 2010-03-22 12:17 . 2008-04-14 06:52 4096 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\ksuser.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 7168 c:\windows\system32\mui\0407\mscorees.dll
+ 1998-08-18 01:01 . 1998-08-18 01:01 8192 c:\windows\system32\MSPRPDE.DLL
+ 2004-08-04 12:00 . 2008-04-16 23:43 2560 c:\windows\system32\msimsg.dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(9).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(8).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(22).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(21).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(20).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(19).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(18).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(17).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(16).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(15).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(14).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(13).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(12).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(11).dll
+ 2009-05-19 13:54 . 2008-04-14 06:52 4096 c:\windows\system32\ksuser(10).dll
+ 2010-03-28 15:53 . 2010-03-03 03:14 8348 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atitvo32.dll
+ 2010-03-22 11:25 . 2010-02-03 03:12 8347 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atitvo32.dll
+ 2010-04-08 20:29 . 2008-04-13 22:09 5504 c:\windows\system32\drivers\MSTEE.sys
+ 2010-02-15 15:49 . 2010-03-02 18:46 3072 c:\windows\system32\drivers\hugoio.sys
+ 2001-08-18 04:54 . 2009-11-27 16:08 8704 c:\windows\system32\dllcache\tsbyuv.dll
+ 2010-04-08 20:29 . 2008-04-13 22:09 5504 c:\windows\system32\dllcache\mstee.sys
+ 2008-04-16 23:43 . 2008-04-16 23:43 2560 c:\windows\system32\dllcache\msimsg.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 3072 c:\windows\system32\dllcache\dpnlobby.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 3072 c:\windows\system32\dllcache\dpnaddr.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 8192 c:\windows\system32\dllcache\d3d8thk.dll
+ 2010-02-15 15:50 . 2010-04-10 16:07 8560 c:\windows\system32\d3d9caps.dat
+ 2010-08-18 06:14 . 2010-08-18 06:14 9216 c:\windows\system32\Adobe\Shockwave 11\DynaPlayer.dll
- 2009-07-31 13:28 . 2009-07-31 13:28 9216 c:\windows\system32\Adobe\Shockwave 11\DynaPlayer.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 4096 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\swenum.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 5504 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mstee.sys
+ 2010-08-04 23:48 . 2001-08-23 03:00 4608 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspqm.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 5248 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspclock.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 7424 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mskssrv.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 4096 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 3072 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnlobby.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 3072 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnaddr.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 8192 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8thk.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 9728 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC\de\Microsoft.VisualBasic.Compatibility.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 9216 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC\de\Microsoft.VisualBasic.Compatibility.Data.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 6144 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Drawing.Design.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 6656 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\JSC.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 4096 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\InstallUtil.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 5632 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\aspnet_regbrowsers.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 8704 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\aspnet_compiler.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 5120 c:\windows\Microsoft.NET\Framework\v2.0.50727\1031\CvtResUI.dll
- 2009-05-19 14:24 . 2009-05-19 14:24 9158 c:\windows\Installer\{5509B2D4-6C8C-5802-098F-731ACB2C7EBC}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
+ 2009-05-19 14:24 . 2010-03-22 12:22 9158 c:\windows\Installer\{5509B2D4-6C8C-5802-098F-731ACB2C7EBC}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 4710 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\WSBico.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 4710 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\Win2Kico.exe
+ 2009-11-27 16:08 . 2009-11-27 16:08 8704 c:\windows\Driver Cache\i386\tsbyuv.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 4096 c:\windows\Driver Cache\i386\swenum.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 5504 c:\windows\Driver Cache\i386\mstee.sys
+ 2010-08-04 23:48 . 2001-08-23 03:00 4608 c:\windows\Driver Cache\i386\mspqm.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 5248 c:\windows\Driver Cache\i386\mspclock.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 7424 c:\windows\Driver Cache\i386\mskssrv.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 4096 c:\windows\Driver Cache\i386\ksuser.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 5120 c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration.resources\3.0.0.0_de_31bf3856ad364e35\WindowsFormsIntegration.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 7680 c:\windows\assembly\GAC_MSIL\UIAutomationTypes.resources\3.0.0.0_de_31bf3856ad364e35\UIAutomationTypes.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 4096 c:\windows\assembly\GAC_MSIL\UIAutomationProvider.resources\3.0.0.0_de_31bf3856ad364e35\UIAutomationProvider.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 9728 c:\windows\assembly\GAC_MSIL\UIAutomationClient.resources\3.0.0.0_de_31bf3856ad364e35\UIAutomationClient.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 8192 c:\windows\assembly\GAC_MSIL\System.Xml.Linq.resources\3.5.0.0_de_b77a5c561934e089\System.Xml.Linq.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 6144 c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 5120 c:\windows\assembly\GAC_MSIL\System.Data.DataSetExtensions.resources\3.5.0.0_de_b77a5c561934e089\System.Data.DataSetExtensions.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 5120 c:\windows\assembly\GAC_MSIL\SMDiagnostics.resources\3.0.0.0_de_b77a5c561934e089\SMDiagnostics.resources.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 7168 c:\windows\assembly\GAC_MSIL\ResourceManagement.Foundation.Private\2.0.3736.5452__90ba9c70f846762e\ResourceManagement.Foundation.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 6656 c:\windows\assembly\GAC_MSIL\PCKGHLP.Foundation.Private\2.0.3736.5459__90ba9c70f846762e\PCKGHLP.Foundation.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\MOM.Foundation\2.0.3736.5447__90ba9c70f846762e\MOM.Foundation.DLL
- 2009-10-15 16:29 . 2009-10-15 16:29 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 9728 c:\windows\assembly\GAC_MSIL\MICROSOFT.VISUALBASIC.COMPATIBILITY.resources\8.0.0.0_de_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.d ll
+ 2010-08-23 20:59 . 2010-08-23 20:59 9216 c:\windows\assembly\GAC_MSIL\MICROSOFT.VISUALBASIC.COMPATIBILITY.DATA.resources\8.0.0.0_de_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.r esources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 5120 c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge.Dtc.resources\3.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 6144 c:\windows\assembly\GAC_MSIL\DEM.Graphics\2.0.3736.5453__90ba9c70f846762e\DEM.Graphics.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared\2.0.3736.5447__90ba9c70f846762e\CLI.Component.Runtime.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7168 c:\windows\assembly\GAC_MSIL\CLI.Component.Runtime.Extension.EEU\2.0.3736.5449__90ba9c70f846762e\CLI.Component.Runtime.Extension.EEU.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7680 c:\windows\assembly\GAC_MSIL\CLI.Component.Client.Shared\2.0.3736.5445__90ba9c70f846762e\CLI.Component.Client.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7680 c:\windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Wizard\2.0.3736.5576__90ba9c70f846762e\CLI.Caste.HydraVision.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 8704 c:\windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Shared\2.0.3736.5573__90ba9c70f846762e\CLI.Caste.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7680 c:\windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Dashboard\2.0.3736.5574__90ba9c70f846762e\CLI.Caste.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 8704 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime.Shared.Private\2.0.3736.5478__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.Shared.Private.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 9728 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Shared\2.0.3736.5560__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 9728 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Shared\2.0.3736.5580__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7680 c:\windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Shared\2.0.3736.5532__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7168 c:\windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7680 c:\windows\assembly\GAC_MSIL\AEM.UI.Shared\2.0.3736.5552__90ba9c70f846762e\AEM.UI.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 6144 c:\windows\assembly\GAC_MSIL\AEM.Server.Shared\2.0.3736.5450__90ba9c70f846762e\AEM.Server.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 6144 c:\windows\assembly\GAC_MSIL\AEM.Plugin.WinMessages.Shared\2.0.3736.5449__90ba9c70f846762e\AEM.Plugin.WinMessages.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\AEM.Plugin.Source.GD.Shared\2.0.3736.5565__90ba9c70f846762e\AEM.Plugin.Source.GD.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\AEM.Plugin.Source.EEU.Shared\2.0.3736.5564__90ba9c70f846762e\AEM.Plugin.Source.EEU.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\AEM.Plugin.REG.Shared\2.0.3736.5566__90ba9c70f846762e\AEM.Plugin.REG.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 7168 c:\windows\assembly\GAC_MSIL\AEM.Plugin.Hotkeys.Shared\2.0.3736.5444__90ba9c70f846762e\AEM.Plugin.Hotkeys.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\AEM.Plugin.GD.Shared\2.0.3736.5454__90ba9c70f846762e\AEM.Plugin.GD.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 5632 c:\windows\assembly\GAC_MSIL\AEM.Plugin.EEU.Shared\2.0.3736.5449__90ba9c70f846762e\AEM.Plugin.EEU.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 6656 c:\windows\assembly\GAC_MSIL\AEM.Plugin.DPPE.Shared\2.0.3736.5558__90ba9c70f846762e\AEM.Plugin.DPPE.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 8192 c:\windows\assembly\GAC_MSIL\AEM.Actions.CCAA.Shared\2.0.3736.5448__90ba9c70f846762e\AEM.Actions.CCAA.Shared.DLL
+ 2009-11-27 16:28 . 2009-11-27 16:28 8704 c:\windows\$hf_mig$\KB977914\SP3QFE\tsbyuv.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 161784 c:\windows\WinSxS\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_312cf0e9\atl90.dll
+ 2010-05-12 14:59 . 2002-08-22 14:34 147456 c:\windows\VMCap.exe
+ 2009-04-30 21:04 . 2009-04-30 21:04 145944 c:\windows\twain_32\QuickCam\lvWIAext.dll
+ 2010-09-21 07:30 . 2009-07-15 17:09 135936 c:\windows\system32\ZIPDLL.DLL
+ 2010-04-01 10:10 . 2009-05-29 21:37 205824 c:\windows\system32\xvidvfw.dll
+ 2010-04-01 10:10 . 2009-05-29 21:31 881664 c:\windows\system32\xvidcore.dll
+ 2004-08-04 12:00 . 2009-12-24 06:59 177664 c:\windows\system32\wintrust.dll
+ 2004-08-04 12:00 . 2010-06-18 17:44 293888 c:\windows\system32\winsrv.dll
- 2004-08-04 12:00 . 2008-04-14 06:52 293888 c:\windows\system32\winsrv.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 916480 c:\windows\system32\wininet.dll
- 2004-08-04 12:00 . 2009-12-21 19:05 916480 c:\windows\system32\wininet.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 100848 c:\windows\system32\vxblock.dll
- 2004-08-04 12:00 . 2009-03-08 02:33 420352 c:\windows\system32\vbscript.dll
+ 2004-08-04 12:00 . 2010-03-10 06:15 420352 c:\windows\system32\vbscript.dll
+ 2000-07-14 22:00 . 2000-07-14 22:00 101888 c:\windows\system32\VB6STKIT.DLL
- 2004-08-04 12:00 . 2008-04-14 06:52 406016 c:\windows\system32\usp10.dll
+ 2004-08-04 12:00 . 2010-04-16 15:36 406016 c:\windows\system32\usp10.dll
+ 2010-09-21 07:30 . 2009-07-15 17:08 130816 c:\windows\system32\UNZDLL.DLL
+ 2010-09-21 07:31 . 2008-04-14 06:53 140800 c:\windows\system32\T.COM
+ 2004-08-04 12:00 . 2009-12-08 09:23 474624 c:\windows\system32\shlwapi.dll
- 2004-08-04 12:00 . 2008-04-14 06:52 474624 c:\windows\system32\shlwapi.dll
+ 2009-08-06 18:01 . 2010-08-29 23:29 536492 c:\windows\system32\Restore\rstrlog.dat
+ 2010-03-28 15:54 . 2009-07-02 17:05 155648 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\Oemdspif.dll
+ 2010-03-28 15:53 . 2010-03-03 03:24 887724 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ativva6x.dat
+ 2010-03-28 15:54 . 2009-07-02 17:06 204800 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atipdlxx.dll
+ 2010-03-28 15:54 . 2009-07-02 16:24 376832 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atiok3x2.dll
+ 2010-03-28 15:54 . 2009-02-18 17:55 294912 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ATIODE.exe
+ 2010-03-28 15:54 . 2009-07-02 16:28 487424 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atikvmag.dll
+ 2010-03-28 15:54 . 2009-07-02 17:07 311296 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atiiiexx.dll
+ 2010-03-28 15:53 . 2009-06-18 19:29 197654 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atiicdxx.dat
+ 2010-03-28 15:54 . 2009-07-02 17:25 442368 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ATIDEMGX.dll
+ 2010-03-28 15:54 . 2009-05-11 22:35 118784 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atibtmon.exe
+ 2010-03-28 15:53 . 2009-07-02 16:26 151552 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atiadlxx.dll
+ 2010-03-28 15:54 . 2009-07-02 17:04 602112 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2evxx.exe
+ 2010-03-28 15:54 . 2009-07-02 17:05 155648 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2evxx.dll
+ 2010-03-28 15:53 . 2009-07-02 17:24 335872 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2dvag.dll
+ 2010-03-28 15:53 . 2009-07-02 16:20 651264 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2cqag.dll
+ 2010-03-27 22:52 . 2010-03-03 03:24 887724 c:\windows\system32\ReinstallBackups\0027\DriverFiles\B_96537\ativva6x.dat
+ 2010-03-27 22:52 . 2010-02-25 19:55 201875 c:\windows\system32\ReinstallBackups\0027\DriverFiles\B_96537\atiicdxx.dat
+ 2010-03-27 22:39 . 2008-10-03 22:00 887724 c:\windows\system32\ReinstallBackups\0026\DriverFiles\B_70332\ativva6x.dat
+ 2010-03-27 22:39 . 2008-09-17 19:17 176918 c:\windows\system32\ReinstallBackups\0026\DriverFiles\B_70332\atiicdxx.dat
+ 2010-03-22 12:17 . 2008-04-13 23:49 146048 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\portcls.sys
+ 2010-03-22 12:17 . 2008-04-13 23:46 141056 c:\windows\system32\ReinstallBackups\0025\DriverFiles\i386\ks.sys
+ 2010-03-20 15:41 . 2008-10-03 22:00 887724 c:\windows\system32\ReinstallBackups\0023\DriverFiles\B_70332\ativva6x.dat
+ 2010-03-20 15:41 . 2008-09-17 19:17 176918 c:\windows\system32\ReinstallBackups\0023\DriverFiles\B_70332\atiicdxx.dat
+ 2010-03-22 11:25 . 2008-10-03 22:00 887724 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\ativva6x.dat
+ 2010-03-22 11:25 . 2008-10-03 22:16 307200 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\atiiiexx.dll
+ 2010-03-22 11:25 . 2008-09-17 19:17 176918 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\atiicdxx.dat
+ 2010-03-22 11:25 . 2008-10-03 22:42 425984 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\ATIDEMGX.dll
+ 2010-03-28 15:15 . 2008-10-03 22:16 307200 c:\windows\system32\ReinstallBackups\0000\DriverFiles\atiiiexx.dll
+ 2010-03-28 15:15 . 2008-10-03 22:42 425984 c:\windows\system32\ReinstallBackups\0000\DriverFiles\ATIDEMGX.dll
+ 2010-03-22 00:01 . 2010-02-03 03:34 887724 c:\windows\system32\ReinstallBackups\0000(2)\DriverFiles(2)\ativva6x.dat
+ 2010-03-22 00:01 . 2009-12-04 21:17 198341 c:\windows\system32\ReinstallBackups\0000(2)\DriverFiles(2)\atiicdxx.dat
+ 2008-02-08 15:03 . 2008-03-19 07:34 516096 c:\windows\system32\RegisterDialog.dll
+ 2000-04-03 16:52 . 2000-04-03 16:52 151552 c:\windows\system32\RDOCURS.DLL
+ 2009-09-06 12:10 . 2010-03-31 01:58 440816 c:\windows\system32\pxwave.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 219632 c:\windows\system32\pxmas.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 125424 c:\windows\system32\pxinsi64.exe
+ 2009-09-06 12:10 . 2010-03-31 01:58 559600 c:\windows\system32\pxdrv.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 123888 c:\windows\system32\pxcpyi64.exe
+ 2009-09-06 12:10 . 2010-03-31 01:58 133616 c:\windows\system32\pxafs.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 678384 c:\windows\system32\px.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 354816 c:\windows\system32\psisdecd.dll
+ 2010-03-30 22:10 . 2010-03-30 22:10 295264 c:\windows\system32\PresentationHost.exe
+ 2010-06-04 23:45 . 2004-10-10 07:50 278528 c:\windows\system32\pncrt.dll
+ 2004-08-04 12:00 . 2010-09-22 14:30 464292 c:\windows\system32\perfh009.dat
+ 2008-10-03 22:30 . 2010-03-03 03:24 155648 c:\windows\system32\Oemdspif.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 206848 c:\windows\system32\occache.dll
- 2004-08-04 12:00 . 2009-12-21 19:05 206848 c:\windows\system32\occache.dll
- 2004-08-04 12:00 . 2009-03-08 02:32 611840 c:\windows\system32\mstime.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 611840 c:\windows\system32\mstime.dll
+ 2000-05-23 21:45 . 2000-05-23 21:45 118784 c:\windows\system32\MSSTDFMT.DLL
+ 2000-05-11 12:06 . 2000-05-11 12:06 397312 c:\windows\system32\MSRDO20.DLL
- 2009-05-19 13:31 . 2008-04-14 06:52 346624 c:\windows\system32\mspaint.exe
+ 2009-05-19 13:31 . 2009-12-17 07:40 346624 c:\windows\system32\mspaint.exe
+ 2004-08-04 12:00 . 2008-05-19 04:33 332800 c:\windows\system32\msihnd.dll
+ 2004-08-04 00:58 . 2008-04-14 05:53 299008 c:\windows\system32\msh263.drv
- 2004-08-04 00:58 . 2008-04-14 06:53 299008 c:\windows\system32\msh263.drv
+ 2009-03-08 02:32 . 2010-06-24 12:21 599040 c:\windows\system32\msfeeds.dll
+ 2009-11-06 23:07 . 2009-11-06 23:07 297808 c:\windows\system32\mscoree.dll
+ 2006-10-18 19:47 . 2010-03-30 10:24 317440 c:\windows\system32\mp4sdecd.dll
- 2006-10-18 19:47 . 2006-10-18 19:47 317440 c:\windows\system32\MP4SDECD.dll
+ 2010-08-24 19:51 . 2010-08-24 19:51 232912 c:\windows\system32\Macromed\Flash\FlashUtil10i_ActiveX.exe
+ 2010-08-24 19:51 . 2010-08-24 19:51 311760 c:\windows\system32\Macromed\Flash\FlashUtil10i_ActiveX.dll
+ 2010-06-24 17:18 . 2010-06-24 17:18 231888 c:\windows\system32\Macromed\Flash\FlashUtil10h_Plugin.exe
+ 2009-04-30 21:02 . 2009-04-30 21:02 539160 c:\windows\system32\LVUI2RC.dll
+ 2009-04-30 21:02 . 2009-04-30 21:02 539160 c:\windows\system32\LVUI2.dll
+ 2009-04-30 20:57 . 2009-04-30 20:57 416280 c:\windows\system32\lvcodec2.dll
+ 2009-04-30 20:57 . 2009-04-30 20:57 199192 c:\windows\system32\lvci1201278.dll
+ 2010-03-31 14:29 . 2008-10-10 14:01 147456 c:\windows\system32\LgExport.dll
+ 2004-08-04 12:00 . 2009-12-09 05:53 726528 c:\windows\system32\jscript.dll
- 2004-08-04 12:00 . 2009-06-22 06:45 726528 c:\windows\system32\jscript.dll
+ 2010-02-14 22:57 . 2010-02-14 22:57 149280 c:\windows\system32\javaws.exe
+ 2010-02-14 22:57 . 2010-02-14 22:57 145184 c:\windows\system32\javaw.exe
+ 2010-02-14 22:57 . 2010-02-14 22:57 145184 c:\windows\system32\java.exe
+ 2009-05-19 13:32 . 2010-06-09 07:43 692736 c:\windows\system32\inetcomm.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 184320 c:\windows\system32\iepeers.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 184320 c:\windows\system32\iepeers.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 387584 c:\windows\system32\iedkcs32.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 387584 c:\windows\system32\iedkcs32.dll
- 2004-08-04 12:00 . 2009-12-21 13:18 173056 c:\windows\system32\ie4uinit.exe
+ 2004-08-04 12:00 . 2010-06-23 12:08 173056 c:\windows\system32\ie4uinit.exe
+ 2010-03-28 15:53 . 2010-03-03 03:24 887724 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ativva6x.dat
+ 2010-03-28 15:53 . 2010-03-03 03:24 109060 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atipdlxx.dll
+ 2010-03-28 15:53 . 2010-03-03 03:14 193632 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiok3x2.dll
+ 2010-03-28 15:53 . 2010-03-03 03:16 296468 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atikvmag.dll
+ 2010-03-28 15:53 . 2010-03-03 04:07 311296 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiiiexx.dll
+ 2010-03-28 15:53 . 2010-02-25 19:55 201875 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atiicdxx.dat
+ 2010-03-28 15:53 . 2010-03-03 03:40 446464 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atidemgx.dll
+ 2010-03-28 15:53 . 2010-03-03 03:22 317759 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2evxx.exe
+ 2010-03-28 15:53 . 2010-03-03 03:39 188550 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2dvag.dll
+ 2010-03-28 15:53 . 2010-03-03 03:09 329472 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2cqag.dll
+ 2010-03-22 11:25 . 2010-02-03 03:34 887724 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ativva6x.dat
+ 2010-03-22 11:25 . 2010-02-03 03:23 109058 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atipdlxx.dll
+ 2010-03-22 11:25 . 2010-02-03 03:32 186995 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiok3x2.dll
+ 2010-03-22 11:25 . 2010-02-03 03:15 296448 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atikvmag.dll
+ 2010-03-22 11:25 . 2010-02-03 04:07 311296 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiiiexx.dll
+ 2010-03-22 11:25 . 2009-12-04 21:17 198341 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atiicdxx.dat
+ 2010-03-22 11:25 . 2010-02-03 03:40 446464 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atidemgx.dll
+ 2010-03-22 11:25 . 2010-02-03 03:21 317697 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2evxx.exe
+ 2010-03-22 11:25 . 2010-02-03 03:39 188602 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2dvag.dll
+ 2010-03-22 11:25 . 2010-02-03 03:06 329403 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2cqag.dll
+ 2009-05-31 09:22 . 2010-02-11 12:02 226880 c:\windows\system32\drivers\tcpip6.sys
+ 2009-05-31 09:22 . 2010-06-21 15:27 354304 c:\windows\system32\drivers\srv.sys
+ 2009-05-31 09:22 . 2010-02-24 13:11 455680 c:\windows\system32\drivers\mrxsmb.sys
- 2009-05-31 09:22 . 2008-04-13 23:46 141056 c:\windows\system32\drivers\ks.sys
+ 2009-05-31 09:22 . 2008-04-13 22:46 141056 c:\windows\system32\drivers\ks.sys
- 2009-09-03 11:22 . 2004-08-03 20:29 104960 c:\windows\system32\drivers\atinrvxx.sys
+ 2009-09-03 11:22 . 2008-04-13 21:04 104960 c:\windows\system32\drivers\atinrvxx.sys
- 2009-09-03 11:22 . 2004-08-03 22:38 327168 c:\windows\system32\drivers\ati2mtaa.sys
+ 2009-09-03 11:22 . 2008-04-14 06:21 327168 c:\windows\system32\drivers\ati2mtaa.sys
+ 2009-12-24 06:59 . 2009-12-24 06:59 177664 c:\windows\system32\dllcache\wintrust.dll
+ 2010-06-18 17:44 . 2010-06-18 17:44 293888 c:\windows\system32\dllcache\winsrv.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 916480 c:\windows\system32\dllcache\wininet.dll
- 2004-08-04 12:00 . 2009-12-21 19:05 916480 c:\windows\system32\dllcache\wininet.dll
- 2004-08-04 12:00 . 2009-03-08 02:33 420352 c:\windows\system32\dllcache\vbscript.dll
+ 2004-08-04 12:00 . 2010-03-10 06:15 420352 c:\windows\system32\dllcache\vbscript.dll
+ 2010-04-16 15:36 . 2010-04-16 15:36 406016 c:\windows\system32\dllcache\usp10.dll
+ 2010-02-14 19:51 . 2010-02-14 19:51 580096 c:\windows\system32\dllcache\user32.dll
+ 2008-06-20 11:08 . 2010-02-11 12:02 226880 c:\windows\system32\dllcache\tcpip6.sys
+ 2009-05-19 15:51 . 2010-06-21 15:27 354304 c:\windows\system32\dllcache\srv.sys
+ 2009-12-08 09:23 . 2009-12-08 09:23 474624 c:\windows\system32\dllcache\shlwapi.dll
+ 2008-12-05 06:55 . 2010-06-30 12:28 149504 c:\windows\system32\dllcache\schannel.dll
+ 2009-04-15 14:51 . 2010-07-22 15:48 590848 c:\windows\system32\dllcache\rpcrt4.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 733184 c:\windows\system32\dllcache\qedwipes.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 470528 c:\windows\system32\dllcache\qdvd.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 316928 c:\windows\system32\dllcache\qdv.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 257024 c:\windows\system32\dllcache\qcap.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 354816 c:\windows\system32\dllcache\psisdecd.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 206848 c:\windows\system32\dllcache\occache.dll
- 2004-08-04 12:00 . 2009-12-21 19:05 206848 c:\windows\system32\dllcache\occache.dll
- 2004-08-04 12:00 . 2009-03-08 02:32 611840 c:\windows\system32\dllcache\mstime.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 611840 c:\windows\system32\dllcache\mstime.dll
+ 2009-12-17 07:40 . 2009-12-17 07:40 346624 c:\windows\system32\dllcache\mspaint.exe
+ 2008-05-19 04:33 . 2008-05-19 04:33 332800 c:\windows\system32\dllcache\msihnd.dll
+ 2009-07-29 10:43 . 2010-06-24 12:21 599040 c:\windows\system32\dllcache\msfeeds.dll
+ 2009-05-19 15:51 . 2010-02-24 13:11 455680 c:\windows\system32\dllcache\mrxsmb.sys
+ 2010-03-30 10:24 . 2010-03-30 10:24 317440 c:\windows\system32\dllcache\mp4sdecd.dll
+ 2009-05-31 09:22 . 2008-04-13 22:46 141056 c:\windows\system32\dllcache\ks.sys
- 2009-05-31 09:22 . 2008-04-13 23:46 141056 c:\windows\system32\dllcache\ks.sys
+ 2004-08-04 12:00 . 2009-12-09 05:53 726528 c:\windows\system32\dllcache\jscript.dll
- 2004-08-04 12:00 . 2009-06-22 06:45 726528 c:\windows\system32\dllcache\jscript.dll
+ 2009-05-19 15:51 . 2010-06-09 07:43 692736 c:\windows\system32\dllcache\inetcomm.dll
+ 2009-06-10 04:45 . 2010-06-24 12:21 247808 c:\windows\system32\dllcache\ieproxy.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 184320 c:\windows\system32\dllcache\iepeers.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 184320 c:\windows\system32\dllcache\iepeers.dll
+ 2010-06-09 15:12 . 2010-06-24 12:21 743424 c:\windows\system32\dllcache\iedvtool.dll
+ 2004-08-04 12:00 . 2010-06-24 12:21 387584 c:\windows\system32\dllcache\iedkcs32.dll
- 2004-08-04 12:00 . 2009-12-21 19:04 387584 c:\windows\system32\dllcache\iedkcs32.dll
- 2004-08-04 12:00 . 2009-12-21 13:18 173056 c:\windows\system32\dllcache\ie4uinit.exe
+ 2004-08-04 12:00 . 2010-06-23 12:08 173056 c:\windows\system32\dllcache\ie4uinit.exe
+ 2010-07-14 08:48 . 2010-06-14 14:31 744448 c:\windows\system32\dllcache\helpsvc.exe
+ 2010-08-04 23:48 . 2004-07-09 02:27 974848 c:\windows\system32\dllcache\dxdiag.exe
+ 2010-08-04 23:47 . 2002-12-11 22:14 602624 c:\windows\system32\dllcache\dx7vb.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 381952 c:\windows\system32\dllcache\dsound.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 491520 c:\windows\system32\dllcache\dsdmoprp.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 186880 c:\windows\system32\dllcache\dsdmo.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 112128 c:\windows\system32\dllcache\dpvvox.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 381952 c:\windows\system32\dllcache\dpvoice.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 723968 c:\windows\system32\dllcache\dpnet.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 230400 c:\windows\system32\dllcache\dplayx.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 122880 c:\windows\system32\dllcache\dmusic.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 100864 c:\windows\system32\dllcache\dmsynth.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 181248 c:\windows\system32\dllcache\dmime.dll
+ 2010-08-04 23:48 . 2002-08-29 01:40 667648 c:\windows\system32\dllcache\dinput8.dll
+ 2010-08-04 23:47 . 2002-08-29 01:40 648704 c:\windows\system32\dllcache\dinput.dll
+ 2010-08-04 23:48 . 2003-05-30 07:00 132608 c:\windows\system32\dllcache\devenum.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 292864 c:\windows\system32\dllcache\ddraw.dll
+ 2010-08-04 23:47 . 2003-05-30 07:00 797184 c:\windows\system32\dllcache\d3dim700.dll
+ 2010-04-20 05:29 . 2010-04-20 05:29 285696 c:\windows\system32\dllcache\atmfd.dll
+ 2009-09-03 11:22 . 2008-04-13 21:04 104960 c:\windows\system32\dllcache\atinrvxx.sys
+ 2009-09-03 11:22 . 2008-04-14 06:52 870784 c:\windows\system32\dllcache\ati3d1ag.dll
+ 2009-09-03 11:22 . 2008-04-14 06:21 327168 c:\windows\system32\dllcache\ati2mtaa.sys
+ 2009-09-03 11:22 . 2008-04-14 06:52 377984 c:\windows\system32\dllcache\ati2dvaa.dll
+ 2010-02-12 04:33 . 2010-02-12 04:33 100864 c:\windows\system32\dllcache\6to4svc.dll
- 2009-11-14 00:47 . 2009-11-14 00:47 843776 c:\windows\system32\divx_xx16.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 843776 c:\windows\system32\divx_xx16.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 839680 c:\windows\system32\divx_xx11.dll
- 2009-11-14 00:47 . 2009-11-14 00:47 839680 c:\windows\system32\divx_xx11.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 856064 c:\windows\system32\divx_xx0c.dll
- 2009-11-14 00:47 . 2009-11-14 00:47 856064 c:\windows\system32\divx_xx0c.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 847872 c:\windows\system32\divx_xx0a.dll
- 2009-11-14 00:47 . 2009-11-14 00:47 847872 c:\windows\system32\divx_xx0a.dll
- 2009-11-14 00:47 . 2009-11-14 00:47 856064 c:\windows\system32\divx_xx07.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 856064 c:\windows\system32\divx_xx07.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 720384 c:\windows\system32\DivX.dll
+ 2010-06-04 23:46 . 2004-02-22 08:11 719872 c:\windows\system32\devil.dll
+ 2009-06-16 13:56 . 2010-02-14 22:57 411368 c:\windows\system32\deploytk.dll
- 2009-02-19 15:49 . 2009-02-19 15:49 808440 c:\windows\system32\CDDBUI.dll
+ 2009-06-18 11:58 . 2009-06-18 11:58 808440 c:\windows\system32\CDDBUI.dll
- 2009-02-19 15:49 . 2009-02-19 15:49 796152 c:\windows\system32\CDDBControl.dll
+ 2009-06-18 11:58 . 2009-06-18 11:58 796152 c:\windows\system32\CDDBControl.dll
+ 2010-04-28 11:34 . 2010-02-12 10:03 293376 c:\windows\system32\browserchoice.exe
+ 2010-09-21 07:30 . 2009-07-30 22:52 543240 c:\windows\system32\BACKUP.49926788.mwtsp.dll
+ 2010-04-01 10:10 . 2010-02-10 17:13 165376 c:\windows\system32\BACKUP.24617366.unrar.dll
+ 2010-09-21 07:30 . 2009-07-30 23:01 182792 c:\windows\system32\BACKUP.24426561.mwnsp.dll
+ 2010-06-04 23:46 . 2009-09-27 07:39 369152 c:\windows\system32\avisynth.dll
+ 2004-08-04 12:00 . 2010-04-20 05:29 285696 c:\windows\system32\atmfd.dll
- 2004-08-04 12:00 . 2008-04-14 06:50 285696 c:\windows\system32\atmfd.dll
+ 2010-03-22 10:44 . 2010-03-03 03:24 887724 c:\windows\system32\ativva6x.dat
- 2009-05-19 14:20 . 2008-10-03 22:00 887724 c:\windows\system32\ativva6x.dat
+ 2008-10-03 22:30 . 2010-03-03 03:24 208896 c:\windows\system32\atipdlxx.dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(9).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(8).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(7).dll
+ 2008-10-03 22:30 . 2010-02-03 03:23 208896 c:\windows\system32\atipdlxx(6).dll
+ 2008-10-03 22:30 . 2010-02-03 03:23 208896 c:\windows\system32\atipdlxx(5).dll
+ 2008-10-03 22:30 . 2010-02-03 03:23 208896 c:\windows\system32\atipdlxx(4).dll
+ 2008-10-03 22:30 . 2010-02-03 03:23 208896 c:\windows\system32\atipdlxx(3).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(21).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(20).dll
+ 2008-10-03 22:30 . 2010-02-03 03:23 208896 c:\windows\system32\atipdlxx(2).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(19).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(18).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(17).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(16).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(15).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(14).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(13).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(12).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(11).dll
+ 2008-10-03 22:30 . 2008-10-03 22:30 188416 c:\windows\system32\atipdlxx(10).dll
+ 2008-10-03 21:38 . 2010-03-03 03:14 393216 c:\windows\system32\atiok3x2.dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(9).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(8).dll
+ 2008-10-03 21:38 . 2010-02-03 03:32 397312 c:\windows\system32\atiok3x2(7).dll
+ 2008-10-03 21:38 . 2010-02-03 03:32 397312 c:\windows\system32\atiok3x2(6).dll
+ 2008-10-03 21:38 . 2010-02-03 03:32 397312 c:\windows\system32\atiok3x2(5).dll
+ 2008-10-03 21:38 . 2010-02-03 03:32 397312 c:\windows\system32\atiok3x2(4).dll
+ 2008-10-03 21:38 . 2010-02-03 03:32 397312 c:\windows\system32\atiok3x2(3).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(23).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(22).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(21).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(20).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(2).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(19).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(18).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(17).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(16).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(15).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(14).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(12).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(11).dll
+ 2008-10-03 21:38 . 2008-10-03 21:38 253952 c:\windows\system32\atiok3x2(10).dll
+ 2008-10-03 20:48 . 2009-02-18 18:55 294912 c:\windows\system32\ATIODE.exe
+ 2008-10-03 21:41 . 2010-03-03 03:16 565248 c:\windows\system32\atikvmag.dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(9).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(8).dll
+ 2008-10-03 21:41 . 2010-02-03 03:15 565248 c:\windows\system32\atikvmag(7).dll
+ 2008-10-03 21:41 . 2010-02-03 03:15 565248 c:\windows\system32\atikvmag(6).dll
+ 2008-10-03 21:41 . 2010-02-03 03:15 565248 c:\windows\system32\atikvmag(5).dll
+ 2008-10-03 21:41 . 2010-02-03 03:15 565248 c:\windows\system32\atikvmag(4).dll
+ 2008-10-03 21:41 . 2010-02-03 03:15 565248 c:\windows\system32\atikvmag(3).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(22).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(21).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(20).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(19).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(18).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(17).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(16).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(15).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(14).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(13).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(12).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(11).dll
+ 2008-10-03 21:41 . 2008-10-03 21:41 380928 c:\windows\system32\atikvmag(10).dll
+ 2010-03-22 12:17 . 2010-03-03 04:07 311296 c:\windows\system32\atiiiexx.dll
+ 2010-03-22 12:17 . 2010-02-25 19:55 201875 c:\windows\system32\atiicdxx.dat
+ 2009-05-19 14:20 . 2010-03-03 03:40 446464 c:\windows\system32\ATIDEMGX.dll
+ 2010-03-22 11:25 . 2010-03-03 03:20 143360 c:\windows\system32\atiapfxx.exe
+ 2008-10-03 21:39 . 2010-03-03 03:15 184320 c:\windows\system32\atiadlxx.dll
+ 2008-10-03 21:39 . 2010-02-03 03:12 180224 c:\windows\system32\atiadlxx(6).dll
+ 2008-10-03 21:39 . 2010-02-03 03:12 180224 c:\windows\system32\atiadlxx(5).dll
+ 2008-10-03 21:39 . 2010-02-03 03:12 180224 c:\windows\system32\atiadlxx(4).dll
+ 2008-10-03 21:39 . 2010-02-03 03:12 180224 c:\windows\system32\atiadlxx(3).dll
+ 2008-10-03 21:39 . 2010-02-03 03:12 180224 c:\windows\system32\atiadlxx(2).dll
- 2009-05-19 14:20 . 2008-10-03 16:25 593920 c:\windows\system32\ati2sgag.exe
+ 2010-03-22 12:17 . 2009-07-02 10:12 593920 c:\windows\system32\ati2sgag.exe
+ 2008-10-03 22:28 . 2010-03-03 03:22 602112 c:\windows\system32\ati2evxx.exe
+ 2008-10-03 22:29 . 2010-03-03 03:23 159744 c:\windows\system32\ati2evxx.dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(9).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(9).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(8).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(8).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(7).exe
+ 2008-10-03 22:29 . 2010-02-03 03:22 159744 c:\windows\system32\ati2evxx(7).dll
+ 2008-10-03 22:28 . 2010-02-03 03:21 602112 c:\windows\system32\ati2evxx(6).exe
+ 2008-10-03 22:29 . 2010-02-03 03:22 159744 c:\windows\system32\ati2evxx(6).dll
+ 2008-10-03 22:28 . 2010-02-03 03:21 602112 c:\windows\system32\ati2evxx(5).exe
+ 2008-10-03 22:29 . 2010-02-03 03:22 159744 c:\windows\system32\ati2evxx(5).dll
+ 2008-10-03 22:28 . 2010-02-03 03:21 602112 c:\windows\system32\ati2evxx(4).exe
+ 2008-10-03 22:29 . 2010-02-03 03:22 159744 c:\windows\system32\ati2evxx(4).dll
+ 2008-10-03 22:28 . 2010-02-03 03:21 602112 c:\windows\system32\ati2evxx(3).exe
+ 2008-10-03 22:29 . 2010-02-03 03:22 159744 c:\windows\system32\ati2evxx(3).dll
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(22).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(21).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(21).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(20).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(20).dll
+ 2008-10-03 22:28 . 2010-02-03 03:21 602112 c:\windows\system32\ati2evxx(2).exe
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(19).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(19).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(18).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(18).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(17).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(17).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(16).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(16).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(15).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(15).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(14).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(14).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(13).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(13).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(12).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(12).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(11).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(11).dll
+ 2008-10-03 22:28 . 2008-10-03 22:28 581632 c:\windows\system32\ati2evxx(10).exe
+ 2008-10-03 22:29 . 2008-10-03 22:29 143360 c:\windows\system32\ati2evxx(10).dll
+ 2008-10-03 22:40 . 2010-03-03 03:39 301056 c:\windows\system32\ati2dvag.dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(9).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(8).dll
+ 2008-10-03 22:40 . 2010-02-03 03:39 301568 c:\windows\system32\ati2dvag(7).dll
+ 2008-10-03 22:40 . 2010-02-03 03:39 301568 c:\windows\system32\ati2dvag(6).dll
+ 2008-10-03 22:40 . 2010-02-03 03:39 301568 c:\windows\system32\ati2dvag(5).dll
+ 2008-10-03 22:40 . 2010-02-03 03:39 301568 c:\windows\system32\ati2dvag(4).dll
+ 2008-10-03 22:40 . 2010-02-03 03:39 301568 c:\windows\system32\ati2dvag(3).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(22).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(21).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(20).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(19).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(18).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(17).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(16).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(15).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(14).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(13).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(12).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(11).dll
+ 2008-10-03 22:40 . 2008-10-03 22:40 311296 c:\windows\system32\ati2dvag(10).dll
+ 2008-10-03 21:32 . 2010-03-03 03:09 638976 c:\windows\system32\ati2cqag.dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(9).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(8).dll
+ 2008-10-03 21:32 . 2010-02-03 03:06 638976 c:\windows\system32\ati2cqag(7).dll
+ 2008-10-03 21:32 . 2010-02-03 03:06 638976 c:\windows\system32\ati2cqag(6).dll
+ 2008-10-03 21:32 . 2010-02-03 03:06 638976 c:\windows\system32\ati2cqag(5).dll
+ 2008-10-03 21:32 . 2010-02-03 03:06 638976 c:\windows\system32\ati2cqag(4).dll
+ 2008-10-03 21:32 . 2010-02-03 03:06 638976 c:\windows\system32\ati2cqag(3).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(22).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(21).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(20).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(19).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(18).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(17).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(16).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(15).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(14).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(13).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(12).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(11).dll
+ 2008-10-03 21:32 . 2008-10-03 21:32 573440 c:\windows\system32\ati2cqag(10).dll
+ 2010-06-01 22:33 . 1999-06-25 08:55 149504 c:\windows\system32\Adobe\Shockwave 11\UNWISE.EXE
+ 2010-08-18 06:13 . 2010-08-18 06:13 114688 c:\windows\system32\Adobe\Shockwave 11\SwInit.exe
- 2009-07-31 13:26 . 2009-07-31 13:26 114688 c:\windows\system32\Adobe\Shockwave 11\SwInit.exe
+ 2010-08-18 06:22 . 2010-08-18 06:22 467224 c:\windows\system32\Adobe\Shockwave 11\SwHelper_1158612.exe
+ 2010-06-01 22:33 . 2008-08-06 14:30 447928 c:\windows\system32\Adobe\Shockwave 11\SwHelper_1100465.exe
+ 2010-08-18 06:02 . 2010-08-18 06:02 136568 c:\windows\system32\Adobe\Shockwave 11\SCC.dll
- 2009-07-31 13:28 . 2009-07-31 13:28 446464 c:\windows\system32\Adobe\Shockwave 11\Proj.dll
+ 2010-08-18 06:14 . 2010-08-18 06:14 446464 c:\windows\system32\Adobe\Shockwave 11\Proj.dll
- 2009-07-31 13:26 . 2009-07-31 13:26 372736 c:\windows\system32\Adobe\Shockwave 11\Plugin.dll
+ 2010-08-18 06:13 . 2010-08-18 06:13 372736 c:\windows\system32\Adobe\Shockwave 11\Plugin.dll
+ 2010-08-18 06:02 . 2010-08-18 06:02 790016 c:\windows\system32\Adobe\Shockwave 11\gi.dll
+ 2010-08-18 06:13 . 2010-08-18 06:13 503808 c:\windows\system32\Adobe\Shockwave 11\Control.dll
+ 2010-08-18 06:22 . 2010-08-18 06:22 213272 c:\windows\system32\Adobe\Director\SwDir.dll
- 2009-07-31 13:27 . 2009-07-31 13:27 131072 c:\windows\system32\Adobe\Director\np32dsw.dll
+ 2010-08-18 06:14 . 2010-08-18 06:14 131072 c:\windows\system32\Adobe\Director\np32dsw.dll
+ 2004-08-04 12:00 . 2010-02-12 04:33 100864 c:\windows\system32\6to4svc.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 195584 c:\windows\speech\Xvoice.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 203776 c:\windows\speech\XTel.Dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 208896 c:\windows\speech\Xlisten.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 128000 c:\windows\speech\Xcommand.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 173056 c:\windows\speech\VText.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 179712 c:\windows\speech\Vdict.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 156160 c:\windows\speech\vcmshl.dll
+ 1999-01-12 14:09 . 1999-01-12 14:09 380928 c:\windows\speech\vcmd.exe
+ 1999-01-12 14:19 . 1999-01-12 14:19 562176 c:\windows\speech\speech.dll
+ 1999-01-12 14:19 . 1999-01-12 14:19 248832 c:\windows\speech\spchtel.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 354816 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\psisdecd.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 733184 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qedwipes.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 470528 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qdvd.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 316928 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qdv.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 257024 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qcap.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 173056 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qasf.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 324096 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mswebdvd.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 130304 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ks.sys
+ 2010-08-04 23:48 . 2004-07-09 02:27 974848 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dxdiag.exe
+ 2010-08-04 23:47 . 2002-12-11 22:14 602624 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dx7vb.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 381952 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 491520 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsdmoprp.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 186880 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsdmo.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 112128 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpvvox.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 381952 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpvoice.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 723968 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dpnet.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 230400 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dplayx.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 122880 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmusic.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 100864 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmsynth.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 181248 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dmime.dll
+ 2010-08-04 23:48 . 2003-05-30 07:00 132608 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\devenum.dll
+ 2010-08-04 23:47 . 2004-07-09 02:27 292864 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
+ 2010-08-04 23:47 . 2003-05-30 07:00 797184 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3dim700.dll
+ 2010-09-21 07:31 . 2008-04-14 06:53 153600 c:\windows\R.COM
+ 2009-05-19 13:32 . 2010-06-14 14:31 744448 c:\windows\pchealth\helpctr\binaries\helpsvc.exe
- 2009-05-19 13:32 . 2008-04-14 06:52 744448 c:\windows\pchealth\helpctr\binaries\helpsvc.exe
+ 2007-12-28 06:27 . 2007-12-28 06:27 982008 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\WapUI.dll
+ 2007-12-28 06:30 . 2007-12-28 06:30 111608 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\WapRes.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 687104 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\vsscenario.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 411136 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\vsbasereqs.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 627712 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\vs70uimgr.dll
+ 2007-12-28 08:20 . 2007-12-28 08:20 432128 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\vs_setup.msi
+ 2007-12-28 06:30 . 2007-12-28 06:30 129536 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\setupres.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 269304 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\setup.exe
+ 2007-12-28 08:11 . 2007-12-28 08:11 183296 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\RebootStub.exe
+ 2007-12-28 06:27 . 2007-12-28 06:27 177152 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\HtmlLite.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 276472 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\dlmgr.dll
+ 2007-12-28 08:11 . 2007-12-28 08:11 155648 c:\windows\Microsoft.NET\Framework\v3.5\de\Microsoft.Build.Tasks.v3.5.resources.dll
+ 2007-12-28 08:11 . 2007-12-28 08:11 275960 c:\windows\Microsoft.NET\Framework\v3.5\1031\vbc7ui.dll
+ 2007-12-28 08:11 . 2007-12-28 08:11 201728 c:\windows\Microsoft.NET\Framework\v3.5\1031\cscompui.dll
+ 2010-03-30 22:16 . 2010-03-30 22:16 130408 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll
+ 2006-10-20 20:14 . 2006-10-20 20:14 372736 c:\windows\Microsoft.NET\Framework\v3.0\WPF\de\PresentationUI.resources.dll
+ 2010-04-07 21:57 . 2010-04-07 21:57 970752 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll
+ 2010-04-07 21:57 . 2010-04-07 21:57 110592 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
- 2008-07-29 17:16 . 2008-07-29 17:16 110592 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
+ 2007-10-15 12:10 . 2007-10-15 12:10 864256 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\de\infocard.resources.dll
+ 2010-03-23 03:31 . 2010-03-23 03:31 435024 c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
- 2008-07-25 09:17 . 2008-07-25 09:17 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2010-02-09 10:22 . 2010-02-09 10:22 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 163840 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.xml.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 430080 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Windows.Forms.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 622592 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Web.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 212992 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\system.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 544768 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Design.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 389120 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Deployment.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 348160 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Data.Resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 110592 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\System.Data.OracleClient.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 409600 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\mscorrc.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 315392 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\mscorlib.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 139264 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.Build.Tasks.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 315392 c:\windows\Microsoft.NET\Framework\v2.0.50727\DE\aspnetmmcext.resources.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 246784 c:\windows\Microsoft.NET\Framework\v2.0.50727\1031\Vsavb7rtUI.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 214016 c:\windows\Microsoft.NET\Framework\v2.0.50727\1031\vbc7ui.dll
+ 2007-10-26 01:09 . 2007-10-26 01:09 160256 c:\windows\Microsoft.NET\Framework\v2.0.50727\1031\cscompui.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 223232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 223232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 178176 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectSound.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 178176 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectSound.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 364544 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectPlay.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 364544 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectPlay.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 159232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectInput.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 159232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectInput.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 145920 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectDraw.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 145920 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectDraw.dll
+ 2009-09-18 12:05 . 2005-03-18 15:23 473600 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3D.dll
- 2009-09-18 12:05 . 2005-03-18 14:23 473600 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3D.dll

Alt 22.09.2010, 19:32   #10
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



+ 2010-09-21 07:31 . 2009-07-30 22:51 125448 c:\windows\killproc.exe
+ 2010-02-26 18:22 . 2010-02-26 18:22 228352 c:\windows\Installer\e8154a.msi
+ 2010-03-22 11:25 . 2010-03-22 11:25 718336 c:\windows\Installer\c443e.msi
+ 2010-06-13 16:11 . 2010-06-13 16:11 643584 c:\windows\Installer\c19450.msi
+ 2010-06-13 16:11 . 2010-06-13 16:11 194560 c:\windows\Installer\c19445.msi
+ 2010-06-13 16:11 . 2010-06-13 16:11 413184 c:\windows\Installer\c19440.msi
+ 2010-06-13 16:11 . 2010-06-13 16:11 262144 c:\windows\Installer\c1943b.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 248832 c:\windows\Installer\c19436.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 248832 c:\windows\Installer\c19431.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c1942c.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c19427.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c19422.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c1941d.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c19418.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c19413.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c1940e.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c19409.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 248320 c:\windows\Installer\c19404.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 248832 c:\windows\Installer\c193ff.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 248832 c:\windows\Installer\c193fa.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c193f5.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 249344 c:\windows\Installer\c193f0.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c193eb.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 249344 c:\windows\Installer\c193e6.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 252416 c:\windows\Installer\c193e1.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251904 c:\windows\Installer\c193dc.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 249344 c:\windows\Installer\c193d7.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251904 c:\windows\Installer\c193d2.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 251392 c:\windows\Installer\c193cd.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 258560 c:\windows\Installer\c193c7.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 182272 c:\windows\Installer\c193c2.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 179712 c:\windows\Installer\c193bd.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 287232 c:\windows\Installer\c193b8.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 258560 c:\windows\Installer\c193b3.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 268288 c:\windows\Installer\c193ae.msi
+ 2010-06-13 16:10 . 2010-06-13 16:10 322048 c:\windows\Installer\c193a9.msi
+ 2010-06-13 16:09 . 2010-06-13 16:09 434176 c:\windows\Installer\c192fd.msi
+ 2010-08-23 20:59 . 2010-08-23 20:59 428032 c:\windows\Installer\c0c45.msi
+ 2007-12-28 07:19 . 2007-12-28 07:19 152064 c:\windows\Installer\c0c3d.msp
+ 2007-12-28 07:13 . 2007-12-28 07:13 117760 c:\windows\Installer\c0c3c.msp
+ 2007-12-28 07:15 . 2007-12-28 07:15 738304 c:\windows\Installer\c0c3a.msp
+ 2007-12-28 07:21 . 2007-12-28 07:21 314880 c:\windows\Installer\c0c39.msp
+ 2007-12-28 07:17 . 2007-12-28 07:17 166912 c:\windows\Installer\c0c38.msp
+ 2007-12-28 05:49 . 2007-12-28 05:49 709120 c:\windows\Installer\c0c28.msp
+ 2007-12-28 05:56 . 2007-12-28 05:56 491008 c:\windows\Installer\c0c27.msp
+ 2007-12-28 05:41 . 2007-12-28 05:41 245248 c:\windows\Installer\c0c26.msp
+ 2007-12-28 05:53 . 2007-12-28 05:53 706560 c:\windows\Installer\c0c25.msp
+ 2010-08-23 20:59 . 2010-08-23 20:59 103424 c:\windows\Installer\c0c24.msi
+ 2010-02-24 22:14 . 2010-02-24 22:14 543232 c:\windows\Installer\bcf087.msp
+ 2007-10-06 07:43 . 2007-10-06 07:43 205312 c:\windows\Installer\a60887.msp
+ 2008-07-28 14:22 . 2008-07-28 14:22 161280 c:\windows\Installer\a6085c.msp
+ 2010-02-14 23:03 . 2010-02-14 23:03 694272 c:\windows\Installer\9f93a8.msi
+ 2010-03-22 12:18 . 2010-03-22 12:18 774144 c:\windows\Installer\7ddbf.msi
+ 2010-03-22 20:23 . 2010-03-22 20:23 432640 c:\windows\Installer\6f1f30.msi
+ 2010-03-22 20:23 . 2010-03-22 20:23 429568 c:\windows\Installer\6f1f29.msi
+ 2010-03-29 13:58 . 2010-03-29 13:58 331264 c:\windows\Installer\55220c.msi
+ 2010-07-28 00:39 . 2010-07-28 00:39 847872 c:\windows\Installer\42e15a.msi
+ 2010-02-24 22:14 . 2010-02-24 22:14 543232 c:\windows\Installer\236f4.msp
+ 2010-02-24 22:14 . 2010-02-24 22:14 543232 c:\windows\Installer\1fd11.msp
+ 2007-12-28 08:19 . 2007-12-28 08:19 152064 c:\windows\Installer\14b287.msp
+ 2007-12-28 08:13 . 2007-12-28 08:13 117760 c:\windows\Installer\14b286.msp
+ 2007-12-28 08:15 . 2007-12-28 08:15 738304 c:\windows\Installer\14b284.msp
+ 2007-12-28 08:21 . 2007-12-28 08:21 314880 c:\windows\Installer\14b283.msp
+ 2007-12-28 08:17 . 2007-12-28 08:17 166912 c:\windows\Installer\14b282.msp
+ 2007-12-28 06:49 . 2007-12-28 06:49 709120 c:\windows\Installer\14b273.msp
+ 2007-12-28 06:56 . 2007-12-28 06:56 491008 c:\windows\Installer\14b272.msp
+ 2007-12-28 06:41 . 2007-12-28 06:41 245248 c:\windows\Installer\14b271.msp
+ 2007-12-28 06:53 . 2007-12-28 06:53 706560 c:\windows\Installer\14b270.msp
+ 2010-02-14 16:51 . 2010-09-16 15:04 135168 c:\windows\Installer\{901C0407-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2010-02-14 16:51 . 2010-09-16 15:04 593920 c:\windows\Installer\{901C0407-6000-11D3-8CFE-0150048383C9}\accicons.exe
+ 2010-03-22 11:25 . 2010-03-22 11:25 238223 c:\windows\Installer\{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}\ARPPRODUCTICON.exe
+ 2010-03-22 15:58 . 2010-03-22 20:24 184320 c:\windows\Installer\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}\_798E252A59A3_40C7_9D6D_A9F69BC0F2A0.exe
+ 2010-07-28 00:39 . 2010-07-28 00:39 335872 c:\windows\Installer\{0523EAF4-402C-4435-A0DA-13C40193D811}\NewShortcut1_948BE614F37B4A73AD430245F23C110D.exe
+ 2007-04-19 13:01 . 2007-04-19 13:01 238424 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\MSCDM.DLL
+ 2007-01-16 19:32 . 2007-01-16 19:32 136032 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\MSAEXP30.DLL
+ 2007-04-19 13:09 . 2007-04-19 13:09 167256 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\IETAG.DLL
+ 2007-04-19 12:54 . 2007-04-19 12:54 169312 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\ACCWIZ.DLL
+ 2003-08-06 12:26 . 2003-08-06 12:26 445488 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\SOA.DLL
+ 2010-02-14 16:51 . 2010-02-14 16:51 223800 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\OFFICE.DLL
+ 2003-07-15 02:18 . 2003-07-15 02:18 376888 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSORUN.DLL
+ 2003-07-14 21:57 . 2003-07-14 21:57 120888 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSOAUTH.DLL
+ 2002-04-09 19:14 . 2002-04-09 19:14 187560 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSMDUN80.DLL
+ 2003-07-15 02:14 . 2003-07-15 02:14 139328 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSJSPP40.DLL
+ 2002-12-17 18:08 . 2002-12-17 18:08 359600 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSDMENG.DLL
+ 2003-07-14 21:58 . 2003-07-14 21:58 230968 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSCDM.DLL
+ 2003-07-15 02:13 . 2003-07-15 02:13 130112 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSAEXP30.DLL
+ 2003-07-14 21:53 . 2003-07-14 21:53 161336 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\IETAG.DLL
+ 2003-07-15 02:18 . 2003-07-15 02:18 141360 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\ATP.DLL
+ 2003-07-15 02:13 . 2003-07-15 02:13 166456 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\ACCWIZ.DLL
+ 2009-12-21 16:35 . 2009-12-21 16:35 378264 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\pdfshell.dll
+ 2009-12-21 18:05 . 2009-12-21 18:05 116168 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\PDFPrevHndlrShim.exe
+ 2009-12-21 16:34 . 2009-12-21 16:34 103864 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\nppdf32.dll
+ 2009-11-09 17:18 . 2009-11-09 17:18 684032 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\JP2KLib.dll
+ 2009-12-21 18:02 . 2009-12-21 18:02 542168 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AdobeCollabSync.exe
+ 2009-12-21 16:43 . 2009-12-21 16:43 120240 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroRdIF.dll
+ 2009-12-21 23:57 . 2009-12-21 23:57 349616 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroRd32.exe
+ 2009-12-21 16:15 . 2009-12-21 16:15 660912 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroPDF.dll
+ 2009-12-21 17:32 . 2009-12-21 17:32 280024 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\acrobroker.exe
+ 2009-12-21 17:15 . 2009-12-21 17:15 251296 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\a3dutility.exe
+ 2010-09-21 07:30 . 2009-07-30 22:52 237576 c:\windows\inst_tspx.exe
+ 2010-09-21 07:30 . 2009-07-30 22:52 178696 c:\windows\inst_tsp.exe
+ 2010-06-10 10:44 . 2010-02-25 06:15 916480 c:\windows\ie8updates\KB982381-IE8\wininet.dll
+ 2010-06-10 10:44 . 2010-02-22 14:22 388984 c:\windows\ie8updates\KB982381-IE8\spuninst\updspapi.dll
+ 2010-06-10 10:44 . 2008-07-08 13:00 234872 c:\windows\ie8updates\KB982381-IE8\spuninst\spuninst.exe
+ 2010-06-10 10:44 . 2010-02-25 06:15 206848 c:\windows\ie8updates\KB982381-IE8\occache.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 611840 c:\windows\ie8updates\KB982381-IE8\mstime.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 594432 c:\windows\ie8updates\KB982381-IE8\msfeeds.dll
+ 2010-06-10 10:44 . 2010-02-25 06:14 247808 c:\windows\ie8updates\KB982381-IE8\ieproxy.dll
+ 2010-06-10 10:44 . 2010-02-25 06:14 184320 c:\windows\ie8updates\KB982381-IE8\iepeers.dll
+ 2010-06-10 10:44 . 2009-03-08 02:35 742912 c:\windows\ie8updates\KB982381-IE8\iedvtool.dll
+ 2010-06-10 10:44 . 2010-02-25 06:14 387584 c:\windows\ie8updates\KB982381-IE8\iedkcs32.dll
+ 2010-06-10 10:44 . 2010-02-24 09:53 173056 c:\windows\ie8updates\KB982381-IE8\ie4uinit.exe
+ 2010-04-15 13:42 . 2009-03-08 02:33 420352 c:\windows\ie8updates\KB981332-IE8\vbscript.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 388984 c:\windows\ie8updates\KB981332-IE8\spuninst\updspapi.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 234872 c:\windows\ie8updates\KB981332-IE8\spuninst\spuninst.exe
+ 2010-03-31 19:42 . 2009-12-21 19:05 916480 c:\windows\ie8updates\KB980182-IE8\wininet.dll
+ 2010-03-31 19:42 . 2009-05-26 11:40 388984 c:\windows\ie8updates\KB980182-IE8\spuninst\updspapi.dll
+ 2010-03-31 19:42 . 2009-05-26 11:40 234872 c:\windows\ie8updates\KB980182-IE8\spuninst\spuninst.exe
+ 2010-03-31 19:42 . 2009-12-21 19:05 206848 c:\windows\ie8updates\KB980182-IE8\occache.dll
+ 2010-03-31 19:42 . 2009-03-08 02:32 611840 c:\windows\ie8updates\KB980182-IE8\mstime.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 594432 c:\windows\ie8updates\KB980182-IE8\msfeeds.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 246272 c:\windows\ie8updates\KB980182-IE8\ieproxy.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 184320 c:\windows\ie8updates\KB980182-IE8\iepeers.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 387584 c:\windows\ie8updates\KB980182-IE8\iedkcs32.dll
+ 2010-03-31 19:42 . 2009-12-21 13:18 173056 c:\windows\ie8updates\KB980182-IE8\ie4uinit.exe
+ 2010-02-24 16:02 . 2008-07-08 13:00 388984 c:\windows\ie8updates\KB976662-IE8\spuninst\updspapi.dll
+ 2010-02-24 16:02 . 2008-07-08 13:00 234872 c:\windows\ie8updates\KB976662-IE8\spuninst\spuninst.exe
+ 2010-02-24 16:02 . 2009-06-22 06:45 726528 c:\windows\ie8updates\KB976662-IE8\jscript.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 916480 c:\windows\ie8updates\KB2183461-IE8\wininet.dll
+ 2010-08-15 18:55 . 2010-02-22 14:22 388984 c:\windows\ie8updates\KB2183461-IE8\spuninst\updspapi.dll
+ 2010-08-15 18:55 . 2009-05-26 09:01 234872 c:\windows\ie8updates\KB2183461-IE8\spuninst\spuninst.exe
+ 2010-08-15 18:55 . 2010-05-06 10:31 206848 c:\windows\ie8updates\KB2183461-IE8\occache.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 611840 c:\windows\ie8updates\KB2183461-IE8\mstime.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 599040 c:\windows\ie8updates\KB2183461-IE8\msfeeds.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 247808 c:\windows\ie8updates\KB2183461-IE8\ieproxy.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 184320 c:\windows\ie8updates\KB2183461-IE8\iepeers.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 743424 c:\windows\ie8updates\KB2183461-IE8\iedvtool.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 387584 c:\windows\ie8updates\KB2183461-IE8\iedkcs32.dll
+ 2010-08-15 18:55 . 2010-05-05 13:30 173056 c:\windows\ie8updates\KB2183461-IE8\ie4uinit.exe
+ 2010-02-14 19:48 . 2010-02-14 19:48 647168 c:\windows\ERUNT\SDFIX_First_Run\Users\00000002\UsrClass.dat
+ 2010-02-14 19:48 . 2008-08-07 14:27 163328 c:\windows\ERUNT\SDFIX_First_Run\ERDNT.EXE
+ 2010-02-14 19:48 . 2010-02-14 19:48 647168 c:\windows\ERUNT\SDFIX\Users\00000002\UsrClass.dat
+ 2010-02-14 19:48 . 2008-08-07 14:27 163328 c:\windows\ERUNT\SDFIX\ERDNT.EXE
+ 2010-08-04 23:48 . 2004-07-09 02:26 354816 c:\windows\Driver Cache\i386\psisdecd.dll
+ 2009-05-19 15:51 . 2010-02-24 13:11 455680 c:\windows\Driver Cache\i386\mrxsmb.sys
+ 2010-08-04 23:48 . 2002-12-11 22:14 130304 c:\windows\Driver Cache\i386\ks.sys
+ 2007-02-22 22:41 . 2007-02-22 22:41 304544 c:\windows\Downloaded Program Files\MessengerStatsPAClient.dll
+ 2007-09-28 03:41 . 2007-09-28 03:41 381960 c:\windows\Downloaded Program Files\GAME_UNO1.dll
+ 2002-07-25 15:13 . 2002-07-25 16:13 196608 c:\windows\Downloaded Program Files\dwusplay.exe
- 2002-07-25 15:13 . 2002-07-25 15:13 196608 c:\windows\Downloaded Program Files\dwusplay.exe
+ 2007-09-28 03:41 . 2007-09-28 03:41 381960 c:\windows\Downloaded Program Files\CONFLICT.2\GAME_UNO1.dll
+ 2007-02-22 22:41 . 2007-02-22 22:41 304544 c:\windows\Downloaded Program Files\CONFLICT.1\MessengerStatsPAClient.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 321536 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\4d07b1ccecca66f320c1a0971dd614d1\WsatConfig.ni.exe
+ 2010-06-24 04:33 . 2010-06-24 04:33 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\b3a9fac9aea3ad913781fafbdcbb0cae\WindowsFormsIntegration.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 447488 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\4131a3627fec69291dbaed236f30dc65\UIAutomationClient.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 679936 c:\windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP2EF.tmp\System.Security.dll
+ 2010-06-10 16:44 . 2010-06-10 16:44 400896 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\747e84d81d1de2041661f0f71b04734a\System.Xml.Linq.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\d51dfbd8d5431eb89181baaa24863e15\System.Web.Routing.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\436dde9611932489da3dc8a1be170843\System.Web.RegularExpressions.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 859648 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\e8ef769b3e899e62b26daadee50b97ed\System.Web.Extensions.Design.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 328704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\ce3b446b7bee5c47949c994ec89b1649\System.Web.Entity.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 301056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\ad04fe1182e55e7c01066b62a4bee6b5\System.Web.Entity.Design.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\188d7023f2441d86e185237e9d45b4ec\System.Web.DynamicData.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\c97ecf9250c2f0794262534f27f98b72\System.Web.Abstractions.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\9c56656c88979cf18de6cbcb6587ba8f\System.Transactions.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\5adb0f89d469632511aed9d88cfe05c4\System.ServiceProcess.ni.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 679936 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\42b2ffb594dbd5652a576a0dce28722c\System.Security.ni.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 311296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\3231473e2ec4451c8f218930fda80d19\System.Runtime.Serialization.Formatters.Soap.ni.d ll
+ 2010-06-10 10:43 . 2010-06-10 10:43 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\2077ce69bd24a095dd54683ae26454d4\System.Runtime.Remoting.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 621056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\f90965b9d9a6a6604c9a66f57c37c026\System.Net.ni.dll
+ 2010-06-10 16:44 . 2010-06-10 16:44 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\07da2b0e44d62f3c65d6516f4e2f94bb\System.Messaging.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 998400 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\16670b6870746e5a8dc4a73a76a90bed\System.Management.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 330752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\e6bd59fec415e273c173170c6508180a\System.Management.Instrumentation.ni.dll
+ 2010-08-16 12:43 . 2010-08-16 12:43 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\2eed0a9749ba2f8295d95b0909ddc7da\System.IO.Log.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\c12e183c5869191cc8844cee81610133\System.IdentityModel.Selectors.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\e9edc5cd12ebb513b4a3c53cb4640771\System.EnterpriseServices.Wrapper.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\e9edc5cd12ebb513b4a3c53cb4640771\System.EnterpriseServices.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\aeba6820f20655dec7fe0fe05aaeb818\System.Drawing.Design.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\9ef70079beca3a9982a3aa76ebc0ddd8\System.DirectoryServices.Protocols.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 881152 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\277619716d9136216065bea970365c65\System.DirectoryServices.AccountManagement.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 939008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\90b67e13866b176ae6cbdb23144f724d\System.Data.Services.Client.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 354816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\131a477d41a8669b15696128b94c2636\System.Data.Services.Design.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 756736 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\d4990681ce373d81a52b231ee4c4afea\System.Data.Entity.Design.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\9e9d66a3a0e16fceead505c25af569eb\System.Data.DataSetExtensions.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\631b3eba1ba5bd3c3f027f34011cadeb\System.Configuration.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\39e4f9a276fb12125d8a1444d8b65a84\System.Configuration.Install.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 633856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\849916c5cb3ff7763d15a3976766c2f6\System.AddIn.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 954368 c:\windows\assembly\NativeImages_v2.0.50727_32\Sony.Vegas\b1e8d96837dd06e9b5339b9a2f3847ba\Sony.Vegas.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 223232 c:\windows\assembly\NativeImages_v2.0.50727_32\Sony.Vegas.NetRender\b76247f84267ecd056736a9be30c44cf\Sony.Vegas.NetRender.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\Sony.MediaSoftware.#\c170c4cba3d5ef7ca70e9e9e8b4c0d69\Sony.MediaSoftware.Skins.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 300032 c:\windows\assembly\NativeImages_v2.0.50727_32\Sony.MediaSoftware.#\7e79ac2583910807b0d2d4ef2b11ae12\Sony.MediaSoftware.ExternalVideoDevice.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 655360 c:\windows\assembly\NativeImages_v2.0.50727_32\Sony.Capture\4dd4b421d11a1996b3ef1a4760bbf6bb\Sony.Capture.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\627bd5c0b55c91d4f089d427c6916bbe\SMSvcHost.ni.exe
+ 2010-08-16 12:44 . 2010-08-16 12:44 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\8d9de951db935bb1f26f1e5d78dea8f7\SMDiagnostics.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 320512 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\5a8613d81a414bdeca4322ca487235b8\ServiceModelReg.ni.exe
+ 2010-06-24 04:33 . 2010-06-24 04:33 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\a10c2c7e38291c3ada631ad13e762818\PresentationFramework.Aero.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\7579c76fa81eb309d3170b62467be58d\PresentationFramework.Luna.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 224768 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\3bef0992fb684e71dbfab5c0a99316af\PresentationFramework.Classic.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2f6687d394813d760496f60acf046384\PresentationFramework.Royale.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\7700963610c1af364aa934c3c824b7b4\MSBuild.ni.exe
+ 2010-08-16 12:44 . 2010-08-16 12:44 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\a2786c7ccb17b11e4730a7055e80f091\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\a6a9f24b1a8984eaafbabb1ee968e359\Microsoft.Build.Utilities.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\2fa81d363cb1496be2427d848a867409\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\c4c360df9c1024ebc3f0de77f5cf8b1c\Microsoft.Build.Engine.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\c9386dcd89c2518a74115f3bfd861830\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 328192 c:\windows\assembly\NativeImages_v2.0.50727_32\CoreUI\c11b10351086c8ac890d90578add7cab\CoreUI.ni.dll
+ 2010-06-24 13:22 . 2010-06-24 13:22 864768 c:\windows\assembly\NativeImages_v2.0.50727_32\CoreUI.XmlSerialize#\66fd08b8961765af4e22dbdb2f488a10\CoreUI.XmlSerializers.ni.dll
+ 2010-06-10 16:42 . 2010-06-10 16:42 120320 c:\windows\assembly\NativeImages_v2.0.50727_32\CorePrimitives\be668da0dbdbcdbbe5b7acdef973c6a2\CorePrimitives.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\62d4ee64355950ed870fe15a6ee37500\ComSvcConfig.ni.exe
+ 2010-06-10 16:42 . 2010-06-10 16:42 842240 c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\6d34f00b6a782d15bec70d6cdb00b5e8\AspNetMMCExt.ni.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 163840 c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_de_b77a5c561934e089\System.xml.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 111672 c:\windows\assembly\GAC_MSIL\System.WorkflowServices.resources\3.5.0.0_de_31bf3856ad364e35\System.WorkflowServices.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 320576 c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel.resources\3.0.0.0_de_31bf3856ad364e35\System.Workflow.ComponentModel.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 197688 c:\windows\assembly\GAC_MSIL\System.Workflow.Activities.resources\3.0.0.0_de_31bf3856ad364e35\System.Workflow.Activities.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 430080 c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.Resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 622592 c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Web.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 651264 c:\windows\assembly\GAC_MSIL\System.Web.Extensions.resources\3.5.0.0_de_31bf3856ad364e35\System.Web.Extensions.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2010-09-22 14:30 . 2010-09-22 14:30 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 487424 c:\windows\assembly\GAC_MSIL\System.ServiceModel.resources\3.0.0.0_de_b77a5c561934e089\System.ServiceModel.Resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 970752 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 212992 c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_de_b77a5c561934e089\system.resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 442368 c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 544768 c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Design.Resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2009-10-15 16:30 . 2009-10-15 16:30 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 389120 c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Deployment.resources.dll
- 2009-10-15 16:30 . 2009-10-15 16:30 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2010-09-22 14:30 . 2010-09-22 14:30 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 348160 c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_de_b77a5c561934e089\System.Data.Resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 110592 c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_de_b77a5c561934e089\System.Data.OracleClient.resources.dll
+ 2010-09-22 14:30 . 2010-09-22 14:30 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2009-10-15 16:30 . 2009-10-15 16:30 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2009-08-15 06:28 . 2009-08-15 06:28 110592 c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 110592 c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 741376 c:\windows\assembly\GAC_MSIL\ResourceManagement.Foundation.Implementation\2.0.3736.5587__90ba9c70f846762e\ResourceManagement.Foundation.Implementation .DLL
+ 2010-08-23 20:59 . 2010-08-23 20:59 372736 c:\windows\assembly\GAC_MSIL\PresentationUI.resources\3.0.0.0_de_31bf3856ad364e35\PresentationUI.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 253952 c:\windows\assembly\GAC_MSIL\PresentationFramework.resources\3.0.0.0_de_31bf3856ad364e35\PresentationFramework.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 110592 c:\windows\assembly\GAC_MSIL\PresentationCore.resources\3.0.0.0_de_31bf3856ad364e35\PresentationCore.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 315392 c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 106496 c:\windows\assembly\GAC_MSIL\MOM.Implementation\2.0.3736.5554__90ba9c70f846762e\MOM.Implementation.DLL
- 2009-10-15 16:29 . 2009-10-15 16:29 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 155648 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5.resources\3.5.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.resources.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 139264 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 131072 c:\windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__90ba9c70f846762e\Interop.SHDocVw.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 131072 c:\windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__90ba9c70f846762e\Interop.SHDocVw.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 405504 c:\windows\assembly\GAC_MSIL\CLI.Component.Wizard\2.0.3736.5472__90ba9c70f846762e\CLI.Component.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 577536 c:\windows\assembly\GAC_MSIL\CLI.Component.Systemtray\2.0.3736.5547__90ba9c70f846762e\CLI.Component.Systemtray.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 278528 c:\windows\assembly\GAC_MSIL\CLI.Component.Launchpad\2.0.3736.5571__90ba9c70f846762e\CLI.Component.Launchpad.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 147456 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.ProfileManager\2.0.3736.5495__90ba9c70f846762e\CLI.Component.Dashboard.ProfileManager.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 155648 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard.HotKeyManager\2.0.3736.5494__90ba9c70f846762e\CLI.Component.Dashboard.HotKeyManager.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 151552 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Shared\2.0.3736.5446__90ba9c70f846762e\CLI.Caste.Graphics.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 380928 c:\windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime\2.0.3736.5455__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 139264 c:\windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Dashboard\2.0.3736.5514__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Dashb oard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 151552 c:\windows\assembly\GAC_MSIL\CLI.Aspect.TutorialInfoCentre.Graphics.Dashboard\2.0.3736.5595__90ba9c70f846762e\CLI.Aspect.TutorialInfoCentre.Graphics.D ashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 491520 c:\windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Wizard\2.0.3736.5560__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 241664 c:\windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Dashboard\2.0.3736.5489__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 151552 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Settings.HydraVision.Dashboard\2.0.3736.5594__90ba9c70f846762e\CLI.Aspect.Settings.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 356352 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Dashboard\2.0.3736.5522__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 102400 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Dashboard\2.0.3736.5570__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 118784 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard\2.0.3736.5559__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 118784 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Dashboard\2.0.3736.5561__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 139264 c:\windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Dashboard\2.0.3736.5516__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 655360 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Dashboard\2.0.3736.5572__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 118784 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Dashboard\2.0.3736.5577__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 167936 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Dashboard\2.0.3736.5554__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 163840 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Dashboard\2.0.3736.5509__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 241664 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Dashboard\2.0.3736.5581__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 409600 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Wizard\2.0.3736.5531__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 827392 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Dashboard\2.0.3736.5508__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 212992 c:\windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Dashboard\2.0.3736.5580__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 204800 c:\windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Wizard\2.0.3736.5479__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 196608 c:\windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Dashboard\2.0.3736.5479__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 311296 c:\windows\assembly\GAC_MSIL\CLI.Aspect.HydraVision.Wizard\2.0.3736.5582__90ba9c70f846762e\CLI.Aspect.HydraVision.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 147456 c:\windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Dashboard\2.0.3736.5574__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 315392 c:\windows\assembly\GAC_MSIL\CLI.Aspect.FramelockGenlock.Graphics.Dashboard\2.0.3736.5586__90ba9c70f846762e\CLI.Aspect.FramelockGenlock.Graphics.Dashb oard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 409600 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Dashboard\2.0.3736.5467__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Dashboa rd.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 573440 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Dashboard\2.0.3736.5480__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Dashboa rd.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 364544 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Wizard\2.0.3736.5543__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 749568 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Dashboard\2.0.3736.5539__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 507904 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Dashboard.Shared\2.0.3736.5497__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Da shboard.Shared.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 307200 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Wizard\2.0.3736.5484__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 323584 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Dashboard\2.0.3736.5515__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 372736 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Dashboard\2.0.3736.5501__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 692224 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Wizard\2.0.3736.5527__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Wizard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 630784 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Dashboard\2.0.3736.5517__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 397312 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Dashboard\2.0.3736.5506__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 163840 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Dashboard\2.0.3736.5579__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 270336 c:\windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 262144 c:\windows\assembly\GAC_MSIL\CLI.AIB.TutorialInfoCentre.Tutorial.Dashboard\1.2.2600.29179__90ba9c70f846762e\CLI.AIB.TutorialInfoCentre.Tutorial.Dashbo ard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 262144 c:\windows\assembly\GAC_MSIL\CLI.AIB.TutorialInfoCentre.Tutorial.Dashboard\1.2.2600.29179__90ba9c70f846762e\CLI.AIB.TutorialInfoCentre.Tutorial.Dashbo ard.DLL
+ 2010-09-22 14:29 . 2010-09-22 14:29 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2010-08-23 20:59 . 2010-08-23 20:59 315392 c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_de_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2010-02-14 16:51 . 2010-02-14 16:51 229376 c:\windows\assembly\GAC\mscomctl\10.0.4504.0__31bf3856ad364e35\MSCOMCTL.DLL
- 2009-10-23 16:45 . 2009-10-23 16:45 223232 c:\windows\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 223232 c:\windows\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 178176 c:\windows\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 178176 c:\windows\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 364544 c:\windows\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 364544 c:\windows\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 159232 c:\windows\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 159232 c:\windows\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 145920 c:\windows\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 145920 c:\windows\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 577024 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 577024 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 576000 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 576000 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 567296 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 567296 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 563712 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 563712 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 473600 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 473600 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
- 2009-05-19 14:24 . 2009-05-19 14:24 360448 c:\windows\assembly\GAC\Interop.MSForms\2.0.0.0__90ba9c70f846762e\Interop.MSForms.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 360448 c:\windows\assembly\GAC\Interop.MSForms\2.0.0.0__90ba9c70f846762e\Interop.MSForms.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 225280 c:\windows\assembly\GAC\Interop.MSComctlLib\2.0.0.0__90ba9c70f846762e\Interop.MSComctlLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 225280 c:\windows\assembly\GAC\Interop.MSComctlLib\2.0.0.0__90ba9c70f846762e\Interop.MSComctlLib.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 143360 c:\windows\assembly\GAC\ICSharpCode.SharpZipLib\0.84.0.0__1b03e6acf1164f73\ICSharpCode.SharpZipLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 143360 c:\windows\assembly\GAC\ICSharpCode.SharpZipLib\0.84.0.0__1b03e6acf1164f73\ICSharpCode.SharpZipLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 212992 c:\windows\assembly\GAC\AxInterop.MSForms\2.0.0.0__90ba9c70f846762e\AxInterop.MSForms.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 212992 c:\windows\assembly\GAC\AxInterop.MSForms\2.0.0.0__90ba9c70f846762e\AxInterop.MSForms.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 135168 c:\windows\assembly\GAC\AxInterop.MSComctlLib\2.0.0.0__90ba9c70f846762e\AxInterop.MSComctlLib.DLL
- 2009-05-19 14:24 . 2009-05-19 14:24 135168 c:\windows\assembly\GAC\AxInterop.MSComctlLib\2.0.0.0__90ba9c70f846762e\AxInterop.MSComctlLib.DLL
+ 2010-08-15 18:47 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB982665\update\updspapi.dll
+ 2010-08-15 18:47 . 2010-02-22 14:22 765304 c:\windows\$hf_mig$\KB982665\update\update.exe
+ 2010-08-15 18:47 . 2010-02-22 14:22 234872 c:\windows\$hf_mig$\KB982665\spuninst.exe
+ 2010-06-10 10:44 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB982381-IE8\update\updspapi.dll
+ 2010-06-10 10:44 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB982381-IE8\update\update.exe
+ 2010-06-10 10:44 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB982381-IE8\spuninst.exe
+ 2010-06-09 15:12 . 2010-05-06 10:26 919040 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\wininet.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 206848 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\occache.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 611840 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\mstime.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 599040 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\msfeeds.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 247808 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\ieproxy.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 184320 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\iepeers.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 743424 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\iedvtool.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 387584 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\iedkcs32.dll
+ 2010-06-09 15:12 . 2010-05-05 13:55 173056 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\ie4uinit.exe
+ 2010-08-15 18:58 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB982214\update\updspapi.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 765304 c:\windows\$hf_mig$\KB982214\update\update.exe
+ 2010-08-15 18:58 . 2010-02-22 14:22 234872 c:\windows\$hf_mig$\KB982214\spuninst.exe
+ 2010-08-15 10:13 . 2010-06-21 14:18 354304 c:\windows\$hf_mig$\KB982214\SP3QFE\srv.sys
+ 2010-08-15 18:53 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB981997\update\updspapi.dll
+ 2010-08-15 18:53 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB981997\update\update.exe
+ 2010-08-15 18:53 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB981997\spuninst.exe
+ 2010-08-15 18:58 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB981852\update\updspapi.dll
+ 2010-08-15 18:58 . 2010-02-22 14:22 765304 c:\windows\$hf_mig$\KB981852\update\update.exe
+ 2010-08-15 18:58 . 2010-02-22 14:22 234872 c:\windows\$hf_mig$\KB981852\spuninst.exe
+ 2010-04-15 13:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB981332-IE8\update\updspapi.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB981332-IE8\update\update.exe
+ 2010-04-15 13:42 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB981332-IE8\spuninst.exe
+ 2010-04-15 04:08 . 2010-03-10 06:18 420352 c:\windows\$hf_mig$\KB981332-IE8\SP3QFE\vbscript.dll
+ 2010-08-15 18:54 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB980436\update\updspapi.dll
+ 2010-08-15 18:54 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB980436\update\update.exe
+ 2010-08-15 18:54 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB980436\spuninst.exe
+ 2010-06-30 12:23 . 2010-06-30 12:23 149504 c:\windows\$hf_mig$\KB980436\SP3QFE\schannel.dll
+ 2010-04-15 13:43 . 2009-05-26 09:01 388984 c:\windows\$hf_mig$\KB980232\update\updspapi.dll
+ 2010-04-15 13:43 . 2009-05-26 09:01 765304 c:\windows\$hf_mig$\KB980232\update\update.exe
+ 2010-04-15 13:43 . 2009-05-26 09:01 234872 c:\windows\$hf_mig$\KB980232\spuninst.exe
+ 2010-04-15 04:08 . 2010-02-24 11:57 457216 c:\windows\$hf_mig$\KB980232\SP3QFE\mrxsmb.sys
+ 2010-06-10 10:45 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB980218\update\updspapi.dll
+ 2010-06-10 10:45 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB980218\update\update.exe
+ 2010-06-10 10:45 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB980218\spuninst.exe
+ 2010-04-20 05:37 . 2010-04-20 05:37 285824 c:\windows\$hf_mig$\KB980218\SP3QFE\atmfd.dll
+ 2010-06-10 10:45 . 2008-07-08 13:00 388984 c:\windows\$hf_mig$\KB980195\update\updspapi.dll
+ 2010-06-10 10:45 . 2008-07-08 13:00 765304 c:\windows\$hf_mig$\KB980195\update\update.exe
+ 2010-06-10 10:45 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB980195\spuninst.exe
+ 2010-03-31 19:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB980182-IE8\update\updspapi.dll
+ 2010-03-31 19:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB980182-IE8\update\update.exe
+ 2010-03-31 19:42 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB980182-IE8\spuninst.exe
+ 2010-03-31 11:10 . 2010-02-25 06:10 919040 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\wininet.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 206848 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\occache.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 611840 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\mstime.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 594432 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\msfeeds.dll
+ 2010-03-31 11:10 . 2010-02-25 06:09 247808 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ieproxy.dll
+ 2010-03-31 11:10 . 2010-02-25 06:09 184320 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iepeers.dll
+ 2010-03-31 11:10 . 2010-02-25 06:09 387584 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iedkcs32.dll
+ 2010-03-31 11:10 . 2010-02-24 09:34 173056 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ie4uinit.exe
+ 2010-04-15 13:44 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB979683\update\updspapi.dll
+ 2010-04-15 13:44 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB979683\update\update.exe
+ 2010-04-15 13:44 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB979683\spuninst.exe
+ 2010-06-10 10:45 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB979559\update\updspapi.dll
+ 2010-06-10 10:45 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB979559\update\update.exe
+ 2010-06-10 10:45 . 2009-05-26 09:01 234872 c:\windows\$hf_mig$\KB979559\spuninst.exe
+ 2010-06-10 10:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB979482\update\updspapi.dll
+ 2010-06-10 10:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB979482\update\update.exe
+ 2010-06-10 10:42 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB979482\spuninst.exe
+ 2010-04-14 13:31 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB979309\update\updspapi.dll
+ 2010-04-14 13:31 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB979309\update\update.exe
+ 2010-04-14 13:31 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB979309\spuninst.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978706\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978706\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978706\spuninst.exe
+ 2009-12-17 07:37 . 2009-12-17 07:37 346624 c:\windows\$hf_mig$\KB978706\SP3QFE\mspaint.exe
+ 2010-04-14 13:31 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978601\update\updspapi.dll
+ 2010-04-14 13:31 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978601\update\update.exe
+ 2010-04-14 13:31 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB978601\spuninst.exe
+ 2009-12-24 06:42 . 2009-12-24 06:42 178176 c:\windows\$hf_mig$\KB978601\SP3QFE\wintrust.dll
+ 2010-05-12 12:45 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978542\update\updspapi.dll
+ 2010-05-12 12:45 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978542\update\update.exe
+ 2010-05-12 12:45 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978542\spuninst.exe
+ 2010-01-29 14:53 . 2010-01-29 14:53 691712 c:\windows\$hf_mig$\KB978542\SP3QFE\inetcomm.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978338\update\updspapi.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978338\update\update.exe
+ 2010-04-15 13:42 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978338\spuninst.exe
+ 2010-02-11 11:36 . 2010-02-11 11:36 226880 c:\windows\$hf_mig$\KB978338\SP3QFE\tcpip6.sys
+ 2010-02-12 04:28 . 2010-02-12 04:28 100864 c:\windows\$hf_mig$\KB978338\SP3QFE\6to4svc.dll
+ 2010-02-10 19:13 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978262\update\updspapi.dll
+ 2010-02-10 19:13 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978262\update\update.exe
+ 2010-02-10 19:13 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978262\spuninst.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978251\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978251\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978251\spuninst.exe
+ 2010-02-10 17:57 . 2009-12-04 17:25 456832 c:\windows\$hf_mig$\KB978251\SP3QFE\mrxsmb.sys
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB978037\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB978037\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB978037\spuninst.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB977914\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB977914\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB977914\spuninst.exe
+ 2010-04-15 13:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB977816\update\updspapi.dll
+ 2010-04-15 13:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB977816\update\update.exe
+ 2010-04-15 13:42 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB977816\spuninst.exe
+ 2010-02-10 19:11 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB977165\update\updspapi.dll
+ 2010-02-10 19:11 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB977165\update\update.exe
+ 2010-02-10 19:11 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB977165\spuninst.exe
+ 2010-02-24 16:02 . 2008-07-08 13:00 388984 c:\windows\$hf_mig$\KB976662-IE8\update\updspapi.dll
+ 2010-02-24 16:02 . 2008-07-08 13:00 765304 c:\windows\$hf_mig$\KB976662-IE8\update\update.exe
+ 2010-02-24 16:02 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB976662-IE8\spuninst.exe
+ 2010-02-24 12:48 . 2009-12-09 05:51 726528 c:\windows\$hf_mig$\KB976662-IE8\SP3QFE\jscript.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB975713\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB975713\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB975713\spuninst.exe
+ 2009-12-08 09:01 . 2009-12-08 09:01 474624 c:\windows\$hf_mig$\KB975713\SP3QFE\shlwapi.dll
+ 2010-06-10 10:42 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB975562\update\updspapi.dll
+ 2010-06-10 10:42 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB975562\update\update.exe
+ 2010-06-10 10:42 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB975562\spuninst.exe
+ 2010-03-10 11:56 . 2009-05-26 16:10 388984 c:\windows\$hf_mig$\KB975561\update\updspapi.dll
+ 2010-03-10 11:56 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB975561\update\update.exe
+ 2010-03-10 11:56 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB975561\spuninst.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB975560\update\updspapi.dll
+ 2010-02-10 19:12 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB975560\update\update.exe
+ 2010-02-10 19:12 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB975560\spuninst.exe
+ 2010-02-10 19:13 . 2008-07-08 13:00 388984 c:\windows\$hf_mig$\KB971468\update\updspapi.dll
+ 2010-02-10 19:13 . 2008-07-08 13:00 765304 c:\windows\$hf_mig$\KB971468\update\update.exe
+ 2010-02-10 19:13 . 2008-07-08 13:00 234872 c:\windows\$hf_mig$\KB971468\spuninst.exe
+ 2010-02-10 17:57 . 2010-01-01 07:58 353792 c:\windows\$hf_mig$\KB971468\SP3QFE\srv.sys
+ 2010-08-03 08:39 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB2286198\update\updspapi.dll
+ 2010-08-03 08:39 . 2010-02-22 14:22 765304 c:\windows\$hf_mig$\KB2286198\update\update.exe
+ 2010-08-03 08:39 . 2010-02-22 14:22 234872 c:\windows\$hf_mig$\KB2286198\spuninst.exe
+ 2010-07-14 11:21 . 2010-02-22 17:52 388984 c:\windows\$hf_mig$\KB2229593\update\updspapi.dll
+ 2010-07-14 11:21 . 2010-02-22 14:21 765304 c:\windows\$hf_mig$\KB2229593\update\update.exe
+ 2010-07-14 11:21 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB2229593\spuninst.exe
+ 2010-07-14 08:48 . 2010-06-14 14:38 744448 c:\windows\$hf_mig$\KB2229593\SP3QFE\helpsvc.exe
+ 2010-08-15 18:55 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB2183461-IE8\update\updspapi.dll
+ 2010-08-15 18:55 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB2183461-IE8\update\update.exe
+ 2010-08-15 18:55 . 2009-05-26 09:01 234872 c:\windows\$hf_mig$\KB2183461-IE8\spuninst.exe
+ 2010-08-15 10:12 . 2010-06-24 12:27 919040 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\wininet.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 206848 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\occache.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 611840 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\mstime.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 599040 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\msfeeds.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 247808 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\ieproxy.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 184320 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\iepeers.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 743424 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\iedvtool.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 387584 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\iedkcs32.dll
+ 2010-08-15 10:12 . 2010-06-23 11:30 173056 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\ie4uinit.exe
+ 2010-08-15 18:55 . 2010-02-22 14:22 388984 c:\windows\$hf_mig$\KB2160329\update\updspapi.dll
+ 2010-08-15 18:55 . 2010-02-22 14:22 765304 c:\windows\$hf_mig$\KB2160329\update\update.exe
+ 2010-08-15 18:55 . 2010-02-22 14:22 234872 c:\windows\$hf_mig$\KB2160329\spuninst.exe
+ 2010-08-15 18:58 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB2115168\update\updspapi.dll
+ 2010-08-15 18:58 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB2115168\update\update.exe
+ 2010-08-15 18:58 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB2115168\spuninst.exe
+ 2010-08-15 18:57 . 2009-05-26 11:40 388984 c:\windows\$hf_mig$\KB2079403\update\updspapi.dll
+ 2010-08-15 18:57 . 2009-05-26 11:40 765304 c:\windows\$hf_mig$\KB2079403\update\update.exe
+ 2010-08-15 18:57 . 2009-05-26 11:40 234872 c:\windows\$hf_mig$\KB2079403\spuninst.exe
+ 2007-11-07 00:19 . 2007-11-07 00:19 1162744 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_a173767a\mfc90u.dll
+ 2007-11-07 00:19 . 2007-11-07 00:19 1156600 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_a173767a\mfc90.dll
+ 2009-07-20 23:03 . 2009-07-20 23:03 1348432 c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9876.0_x-ww_a621d1d5\msxml4.dll
+ 2008-09-30 15:42 . 2008-09-30 15:42 1286152 c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9870.0_x-ww_a32d74cf\msxml4.dll
+ 2010-03-22 15:57 . 2010-03-22 15:57 1233920 c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9818.0_x-ww_8ff50c5d\msxml4.dll
+ 2004-08-04 12:00 . 2010-04-06 02:52 2462720 c:\windows\system32\WMVCore.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 1210368 c:\windows\system32\urlmon.dll
+ 2004-08-04 12:00 . 2010-07-27 06:29 8503296 c:\windows\system32\shell32.dll
+ 2010-03-28 15:53 . 2009-07-02 16:44 2139904 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ativvaxx.dll
+ 2010-03-28 15:54 . 2009-07-02 16:25 3248128 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\aticaldd.dll
+ 2010-03-28 15:53 . 2009-07-02 16:56 3014272 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati3duag.dll
+ 2010-03-28 15:53 . 2009-07-02 17:49 4125696 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\ati2mtag.sys
+ 2010-03-27 22:39 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0026\DriverFiles\B_70332\ativvaxx.dat
+ 2010-03-27 22:39 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0026\DriverFiles\B_70332\ativva5x.dat
+ 2010-03-20 15:41 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0023\DriverFiles\B_70332\ativvaxx.dat
+ 2010-03-20 15:41 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0023\DriverFiles\B_70332\ativva5x.dat
+ 2010-03-22 11:25 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\ativvaxx.dat
+ 2010-03-22 11:25 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0022\DriverFiles\B_70332\ativva5x.dat
+ 2010-03-28 15:14 . 2008-10-03 22:00 3107788 c:\windows\system32\ReinstallBackups\0000\DriverFiles\ativvaxx.dat
+ 2004-08-04 12:00 . 2010-02-05 18:25 1297408 c:\windows\system32\quartz.dll
+ 2009-09-06 12:10 . 2010-03-31 01:58 2083312 c:\windows\system32\pxsfs.dll
+ 2009-05-31 09:22 . 2010-04-28 05:41 2148864 c:\windows\system32\ntoskrnl.exe
+ 2009-05-31 09:22 . 2010-04-28 05:41 2027008 c:\windows\system32\ntkrnlpa.exe
+ 2009-07-20 23:05 . 2009-07-20 23:05 1348432 c:\windows\system32\msxml4.dll
- 2004-08-04 12:00 . 2009-07-31 04:32 1172480 c:\windows\system32\msxml3.dll
+ 2004-08-04 12:00 . 2010-06-14 07:41 1172480 c:\windows\system32\msxml3.dll
+ 2004-08-04 12:00 . 2008-05-19 04:33 4445184 c:\windows\system32\msi.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 5951488 c:\windows\system32\mshtml.dll
+ 2010-01-27 01:07 . 2010-06-24 17:18 5612496 c:\windows\system32\Macromed\Flash\NPSWF32.dll
+ 2008-03-03 14:32 . 2007-04-26 17:34 2875392 c:\windows\system32\libmmd.dll
+ 2009-03-08 02:32 . 2010-06-24 12:21 1986560 c:\windows\system32\iertutil.dll
+ 2009-05-19 14:26 . 2010-09-22 14:08 2106848 c:\windows\system32\FNTCACHE.DAT
+ 2009-08-04 18:52 . 2009-08-04 18:52 1193832 c:\windows\system32\FM20.DLL
+ 2010-03-28 15:53 . 2010-03-03 03:24 1082282 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ativvaxx.dll
+ 2010-03-28 15:53 . 2010-03-03 03:44 6313547 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\atioglxx.dll
+ 2010-03-28 15:53 . 2010-03-03 04:01 1820995 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\aticaldd.dll
+ 2010-03-28 15:53 . 2010-03-03 03:40 1943148 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati3duag.dll
+ 2010-03-28 15:53 . 2010-03-03 04:21 3083598 c:\windows\system32\DRVSTORE\CX_96975_846FFDFBBAF7A88F253A79D12A771C0190FA8A84\B_96537\ati2mtag.sys
+ 2010-03-22 11:25 . 2010-02-03 03:35 1054067 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ativvaxx.dll
+ 2010-03-22 11:25 . 2010-02-03 04:02 6283522 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\atioglxx.dll
+ 2010-03-22 11:25 . 2010-02-03 04:10 1819969 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\aticaldd.dll
+ 2010-03-22 11:25 . 2010-02-03 03:50 1918555 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati3duag.dll
+ 2010-03-22 11:25 . 2010-02-03 04:52 3069099 c:\windows\system32\DRVSTORE\CX_95689_73820B9BDB9E4E5792B018819866C5E53281AA87\B_95228\ati2mtag.sys
+ 2009-04-30 20:55 . 2009-04-30 20:55 2687512 c:\windows\system32\drivers\LV302V32.SYS
+ 2008-10-03 23:29 . 2010-03-03 04:21 4630016 c:\windows\system32\drivers\ati2mtag.sys
+ 2004-08-04 12:00 . 2010-04-06 02:52 2462720 c:\windows\system32\dllcache\WMVCore.dll
+ 2009-05-31 09:22 . 2010-06-24 09:02 1852032 c:\windows\system32\dllcache\win32k.sys
+ 2004-08-04 12:00 . 2010-06-24 12:22 1210368 c:\windows\system32\dllcache\urlmon.dll
+ 2008-06-17 19:00 . 2010-07-27 06:29 8503296 c:\windows\system32\dllcache\shell32.dll
+ 2008-12-20 22:13 . 2010-02-05 18:25 1297408 c:\windows\system32\dllcache\quartz.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 1798144 c:\windows\system32\dllcache\qedit.dll
+ 2009-05-19 15:51 . 2010-04-28 18:11 2192256 c:\windows\system32\dllcache\ntoskrnl.exe
+ 2009-05-19 15:51 . 2010-04-28 05:41 2027008 c:\windows\system32\dllcache\ntkrpamp.exe
+ 2009-02-10 17:03 . 2010-04-28 05:41 2069120 c:\windows\system32\dllcache\ntkrnlpa.exe
+ 2009-05-19 15:51 . 2010-04-28 05:41 2148864 c:\windows\system32\dllcache\ntkrnlmp.exe
+ 2004-08-04 12:00 . 2010-06-14 07:41 1172480 c:\windows\system32\dllcache\msxml3.dll
- 2004-08-04 12:00 . 2009-07-31 04:32 1172480 c:\windows\system32\dllcache\msxml3.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 1230336 c:\windows\system32\dllcache\msvidctl.dll
+ 2009-09-03 11:16 . 2010-01-29 14:59 1315328 c:\windows\system32\dllcache\msoe.dll
- 2009-09-03 11:16 . 2009-07-10 13:26 1315328 c:\windows\system32\dllcache\msoe.dll
+ 2008-05-19 04:33 . 2008-05-19 04:33 4445184 c:\windows\system32\dllcache\msi.dll
+ 2004-08-04 12:00 . 2010-06-24 12:22 5951488 c:\windows\system32\dllcache\mshtml.dll
+ 2010-03-10 08:05 . 2010-06-18 13:36 3558912 c:\windows\system32\dllcache\moviemk.exe
+ 2009-06-10 04:45 . 2010-06-24 12:21 1986560 c:\windows\system32\dllcache\iertutil.dll
+ 2010-08-04 23:47 . 2003-05-30 07:00 1189888 c:\windows\system32\dllcache\dx8vb.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 1294336 c:\windows\system32\dllcache\dsound3d.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 1201152 c:\windows\system32\dllcache\d3d8.dll
+ 2008-10-03 23:29 . 2010-03-03 04:21 4630016 c:\windows\system32\dllcache\ati2mtag.sys
+ 2009-11-06 23:06 . 2009-11-06 23:06 1130824 c:\windows\system32\dfshim.dll
+ 2005-03-19 00:19 . 2005-03-19 00:19 2337488 c:\windows\system32\d3dx9_25.dll
- 2009-09-18 12:05 . 2005-03-18 15:19 2337488 c:\windows\system32\d3dx9_25.dll
+ 2010-09-21 07:30 . 2009-07-30 23:00 1124872 c:\windows\system32\BACKUP.50007701.contfilt.dll
+ 2008-10-03 22:00 . 2010-03-03 03:24 2232320 c:\windows\system32\ativvaxx.dll
- 2009-05-19 14:20 . 2008-10-03 22:00 3107788 c:\windows\system32\ativvaxx.dat
+ 2010-03-22 10:44 . 2008-10-03 22:00 3107788 c:\windows\system32\ativvaxx.dat
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(9).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(8).dll
+ 2008-10-03 22:00 . 2010-02-03 03:35 2176640 c:\windows\system32\ativvaxx(7).dll
+ 2008-10-03 22:00 . 2010-02-03 03:35 2176640 c:\windows\system32\ativvaxx(6).dll
+ 2008-10-03 22:00 . 2010-02-03 03:35 2176640 c:\windows\system32\ativvaxx(5).dll
+ 2008-10-03 22:00 . 2010-02-03 03:35 2176640 c:\windows\system32\ativvaxx(4).dll
+ 2008-10-03 22:00 . 2010-02-03 03:35 2176640 c:\windows\system32\ativvaxx(3).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(22).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(21).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(20).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(19).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(18).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(17).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(16).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(15).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(14).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(13).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(12).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(11).dll
+ 2008-10-03 22:00 . 2008-10-03 22:00 2401792 c:\windows\system32\ativvaxx(10).dll
+ 2009-11-29 13:14 . 2010-03-03 04:01 3641344 c:\windows\system32\aticaldd.dll
+ 2008-10-03 22:17 . 2010-03-03 03:40 3616096 c:\windows\system32\ati3duag.dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(9).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(8).dll
+ 2008-10-03 22:17 . 2010-02-03 03:50 3566048 c:\windows\system32\ati3duag(7).dll
+ 2008-10-03 22:17 . 2010-02-03 03:50 3566048 c:\windows\system32\ati3duag(6).dll
+ 2008-10-03 22:17 . 2010-02-03 03:50 3566048 c:\windows\system32\ati3duag(5).dll
+ 2008-10-03 22:17 . 2010-02-03 03:50 3566048 c:\windows\system32\ati3duag(4).dll
+ 2008-10-03 22:17 . 2010-02-03 03:50 3566048 c:\windows\system32\ati3duag(3).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(22).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(21).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(20).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(19).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(18).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(17).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(16).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(15).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(14).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(13).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(12).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(11).dll
+ 2008-10-03 22:17 . 2008-10-03 22:17 4009024 c:\windows\system32\ati3duag(10).dll
+ 2010-08-18 06:05 . 2010-08-18 06:05 1011712 c:\windows\system32\Adobe\Shockwave 11\iml32.dll
- 2009-07-31 13:00 . 2009-07-31 13:00 1011712 c:\windows\system32\Adobe\Shockwave 11\iml32.dll
+ 2010-08-18 06:02 . 2010-08-18 06:02 2224816 c:\windows\system32\Adobe\Shockwave 11\gt.exe
+ 2010-08-18 06:07 . 2010-08-18 06:07 1802240 c:\windows\system32\Adobe\Shockwave 11\dirapi.dll
+ 2010-08-04 23:48 . 2004-07-09 02:26 1230336 c:\windows\RegisteredPackages\{AA936DF4-2B08-4B1F-B071-72192E287704}\msvidctl.dll
+ 2010-08-04 23:48 . 2003-05-30 07:00 1962496 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\quartz.dll
+ 2010-08-04 23:48 . 2002-12-11 22:14 1798144 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\qedit.dll
+ 2010-08-04 23:47 . 2003-05-30 07:00 1189888 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dx8vb.dll
+ 2010-08-04 23:47 . 2002-12-11 22:14 1294336 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound3d.dll
+ 2010-08-04 23:48 . 2004-07-09 02:27 1201152 c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 1045504 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\vs_setup.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 1361920 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\SITSetup.dll
+ 2007-12-28 06:27 . 2007-12-28 06:27 1059328 c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack - deu\gencomp.dll
+ 2006-10-20 14:09 . 2006-10-20 14:09 2241024 c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsData0007.dll
+ 2010-04-07 21:57 . 2010-04-07 21:57 5988352 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.dll
+ 2010-03-23 03:32 . 2010-03-23 03:32 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
- 2008-11-25 02:59 . 2008-11-25 02:59 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2010-03-23 03:32 . 2010-03-23 03:32 3182592 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 1998-09-30 09:09 . 1998-09-30 08:09 1276416 c:\windows\lhsp\tv\tv_enua.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 1088000 c:\windows\Installer\c1944b.msi
+ 2010-06-13 16:09 . 2010-06-13 16:09 1597440 c:\windows\Installer\c19303.msi
+ 2007-12-28 07:24 . 2007-12-28 07:24 4994048 c:\windows\Installer\c0c3e.msp
+ 2010-08-23 20:59 . 2010-08-23 20:59 1120768 c:\windows\Installer\c0c36.msi
+ 2009-11-08 22:25 . 2009-11-08 22:25 1935360 c:\windows\Installer\b7922.msp
+ 2009-02-05 00:35 . 2009-02-05 00:35 1847296 c:\windows\Installer\aa7e53.msp
+ 2009-02-05 00:47 . 2009-02-05 00:47 3762176 c:\windows\Installer\aa7e52.msp
+ 2009-08-20 04:02 . 2009-08-20 04:02 5204992 c:\windows\Installer\a608a8.msp
+ 2009-10-12 16:17 . 2009-10-12 16:17 8891904 c:\windows\Installer\a60895.msp
+ 2008-10-25 08:15 . 2008-10-25 08:15 6227456 c:\windows\Installer\a60881.msp
+ 2009-09-29 08:08 . 2009-09-29 08:08 6747648 c:\windows\Installer\a6086f.msp
+ 2010-02-14 23:04 . 2010-02-14 23:04 9013760 c:\windows\Installer\9f9631.msi
+ 2010-02-14 22:57 . 2010-02-14 22:57 1757696 c:\windows\Installer\9f93a3.msi
+ 2010-06-11 15:55 . 2010-06-11 15:55 1827328 c:\windows\Installer\8ef4b9.msp
+ 2010-03-22 12:23 . 2010-03-22 12:23 3650048 c:\windows\Installer\7ded6.msi
+ 2009-11-17 17:28 . 2009-11-17 17:28 4870656 c:\windows\Installer\6f1f4c.msp
+ 2010-06-01 23:08 . 2010-06-01 23:08 3187200 c:\windows\Installer\4cda63.msi
+ 2010-06-01 23:07 . 2010-06-01 23:07 3180544 c:\windows\Installer\4cda55.msi
+ 2010-06-20 08:01 . 2010-06-20 08:01 8040960 c:\windows\Installer\3a50c6.msp
+ 2009-10-16 16:07 . 2009-10-16 16:07 6115328 c:\windows\Installer\387806.msp
+ 2010-06-01 22:53 . 2010-06-01 22:53 3479552 c:\windows\Installer\368605.msi
+ 2010-06-01 22:49 . 2010-06-01 22:49 4908544 c:\windows\Installer\367d50.msi
+ 2010-06-01 22:48 . 2010-06-01 22:48 3078656 c:\windows\Installer\367d45.msi
+ 2010-06-01 22:48 . 2010-06-01 22:48 3095552 c:\windows\Installer\367d3f.msi
+ 2010-06-01 22:47 . 2010-06-01 22:47 3074560 c:\windows\Installer\367d38.msi
+ 2010-06-01 22:47 . 2010-06-01 22:47 3089408 c:\windows\Installer\367d2f.msi
+ 2010-06-01 22:47 . 2010-06-01 22:47 3083776 c:\windows\Installer\367d27.msi
+ 2010-06-01 22:46 . 2010-06-01 22:46 3087360 c:\windows\Installer\367d1f.msi
+ 2010-06-01 22:46 . 2010-06-01 22:46 3110912 c:\windows\Installer\367d0e.msi
+ 2010-06-01 22:46 . 2010-06-01 22:46 3150848 c:\windows\Installer\367d07.msi
+ 2010-06-01 22:45 . 2010-06-01 22:45 3228160 c:\windows\Installer\367cde.msi
+ 2010-06-01 22:45 . 2010-06-01 22:45 3206144 c:\windows\Installer\367c4b.msi
+ 2010-06-01 22:44 . 2010-06-01 22:44 3070976 c:\windows\Installer\367c3e.msi
+ 2010-06-01 22:43 . 2010-06-01 22:43 3196416 c:\windows\Installer\367c35.msi
+ 2010-03-22 15:58 . 2010-03-22 15:58 4468736 c:\windows\Installer\33553f.msi
+ 2010-02-14 16:51 . 2010-02-14 16:51 1674240 c:\windows\Installer\31d52.msi
+ 2010-08-25 15:06 . 2010-08-25 15:06 6479360 c:\windows\Installer\2e956.msp
+ 2009-11-08 22:25 . 2009-11-08 22:25 1935360 c:\windows\Installer\22f28.msp
+ 2010-04-11 20:17 . 2010-04-11 20:17 2607104 c:\windows\Installer\1fd1d.msp
+ 2010-04-11 20:17 . 2010-04-11 20:17 4210688 c:\windows\Installer\1fd1c.msp
+ 2007-12-28 08:24 . 2007-12-28 08:24 4994048 c:\windows\Installer\14b288.msp
+ 2010-06-05 00:24 . 2010-06-05 00:24 3265536 c:\windows\Installer\1370446.msi
+ 2010-04-08 14:34 . 2010-04-08 14:34 3966976 c:\windows\Installer\11440d7.msi
+ 2007-06-27 19:58 . 2007-06-27 19:58 2585936 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\VBE6.DLL
+ 2007-05-10 12:45 . 2007-05-10 12:45 8069464 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\OWC11.DLL
+ 2007-03-14 12:10 . 2007-03-14 12:10 7255384 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\OWC10.DLL
+ 2007-05-10 12:43 . 2007-05-10 12:43 6688096 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\MSACCESS.EXE
+ 2007-06-06 09:53 . 2007-06-06 09:53 1195888 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.8173\FM20.DLL
+ 2003-08-03 09:52 . 2003-08-03 09:52 2808376 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\STSLIST.DLL
+ 2003-08-01 14:09 . 2003-08-01 14:09 8086072 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\OWC11.DLL
+ 2003-08-04 12:19 . 2003-08-04 12:19 7330360 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\OWC10.DLL
+ 2002-12-17 18:09 . 2002-12-17 18:09 2071752 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSOLAP80.DLL
+ 2002-12-17 18:08 . 2002-12-17 18:08 1383592 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSDMINE.DLL
+ 2003-08-14 23:54 . 2003-08-14 23:54 6627392 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\MSACCESS.EXE
+ 2003-07-14 22:11 . 2003-07-14 22:11 2139192 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\GRAPH.EXE
+ 2003-08-03 09:56 . 2003-08-03 09:56 1146184 c:\windows\Installer\$PatchCache$\Managed\7040C10900063D11C8EF10054038389C\11.0.5614\FM20.DLL
+ 2009-12-21 16:29 . 2009-12-21 16:29 2409880 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\rt3d.dll
+ 2009-10-27 18:34 . 2009-10-27 18:34 5009408 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\authplay.dll
+ 2009-12-21 21:31 . 2009-12-21 21:31 5713920 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AGM.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 1209344 c:\windows\ie8updates\KB982381-IE8\urlmon.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 5944832 c:\windows\ie8updates\KB982381-IE8\mshtml.dll
+ 2010-06-10 10:44 . 2010-02-25 06:15 1985536 c:\windows\ie8updates\KB982381-IE8\iertutil.dll
+ 2010-03-31 19:42 . 2009-12-21 19:05 1208832 c:\windows\ie8updates\KB980182-IE8\urlmon.dll
+ 2010-03-31 19:42 . 2009-12-21 19:05 5942784 c:\windows\ie8updates\KB980182-IE8\mshtml.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 1985536 c:\windows\ie8updates\KB980182-IE8\iertutil.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 1209344 c:\windows\ie8updates\KB2183461-IE8\urlmon.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 5950976 c:\windows\ie8updates\KB2183461-IE8\mshtml.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 1985536 c:\windows\ie8updates\KB2183461-IE8\iertutil.dll
+ 2010-02-14 19:48 . 2010-02-14 19:48 8531968 c:\windows\ERUNT\SDFIX_First_Run\Users\00000001\ntuser.dat
+ 2010-02-14 19:48 . 2010-02-14 19:48 8531968 c:\windows\ERUNT\SDFIX\Users\00000001\ntuser.dat
+ 2009-10-25 15:02 . 2010-05-02 08:05 1851392 c:\windows\Driver Cache\i386\win32k.sys
+ 2009-05-19 15:51 . 2010-04-28 18:11 2192256 c:\windows\Driver Cache\i386\ntoskrnl.exe
+ 2009-05-19 15:51 . 2010-04-28 05:41 2027008 c:\windows\Driver Cache\i386\ntkrpamp.exe
+ 2009-02-10 17:03 . 2010-04-28 05:41 2069120 c:\windows\Driver Cache\i386\ntkrnlpa.exe
+ 2009-05-19 15:51 . 2010-04-28 05:41 2148864 c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2009-09-18 16:28 . 2009-09-18 16:28 3170072 c:\windows\Downloaded Program Files\EPUWALcontrol.dll
+ 2010-07-27 22:17 . 2010-07-27 22:17 2826192 c:\windows\Downloaded Program Files\CONFLICT.4\FP_AX_CAB_INSTALLER.exe
+ 2010-06-24 04:33 . 2010-06-24 04:33 3325440 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\d63164ac4ed5adabc6a1b0fdf07eee05\WindowsBase.ni.dll
+ 2010-06-24 13:22 . 2010-06-24 13:22 1393152 c:\windows\assembly\NativeImages_v2.0.50727_32\WidgetLibrary\e05f54469d2ac1769c9f537b50678c0b\WidgetLibrary.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 1049600 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\d8549ce90b26cdc3071224ab6f020189\UIAutomationClientsideProviders.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 7949824 c:\windows\assembly\NativeImages_v2.0.50727_32\System\37217abe2c5164e59aba251860f4c79e\System.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 5450752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\563a54b98adb70fae862974042298348\System.Xml.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\94b43647c59024fb0a3479723fb4773f\System.WorkflowServices.ni.dll
+ 2010-06-10 16:44 . 2010-06-10 16:44 1908224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\6dacae37d337004345518976fb57099e\System.Workflow.Runtime.ni.dll
+ 2010-06-10 16:44 . 2010-06-10 16:44 4514304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\c7b832bbc5bb11c6c7f128c801ce90d7\System.Workflow.ComponentModel.ni.dll
+ 2010-06-10 16:44 . 2010-06-10 16:44 2992640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\b9ea6ea910293cd6f13f765775867ebd\System.Workflow.Activities.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\8ef8d556899a4a10b7f288a80925489f\System.Web.Services.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\5dfda43f1991ee6ba345d62b2be4801c\System.Web.Mobile.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 2403328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\a12d02d4d2a2630de7ed774e2ef71a57\System.Web.Extensions.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\2d6a5dbee4506bf643b853e41668afa3\System.Speech.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 1706496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\d79ece13196f11f98068a7368b68f4a3\System.ServiceModel.Web.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 2347008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\0c6e10482cdbe321b55a2966085119cf\System.Runtime.Serialization.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 1035264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\af217ef58e5558991f331d482c2bdba6\System.Printing.ni.dll
+ 2010-08-16 12:43 . 2010-08-16 12:43 1083392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\e5866b91e3d9c1ba8e63657dafe7216b\System.IdentityModel.ni.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\f3440ea00eb3c40dc073b2fe03843638\System.Drawing.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\7deab2494d53763cd83c567e71e0d8e0\System.DirectoryServices.ni.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 1801216 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\b81efadfee7702624b713c6d86f7e369\System.Deployment.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 6616576 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\50130ef751b98a4a11bd4ab73af7cab5\System.Data.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 2510336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\f71abf392c5ca05a4e46a5d1c4c72856\System.Data.SqlXml.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 1328128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\a1be41475e0804f10b2a37d9094711eb\System.Data.Services.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 1115136 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\f249a2dbc8dcb91860d0997c163c73ff\System.Data.OracleClient.ni.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 2516480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\c7328847c34d412537df6e41ccafb69e\System.Data.Linq.ni.dll
+ 2010-08-16 12:45 . 2010-08-16 12:45 9924096 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\ed10cafada4cf2612f08b65262c1bcd4\System.Data.Entity.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 2295296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\e98726349766935ec0e9b980f19a046a\System.Core.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 2128896 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\57abb757c1f38586390dcc63bf056322\ReachFramework.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 1657856 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\0095ba60255d4addaf5b8ebee697a027\PresentationUI.ni.dll
+ 2010-06-10 10:41 . 2010-06-10 10:41 1451008 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\20ef773b20f6ce721ae60e5c2c2e8f80\PresentationBuildTasks.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 1712128 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\935b855860088a86bb65d37a19f059cc\Microsoft.VisualBasic.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\31feee49e0c031a8f8dc0720b11434ae\Microsoft.Transactions.Bridge.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 2332160 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\9db8f9f7fe63ca4451bb5316a3ebb009\Microsoft.JScript.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 1966080 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\c96be82d6cb00367db4e3553272165ef\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\3815de5b052187b5d9375681a6784255\Microsoft.Build.Tasks.ni.dll
+ 2010-06-10 16:43 . 2010-06-10 16:43 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\43fc6723d08e9ce88701c29653efd224\Microsoft.Build.Engine.ni.dll
+ 2010-06-24 04:32 . 2010-06-24 04:32 1249280 c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 3182592 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2009-10-15 16:30 . 2009-10-15 16:30 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2010-08-06 06:24 . 2010-08-06 06:24 5988352 c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
+ 2010-09-22 14:29 . 2010-09-22 14:29 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2010-06-24 04:32 . 2010-06-24 04:32 5279744 c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2010-06-13 16:11 . 2010-06-13 16:11 1044480 c:\windows\assembly\GAC_MSIL\CLI.Component.Eeu\2.0.3736.5533__90ba9c70f846762e\CLI.Component.Eeu.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 1220608 c:\windows\assembly\GAC_MSIL\CLI.Component.Dashboard\2.0.3736.5460__90ba9c70f846762e\CLI.Component.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 1007616 c:\windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Dashboard\2.0.3736.5490__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Dashboard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 1708032 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager2.Graphics.Wizard\2.0.3736.5593__90ba9c70f846762e\CLI.Aspect.DisplaysManager2.Graphics.Wizard.D LL
+ 2010-06-13 16:11 . 2010-06-13 16:11 1294336 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager2.Graphics.Dashboard\2.0.3736.5589__90ba9c70f846762e\CLI.Aspect.DisplaysManager2.Graphics.Dashb oard.DLL
+ 2010-06-13 16:11 . 2010-06-13 16:11 1736704 c:\windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Wizard\2.0.3736.5477__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Wizard.DLL
- 2009-10-15 16:29 . 2009-10-15 16:29 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2010-09-22 14:30 . 2010-09-22 14:30 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
- 2009-10-15 16:30 . 2009-10-15 16:30 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2010-06-24 04:32 . 2010-06-24 04:32 4210688 c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2009-08-15 06:29 . 2009-08-15 06:29 4210688 c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2009-10-15 16:29 . 2009-10-15 16:29 4546560 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2010-06-24 04:31 . 2010-06-24 04:31 4546560 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 2846720 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 2846720 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2009-10-23 16:45 . 2009-10-23 16:45 2676224 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-09-20 13:24 . 2010-09-20 13:24 2676224 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 1209856 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\urlmon.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 5953024 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\mshtml.dll
+ 2010-06-09 15:12 . 2010-05-06 10:26 1986048 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\iertutil.dll
+ 2010-08-15 10:12 . 2010-06-18 13:43 3558912 c:\windows\$hf_mig$\KB981997\SP3QFE\moviemk.exe
+ 2010-08-15 10:12 . 2010-04-28 05:15 2192384 c:\windows\$hf_mig$\KB981852\SP3QFE\ntoskrnl.exe
+ 2010-08-15 10:12 . 2010-04-28 05:15 2027008 c:\windows\$hf_mig$\KB981852\SP3QFE\ntkrpamp.exe
+ 2010-04-28 21:15 . 2010-04-28 21:15 2069248 c:\windows\$hf_mig$\KB981852\SP3QFE\ntkrnlpa.exe
+ 2010-08-15 10:12 . 2010-04-28 05:15 2148864 c:\windows\$hf_mig$\KB981852\SP3QFE\ntkrnlmp.exe
+ 2010-03-31 11:10 . 2010-02-25 06:10 1209856 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\urlmon.dll
+ 2010-03-31 11:10 . 2010-02-25 06:10 5946880 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\mshtml.dll
+ 2010-03-31 11:10 . 2010-02-25 06:09 1986048 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iertutil.dll
+ 2010-04-15 04:08 . 2010-02-16 18:58 2192384 c:\windows\$hf_mig$\KB979683\SP3QFE\ntoskrnl.exe
+ 2010-04-15 04:08 . 2010-02-16 18:58 2027008 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrpamp.exe
+ 2010-04-15 04:08 . 2010-02-16 18:58 2069248 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrnlpa.exe
+ 2010-04-15 04:08 . 2010-02-16 18:58 2148864 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrnlmp.exe
+ 2010-05-02 08:00 . 2010-05-02 08:00 1860480 c:\windows\$hf_mig$\KB979559\SP3QFE\win32k.sys
+ 2010-01-29 14:53 . 2010-01-29 14:53 1315328 c:\windows\$hf_mig$\KB978542\SP3QFE\msoe.dll
+ 2009-12-09 14:29 . 2009-12-09 14:29 2191616 c:\windows\$hf_mig$\KB977165\SP3QFE\ntoskrnl.exe
+ 2010-02-10 17:57 . 2009-12-09 09:58 2026496 c:\windows\$hf_mig$\KB977165\SP3QFE\ntkrpamp.exe
+ 2009-12-09 14:29 . 2009-12-09 14:29 2068480 c:\windows\$hf_mig$\KB977165\SP3QFE\ntkrnlpa.exe
+ 2010-02-10 17:57 . 2009-12-09 09:58 2147840 c:\windows\$hf_mig$\KB977165\SP3QFE\ntkrnlmp.exe
+ 2010-02-05 18:28 . 2010-02-05 18:28 1297408 c:\windows\$hf_mig$\KB975562\SP3QFE\quartz.dll
+ 2010-03-10 08:05 . 2009-10-23 14:53 3558912 c:\windows\$hf_mig$\KB975561\SP3QFE\moviemk.exe
+ 2009-11-27 17:23 . 2009-11-27 17:23 1297408 c:\windows\$hf_mig$\KB975560\SP3QFE\quartz.dll
+ 2010-07-27 06:27 . 2010-07-27 06:27 8504320 c:\windows\$hf_mig$\KB2286198\SP3QFE\shell32.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 1211904 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\urlmon.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 5954560 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\mshtml.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 1987072 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\iertutil.dll
+ 2010-06-24 21:29 . 2010-06-24 21:29 1861248 c:\windows\$hf_mig$\KB2160329\SP3QFE\win32k.sys
+ 2010-06-14 07:39 . 2010-06-14 07:39 1172480 c:\windows\$hf_mig$\KB2079403\SP3QFE\msxml3.dll
+ 2010-03-28 15:54 . 2009-07-02 16:54 11698176 c:\windows\system32\ReinstallBackups\0028\DriverFiles\B_83920\atioglxx.dll
+ 2009-05-19 15:54 . 2010-09-16 15:04 35552200 c:\windows\system32\MRT.exe
+ 2009-03-08 02:39 . 2010-06-24 15:51 11077120 c:\windows\system32\ieframe.dll
+ 2009-06-10 04:45 . 2010-06-24 15:51 11077120 c:\windows\system32\dllcache\ieframe.dll
+ 2008-10-03 22:30 . 2010-03-03 03:44 14262272 c:\windows\system32\atioglxx.dll
+ 2006-10-20 12:03 . 2006-10-20 12:03 12038656 c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsLexicons0007.dll
+ 2008-06-04 12:29 . 2008-06-04 12:29 16905728 c:\windows\Installer\a6089e.msp
+ 2009-10-12 16:16 . 2009-10-12 16:16 10582528 c:\windows\Installer\a60894.msp
+ 2008-01-14 14:24 . 2008-01-14 14:24 10721280 c:\windows\Installer\a60878.msp
+ 2010-06-11 15:52 . 2010-06-11 15:52 45542912 c:\windows\Installer\8ef4ba.msp
+ 2010-04-04 06:54 . 2010-04-04 06:54 11850240 c:\windows\Installer\4e5be.msp
+ 2010-08-13 18:09 . 2010-08-13 18:09 12263936 c:\windows\Installer\3a50c5.msp
+ 2010-03-30 23:23 . 2010-03-30 23:23 15638528 c:\windows\Installer\22f34.msp
+ 2010-05-11 09:30 . 2010-05-11 09:30 11194880 c:\windows\Installer\1fd35.msp
+ 2010-04-11 20:17 . 2010-04-11 20:17 14599680 c:\windows\Installer\1fd2b.msp
+ 2010-05-19 11:08 . 2010-05-19 11:08 11408896 c:\windows\Installer\1aefb90.msp
+ 2009-12-21 21:21 . 2009-12-21 21:21 20436408 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA71301B7449A0300000010\9.3.0\AcroRd32.dll
+ 2010-06-10 10:44 . 2010-02-25 09:45 11070976 c:\windows\ie8updates\KB982381-IE8\ieframe.dll
+ 2010-03-31 19:42 . 2009-12-21 19:04 11070464 c:\windows\ie8updates\KB980182-IE8\ieframe.dll
+ 2010-08-15 18:55 . 2010-05-06 10:31 11076096 c:\windows\ie8updates\KB2183461-IE8\ieframe.dll
+ 2010-06-10 10:42 . 2010-06-10 10:42 12430848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\2dfe045e4b1577fdea9a2f456db0afc2\System.Windows.Forms.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 11797504 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\d987cf1de4ba688da92e212a374232c2\System.Web.ni.dll
+ 2010-08-16 12:44 . 2010-08-16 12:44 17472000 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\ad3de8a499b81a54f67f550179d2f8d9\System.ServiceModel.ni.dll
+ 2010-06-10 10:43 . 2010-06-10 10:43 10683392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\f352c5cb50bee105e4c873ca050f9f46\System.Design.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 14328320 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\560662ada034afb6ec78a152bd9a47b5\PresentationFramework.ni.dll
+ 2010-06-24 04:33 . 2010-06-24 04:33 12215808 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\9f5dff344ac6ac923b5ade8ba1ab9382\PresentationCore.ni.dll
+ 2010-05-06 13:56 . 2010-05-06 13:56 11078144 c:\windows\$hf_mig$\KB982381-IE8\SP3QFE\ieframe.dll
+ 2010-03-31 11:10 . 2010-02-25 06:09 11073024 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ieframe.dll
+ 2010-08-15 10:12 . 2010-06-24 12:27 11079168 c:\windows\$hf_mig$\KB2183461-IE8\SP3QFE\ieframe.dll
+ 2007-07-27 07:10 . 2007-07-27 07:10 137061376 c:\windows\Installer\231a2.msp
.
-- Snapshot auf jetziges Datum zurückgesetzt --
.
(((((((((((((((((((((((((((( Autostartpunkte der Registrierung ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}"= "c:\programme\ZoneAlarm-Sicherheit\tbZone.dll" [2010-05-09 2517088]

[HKEY_CLASSES_ROOT\clsid\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}]
2010-05-09 09:50 2517088 ----a-w- c:\programme\ZoneAlarm-Sicherheit\tbZone.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}"= "c:\programme\ZoneAlarm-Sicherheit\tbZone.dll" [2010-05-09 2517088]

[HKEY_CLASSES_ROOT\clsid\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{FC2B76FC-2132-4D80-A9A3-1F5C6E49066B}"= "c:\programme\ZoneAlarm-Sicherheit\tbZone.dll" [2010-05-09 2517088]

[HKEY_CLASSES_ROOT\clsid\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PC Suite Tray"="c:\programme\Nokia\Nokia PC Suite 7\PCSuite.exe" [2009-06-25 1414144]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2008-08-26 16851456]
"ISUSPM Startup"="c:\progra~1\GEMEIN~1\INSTAL~1\UPDATE~1\isuspm.exe" [2005-02-16 221184]
"ISUSScheduler"="c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe" [2005-02-16 81920]
"GBTUpd"="c:\programme\GIGABYTE\GBTUpd\PreRun.exe" [2008-04-03 297480]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]
"LXCRCATS"="c:\windows\System32\spool\DRIVERS\W32X86\3\LXCRtime.dll" [2006-02-24 65536]
"SunJavaUpdateSched"="c:\programme\Java\jre6\bin\jusched.exe" [2010-02-14 149280]
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" [2009-09-05 417792]
"Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-06-20 35760]
"Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" [2010-06-09 976832]
"BigDogPath"="c:\windows\VM_STI.EXE" [2004-06-09 40960]
"StartCCC"="c:\programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-25 98304]
"Launch LgDevAgt"="c:\programme\Logitech\GamePanel Software\LgDevAgt.exe" [2007-12-13 346648]
"Launch LGDCore"="c:\programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe" [2007-12-13 2095640]
"DivXUpdate"="c:\programme\DivX\DivX Update\DivXUpdate.exe" [2010-08-20 1164584]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
"Nokia.PCSync"="c:\programme\Nokia\Nokia PC Suite 6\PcSync2.exe" [2007-06-19 1241088]

c:\dokumente und einstellungen\All Users\Startmen\Programme\Autostart\
forteManager.lnk - c:\programme\LG Soft India\forteManager\bin\Monitor.exe [2010-3-31 1683456]
TrayMin210.exe.lnk - c:\programme\Philips\Philips SPC210NC Webcam\TrayMin210.exe [2010-5-12 278528]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"RequireSignedAppInit_DLLs"=1 (0x1)

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ \0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKLM\~\startupfolder\C:^Dokumente und Einstellungen^aLex^Startmenü^Programme^Autostart^Logitech . Produktregistrierung.lnk]
path=c:\dokumente und einstellungen\aLex\Startmenü\Programme\Autostart\Logitech . Produktregistrierung.lnk
backup=c:\windows\pss\Logitech . Produktregistrierung.lnkStartup

[HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Logitech SetPoint.lnk]
path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Logitech SetPoint.lnk
backup=c:\windows\pss\Logitech SetPoint.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EzPrint]
2006-02-06 23:10 98304 ----a-w- c:\programme\Lexmark 2400 Series\ezprint.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\lxcrmon.exe]
2006-03-06 11:48 286720 ----a-w- c:\programme\Lexmark 2400 Series\lxcrmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PC Suite Tray]
2009-06-25 14:12 1414144 ----a-w- c:\programme\Nokia\Nokia PC Suite 7\PCSuite.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCSuiteTrayApplication]
2007-06-18 13:10 271360 ----a-w- c:\programme\Nokia\Nokia PC Suite 6\LaunchApplication.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"LBTServ"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Programme\\GIGABYTE\\GBTUpd\\RunUpd.exe"=
"c:\\Programme\\Wolfenstein - Enemy Territoryownage\\ET.exe"=
"c:\\Programme\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Programme\\Orbitdownloader\\orbitnet.exe"=
"c:\\Programme\\Xfire\\Xfire.exe"=

R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [25.05.2009 21:59 108289]
S2 gupdate;Google Update Service (gupdate);c:\programme\Google\Update\GoogleUpdate.exe [23.08.2010 14:25 136176]
S3 hidusbf;USB Mouse Rate Adjuster Lower Filter by SweetLow;c:\windows\system32\drivers\hidusbf.sys [08.11.2006 21:19 4544]
S3 LGDDCDevice;LGDDCDevice;c:\programme\LG Soft India\forteManager\bin\I2CDriver.sys [31.03.2010 16:29 14336]
S3 LGII2CDevice;LGII2CDevice;c:\programme\LG Soft India\forteManager\bin\PII2CDriver.sys [31.03.2010 16:29 18432]
S3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des -service --> c:\windows\system32\GameMon.des -service [?]
S3 Razerlow;Diamondback 3G USB Filter Driver;c:\windows\system32\drivers\DB3G.sys [28.07.2009 22:48 13225]
S3 scramby_out;Scramby Output;c:\windows\system32\drivers\scramby_out.sys [08.08.2007 10:31 23840]
S3 SCREAMINGBDRIVER;Screaming Bee Audio;c:\windows\system32\drivers\ScreamingBAudio.sys [06.04.2009 14:19 23064]
.
Inhalt des "geplante Tasks" Ordners

2010-09-17 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\programme\Apple Software Update\SoftwareUpdate.exe [2008-07-30 10:34]

2010-09-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\programme\Google\Update\GoogleUpdate.exe [2010-08-23 12:24]

2010-09-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\programme\Google\Update\GoogleUpdate.exe [2010-08-23 12:24]

2010-09-22 c:\windows\Tasks\User_Feed_Synchronization-{204568CA-133D-4FBF-B689-104309288B93}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 02:31]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: &Download by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/201
IE: &Grab video by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/204
IE: Do&wnload selected by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/203
IE: Down&load all by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/202
IE: Free YouTube to Mp3 Converter - c:\dokumente und einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers\youtubetomp3.htm
IE: Vorlesen mit MWS Reader 4
FF - ProfilePath - c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.chameleonsearch.com/search.php?src=tops&q=
FF - prefs.js: browser.search.selectedEngine - ICQ Search
FF - prefs.js: browser.startup.homepage - hxxp://de.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:defficial
FF - component: c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\FFExternalAlert.dll
FF - component: c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\RadioWMPCore.dll
FF - plugin: c:\dokumente und einstellungen\All Users\Anwendungsdaten\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll
FF - plugin: c:\programme\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: c:\programme\Google\Update\1.2.183.29\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX Richtlinien ----
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
c:\programme\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbaam7a8h", true);
c:\programme\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\programme\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -

HKCU-Run-{18AAFB7A-E283-CF6A-F401-E1323A517876} - c:\dokumente und einstellungen\aLex\Anwendungsdaten\Paox\dule.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2010-09-22 19:32
Windows 5.1.2600 Service Pack 3 NTFS

Scanne versteckte Prozesse...

Scanne versteckte Autostarteinträge...

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
LXCRCATS = rundll32 c:\windows\System32\spool\DRIVERS\W32X86\3\LXCRtime.dll,_RunDLLEntry@16??????????????????????????????????????????????????????????????????????????????? ????????????????????????????????????????????????????????????????????????????????????????????????????

Scanne versteckte Dateien...

Scan erfolgreich abgeschlossen
versteckte Dateien: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\€–€|ÿÿÿÿÀ•€|ù•6~*]
"7040C10900063D11C8EF10054038389C"="C?\\WINDOWS\\system32\\FM20ENU.DLL"
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------

- - - - - - - > 'winlogon.exe'(864)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
.
Zeit der Fertigstellung: 2010-09-22 19:37:21
ComboFix-quarantined-files.txt 2010-09-22 17:37
ComboFix2.txt 2010-02-12 13:24
ComboFix3.txt 2010-02-11 16:16
ComboFix4.txt 2010-02-10 16:03

Vor Suchlauf: 28 Verzeichnis(se), 305.600.229.376 Bytes frei
Nach Suchlauf: 29 Verzeichnis(se), 308.955.803.648 Bytes frei

WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /usepmtimer /Execute

- - End Of File - - 51BD24CB91BDFE3286195E629F5B8F0A

Alt 22.09.2010, 19:57   #11
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



start programme zubehör editor, kopiere rein:

Killall::
Folder::
c:\dokumente und einstellungen\aLex\Anwendungsdaten\Ybzevi


datei speichern unter, speicherort, dort wo sich combofix.exe befindet
typ alle dateien
name
cfscript.txt
ziehe cfscript auf combofix, programm startet, log posten.
bitte avira guard deaktiviert lassen, öffne arbeitsplatz, c: rechtsklick auf qoobox und zu qoobox.zip oder rar hinzufügen und hochladen.
dateiupload:
http://www.trojaner-board.de/54791-a...ner-board.html
download malwarebytes:
Malwarebytes
instalieren, öffnen, registerkarte aktualisierung, programm updaten.
schalte alle laufenden programme ab, trenne die internetverbindung.
registerkarte scanner, komplett scan, funde entfernen, log posten.

Alt 23.09.2010, 16:28   #12
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



Combofix Logfile:
Code:
ATTFilter
ComboFix 10-09-22.06 - aLex 23.09.2010  17:09:05.5.4 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.3326.2806 [GMT 2:00]
ausgeführt von:: c:\dokumente und einstellungen\aLex\Desktop\ComboFix.exe
Benutzte Befehlsschalter :: c:\dokumente und einstellungen\aLex\Desktop\cfscript.txt
AV: AntiVir Desktop *On-access scanning disabled* (Updated) {AD166499-45F9-482A-A743-FDD3350758C7}
.

((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\dokumente und einstellungen\aLex\Anwendungsdaten\Ybzevi
c:\dokumente und einstellungen\aLex\Anwendungsdaten\Ybzevi\liepo.coe
c:\dokumente und einstellungen\aLex\Anwendungsdaten\Ybzevi\liepo.tmp

.
(((((((((((((((((((((((   Dateien erstellt von 2010-08-23 bis 2010-09-23  ))))))))))))))))))))))))))))))
.

2080-12-26 11:36 . 2010-01-16 15:48	--------	d-----w-	c:\programme\PremiumSoft
2080-12-26 11:36 . 2010-07-28 19:19	--------	d-----w-	c:\programme\Orbitdownloader
2010-09-22 16:54 . 2010-09-22 16:54	--------	d-----w-	C:\_OTL
2010-09-22 14:44 . 2010-09-22 14:44	--------	d-----w-	c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\PCHealth
2010-09-22 10:51 . 2010-09-22 10:51	--------	d-----w-	c:\windows\Internet Logs
2010-09-22 10:42 . 2010-09-22 10:44	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\PCFix
2010-09-22 10:20 . 2010-09-22 10:21	--------	d-----w-	c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\ZoneAlarm-Sicherheit
2010-09-22 10:20 . 2010-09-22 10:20	--------	d-----w-	c:\programme\CheckPoint
2010-09-22 10:20 . 2010-09-22 10:20	4212	---ha-w-	c:\windows\system32\zllictbl.dat
2010-09-22 10:20 . 2010-06-28 11:00	46592	----a-w-	c:\windows\system32\vsutil_loc0407.dll
2010-09-21 20:07 . 2010-09-21 20:07	--------	d-----w-	c:\dokumente und einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\Adobe
2010-09-21 07:50 . 2010-09-21 11:16	--------	d-----w-	C:\FBackup
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\VDLL.DLL
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\system32\runouce.exe
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\system32\regsvr.exe
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\rundll16.exe
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\RUNDL132.EXE
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\logo1_.exe
2010-09-21 07:49 . 2010-09-21 07:49	--------	d---a-w-	c:\windows\logo_1.exe
2010-09-21 07:34 . 2010-09-21 07:35	6416182	----a-w-	c:\windows\REGBK00.ZIP
2010-09-21 07:34 . 2010-09-21 07:34	632064	----a-w-	c:\windows\system32\msvcr80.dll
2010-09-21 07:34 . 2010-09-21 07:34	554240	----a-w-	c:\windows\system32\msvcp80.dll
2010-09-21 07:34 . 2009-05-08 14:39	270472	------w-	c:\windows\system32\drivers\bdfsfltr.sys
2010-09-21 07:30 . 2010-09-21 07:50	1161736	----a-w-	c:\windows\system32\contfilt.dll
2010-09-20 13:25 . 2010-09-20 13:25	--------	d-----w-	c:\programme\Electronic Arts
2010-09-20 10:51 . 2010-09-20 11:05	--------	d-----w-	c:\programme\Augentraining 2
2010-09-19 15:08 . 2010-09-19 15:08	--------	d-----w-	c:\programme\Cooler Master
2010-09-13 04:53 . 2010-09-13 04:53	--------	d-----w-	C:\acc401d44dbe7a427848d0e47f
2010-09-09 10:34 . 2010-09-09 10:37	--------	d-----w-	c:\programme\Airline Tycoon - Deluxe
2010-09-08 09:46 . 2010-09-08 09:48	--------	d-----w-	c:\programme\Wolfenstein - Enemy Territoryhuman
2010-09-04 14:58 . 2010-09-04 15:11	21827	----a-w-	c:\windows\War3Unin.dat
2010-09-04 14:58 . 2010-09-04 14:58	2829	----a-w-	c:\windows\War3Unin.pif
2010-09-04 14:58 . 2010-09-04 14:58	126976	----a-w-	c:\windows\War3Unin.exe
2010-09-04 14:57 . 2010-09-17 19:26	--------	d-----w-	c:\programme\Warcraft III
2010-09-02 21:06 . 2005-01-04 00:43	4682	----a-w-	c:\windows\system32\npptNT2.sys
2010-09-02 20:50 . 2010-09-02 20:50	--------	d-----w-	c:\programme\Gameforge4D
2010-08-30 19:01 . 2010-08-30 19:03	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mp3tag
2010-08-30 19:01 . 2010-08-30 19:01	--------	d-----w-	c:\programme\Mp3tag
2010-08-30 18:53 . 2010-08-30 18:53	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Intermedia Software
2010-08-30 18:53 . 2003-04-18 14:29	44544	----a-w-	c:\windows\system32\msxml4a.dll
2010-08-29 23:29 . 2010-08-29 23:29	--------	d-----w-	c:\windows\system32\wbem\Repository
2010-08-26 01:02 . 2010-08-26 01:04	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Easy Thumbnails

.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2080-12-26 11:37 . 2009-12-19 11:55	--------	d-----w-	c:\programme\Notepad++
2080-12-26 11:37 . 2009-12-19 11:55	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Notepad++
2010-09-23 15:15 . 2009-05-19 18:49	--------	d-----w-	c:\programme\lx_cats
2010-09-23 04:28 . 2004-08-04 12:00	97090	----a-w-	c:\windows\system32\perfc007.dat
2010-09-23 04:28 . 2004-08-04 12:00	486592	----a-w-	c:\windows\system32\perfh007.dat
2010-09-22 17:14 . 2009-05-20 04:54	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Orbit
2010-09-22 16:54 . 2009-07-18 16:03	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Xfire
2010-09-22 16:13 . 2009-07-21 20:17	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\Paox
2010-09-22 14:08 . 2009-05-19 13:47	61976	----a-w-	c:\dokumente und einstellungen\aLex\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
2010-09-22 13:57 . 2009-05-20 11:12	138608	----a-w-	c:\windows\system32\drivers\PnkBstrK.sys
2010-09-22 13:57 . 2009-05-20 05:17	234576	----a-w-	c:\windows\system32\PnkBstrB.exe
2010-09-21 07:50 . 2010-09-21 07:30	178696	----a-w-	c:\windows\system32\mwnsp.dll
2010-09-21 07:50 . 2010-09-21 07:30	539144	----a-w-	c:\windows\system32\mwtsp.dll
2010-09-21 07:49 . 2010-04-01 10:10	172040	----a-w-	c:\windows\system32\unrar.dll
2010-09-21 07:41 . 2010-09-21 07:31	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\MicroWorld
2010-09-21 07:31 . 2010-09-21 07:30	--------	d-----w-	c:\programme\Gemeinsame Dateien\MicroWorld
2010-09-21 07:31 . 2010-09-21 07:31	20098	----a-w-	c:\windows\winsbak.reg
2010-09-21 07:31 . 2010-09-21 07:31	178522	----a-w-	c:\windows\winsbak2.reg
2010-09-20 19:26 . 2009-05-19 16:22	--------	d-----w-	c:\programme\Metin2_Germany
2010-09-20 17:47 . 2009-05-19 16:47	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\teamspeak2
2010-09-19 15:08 . 2009-05-19 13:53	--------	d--h--w-	c:\programme\InstallShield Installation Information
2010-09-17 17:51 . 2010-02-03 12:48	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\vlc
2010-09-17 17:10 . 2009-07-18 16:03	--------	d-----w-	c:\programme\Xfire
2010-09-11 16:04 . 2009-05-31 09:22	1852032	----a-w-	c:\windows\system32\win32k.sys
2010-09-05 17:28 . 2009-05-20 15:55	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Messenger Plus!
2010-09-05 17:26 . 2009-05-20 10:37	--------	d-----w-	c:\programme\Messenger Plus! Live
2010-08-27 14:22 . 2010-04-12 17:35	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\DivX
2010-08-27 14:22 . 2009-09-06 12:10	--------	d-----w-	c:\programme\DivX
2010-08-26 16:15 . 2010-07-04 15:23	--------	d-----w-	c:\programme\Zylom Games
2010-08-26 16:15 . 2010-08-15 18:36	--------	d-----w-	c:\programme\Metin2
2010-08-26 16:15 . 2010-06-23 15:10	--------	d-----w-	c:\programme\mnProjects
2010-08-26 02:04 . 2009-05-22 01:38	--------	d---a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP
2010-08-23 12:25 . 2010-08-23 12:24	--------	d-----w-	c:\programme\Google
2010-08-17 13:17 . 2004-08-04 12:00	58880	----a-w-	c:\windows\system32\spoolsv.exe
2010-08-06 10:03 . 2010-08-06 10:03	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers
2010-08-06 10:03 . 2010-04-12 17:08	--------	d-----w-	c:\programme\Gemeinsame Dateien\DVDVideoSoft
2010-08-06 09:52 . 2010-08-06 09:44	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\DeepBurner
2010-08-06 09:43 . 2010-08-06 09:43	--------	d-----w-	c:\programme\Astonsoft
2010-08-04 23:59 . 2010-08-04 23:58	--------	d-----w-	c:\programme\EA GAMES
2010-08-04 23:44 . 2010-08-04 23:44	--------	d-----w-	c:\programme\Gemeinsame Dateien\EZB Systems
2010-08-04 23:44 . 2010-08-04 23:44	--------	d-----w-	c:\programme\UltraISO
2010-08-03 17:41 . 2010-07-14 18:43	43520	----a-w-	c:\windows\system32\CmdLineExt03.dll
2010-08-03 12:51 . 2010-06-30 18:58	--------	d-----w-	c:\programme\Wolfenstein - Enemy TerritoryMOVIE
2010-07-28 00:39 . 2010-07-28 00:39	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Logitech
2010-07-28 00:39 . 2010-07-28 00:39	--------	d-----w-	c:\programme\Logitech
2010-07-27 11:45 . 2010-07-27 11:45	--------	d-----w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\ProgSense
2010-07-22 15:48 . 2004-08-04 12:00	590848	----a-w-	c:\windows\system32\rpcrt4.dll
2010-07-22 06:19 . 2008-05-05 05:25	5632	----a-w-	c:\windows\system32\xpsp4res.dll
2010-07-09 19:04 . 2010-07-09 19:04	41872	----a-w-	c:\windows\system32\xfcodec.dll
2010-07-03 19:06 . 2010-03-22 16:01	446	----a-w-	c:\dokumente und einstellungen\aLex\Anwendungsdaten\wklnhst.dat
2010-06-30 12:28 . 2009-05-31 09:22	149504	----a-w-	c:\windows\system32\schannel.dll
2006-05-03 09:06 . 2010-06-04 23:45	163328	--sh--r-	c:\windows\system32\flvDX.dll
2007-02-21 10:47 . 2010-06-04 23:45	31232	--sh--r-	c:\windows\system32\msfDX.dll
2008-03-16 12:30 . 2010-06-04 23:45	216064	--sh--r-	c:\windows\system32\nbDX.dll
.

((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PC Suite Tray"="c:\programme\Nokia\Nokia PC Suite 7\PCSuite.exe" [2009-06-25 1414144]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2008-08-26 16851456]
"ISUSPM Startup"="c:\progra~1\GEMEIN~1\INSTAL~1\UPDATE~1\isuspm.exe" [2005-02-16 221184]
"ISUSScheduler"="c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe" [2005-02-16 81920]
"GBTUpd"="c:\programme\GIGABYTE\GBTUpd\PreRun.exe" [2008-04-03 297480]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]
"LXCRCATS"="c:\windows\System32\spool\DRIVERS\W32X86\3\LXCRtime.dll" [2006-02-24 65536]
"SunJavaUpdateSched"="c:\programme\Java\jre6\bin\jusched.exe" [2010-02-14 149280]
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" [2009-09-05 417792]
"Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-06-20 35760]
"Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" [2010-06-09 976832]
"BigDogPath"="c:\windows\VM_STI.EXE" [2004-06-09 40960]
"StartCCC"="c:\programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-25 98304]
"Launch LgDevAgt"="c:\programme\Logitech\GamePanel Software\LgDevAgt.exe" [2007-12-13 346648]
"Launch LGDCore"="c:\programme\Logitech\GamePanel Software\G-series Software\LGDCore.exe" [2007-12-13 2095640]
"DivXUpdate"="c:\programme\DivX\DivX Update\DivXUpdate.exe" [2010-08-20 1164584]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
"Nokia.PCSync"="c:\programme\Nokia\Nokia PC Suite 6\PcSync2.exe" [2007-06-19 1241088]

c:\dokumente und einstellungen\All Users\Startmen\Programme\Autostart\
forteManager.lnk - c:\programme\LG Soft India\forteManager\bin\Monitor.exe [2010-3-31 1683456]
TrayMin210.exe.lnk - c:\programme\Philips\Philips SPC210NC Webcam\TrayMin210.exe [2010-5-12 278528]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	\0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKLM\~\startupfolder\C:^Dokumente und Einstellungen^aLex^Startmenü^Programme^Autostart^Logitech . Produktregistrierung.lnk]
path=c:\dokumente und einstellungen\aLex\Startmenü\Programme\Autostart\Logitech . Produktregistrierung.lnk
backup=c:\windows\pss\Logitech . Produktregistrierung.lnkStartup

[HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Logitech SetPoint.lnk]
path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Logitech SetPoint.lnk
backup=c:\windows\pss\Logitech SetPoint.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EzPrint]
2006-02-06 23:10	98304	----a-w-	c:\programme\Lexmark 2400 Series\ezprint.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\lxcrmon.exe]
2006-03-06 11:48	286720	----a-w-	c:\programme\Lexmark 2400 Series\lxcrmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PC Suite Tray]
2009-06-25 14:12	1414144	----a-w-	c:\programme\Nokia\Nokia PC Suite 7\PCSuite.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCSuiteTrayApplication]
2007-06-18 13:10	271360	----a-w-	c:\programme\Nokia\Nokia PC Suite 6\LaunchApplication.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"LBTServ"=3 (0x3)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Programme\\GIGABYTE\\GBTUpd\\RunUpd.exe"=
"c:\\Programme\\Wolfenstein - Enemy Territoryownage\\ET.exe"=
"c:\\Programme\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Programme\\Orbitdownloader\\orbitnet.exe"=
"c:\\Programme\\Xfire\\Xfire.exe"=

R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [25.05.2009 21:59 108289]
S2 gupdate;Google Update Service (gupdate);c:\programme\Google\Update\GoogleUpdate.exe [23.08.2010 14:25 136176]
S3 hidusbf;USB Mouse Rate Adjuster Lower Filter by SweetLow;c:\windows\system32\drivers\hidusbf.sys [08.11.2006 21:19 4544]
S3 LGDDCDevice;LGDDCDevice;c:\programme\LG Soft India\forteManager\bin\I2CDriver.sys [31.03.2010 16:29 14336]
S3 LGII2CDevice;LGII2CDevice;c:\programme\LG Soft India\forteManager\bin\PII2CDriver.sys [31.03.2010 16:29 18432]
S3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des -service --> c:\windows\system32\GameMon.des -service [?]
S3 Razerlow;Diamondback 3G USB Filter Driver;c:\windows\system32\drivers\DB3G.sys [28.07.2009 22:48 13225]
S3 scramby_out;Scramby Output;c:\windows\system32\drivers\scramby_out.sys [08.08.2007 10:31 23840]
S3 SCREAMINGBDRIVER;Screaming Bee Audio;c:\windows\system32\drivers\ScreamingBAudio.sys [06.04.2009 14:19 23064]
S3 XDva359;XDva359;\??\c:\windows\system32\XDva359.sys --> c:\windows\system32\XDva359.sys [?]
.
Inhalt des "geplante Tasks" Ordners

2010-09-17 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\programme\Apple Software Update\SoftwareUpdate.exe [2008-07-30 10:34]

2010-09-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\programme\Google\Update\GoogleUpdate.exe [2010-08-23 12:24]

2010-09-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\programme\Google\Update\GoogleUpdate.exe [2010-08-23 12:24]

2010-09-23 c:\windows\Tasks\User_Feed_Synchronization-{204568CA-133D-4FBF-B689-104309288B93}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 02:31]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: &Download by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/201
IE: &Grab video by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/204
IE: Do&wnload selected by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/203
IE: Down&load all by Orbit - c:\programme\Orbitdownloader\orbitmxt.dll/202
IE: Free YouTube to Mp3 Converter - c:\dokumente und einstellungen\aLex\Anwendungsdaten\DVDVideoSoftIEHelpers\youtubetomp3.htm
IE: Vorlesen mit MWS Reader 4
FF - ProfilePath - c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.chameleonsearch.com/search.php?src=tops&q=
FF - prefs.js: browser.search.selectedEngine - ICQ Search
FF - prefs.js: browser.startup.homepage - hxxp://de.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:de:official
FF - component: c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\FFExternalAlert.dll
FF - component: c:\dokumente und einstellungen\aLex\Anwendungsdaten\Mozilla\Firefox\Profiles\j81zw7qn.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\RadioWMPCore.dll
FF - plugin: c:\dokumente und einstellungen\All Users\Anwendungsdaten\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll
FF - plugin: c:\programme\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: c:\programme\Google\Update\1.2.183.29\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX Richtlinien ----
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
c:\programme\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbaam7a8h", true); 
c:\programme\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true); 
c:\programme\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -

URLSearchHooks-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - c:\programme\ZoneAlarm-Sicherheit\tbZone.dll
BHO-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - c:\programme\ZoneAlarm-Sicherheit\tbZone.dll
Toolbar-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - c:\programme\ZoneAlarm-Sicherheit\tbZone.dll
WebBrowser-{FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} - c:\programme\ZoneAlarm-Sicherheit\tbZone.dll
AddRemove-ZoneAlarm-Sicherheit Toolbar - c:\progra~1\ZONEAL~1\UNWISE.EXE



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2010-09-23 17:15
Windows 5.1.2600 Service Pack 3 NTFS

Scanne versteckte Prozesse... 

Scanne versteckte Autostarteinträge... 

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
  LXCRCATS = rundll32 c:\windows\System32\spool\DRIVERS\W32X86\3\LXCRtime.dll,_RunDLLEntry@16??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? 

Scanne versteckte Dateien... 

Scan erfolgreich abgeschlossen
versteckte Dateien: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\€–€|ÿÿÿÿÀ•€|ù•6~*]
"7040C10900063D11C8EF10054038389C"="C?\\WINDOWS\\system32\\FM20ENU.DLL"
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------

- - - - - - - > 'winlogon.exe'(868)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll

- - - - - - - > 'explorer.exe'(3752)
c:\windows\system32\msi.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\programme\Nokia\Nokia PC Suite 7\PhoneBrowser.dll
c:\programme\Nokia\Nokia PC Suite 7\NGSCM.DLL
c:\programme\Nokia\Nokia PC Suite 7\Lang\PhoneBrowser_ger.nlr
c:\programme\Nokia\Nokia PC Suite 7\Resource\PhoneBrowser_Nokia.ngr
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\programme\Avira\AntiVir Desktop\avguard.exe
c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
c:\programme\Java\jre6\bin\jqs.exe
c:\windows\RTHDCPL.EXE
c:\progra~1\GEMEIN~1\MICROW~1\Agent\MWASER.EXE
c:\programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
c:\programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
c:\windows\system32\PnkBstrA.exe
c:\progra~1\GEMEIN~1\MICROW~1\Agent\MWAgent.exe
c:\windows\system32\lxcrcoms.exe
c:\programme\PC Connectivity Solution\ServiceLayer.exe
c:\programme\PC Connectivity Solution\Transports\NclUSBSrv.exe
c:\programme\PC Connectivity Solution\Transports\NclRSSrv.exe
c:\windows\system32\wbem\wmiapsrv.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2010-09-23  17:21:43 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2010-09-23 15:21
ComboFix2.txt  2010-09-22 17:37
ComboFix3.txt  2010-02-12 13:24
ComboFix4.txt  2010-02-11 16:16
ComboFix5.txt  2010-09-23 15:01

Vor Suchlauf: 28 Verzeichnis(se), 308.436.066.304 Bytes frei
Nach Suchlauf: 29 Verzeichnis(se), 308.613.001.216 Bytes frei

WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /usepmtimer /Execute

- - End Of File - - 0AA357024CE4F8EF9F660FFE36651114
         
--- --- ---

Alt 23.09.2010, 16:36   #13
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



befor es weiter geht, will ich erst mal entrümpeln :-)
lad den ccleaner:
http://www.trojaner-board.de/51464-a...-ccleaner.html
bereinige dateien + registry.
dann klicke, extras, liste der instalierten programme.
diese als text datei speichern, die datei öffnen.
hinter benötigte programme schreibe nötig
hinter unnötige, unnötig und hinter unbekannte, unbekannt.
liste jetzt bitte posten.

Alt 23.09.2010, 18:01   #14
CMstorm
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



Malwarebytes' Anti-Malware 1.44
Datenbank Version: 3709
Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

23.09.2010 18:57:32
mbam-log-2010-09-23 (18-57-32).txt

Scan-Methode: Vollständiger Scan (C:\|)
Durchsuchte Objekte: 387700
Laufzeit: 1 hour(s), 25 minute(s), 5 second(s)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 0

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
(Keine bösartigen Objekte gefunden)

Alt 23.09.2010, 18:04   #15
markusg
/// Malware-holic
 
Internet Packete (werden sie geklaut?). - Standard

Internet Packete (werden sie geklaut?).



start programme zubehör editor, kopiere rein.

Killall::
Rootkit::
c:\windows\system32\drivers\npggsvc.sys
Driver::
npggsvc
Registry::
[-HKEY_LOCAL_MACHINE\System\ControlSet001\Services\npggsvc]


Datei speichern unter, ort, dort wo sich combofix.exe befindet, typ, alle dateien, name cfscript.txt
ziehe cfscript auf combofix, programm startet, log posten.

Antwort

Themen zu Internet Packete (werden sie geklaut?).
adobe, antivir, antivir guard, avg, avira, beim spielen, bho, converter, desktop, downloader, einstellungen, explorer, hijack, hijackthis, hijackthis bericht, hkus\s-1-5-18, internet, internet explorer, mp3, object, pdf, plug-in, programme, rundll, software, spielen, system, windows, windows internet, windows internet explorer, windows xp, wlan



Ähnliche Themen: Internet Packete (werden sie geklaut?).


  1. Passwort wurde geklaut ..
    Log-Analyse und Auswertung - 27.06.2013 (14)
  2. Notebook mit Einwohnerdaten geklaut
    Nachrichten - 29.04.2013 (0)
  3. Symantecs Antiviren-Software geklaut
    Nachrichten - 10.01.2012 (0)
  4. Mitgliederdaten der CDU geklaut
    Nachrichten - 31.08.2011 (0)
  5. Mitgliederdaten der CDU geklaut
    Nachrichten - 26.08.2011 (0)
  6. Daten von bis zu 35 Millionen Koreanern geklaut
    Nachrichten - 28.07.2011 (0)
  7. Falsche Internet Seiten werden geladen, Schlechte Performence, USB Sticks werden nicht erkannt
    Log-Analyse und Auswertung - 08.04.2011 (19)
  8. Vermutlich Trojaner - Account geklaut
    Log-Analyse und Auswertung - 19.12.2010 (4)
  9. Passwörter geklaut - aber wie?
    Plagegeister aller Art und deren Bekämpfung - 13.08.2010 (28)
  10. Passwort wurde geklaut
    Plagegeister aller Art und deren Bekämpfung - 03.05.2010 (1)
  11. Kreditkartendaten geklaut
    Antiviren-, Firewall- und andere Schutzprogramme - 26.03.2010 (8)
  12. Passwort geklaut, Spione?
    Log-Analyse und Auswertung - 20.02.2009 (2)
  13. Welche PW hat der Trojaner geklaut?
    Plagegeister aller Art und deren Bekämpfung - 17.01.2009 (3)
  14. Meine Daten wurden geklaut!
    Log-Analyse und Auswertung - 25.08.2008 (3)
  15. wow acc geklaut
    Diskussionsforum - 21.07.2008 (3)
  16. PC sendet und empfängt die ganze Zeit Packete !?
    Überwachung, Datenschutz und Spam - 21.06.2007 (4)
  17. PC sendet und empfängt die ganze Zeit Packete !?
    Log-Analyse und Auswertung - 20.06.2007 (1)

Zum Thema Internet Packete (werden sie geklaut?). - Hallo, endlich nach langer suche habe ich dieses Forum gefunden... Ich habe seit 2 Tagen schon ein Internet problem. Mir ist es erst beim spielen aufgefallen als ich einen Ping - Internet Packete (werden sie geklaut?)....
Archiv
Du betrachtest: Internet Packete (werden sie geklaut?). auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.