Virus behindert drivers32 Dateien

26.01.2010, 15:59
...neu hier

Beiträge: 6
#1 Hallo zusammen.

Vor Kurzem hatte ich die unliebsame Bekannschaft mit einem Trojaner. Dieser glaubte ich erwischt zu haben. Jedoch kann ich mit meinem PC jetzt wieder einwandfrei arbeiten. Allerdings kann ich - seit dem vermutlichem Entfernen des Trojaners - auf den Flashplayer-Verwendenden Seiten wie youtube, myvideo, etc. keinen Sound mehr hören. Ich sehe zwar das Video einwandrei, aber eben ohne Musik. Nach gefühlten 200 Seiten im Internet glaube ich nun, den Fehler entdeckt zu haben. Ich sollte eine Datei in HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 ändern. Doch genau hier werde ich blockiert. Ich habe nicht die Lizenz um die Dateien in "drivers32" nachzusehen und/oder zu ändern. Was ich möglicherweise für meine Fehlerbehebung der Soundprobleme machen müsste.

Liebe Gemeinde, weiss jemand von Euch weiter?

LG

Schpunz
Seitenanfang Seitenende
26.01.2010, 16:08
Member

Beiträge: 3716
#2 erst mal prüfen wir ob der pc sauber ist.
http://board.protecus.de/t23188.htm
logs posten.
Seitenanfang Seitenende
26.01.2010, 16:30
...neu hier

Themenstarter

Beiträge: 6
#3 Hier ist der erste Log von Malwarebytes:

Malwarebytes' Anti-Malware 1.44
Datenbank Version: 3640
Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18882

26.01.2010 16:27:20
mbam-log-2010-01-26 (16-27-20).txt

Scan-Methode: Quick-Scan
Durchsuchte Objekte: 99780
Laufzeit: 4 minute(s), 54 second(s)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 0

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
(Keine bösartigen Objekte gefunden)

Besten Dank vorerst.
Seitenanfang Seitenende
26.01.2010, 16:58
...neu hier

Themenstarter

Beiträge: 6
#4 Mit Gmer macht der Computer schlapp. Er schaltet sich stets selber aus.
Seitenanfang Seitenende
26.01.2010, 17:02
...neu hier

Themenstarter

Beiträge: 6
#5 hier der Log von Hijack:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:01:40, on 26.01.2010
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18882)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\System32\p2phost.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\McAfee Security Scan\1.0.150\SSScheduler.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.4.4525.1752\swg.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [mcagent_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [CollaborationHost] C:\Windows\system32\p2phost.exe -s
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - Startup: OpenOffice.org 3.0.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
O4 - Global Startup: McAfee Security Scan.lnk = ?
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200
O8 - Extra context menu item: An vorhandene PDF-Datei anfügen - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Linkziel an vorhandene PDF-Datei anhängen - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Linkziel in Adobe PDF konvertieren - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} (get_atlcom Class) - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O23 - Service: DATA BECKER Update Service (DBService) - DATA BECKER GmbH & Co KG - C:\Program Files\Common Files\DATA BECKER Shared\DBService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: McciCMService - Motive Communications, Inc. - C:\Program Files\Common Files\Motive\McciCMService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: ManageEngine ServiceDesk Plus (servicedesk) - Unknown owner - C:\AdventNet\ME\ServiceDesk\bin\wrapper.exe (file missing)

--
End of file - 7037 bytes
Seitenanfang Seitenende
26.01.2010, 17:02
Member

Beiträge: 3716
#6 dann mach den rest + combofix
welchen trojaner hattest du?
Seitenanfang Seitenende
26.01.2010, 17:03
...neu hier

Themenstarter

Beiträge: 6
#7 Adobe Download Manager
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 9.2 - Deutsch
Adobe Shockwave Player 11.5
Adobe® Photoshop® Album Starter Edition 3.0
AVI Media Player 1.0
CCleaner
Compatibility Pack für 2007 Office System
DATA BECKER web to date 6.0
Dell Resource CD
Google Toolbar for Internet Explorer
Google Toolbar for Internet Explorer
HiJackThis
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Color LaserJet CP1210 Series
HP Color LaserJet CP1210 Series
HP Color LaserJet CP1210 Series Toolbox
HP LaserJet Toolbox
HP Update
HPSSupply
Java(TM) 6 Update 17
K-Lite Mega Codec Pack 5.2.0
LimeWire 5.4.6
LMSOFT Web Creator Pro 4
Malwarebytes' Anti-Malware
McAfee Security Scan
McAfee SecurityCenter
Microsoft .NET Framework 3.5 Language Pack SP1 - deu
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1
Microsoft Office PowerPoint Viewer 2007 (German)
Microsoft Works
Mozilla Firefox (3.5.5)
MrvlUsgTracking
Norton Security Scan
OGA Notifier 2.0.0048.0
OpenOffice.org 3.0
Picasa 3
Protect Disc License Helper 1.0.118
ProtectDisc Driver, Version 11
Quick Help 2.1
Spelling Dictionaries Support For Adobe Reader 9
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
WinRAR
WinZip 12.0
Xvid 1.2.1 VAQ final uninstall
Yahoo! Toolbar
Seitenanfang Seitenende
26.01.2010, 17:18
...neu hier

Themenstarter

Beiträge: 6
#8 hier der log von combofix:

ComboFix 10-01-25.06 - Thomas Albert 26.01.2010 17:10:22.3.4 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.49.1031.18.3325.2375 [GMT 1:00]
ausgeführt von:: c:\users\Thomas Albert\Desktop\ComboFix.exe
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
* Im Speicher befindliches AV aktiv.

.

((((((((((((((((((((((( Dateien erstellt von 2009-12-26 bis 2010-01-26 ))))))))))))))))))))))))))))))
.

2010-01-26 16:14 . 2010-01-26 16:14 -------- d-----w- c:\users\Thomas Albert\AppData\Local\temp
2010-01-26 16:14 . 2010-01-26 16:14 -------- d-----w- c:\users\Public\AppData\Local\temp
2010-01-26 16:14 . 2010-01-26 16:14 -------- d-----w- c:\users\Default\AppData\Local\temp
2010-01-26 12:14 . 2009-05-29 21:37 205824 ----a-w- c:\windows\system32\xvidvfw.dll
2010-01-26 12:14 . 2009-05-29 21:31 881664 ----a-w- c:\windows\system32\xvidcore.dll
2010-01-26 12:14 . 2004-01-25 16:18 217088 ----a-w- c:\windows\system32\yv12vfw.dll
2010-01-26 12:14 . 2009-07-14 00:15 90112 ----a-w- c:\windows\system32\dpl100.dll
2010-01-26 12:14 . 2009-07-14 00:15 685056 ----a-w- c:\windows\system32\divx.dll
2010-01-26 12:14 . 2008-11-06 16:37 3596288 ----a-w- c:\windows\system32\qt-dx331.dll
2010-01-26 11:53 . 2010-01-26 11:53 -------- d-----w- c:\users\Thomas Albert\AppData\Roaming\Media Player Classic
2010-01-26 11:50 . 2010-01-26 12:02 -------- d-----w- c:\programdata\VistaCodecs
2010-01-26 10:11 . 2009-12-12 14:15 178176 ----a-w- c:\windows\system32\unrar.dll
2010-01-26 10:11 . 2010-01-26 12:16 -------- d-----w- c:\program files\K-Lite Codec Pack
2010-01-26 08:52 . 2010-01-26 08:52 -------- d-----w- c:\program files\Trend Micro
2010-01-26 08:37 . 2010-01-26 08:37 388096 ----a-r- c:\users\Thomas Albert\AppData\Roaming\Microsoft\Installer\{0761C9A8-8F3A-4216-B4A7-B7AFBF24A24A}\HiJackThis.exe
2010-01-26 08:37 . 2010-01-26 08:37 -------- d-----w- c:\program files\TrendMicro
2010-01-22 17:00 . 2009-11-16 09:18 84912 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\NAVENG.SYS
2010-01-22 17:00 . 2009-11-16 09:18 177520 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\NAVENG32.DLL
2010-01-22 17:00 . 2009-11-16 09:18 1647984 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\NAVEX32A.DLL
2010-01-22 17:00 . 2009-11-16 09:18 1323568 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\NAVEX15.SYS
2010-01-22 17:00 . 2009-12-14 09:00 2747440 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\CCERASER.DLL
2010-01-22 17:00 . 2009-11-16 09:18 371248 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\EECTRL.SYS
2010-01-22 17:00 . 2009-11-16 09:18 259440 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\ECMSVR32.DLL
2010-01-22 17:00 . 2009-11-16 09:18 102448 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\20100121.005\ERASER.SYS
2010-01-20 06:33 . 2010-01-20 06:33 -------- d-----w- c:\programdata\Office Genuine Advantage
2010-01-13 07:58 . 2009-10-19 13:38 156672 ----a-w- c:\windows\system32\t2embed.dll
2010-01-13 07:58 . 2009-10-19 13:35 72704 ----a-w- c:\windows\system32\fontsub.dll
2010-01-05 18:00 . 2009-10-13 18:00 85504 ----a-w- c:\windows\system32\ff_vfw.dll

.
(((((((((((((((((((((((((((((((((((( Find3M Bericht ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-01-26 16:08 . 2009-11-04 23:06 -------- d-----w- c:\programdata\NOS
2010-01-26 15:59 . 2009-03-31 22:19 617456 ----a-w- c:\windows\system32\perfh007.dat
2010-01-26 15:59 . 2009-03-31 22:19 122258 ----a-w- c:\windows\system32\perfc007.dat
2010-01-26 15:53 . 2009-03-31 12:35 680 ----a-w- c:\users\Thomas Albert\AppData\Local\d3d9caps.dat
2010-01-26 15:21 . 2009-10-02 11:44 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-01-26 09:01 . 2009-03-31 20:49 -------- d-----w- c:\users\Thomas Albert\AppData\Roaming\LimeWire
2010-01-24 17:00 . 2009-11-25 09:21 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-01-22 09:42 . 2009-04-01 07:14 13866 ----a-w- c:\users\Thomas Albert\AppData\Roaming\wklnhst.dat
2010-01-14 10:12 . 2009-10-03 06:51 181120 ------w- c:\windows\system32\MpSigStub.exe
2010-01-14 02:02 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail
2010-01-13 14:03 . 2009-04-04 11:01 1 ----a-w- c:\users\Thomas Albert\AppData\Roaming\OpenOffice.org\3\user\uno_packages\cache\stamp.sys
2010-01-07 15:07 . 2009-10-02 11:44 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-01-07 15:07 . 2009-10-02 11:44 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-01-02 06:38 . 2010-01-22 08:06 916480 ----a-w- c:\windows\system32\wininet.dll
2010-01-02 06:32 . 2010-01-22 08:06 109056 ----a-w- c:\windows\system32\iesysprep.dll
2010-01-02 06:32 . 2010-01-22 08:06 71680 ----a-w- c:\windows\system32\iesetup.dll
2010-01-02 04:57 . 2010-01-22 08:06 133632 ----a-w- c:\windows\system32\ieUnatt.exe
2009-12-14 09:00 . 2009-12-14 09:00 2747440 ----a-w- c:\programdata\Symantec\Definitions\SymcData\virusdefs-2.5-e\BinHub\CCERASER.DLL
2009-12-01 08:32 . 2009-09-29 18:06 -------- d-----w- c:\program files\McAfee
2009-11-26 12:56 . 2009-03-31 20:49 411368 ----a-w- c:\windows\system32\deploytk.dll
2009-11-25 22:59 . 2009-03-31 12:35 93720 ----a-w- c:\users\Thomas Albert\AppData\Local\GDIPFONTCACHEV1.DAT
2009-11-24 15:24 . 2009-11-24 15:24 3700184 ----a-w- c:\users\Thomas Albert\AppData\Roaming\ProtectDisc\pe17e29237.dll
2009-11-24 08:55 . 2009-11-24 08:54 42343816 ----a-w- c:\programdata\DATA BECKER Downloads\w2d6_sp5.exe
2009-11-24 08:49 . 2009-11-24 08:49 3086296 ----a-w- c:\users\Thomas Albert\AppData\Roaming\ProtectDisc\pe17be16fa.dll
2009-11-09 12:31 . 2009-12-12 07:22 24064 ----a-w- c:\windows\system32\nshhttp.dll
2009-11-09 12:30 . 2009-12-12 07:22 30720 ----a-w- c:\windows\system32\httpapi.dll
2009-11-09 10:36 . 2009-12-12 07:22 411648 ----a-w- c:\windows\system32\drivers\http.sys
2009-11-04 20:22 . 2006-11-02 10:25 665600 ----a-w- c:\windows\inf\drvindex.dat
2009-10-29 09:17 . 2009-11-25 08:47 2048 ----a-w- c:\windows\system32\tzres.dll
2009-09-29 15:07 . 2009-09-29 15:07 16718 ----a-w- c:\program files\Common Files\wynu.db
.

((((((((((((((((((((((((((((( SnapShot@2009-09-30_15.58.55 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-11-04 19:18 . 2009-10-01 01:01 40448 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdusb.sys
+ 2009-11-04 19:18 . 2009-10-01 01:01 61952 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdmtpus.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 68608 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdmtpip.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 78336 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdmtpbt.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 33280 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdconns.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 87552 c:\windows\winsxs\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.0.6002.18112_none_130696d2c3f64ac4\WPDShServiceObj.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 30208 c:\windows\winsxs\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.0.6002.18112_none_130696d2c3f64ac4\WPDShextAutoplay.exe
+ 2009-11-04 19:18 . 2009-10-01 01:01 60928 c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6002.18112_none_4cde706de936888c\PortableDeviceConnectApi.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 81920 c:\windows\winsxs\x86_microsoft-windows-wpd-busenumservice_31bf3856ad364e35_6.0.6002.18112_none_79dbda7dc92efc79\wpdbusenum.dll
+ 2009-10-07 06:25 . 2009-08-07 02:24 44768 c:\windows\winsxs\x86_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.4.7600.226_none_e979223d5b9c821b\wups2.dll
+ 2009-10-07 06:25 . 2009-08-07 02:24 53472 c:\windows\winsxs\x86_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.4.7600.226_none_e979223d5b9c821b\wuauclt.exe
+ 2009-10-07 06:25 . 2009-08-06 16:44 33792 c:\windows\winsxs\x86_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.4.7600.226_none_79951cca15140d1a\wuapp.exe
+ 2009-10-07 06:25 . 2009-08-07 02:24 35552 c:\windows\winsxs\x86_microsoft-windows-w..owsupdateclient-aux_31bf3856ad364e35_7.4.7600.226_none_cf8a5c896f5cdb1e\wups.dll
+ 2009-10-07 06:25 . 2009-08-07 01:44 87552 c:\windows\winsxs\x86_microsoft-windows-w..owsupdateclient-aux_31bf3856ad364e35_7.4.7600.226_none_cf8a5c896f5cdb1e\wudriver.dll
+ 2009-11-04 19:19 . 2009-09-10 02:00 92672 c:\windows\winsxs\x86_microsoft-windows-uianimation_31bf3856ad364e35_7.0.6002.18108_none_7edc01bff7a1cb45\UIAnimation.dll
+ 2009-10-14 07:04 . 2009-09-14 09:48 98816 c:\windows\winsxs\x86_microsoft-windows-smbserver-common_31bf3856ad364e35_6.0.6001.22522_none_044c3353295315ad\srvnet.sys
+ 2009-12-12 07:22 . 2009-11-09 12:53 24064 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.22261_none_dccc93dec1560594\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 22528 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.22261_none_dccc93dec1560594\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 48128 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.22261_none_dccc93dec1560594\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 15872 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.22261_none_dccc93dec1560594\w3tp.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 24064 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18139_none_dc6b6927a818dcaf\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 22528 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18139_none_dc6b6927a818dcaf\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 47616 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18139_none_dc6b6927a818dcaf\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 15872 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18139_none_dc6b6927a818dcaf\w3tp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 24064 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.22559_none_daf8f432c4205f37\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 22528 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.22559_none_daf8f432c4205f37\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 46592 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.22559_none_daf8f432c4205f37\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 15872 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.22559_none_daf8f432c4205f37\w3tp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 24064 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.18359_none_da6f5581ab02c246\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 22528 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.18359_none_da6f5581ab02c246\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 46592 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.18359_none_da6f5581ab02c246\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 15872 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.18359_none_da6f5581ab02c246\w3tp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 25088 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.21157_none_d9108b34c6fbd1b3\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 22016 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.21157_none_d9108b34c6fbd1b3\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 39424 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.21157_none_d9108b34c6fbd1b3\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 15360 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.21157_none_d9108b34c6fbd1b3\w3tp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 25088 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.16954_none_d8841569ade0b2a2\wbhstipm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 22016 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.16954_none_d8841569ade0b2a2\wbhst_pm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 39424 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.16954_none_d8841569ade0b2a2\w3wphost.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 15360 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.16954_none_d8841569ade0b2a2\w3tp.dll
+ 2009-11-04 19:19 . 2009-09-24 22:54 26112 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6002.22164_none_2de0cf8ef1d7d6cc\printfilterpipelineprxy.dll
+ 2009-11-04 19:19 . 2009-09-24 22:54 26112 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6002.18060_none_2d53319bd8bdd1a6\printfilterpipelineprxy.dll
+ 2009-12-12 07:22 . 2009-11-09 12:52 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6002.22261_none_75dd5df18aee1840\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 21:55 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6002.22258_none_75ef2fe38adfadb0\nshhttp.dll
+ 2009-12-12 07:22 . 2009-11-09 12:31 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6002.18139_none_757c333a71b0ef5b\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 21:43 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6002.18136_none_7579325c71b3a356\nshhttp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:16 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6001.22559_none_7409be458db871e3\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 22:01 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6001.22556_none_7406bd678dbb25de\nshhttp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:22 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6001.18359_none_73801f94749ad4f2\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 22:17 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6001.18356_none_737d1eb6749d88ed\nshhttp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:10 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6000.21157_none_722155479093e45f\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 12:49 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6000.21154_none_721e54699096985a\nshhttp.dll
+ 2009-12-12 07:22 . 2009-11-09 13:34 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6000.16954_none_7194df7c7778c54e\nshhttp.dll
+ 2009-12-09 21:18 . 2009-11-03 13:01 24064 c:\windows\winsxs\x86_microsoft-windows-nshhttp_31bf3856ad364e35_6.0.6000.16951_none_7191de9e777b7949\nshhttp.dll
+ 2009-10-14 07:04 . 2009-09-04 14:19 60928 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6002.22218_none_c9c75e79bba6335e\msasn1.dll
+ 2009-10-14 07:04 . 2009-09-04 11:41 60928 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6002.18106_none_c9469106a28244f5\msasn1.dll
+ 2009-10-14 07:04 . 2009-09-04 14:23 61440 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6001.22515_none_c7ddebb3be829235\msasn1.dll
+ 2009-10-14 07:04 . 2009-09-04 12:24 61440 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6001.18326_none_c74a7d60a56c2a8c\msasn1.dll
+ 2009-10-14 07:04 . 2009-09-04 12:32 60928 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6000.21122_none_c5e9b27fc167074b\msasn1.dll
+ 2009-10-14 07:04 . 2009-09-04 12:38 60928 c:\windows\winsxs\x86_microsoft-windows-msasn1_31bf3856ad364e35_6.0.6000.16922_none_c5603d92a849343f\msasn1.dll
+ 2009-10-14 07:05 . 2009-09-10 17:09 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6002.22223_none_a8a80213731ca5a7\secur32.dll
+ 2009-10-14 07:05 . 2009-09-09 13:17 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22518_none_a6d1618975e9b345\secur32.dll
+ 2009-10-14 07:05 . 2009-09-10 17:31 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21125_none_a4dd285578ce285b\secur32.dll
+ 2009-11-04 19:19 . 2009-09-25 01:27 37888 c:\windows\winsxs\x86_microsoft-windows-lddmcore_31bf3856ad364e35_7.0.6002.18107_none_9f26906a6b93696c\cdd.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 38912 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\rscaext.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 59392 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 11:03 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 11:03 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 12:50 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 12:48 27136 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\ahadmin.dll
+ 2009-12-12 07:22 . 2009-11-09 12:48 51712 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 38912 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\rscaext.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 59392 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 10:48 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 10:48 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 12:30 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 12:28 27136 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\ahadmin.dll
+ 2009-12-12 07:22 . 2009-11-09 12:28 51712 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 38912 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\rscaext.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 59392 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 11:24 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 11:24 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 13:14 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 13:12 27136 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\ahadmin.dll
+ 2009-12-12 07:22 . 2009-11-09 13:12 51712 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 38912 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\rscaext.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 59392 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 11:21 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 11:21 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 13:20 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 13:18 27136 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\ahadmin.dll
+ 2009-12-12 07:22 . 2009-11-09 13:18 51712 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:10 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 11:15 30720 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 11:15 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 13:07 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 13:05 51200 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 10752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\wamregps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 26624 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\rsca.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 31232 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iissyspr.dll
+ 2009-12-12 07:22 . 2009-11-09 11:33 30720 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisrstas.exe
+ 2009-12-12 07:22 . 2009-11-09 11:33 14848 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisreset.exe
+ 2009-12-12 07:22 . 2009-11-09 13:30 89088 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisreg.dll
+ 2009-12-12 07:22 . 2009-11-09 13:28 51200 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\admwprox.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.22261_none_d1da3f343fb867a4\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 12800 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.22261_none_d1da3f343fb867a4\hwebcore.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.18139_none_d179147d267b3ebf\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 12800 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.18139_none_d179147d267b3ebf\hwebcore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.22559_none_d0069f884282c147\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 12800 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.22559_none_d0069f884282c147\hwebcore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.18359_none_cf7d00d729652456\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 12800 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.18359_none_cf7d00d729652456\hwebcore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.21157_none_ce1e368a455e33c3\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 12288 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.21157_none_ce1e368a455e33c3\hwebcore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 23552 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.16954_none_cd91c0bf2c4314b2\w3dt.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 12288 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.16954_none_cd91c0bf2c4314b2\hwebcore.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22973_none_a8fac7058d9a33aa\iesetup.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22973_none_a8fac7058d9a33aa\iernonce.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22956_none_a91367bb8d8747cd\iesetup.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22956_none_a91367bb8d8747cd\iernonce.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22918_none_a940a7ff8d650ab7\iesetup.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22918_none_a940a7ff8d650ab7\iernonce.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18882_none_a8655a047485967a\iesetup.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18882_none_a8655a047485967a\iernonce.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18865_none_a87dfaba7472aa9d\iesetup.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18865_none_a87dfaba7472aa9d\iernonce.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 71680 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18828_none_a8ac3b48744f86de\iesetup.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 55808 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18828_none_a8ac3b48744f86de\iernonce.dll
+ 2009-10-28 05:27 . 2009-10-01 11:55 92160 c:\windows\winsxs\x86_microsoft-windows-ie-iecompat_31bf3856ad364e35_8.0.6001.22933_none_8444da075fea9e51\iecompat.dll
+ 2009-10-28 05:27 . 2009-10-01 03:59 92160 c:\windows\winsxs\x86_microsoft-windows-ie-iecompat_31bf3856ad364e35_8.0.6001.18842_none_83af6d0646d60121\iecompat.dll
+ 2010-01-22 08:06 . 2010-01-02 13:12 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22973_none_df7800eb09e2ee01\msfeedssync.exe
+ 2010-01-22 08:06 . 2010-01-02 14:51 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22973_none_df7800eb09e2ee01\msfeedsbs.dll
+ 2009-12-09 21:18 . 2009-11-21 13:05 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22956_none_df90a1a109d00224\msfeedssync.exe
+ 2009-12-09 21:18 . 2009-11-21 15:00 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22956_none_df90a1a109d00224\msfeedsbs.dll
+ 2009-10-14 07:04 . 2009-08-27 11:43 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22918_none_dfbde1e509adc50e\msfeedssync.exe
+ 2009-10-14 07:04 . 2009-08-27 13:22 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.22918_none_dfbde1e509adc50e\msfeedsbs.dll
+ 2010-01-22 08:06 . 2010-01-02 04:56 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18882_none_dee293e9f0ce50d1\msfeedssync.exe
+ 2010-01-22 08:06 . 2010-01-02 06:33 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18882_none_dee293e9f0ce50d1\msfeedsbs.dll
+ 2009-12-09 21:18 . 2009-11-21 04:59 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18865_none_defb349ff0bb64f4\msfeedssync.exe
+ 2009-12-09 21:18 . 2009-11-21 06:35 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18865_none_defb349ff0bb64f4\msfeedsbs.dll
+ 2009-10-14 07:04 . 2009-08-27 03:41 13312 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18828_none_df29752df0984135\msfeedssync.exe
+ 2009-10-14 07:04 . 2009-08-27 05:18 55296 c:\windows\winsxs\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_8.0.6001.18828_none_df29752df0984135\msfeedsbs.dll
+ 2010-01-22 08:06 . 2010-01-02 14:56 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22973_none_e513055ed0f3fc22\WininetPlugin.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22973_none_e513055ed0f3fc22\jsproxy.dll
+ 2009-12-09 21:18 . 2009-11-21 15:03 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22956_none_e52ba614d0e11045\WininetPlugin.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22956_none_e52ba614d0e11045\jsproxy.dll
+ 2009-10-14 07:04 . 2009-08-27 13:29 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22918_none_e558e658d0bed32f\WininetPlugin.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22918_none_e558e658d0bed32f\jsproxy.dll
+ 2010-01-22 08:06 . 2010-01-02 06:38 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18882_none_e47d985db7df5ef2\WininetPlugin.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18882_none_e47d985db7df5ef2\jsproxy.dll
+ 2009-12-09 21:18 . 2009-11-21 06:40 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18865_none_e4963913b7cc7315\WininetPlugin.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18865_none_e4963913b7cc7315\jsproxy.dll
+ 2009-10-14 07:04 . 2009-08-27 05:22 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18828_none_e4c479a1b7a94f56\WininetPlugin.dll
+ 2009-10-14 07:04 . 2009-08-27 05:18 25600 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18828_none_e4c479a1b7a94f56\jsproxy.dll
+ 2009-11-25 08:47 . 2009-10-29 09:26 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.22254_none_17855e4d1ffaeb7e\tzupd.exe
+ 2009-11-25 08:47 . 2009-10-29 09:44 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.22552_none_159cebd122d663ac\tzupd.exe
+ 2009-11-25 08:47 . 2009-10-29 09:36 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.21150_none_13b482d325b1d628\tzupd.exe
+ 2009-11-25 08:47 . 2009-10-29 09:51 18944 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.16947_none_133cdfd80c85988c\tzupd.exe
+ 2009-12-12 07:22 . 2009-11-09 12:48 43520 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6002.22261_none_22cda0eb126ecb4f\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 12:29 43520 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6002.18139_none_226c7633f931a26a\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:12 43520 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6001.22559_none_20fa013f153924f2\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:18 43520 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6001.18359_none_2070628dfc1b8801\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:06 36352 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6000.21157_none_1f1198411814976e\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:29 36352 c:\windows\winsxs\x86_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_6.0.6000.16954_none_1e852275fef9785d\authsspi.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 30720 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6002.22261_none_f7dc740cb3bf845a\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 21:53 30720 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6002.22258_none_f7ee45feb3b119ca\httpapi.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 30720 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6002.18139_none_f77b49559a825b75\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 21:42 30720 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6002.18136_none_f77848779a850f70\httpapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6001.22559_none_f608d460b689ddfd\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 22:00 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6001.22556_none_f605d382b68c91f8\httpapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6001.18359_none_f57f35af9d6c410c\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 22:15 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6001.18356_none_f57c34d19d6ef507\httpapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6000.21157_none_f4206b62b9655079\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 12:46 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6000.21154_none_f41d6a84b9680474\httpapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6000.16954_none_f393f597a04a3168\httpapi.dll
+ 2009-12-09 21:18 . 2009-11-03 12:57 31232 c:\windows\winsxs\x86_microsoft-windows-http-api_31bf3856ad364e35_6.0.6000.16951_none_f390f4b9a04ce563\httpapi.dll
+ 2010-01-13 07:58 . 2009-10-19 13:48 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22247_none_ac1ef11970e467fb\lpk.dll
+ 2010-01-13 07:58 . 2009-10-19 13:47 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22247_none_ac1ef11970e467fb\fontsub.dll
+ 2010-01-13 07:58 . 2009-10-19 13:47 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22247_none_ac1ef11970e467fb\dciman32.dll
+ 2010-01-13 07:58 . 2009-10-19 13:46 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22247_none_ac1ef11970e467fb\atmlib.dll
+ 2009-07-15 06:29 . 2009-06-15 14:52 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18124_none_aba7f34857b9444a\lpk.dll
+ 2010-01-13 07:58 . 2009-10-19 13:35 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18124_none_aba7f34857b9444a\fontsub.dll
+ 2009-07-15 06:29 . 2009-06-15 14:51 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18124_none_aba7f34857b9444a\dciman32.dll
+ 2009-07-15 06:29 . 2009-04-11 06:28 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18124_none_aba7f34857b9444a\atmlib.dll
+ 2010-01-13 07:58 . 2009-10-19 14:09 23552 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22544_none_aa357e5373c0c6d2\lpk.dll
+ 2010-01-13 07:58 . 2009-10-19 14:08 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22544_none_aa357e5373c0c6d2\fontsub.dll
+ 2010-01-13 07:58 . 2009-10-19 14:08 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22544_none_aa357e5373c0c6d2\dciman32.dll
+ 2010-01-13 07:58 . 2009-10-19 14:07 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22544_none_aa357e5373c0c6d2\atmlib.dll
+ 2010-01-13 07:58 . 2009-10-19 14:24 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18344_none_a9abdfa25aa329e1\fontsub.dll
+ 2009-07-15 06:29 . 2009-06-15 15:20 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18344_none_a9abdfa25aa329e1\dciman32.dll
+ 2010-01-13 07:58 . 2009-10-19 14:17 24064 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21142_none_a84d1555769c394e\lpk.dll
+ 2010-01-13 07:58 . 2009-10-19 14:16 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21142_none_a84d1555769c394e\fontsub.dll
+ 2010-01-13 07:58 . 2009-10-19 14:15 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21142_none_a84d1555769c394e\dciman32.dll
+ 2010-01-13 07:58 . 2009-10-19 14:14 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21142_none_a84d1555769c394e\atmlib.dll
+ 2010-01-13 07:58 . 2009-10-19 14:39 24064 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16939_none_a7d5725a5d6ffbb2\lpk.dll
+ 2010-01-13 07:58 . 2009-10-19 14:37 72704 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16939_none_a7d5725a5d6ffbb2\fontsub.dll
+ 2010-01-13 07:58 . 2009-10-19 14:37 10240 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16939_none_a7d5725a5d6ffbb2\dciman32.dll
+ 2010-01-13 07:58 . 2009-10-19 14:36 34304 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16939_none_a7d5725a5d6ffbb2\atmlib.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 18944 c:\windows\winsxs\x86_microsoft-windows-ehome-ehtrace_31bf3856ad364e35_6.0.6000.21119_none_375e37c82fd728c1\ehtrace.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 18944 c:\windows\winsxs\x86_microsoft-windows-ehome-ehtrace_31bf3856ad364e35_6.0.6000.16919_none_36d4c2db16b955b5\ehtrace.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 21504 c:\windows\winsxs\x86_microsoft-windows-ehome-ehdebug_31bf3856ad364e35_6.0.6000.21119_none_2e7f25c89e39432b\ehdebug.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 21504 c:\windows\winsxs\x86_microsoft-windows-ehome-ehdebug_31bf3856ad364e35_6.0.6000.16919_none_2df5b0db851b701f\ehdebug.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 31232 c:\windows\winsxs\x86_microsoft-windows-d..thmtpcontexthandler_31bf3856ad364e35_7.0.6002.18112_none_302fc434dcfbe04c\BthMtpContextHandler.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 50688 c:\windows\winsxs\x86_bthmtpenum.inf_31bf3856ad364e35_6.0.6002.18112_none_01d56cf0911e704e\bthmtpenum.sys
+ 2009-10-14 07:05 . 2009-08-31 15:15 77824 c:\windows\winsxs\msil_ehiextens_31bf3856ad364e35_6.0.6000.21119_none_fc6d2af022d468ed\ehiExtens.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 77824 c:\windows\winsxs\msil_ehiextens_31bf3856ad364e35_6.0.6000.16919_none_fbe3b60309b695e1\ehiExtens.dll
+ 2009-10-04 16:11 . 2007-04-04 16:53 81768 c:\windows\System32\xinput1_3.dll
+ 2009-10-04 16:11 . 2006-07-28 07:30 62744 c:\windows\System32\xinput1_2.dll
+ 2009-10-04 16:11 . 2006-03-31 10:39 62672 c:\windows\System32\xinput1_1.dll
+ 2009-10-04 16:11 . 2009-09-04 15:44 69464 c:\windows\System32\XAPOFX1_3.dll
+ 2009-10-04 16:11 . 2008-10-27 08:04 70992 c:\windows\System32\XAPOFX1_2.dll
+ 2009-10-04 16:11 . 2008-07-31 08:41 68616 c:\windows\System32\XAPOFX1_1.dll
+ 2009-10-04 16:11 . 2008-05-30 12:17 65032 c:\windows\System32\XAPOFX1_0.dll
+ 2009-10-04 16:11 . 2009-03-16 12:18 22360 c:\windows\System32\X3DAudio1_6.dll
+ 2009-10-04 16:11 . 2008-10-27 08:04 23376 c:\windows\System32\X3DAudio1_5.dll
+ 2009-10-04 16:11 . 2008-05-30 12:17 25608 c:\windows\System32\X3DAudio1_4.dll
+ 2009-10-04 16:11 . 2008-03-05 14:00 25608 c:\windows\System32\X3DAudio1_3.dll
+ 2009-10-04 16:11 . 2007-10-22 01:37 17928 c:\windows\System32\X3DAudio1_2.dll
+ 2009-10-04 16:11 . 2007-03-05 10:42 15128 c:\windows\System32\x3daudio1_1.dll
+ 2009-10-04 16:11 . 2006-02-03 06:41 14032 c:\windows\System32\x3daudio1_0.dll
+ 2009-10-07 06:25 . 2009-08-07 02:24 44768 c:\windows\System32\wups2.dll
+ 2009-10-07 06:25 . 2009-08-07 02:24 35552 c:\windows\System32\wups.dll
+ 2009-10-07 06:25 . 2009-08-07 01:44 87552 c:\windows\System32\wudriver.dll
+ 2009-10-07 06:25 . 2009-08-07 02:24 53472 c:\windows\System32\wuauclt.exe
+ 2009-10-07 06:25 . 2009-08-06 16:44 33792 c:\windows\System32\wuapp.exe
+ 2009-11-04 19:18 . 2009-10-01 01:02 87552 c:\windows\System32\WPDShServiceObj.dll
- 2008-01-21 02:25 . 2008-01-21 02:25 30208 c:\windows\System32\WPDShextAutoplay.exe
+ 2009-11-04 19:18 . 2009-10-01 01:02 30208 c:\windows\System32\WPDShextAutoplay.exe
+ 2009-11-04 19:18 . 2009-10-01 01:01 81920 c:\windows\System32\wpdbusenum.dll
+ 2009-11-24 08:45 . 2000-10-16 00:32 61440 c:\windows\System32\wndtls32.dll
+ 2009-03-31 12:36 . 2010-01-26 15:55 10734 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3526953586-192196593-2351601114-1000_UserData.bin
+ 2009-11-04 19:19 . 2009-09-10 02:00 92672 c:\windows\System32\UIAnimation.dll
+ 2009-11-24 08:45 . 2000-10-12 00:50 81920 c:\windows\System32\txtls32.dll
+ 2009-11-04 19:19 . 2009-09-24 22:54 26112 c:\windows\System32\printfilterpipelineprxy.dll
- 2009-08-07 21:32 . 2009-04-11 06:28 26112 c:\windows\System32\printfilterpipelineprxy.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 60928 c:\windows\System32\PortableDeviceConnectApi.dll
- 2009-07-29 06:03 . 2009-07-21 20:13 13312 c:\windows\System32\msfeedssync.exe
+ 2010-01-22 08:06 . 2010-01-02 04:56 13312 c:\windows\System32\msfeedssync.exe
+ 2010-01-22 08:06 . 2010-01-02 06:33 55296 c:\windows\System32\msfeedsbs.dll
- 2009-07-29 06:03 . 2009-07-21 21:48 55296 c:\windows\System32\msfeedsbs.dll
+ 2009-10-14 07:04 . 2009-09-04 11:41 60928 c:\windows\System32\msasn1.dll
+ 2010-01-22 08:06 . 2010-01-02 06:38 64512 c:\windows\System32\migration\WininetPlugin.dll
- 2009-07-29 06:03 . 2009-07-21 21:52 64512 c:\windows\System32\migration\WininetPlugin.dll
- 2009-03-31 20:47 . 2009-03-31 20:47 85173 c:\windows\System32\Macromed\Flash\uninstall_plugin.exe
+ 2010-01-02 15:13 . 2010-01-02 15:13 85173 c:\windows\System32\Macromed\Flash\uninstall_plugin.exe
+ 2009-11-24 16:33 . 2009-12-29 08:34 84507 c:\windows\System32\Macromed\Flash\uninstall_activeX.exe
+ 2009-11-24 08:45 . 2002-11-21 12:38 99576 c:\windows\System32\MabryObj.dll
+ 2009-11-24 08:45 . 2002-01-23 07:17 35840 c:\windows\System32\lttwn12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:18 35328 c:\windows\System32\lfgif12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:17 30720 c:\windows\System32\lfbmp12n.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 25600 c:\windows\System32\jsproxy.dll
- 2009-07-29 06:03 . 2009-07-21 21:47 25600 c:\windows\System32\jsproxy.dll
+ 2009-11-24 08:45 . 1998-07-05 22:00 16384 c:\windows\System32\inetde.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 55808 c:\windows\System32\iernonce.dll
- 2009-07-29 06:03 . 2009-07-21 21:47 55808 c:\windows\System32\iernonce.dll
+ 2009-11-24 08:45 . 2000-10-06 01:24 69632 c:\windows\System32\ic32.dll
+ 2009-11-24 08:45 . 1998-07-05 22:00 42496 c:\windows\System32\flxgdde.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 40448 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdUsb.sys
+ 2009-11-04 19:18 . 2009-10-01 01:01 61952 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdMtpUS.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 68608 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdMtpIP.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 78336 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdMtpbt.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 33280 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdConns.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 50688 c:\windows\System32\DriverStore\FileRepository\bthmtpenum.inf_201caa7f\BthMtpEnum.sys
+ 2009-09-29 18:07 . 2009-09-16 08:22 40552 c:\windows\System32\drivers\mfesmfk.sys
- 2009-09-29 18:07 . 2009-07-08 11:44 40552 c:\windows\System32\drivers\mfesmfk.sys
- 2009-09-29 18:04 . 2009-07-08 11:43 34248 c:\windows\System32\drivers\mferkdk.sys
+ 2009-09-29 18:04 . 2009-09-16 08:22 34248 c:\windows\System32\drivers\mferkdk.sys
- 2009-09-29 18:07 . 2009-07-08 11:44 35272 c:\windows\System32\drivers\mfebopk.sys
+ 2009-09-29 18:07 . 2009-09-16 08:22 35272 c:\windows\System32\drivers\mfebopk.sys
- 2009-09-29 18:07 . 2009-07-08 11:44 79816 c:\windows\System32\drivers\mfeavfk.sys
+ 2009-09-29 18:07 . 2009-09-16 08:22 79816 c:\windows\System32\drivers\mfeavfk.sys
+ 2009-10-01 12:25 . 2009-10-01 12:25 16384 c:\windows\System32\config\systemprofile\Desktop\%APPDATA%\Microsoft\Windows\PrivacIE\index.dat
+ 2009-03-31 12:32 . 2010-01-26 15:55 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-03-31 12:32 . 2009-09-30 15:58 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-12-14 09:32 . 2009-12-14 09:32 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012009121420091215\index.dat
- 2009-03-31 12:32 . 2009-09-30 15:58 49152 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-03-31 12:32 . 2010-01-26 15:55 49152 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 06:22 . 2009-10-01 12:25 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Feeds Cache\index.dat
- 2009-07-14 06:22 . 2009-07-16 06:24 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Feeds Cache\index.dat
+ 2009-11-04 19:19 . 2009-09-25 01:27 37888 c:\windows\System32\cdd.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 31232 c:\windows\System32\BthMtpContextHandler.dll
+ 2009-10-05 07:57 . 2009-11-24 17:30 87618 c:\windows\System32\Adobe\Shockwave 11\uninstaller.exe
+ 2009-10-29 05:27 . 2009-10-29 05:27 94208 c:\windows\System32\Adobe\Shockwave 11\SwMenu.dll
+ 2009-10-29 04:55 . 2009-10-29 04:55 79488 c:\windows\System32\Adobe\Shockwave 11\gtapi.dll
+ 2009-10-29 05:45 . 2009-10-29 05:45 67000 c:\windows\System32\Adobe\Director\SWDNLD.EXE
+ 2009-08-06 17:23 . 2009-08-06 17:23 73288 c:\windows\SoftwareDistribution\SelfUpdate\Handler\WuSetupV.exe
+ 2009-06-12 09:46 . 2010-01-26 15:53 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-06-12 09:46 . 2009-06-12 09:46 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-06-12 09:46 . 2009-06-12 09:46 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-06-12 09:46 . 2010-01-26 15:53 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-06-12 09:46 . 2010-01-26 15:53 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-06-12 09:46 . 2009-06-12 09:46 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-07 07:00 . 2010-01-26 15:53 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-07-07 07:00 . 2009-09-30 10:01 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-12-22 12:17 . 2010-01-26 11:03 32768 c:\windows\ServiceProfiles\LocalService\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.dat
+ 2009-12-22 12:17 . 2010-01-26 11:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Temp\History\History.IE5\index.dat
+ 2009-12-22 12:17 . 2010-01-26 11:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Temp\Cookies\index.dat
+ 2009-07-07 07:00 . 2010-01-26 15:53 32768 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-07-07 07:00 . 2009-09-30 10:01 32768 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-07 07:00 . 2010-01-26 15:53 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-07 07:00 . 2009-09-30 10:01 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-10-04 16:11 . 2005-03-18 14:23 12800 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Diagnostics.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 53248 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.AudioVideoPlayback.dll
+ 2009-10-04 15:55 . 2009-10-04 15:55 24064 c:\windows\Installer\1f383be.msi
+ 2009-10-15 07:04 . 2009-10-15 07:04 49936 c:\windows\Installer\{95120000-00AF-0407-0000-0000000FF1CE}\ppvwicon.exe
- 2009-06-08 20:18 . 2009-06-08 20:18 49936 c:\windows\Installer\{95120000-00AF-0407-0000-0000000FF1CE}\ppvwicon.exe
- 2009-06-12 01:02 . 2009-06-12 01:02 35600 c:\windows\Installer\{90120000-0020-0407-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2009-11-11 06:43 . 2009-11-11 06:43 35600 c:\windows\Installer\{90120000-0020-0407-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2010-01-02 15:13 . 2010-01-02 15:13 77824 c:\windows\Installer\{0DFB3DE8-65B9-44FF-AA0A-3BECC5A2BFD1}\ARPPRODUCTICON.exe
- 2009-06-14 07:42 . 2009-04-30 12:42 18944 c:\windows\ehome\ehtrace.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 18944 c:\windows\ehome\ehtrace.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\71446066f8f87652fa7303395df566cc\UIAutomationProvider.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\f7cfb619815540da7efa7d0ce6cd581c\System.Windows.Presentation.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\94a159c32cf1d5ff553e2c12861c7e9f\System.Web.DynamicData.Design.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\fd2d9c558d28fb6fc1d5b650e2aaba6a\System.ComponentModel.DataAnnotations.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 82944 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\ef965cf9c5c75294aef56d47f4b0eb26\System.AddIn.Contract.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\28aa280d39ac935204e8f97b628dd25e\PresentationFontCache.ni.exe
+ 2009-10-15 07:28 . 2009-10-15 07:28 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\32d58b6e9270ca077d0f3e787acd0a37\PresentationCFFRasterizer.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 79872 c:\windows\assembly\NativeImages_v2.0.50727_32\napcrypt\ec37fe0ddb66e6ed277cc9c83c39e134\napcrypt.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\e69555c56ddd01d1e809c1cf9e5cbf93\Microsoft.Vsa.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 15872 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\84dda64a3e7cec7239ede8d5e48b5847\Microsoft.VisualC.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 74752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\f156806d82a796faf4968b2cb872141d\Microsoft.Build.Framework.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 65024 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\2990c6a100dc31f3a36bd8c2afafa92b\Microsoft.Build.Framework.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 68608 c:\windows\assembly\NativeImages_v2.0.50727_32\loadmxf\c06ed1ec9b9930295dd73986fe660559\loadmxf.ni.exe
+ 2009-10-15 07:27 . 2009-10-15 07:27 57856 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiUserXp\9e40e4d9ddeac7b337afb0ab2a45b7c7\ehiUserXp.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiReplay\53c8ef024a64e5e6c4a1a4e23db7c753\ehiReplay.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 23552 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiExtCOM\3c3b9f210946ad30b80aef7c2c61bec1\ehiExtCOM.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtCOM\2e777c70743dc2d17184d2c777c98568\ehExtCOM.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 14336 c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\8b295851a21fc513dcb5dbcd9b5385e6\dfsvc.ni.exe
+ 2009-10-15 07:27 . 2009-10-15 07:27 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\1bcbcac5237f54c73628936552c55b69\Accessibility.ni.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 12800 c:\windows\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 53248 c:\windows\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
+ 2009-11-04 19:17 . 2009-10-08 21:07 4096 c:\windows\winsxs\x86_microsoft-windows-oleaccrc_31bf3856ad364e35_6.0.6002.18156_none_7ae05aee84ac8b45\oleaccrc.dll
+ 2009-11-25 07:38 . 2009-08-11 16:58 2048 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6002.22196_none_8a82c317ad5def05\msxml6r.dll
+ 2009-11-25 07:38 . 2009-08-11 17:04 2048 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22492_none_88985007b03b3485\msxml6r.dll
+ 2009-11-25 07:38 . 2009-08-10 12:51 2048 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.21103_none_87143919b2caf4b4\msxml6r.dll
+ 2009-11-25 07:38 . 2009-08-10 13:05 2048 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.16903_none_868ac42c99ad21a8\msxml6r.dll
+ 2009-11-25 07:38 . 2009-08-11 16:58 2048 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6002.22196_none_8a83076fad5da222\msxml3r.dll
+ 2009-11-25 07:38 . 2009-08-11 17:04 2048 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22492_none_8898945fb03ae7a2\msxml3r.dll
+ 2009-11-25 07:38 . 2009-08-10 12:51 2048 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.21103_none_87147d71b2caa7d1\msxml3r.dll
+ 2009-11-25 07:38 . 2009-08-10 13:05 2048 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.16903_none_868b088499acd4c5\msxml3r.dll
+ 2009-10-28 05:26 . 2009-09-10 15:10 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\spwmp.dll
+ 2009-10-28 05:26 . 2009-09-10 15:10 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\dxmasf.dll
+ 2009-08-13 06:00 . 2009-07-15 12:39 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\spwmp.dll
+ 2009-08-13 06:00 . 2009-07-15 12:39 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\dxmasf.dll
+ 2009-10-28 05:26 . 2009-09-10 20:45 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\spwmp.dll
+ 2009-10-28 05:26 . 2009-09-10 20:45 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\dxmasf.dll
+ 2009-08-13 06:00 . 2009-07-14 12:58 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\spwmp.dll
+ 2009-08-13 06:00 . 2009-07-14 12:59 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\dxmasf.dll
+ 2009-10-28 05:26 . 2009-09-10 17:30 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\spwmp.dll
+ 2009-10-28 05:26 . 2009-09-10 17:31 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\dxmasf.dll
+ 2009-10-28 05:26 . 2009-09-10 17:39 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\spwmp.dll
+ 2009-10-28 05:26 . 2009-09-10 17:40 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\dxmasf.dll
+ 2009-10-14 07:05 . 2009-09-10 14:44 9728 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6002.22223_none_a8a80213731ca5a7\lsass.exe
+ 2009-10-14 07:05 . 2009-09-09 11:09 9728 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22518_none_a6d1618975e9b345\lsass.exe
+ 2009-10-14 07:05 . 2009-09-10 14:47 7680 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21125_none_a4dd285578ce285b\lsass.exe
+ 2009-12-12 07:22 . 2009-11-09 12:53 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisrstap.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisrstap.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisrstap.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisrstap.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisrstap.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 9216 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\w3ctrlps.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 8192 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisrstap.dll
+ 2009-11-25 08:47 . 2009-10-29 09:26 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.22254_none_17855e4d1ffaeb7e\tzres.dll
+ 2009-11-25 08:47 . 2009-10-29 09:17 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6002.18132_none_170f60c606cee124\tzres.dll
+ 2009-11-25 08:47 . 2009-10-29 09:44 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.22552_none_159cebd122d663ac\tzres.dll
+ 2009-11-25 08:47 . 2009-10-29 09:41 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6001.18351_none_15124cd609b9ad64\tzres.dll
+ 2009-11-25 08:47 . 2009-10-29 07:55 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.21150_none_13b482d325b1d628\tzres.dll
+ 2009-11-25 08:47 . 2009-10-29 07:59 2048 c:\windows\winsxs\x86_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.0.6000.16947_none_133cdfd80c85988c\tzres.dll
+ 2009-10-14 07:05 . 2009-08-31 13:53 6656 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6001.22511_none_34a9bd2af31efbd9\McrMgr.dll
+ 2008-01-21 02:25 . 2008-01-21 02:25 6656 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6001.18322_none_34164ed7da089430\McrMgr.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 6656 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.21119_none_32cb5710f5f16bbb\McrMgr.dll
+ 2009-10-14 07:05 . 2009-08-31 15:17 6656 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.16919_none_3241e223dcd398af\McrMgr.dll
+ 2010-01-26 12:14 . 2009-10-13 18:00 5632 c:\windows\System32\pndx5032.dll
+ 2010-01-26 12:14 . 2009-10-13 18:00 6656 c:\windows\System32\pndx5016.dll
+ 2009-11-04 19:17 . 2009-10-08 21:07 4096 c:\windows\System32\oleaccrc.dll
+ 2010-01-26 12:16 . 2010-01-26 12:16 6612 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\youtube.com\youtube.com\Data.dat
+ 2010-01-26 12:37 . 2010-01-26 12:37 8306 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\yahoo.com\yahoo.com\Data.dat
+ 2010-01-26 12:28 . 2010-01-26 12:28 5204 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\www.bol.ch\bol.ch\Data.dat
+ 2010-01-26 13:13 . 2010-01-26 13:13 4674 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\trojaner%2Dboard.de\trojaner%2Dboard.de\Data.dat
+ 2010-01-26 15:58 . 2010-01-26 15:58 5998 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\trendsecure.com\trendsecure.com\Data.dat
+ 2010-01-26 15:58 . 2010-01-26 15:58 6224 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\trendmicro.com\trendmicro.com\Data.dat
+ 2010-01-26 14:47 . 2010-01-26 15:53 6166 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\protecus.de\protecus.de\Data.dat
+ 2010-01-26 13:15 . 2010-01-26 13:15 6082 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\pcwelt.de\pcwelt.de\Data.dat
+ 2010-01-26 12:12 . 2010-01-26 12:12 4536 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\pcboard.ch\pcboard.ch\Data.dat
+ 2010-01-26 13:20 . 2010-01-26 13:20 4578 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\pc%2Dforum.de\pc%2Dforum.de\Data.dat
+ 2010-01-26 15:54 . 2010-01-26 15:54 5902 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\orange.ch\orange.ch\Data.dat
+ 2010-01-26 12:49 . 2010-01-26 12:49 5302 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\nntp2http.com\nntp2http.com\Data.dat
+ 2010-01-26 15:27 . 2010-01-26 15:27 6602 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\msn.com\msn.com\Data.dat
+ 2010-01-26 15:20 . 2010-01-26 15:20 6032 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\malwarebytes.org\malwarebytes.org\Data.dat
+ 2010-01-26 12:08 . 2010-01-26 12:08 4548 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\ilove.ch\ilove.ch\Data.dat
+ 2010-01-26 14:31 . 2010-01-26 14:31 4732 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\hotelhecht%2Dermatingen.ch\hotelhecht%2Dermatingen.ch\Data.dat
+ 2010-01-26 14:12 . 2010-01-26 14:12 5342 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\hijackthis%2Dforum.de\hijackthis%2Dforum.de\Data.dat
+ 2010-01-26 12:27 . 2010-01-26 12:27 5910 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\gulli.com\gulli.com\Data.dat
- 2009-09-30 15:02 . 2009-09-30 15:02 6086 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\google.ch\google.ch\Data.dat
+ 2010-01-26 14:30 . 2010-01-26 14:30 6086 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\google.ch\google.ch\Data.dat
+ 2010-01-26 14:55 . 2010-01-26 14:55 3464 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\googl.ech\googl.ech\Data.dat
+ 2010-01-26 15:31 . 2010-01-26 15:31 5908 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\gmer.net\gmer.net\Data.dat
+ 2010-01-26 14:12 . 2010-01-26 14:12 4548 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\forumla.de\forumla.de\Data.dat
+ 2010-01-26 12:28 . 2010-01-26 12:28 5300 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\empegbbs.com\empegbbs.com\Data.dat
+ 2010-01-26 12:29 . 2010-01-26 12:29 6018 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\doubleclick.net\doubleclick.net\Data.dat
+ 2010-01-26 12:28 . 2010-01-26 12:28 4550 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\dontknow.me\dontknow.me\Data.dat
+ 2010-01-26 12:29 . 2010-01-26 12:29 5340 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\devilducky.com\devilducky.com\Data.dat
+ 2010-01-26 12:15 . 2010-01-26 12:15 6004 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\codecguide.com\codecguide.com\Data.dat
+ 2010-01-26 12:44 . 2010-01-26 12:44 4956 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\cloudfront.net\cloudfront.net\Data.dat
+ 2010-01-26 12:29 . 2010-01-26 12:29 5274 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\clipfish.de\clipfish.de\Data.dat
+ 2010-01-26 14:04 . 2010-01-26 14:04 5218 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\ciao.de\ciao.de\Data.dat
+ 2010-01-26 13:14 . 2010-01-26 13:14 4906 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\c%2Dbit.org\c%2Dbit.org\Data.dat
+ 2010-01-26 14:14 . 2010-01-26 14:14 5250 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\bluwin.ch\bluwin.ch\Data.dat
+ 2010-01-26 14:14 . 2010-01-26 14:14 8460 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\bluewin.ch\bluewin.ch\Data.dat
+ 2010-01-26 16:05 . 2010-01-26 16:05 5424 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\bleepingcomputer.com\bleepingcomputer.com\Data.dat
+ 2010-01-26 12:28 . 2010-01-26 12:28 5276 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\bin%2Dlayer.de\bin%2Dlayer.de\Data.dat
+ 2010-01-26 14:29 . 2010-01-26 14:29 5484 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\bigdadsearch.com\bigdadsearch.com\Data.dat
+ 2010-01-26 13:03 . 2010-01-26 13:03 5876 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\avira.de\avira.de\Data.dat
+ 2010-01-26 14:56 . 2010-01-26 14:56 5910 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\avira.com\avira.com\Data.dat
+ 2010-01-26 15:58 . 2010-01-26 15:58 5966 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\antivirus.com\antivirus.com\Data.dat
+ 2010-01-26 14:29 . 2010-01-26 14:29 5362 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\adler%2Dermatingen.ch\adler%2Dermatingen.ch\Data.dat
+ 2010-01-26 14:29 . 2010-01-26 14:29 3590 c:\windows\System32\config\systemprofile\AppData\Roaming\SACore\Cache\adler%2Dermatinge.ch\adler%2Dermatinge.ch\Data.dat
+ 2009-07-14 13:37 . 2009-10-01 12:25 3584 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{83C04A3C-707B-11DE-9926-00219B0A8E5C}.dat
- 2009-07-14 13:37 . 2009-07-16 07:42 3584 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{83C04A3C-707B-11DE-9926-00219B0A8E5C}.dat
+ 2009-10-01 12:25 . 2009-10-01 12:25 4608 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{85C2BE9F-AE85-11DE-B82E-E472CDC46AFA}.dat
+ 2009-10-29 05:29 . 2009-10-29 05:29 9216 c:\windows\System32\Adobe\Shockwave 11\DynaPlayer.dll
+ 2010-01-26 15:53 . 2010-01-26 15:53 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2010-01-26 15:53 . 2010-01-26 15:53 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-12-15 10:24 . 2008-12-15 10:24 3072 c:\windows\Installer\$PatchCache$\Managed\70391CE722C78A7429B2F39A56922106\3.0.9379\policy.1.0.cli_ure.dll
+ 2008-12-15 11:54 . 2008-12-15 11:54 3072 c:\windows\Installer\$PatchCache$\Managed\70391CE722C78A7429B2F39A56922106\3.0.9379\policy.1.0.cli_cppuhelper.dll
+ 2008-12-15 10:22 . 2008-12-15 10:22 3072 c:\windows\Installer\$PatchCache$\Managed\70391CE722C78A7429B2F39A56922106\3.0.9379\policy.1.0.cli_basetypes.dll
+ 2009-11-11 06:24 . 2009-08-10 12:39 355328 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6002.22194_none_c0c6531463dfed55\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 12:35 355328 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6002.18085_none_c048867f4ab94af1\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 13:03 351232 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6001.22491_none_bedce04e66bc4c2c\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 13:05 351232 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6001.18306_none_beb994414d512f9c\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 12:53 323072 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6000.21103_none_bd59c9aa694b25b2\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 13:08 321536 c:\windows\winsxs\x86_wsdapi_31bf3856ad364e35_6.0.6000.16903_none_bcd054bd502d52a6\WSDApi.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 839168 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdmtpdr.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 226816 c:\windows\winsxs\x86_wpdmtp.inf_31bf3856ad364e35_6.0.6002.18112_none_2177efcb83dd35a0\wpdmtp.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 227840 c:\windows\winsxs\x86_wpdfs.inf_31bf3856ad364e35_6.0.6002.18112_none_27ca7fa9cfc85a60\wpdfs.dll
+ 2009-10-15 07:04 . 2009-09-04 06:59 388920 c:\windows\winsxs\x86_netfx-sos_dll_b03f5f7f11d50a3a_6.0.6002.22219_none_fcfe427e14d1391e\SOS.dll
+ 2009-10-15 07:04 . 2009-09-04 06:59 388936 c:\windows\winsxs\x86_netfx-sos_dll_b03f5f7f11d50a3a_6.0.6002.18107_none_13cb1683fb2a8c7f\SOS.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 989528 c:\windows\winsxs\x86_netfx-mscordacwks_b03f5f7f11d50a3a_6.0.6002.22219_none_142ffabd20dc5d09\mscordacwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 989000 c:\windows\winsxs\x86_netfx-mscordacwks_b03f5f7f11d50a3a_6.0.6002.18107_none_2afccec30735b06a\mscordacwks.dll
+ 2009-12-09 21:18 . 2009-08-24 11:50 377344 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6002.22208_none_27461209d860183c\winhttp.dll
+ 2009-12-09 21:18 . 2009-08-24 11:36 377344 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6002.18096_none_26592378bf8d4416\winhttp.dll
+ 2009-12-09 21:18 . 2009-08-24 11:51 378368 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6001.22504_none_255b9ef9db3d5dbc\winhttp.dll
+ 2009-12-09 21:18 . 2009-08-24 12:16 378368 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6001.18315_none_24c830a6c226f613\winhttp.dll
+ 2009-12-09 21:18 . 2009-08-24 12:34 378880 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6000.21113_none_23696659de200580\winhttp.dll
+ 2009-12-09 21:18 . 2009-08-24 12:47 378368 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6000.16913_none_22dff16cc5023274\winhttp.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 546816 c:\windows\winsxs\x86_microsoft.windows.h..ler.wpd-driverclass_31bf3856ad364e35_6.0.6002.18112_none_6a8bd86c653628e0\wpd_ci.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 134144 c:\windows\winsxs\x86_microsoft-windows-wpd-portabledevicesqm_31bf3856ad364e35_7.0.6002.18112_none_46439f2b6f000426\sqmapi.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 160256 c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6002.18112_none_4cde706de936888c\PortableDeviceTypes.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 100864 c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6002.18112_none_4cde706de936888c\PortableDeviceClassExtension.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 334848 c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6002.18112_none_4cde706de936888c\PortableDeviceApi.dll
+ 2009-10-14 07:04 . 2009-05-08 13:06 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6002.22131_none_fc80747986388ef6\WMSPDMOD.DLL
+ 2009-10-14 07:04 . 2009-05-08 12:53 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6002.18034_none_fbf9d88c6d183b31\WMSPDMOD.DLL
+ 2009-10-14 07:04 . 2009-04-02 12:22 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6001.22403_none_fabc72e988f818ad\WMSPDMOD.DLL
+ 2009-10-14 07:04 . 2009-04-02 12:37 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6001.18234_none_fa1364be6ff1e8e6\WMSPDMOD.DLL
+ 2009-10-14 07:04 . 2009-04-02 11:59 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6000.21033_none_f8b59abb8bea11aa\WMSPDMOD.DLL
+ 2009-10-14 07:04 . 2009-04-02 11:50 604672 c:\windows\winsxs\x86_microsoft-windows-wmspdmod_31bf3856ad364e35_6.0.6000.16838_none_f831274072c7bd51\WMSPDMOD.DLL
+ 2009-11-04 19:19 . 2009-09-25 02:07 189440 c:\windows\winsxs\x86_microsoft-windows-windowscodecext_31bf3856ad364e35_7.0.6002.18107_none_86efc43840ac1e52\WindowsCodecsExt.dll
+ 2009-11-04 19:19 . 2009-09-25 02:10 974848 c:\windows\winsxs\x86_microsoft-windows-windowscodec_31bf3856ad364e35_7.0.6002.18107_none_89dfaf462924c1eb\WindowsCodecs.dll
+ 2009-10-07 06:25 . 2009-08-06 17:23 171608 c:\windows\winsxs\x86_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.4.7600.226_none_79951cca15140d1a\wuwebv.dll
+ 2009-10-07 06:25 . 2009-08-07 02:23 575704 c:\windows\winsxs\x86_microsoft-windows-w..owsupdateclient-aux_31bf3856ad364e35_7.4.7600.226_none_cf8a5c896f5cdb1e\wuapi.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 196608 c:\windows\winsxs\x86_microsoft-windows-w..ewmdrmcompatibility_31bf3856ad364e35_6.0.6002.18112_none_aeefe03423bfee4f\PortableDeviceWMDRM.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 350208 c:\windows\winsxs\x86_microsoft-windows-w..cationcompatibility_31bf3856ad364e35_6.0.6002.18112_none_7007d7d4dbaec336\WPDSp.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 293376 c:\windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6001.22511_none_dc7d0ceb70346e2b\psisdecd.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 293376 c:\windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6001.18322_none_dbe99e98571e0682\psisdecd.dll
+ 2009-10-14 07:05 . 2009-08-31 14:21 292352 c:\windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6000.21119_none_da9ea6d17306de0d\psisdecd.dll
+ 2009-10-14 07:05 . 2009-08-31 15:21 292352 c:\windows\winsxs\x86_microsoft-windows-v..e-filters-tvdigital_31bf3856ad364e35_6.0.6000.16919_none_da1531e459e90b01\psisdecd.dll
+ 2009-11-04 19:17 . 2009-10-08 21:08 555520 c:\windows\winsxs\x86_microsoft-windows-uiautomationcore_31bf3856ad364e35_6.0.6002.18156_none_b1ceff3f3f65520f\UIAutomationCore.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 428544 c:\windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6001.22511_none_e0f7eb31a78b6a80\EncDec.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 428544 c:\windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6001.18322_none_e0647cde8e7502d7\EncDec.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 428032 c:\windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6000.21119_none_df198517aa5dda62\EncDec.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 428032 c:\windows\winsxs\x86_microsoft-windows-tvencdec_31bf3856ad364e35_6.0.6000.16919_none_de90102a91400756\EncDec.dll
+ 2009-10-14 07:04 . 2009-09-14 09:34 144896 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6002.22225_none_dc4c11540ccb53e5\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:29 144896 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6002.18112_none_dbca4396f3a84c25\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:48 144896 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6001.22522_none_da629e8e0fa7b2bc\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:44 144896 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6001.18331_none_d9cd2fa6f6931865\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:42 131072 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6000.21127_none_d8813796127cd699\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:50 130048 c:\windows\winsxs\x86_microsoft-windows-smbserver-v2_31bf3856ad364e35_6.0.6000.16927_none_d7f7c2a8f95f038d\srv2.sys
+ 2009-10-14 07:05 . 2009-09-10 17:08 218624 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6002.22223_none_7f10642478dc3089\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 16:48 218624 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6002.18111_none_7e8f96b15fb84220\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-09 13:16 214016 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6001.22518_none_7d39c39a7ba93e27\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 17:30 213504 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6001.18330_none_7c9282c162a30e60\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 17:29 216576 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6000.21125_none_7b458a667e8db33d\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 17:38 216576 c:\windows\winsxs\x86_microsoft-windows-security-ntlm_31bf3856ad364e35_6.0.6000.16926_none_7abd15c3656ef988\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 17:10 175104 c:\windows\winsxs\x86_microsoft-windows-security-digest_31bf3856ad364e35_6.0.6002.22223_none_3d2ac2689306813a\wdigest.dll
+ 2009-10-14 07:05 . 2009-09-09 13:17 175104 c:\windows\winsxs\x86_microsoft-windows-security-digest_31bf3856ad364e35_6.0.6001.22518_none_3b5421de95d38ed8\wdigest.dll
+ 2009-10-14 07:05 . 2009-09-10 17:31 175104 c:\windows\winsxs\x86_microsoft-windows-security-digest_31bf3856ad364e35_6.0.6000.21125_none_395fe8aa98b803ee\wdigest.dll
+ 2009-12-09 21:18 . 2009-10-07 12:18 243712 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6002.22240_none_6eaa02896688399b\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 11:36 243712 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6002.18116_none_6e46d73e4d4cde08\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 12:18 243200 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6001.22536_none_6cd4624969546090\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 12:41 244224 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6001.18336_none_6c4ac3985036c39f\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 12:31 232960 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6000.21134_none_6aebf94b6c2fd30c\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 12:47 232960 c:\windows\winsxs\x86_microsoft-windows-rastls_31bf3856ad364e35_6.0.6000.16932_none_6a6083ca5313cd52\rastls.dll
+ 2009-12-09 21:18 . 2009-10-07 12:18 281600 c:\windows\winsxs\x86_microsoft-windows-raschap_31bf3856ad364e35_6.0.6001.22536_none_132e3960907cf729\raschap.dll
+ 2009-12-09 21:18 . 2009-10-07 12:41 281600 c:\windows\winsxs\x86_microsoft-windows-raschap_31bf3856ad364e35_6.0.6001.18336_none_12a49aaf775f5a38\raschap.dll
+ 2009-12-09 21:18 . 2009-10-07 12:31 274432 c:\windows\winsxs\x86_microsoft-windows-raschap_31bf3856ad364e35_6.0.6000.21134_none_1145d062935869a5\raschap.dll
+ 2009-12-09 21:18 . 2009-10-07 12:47 274432 c:\windows\winsxs\x86_microsoft-windows-raschap_31bf3856ad364e35_6.0.6000.16932_none_10ba5ae17a3c63eb\raschap.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 374272 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.22261_none_dccc93dec1560594\iisw3adm.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 373760 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6002.18139_none_dc6b6927a818dcaf\iisw3adm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 371712 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.22559_none_daf8f432c4205f37\iisw3adm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 371712 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6001.18359_none_da6f5581ab02c246\iisw3adm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 322560 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.21157_none_d9108b34c6fbd1b3\iisw3adm.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 322560 c:\windows\winsxs\x86_microsoft-windows-processmodellibraries_31bf3856ad364e35_6.0.6000.16954_none_d8841569ade0b2a2\iisw3adm.dll
+ 2009-11-04 19:19 . 2009-09-25 01:48 351232 c:\windows\winsxs\x86_microsoft-windows-printing-xpsprint_31bf3856ad364e35_7.0.6002.18107_none_9f011af59951f340\XpsPrint.dll
+ 2009-11-04 19:19 . 2009-09-25 02:04 321024 c:\windows\winsxs\x86_microsoft-windows-photometadatahandler_31bf3856ad364e35_7.0.6002.18107_none_bdcd592c6d8ad7f7\PhotoMetadataHandler.dll
+ 2009-11-04 19:19 . 2009-09-25 01:33 369664 c:\windows\winsxs\x86_microsoft-windows-photo-image-codec_31bf3856ad364e35_7.0.6002.18107_none_9297a600cdc57a69\WMPhoto.dll
+ 2009-11-04 19:19 . 2009-09-24 22:55 258048 c:\windows\winsxs\x86_microsoft-windows-p..ting-spooler-client_31bf3856ad364e35_6.0.6002.22197_none_9543bd3e2f3469c3\winspool.drv
+ 2009-11-04 19:19 . 2009-09-24 22:54 258048 c:\windows\winsxs\x86_microsoft-windows-p..ting-spooler-client_31bf3856ad364e35_6.0.6002.18088_none_94c5f0a9160dc75f\winspool.drv
+ 2009-11-04 19:19 . 2009-09-24 22:55 667648 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6002.22164_none_2de0cf8ef1d7d6cc\printfilterpipelinesvc.exe
+ 2009-11-04 19:19 . 2009-09-24 22:54 667648 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6002.18060_none_2d53319bd8bdd1a6\printfilterpipelinesvc.exe
+ 2009-11-04 19:17 . 2009-10-08 21:08 234496 c:\windows\winsxs\x86_microsoft-windows-oleacc_31bf3856ad364e35_6.0.6002.18156_none_6c3b296e1fad2902\oleacc.dll
+ 2009-10-28 05:26 . 2009-09-10 15:10 310784 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6002.22223_none_b05140d2ecdc475e\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 14:58 310784 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6002.18111_none_afd0735fd3b858f5\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 15:23 310784 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6001.22520_none_ae67ce0cefb8a635\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 15:21 310784 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6001.18330_none_add35f6fd6a32535\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 15:14 311296 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6000.21125_none_ac866714f28dca12\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 15:29 311296 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6000.16926_none_abfdf271d96f105d\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 15:10 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 15:10 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\wmplayer.exe
+ 2009-10-28 05:26 . 2009-09-10 15:10 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\wmpconfig.exe
+ 2009-08-13 06:00 . 2009-07-15 12:39 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 14:58 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\wmplayer.exe
+ 2009-08-13 06:00 . 2009-07-15 12:39 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\wmpconfig.exe
+ 2009-10-28 05:26 . 2009-09-10 15:23 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 15:23 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\wmplayer.exe
+ 2009-10-28 05:26 . 2009-09-10 15:23 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\wmpconfig.exe
+ 2009-08-13 06:00 . 2009-07-14 10:58 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 15:21 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\wmplayer.exe
+ 2009-08-13 06:00 . 2009-07-14 10:59 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\wmpconfig.exe
+ 2009-10-28 05:26 . 2009-09-10 15:14 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 15:14 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\wmplayer.exe
+ 2009-10-28 05:26 . 2009-09-10 15:14 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\wmpconfig.exe
+ 2009-10-28 05:26 . 2009-09-10 15:29 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\wmpshare.exe
+ 2009-10-28 05:26 . 2009-09-10 15:29 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\wmplayer.exe
+ 2009-10-28 05:26 . 2009-09-10 15:29 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\wmpconfig.exe
+ 2009-08-16 14:14 . 2009-06-15 21:17 439880 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6002.22223_none_a8a80213731ca5a7\ksecdd.sys
+ 2009-08-16 14:14 . 2009-06-15 18:40 439880 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22518_none_a6d1618975e9b345\ksecdd.sys
+ 2009-08-16 14:14 . 2009-06-15 23:20 408136 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21125_none_a4dd285578ce285b\ksecdd.sys
+ 2009-11-04 19:19 . 2009-09-25 01:27 634880 c:\windows\winsxs\x86_microsoft-windows-lddmcore_31bf3856ad364e35_7.0.6002.18107_none_9f26906a6b93696c\dxgkrnl.sys
+ 2009-12-12 07:22 . 2009-11-09 12:51 331776 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 202752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 11:04 228864 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 12:50 153600 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 11:03 193024 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 12:53 209408 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 11:03 182784 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 12:48 311808 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 11:03 154112 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.22261_none_1319a9d1cb4601d3\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 12:31 331264 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 202752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 10:49 228864 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 12:30 153600 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 10:48 193024 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 12:32 209408 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 10:49 182784 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 12:28 311808 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 10:48 154112 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6002.18139_none_12b87f1ab208d8ee\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 13:16 331776 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 202752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 11:25 228864 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 13:14 153600 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 11:25 193024 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 13:17 209408 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 11:25 182784 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 13:12 311808 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 11:25 154112 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.22559_none_11460a25ce105b76\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 13:22 326656 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 202752 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 11:22 228864 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 13:20 153600 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 11:21 193024 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 13:23 209408 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 11:22 182784 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 13:18 311296 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 11:21 154112 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6001.18359_none_10bc6b74b4f2be85\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 13:09 236032 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 189952 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 11:16 195072 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 13:07 148480 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 10:06 183808 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 13:11 128512 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 11:16 178176 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 13:05 297472 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 11:16 150528 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.21157_none_0f5da127d0ebcdf2\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 13:33 236032 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\nativerd.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 189952 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisutil.dll
+ 2009-12-12 07:22 . 2009-11-09 11:34 195072 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iissetup.exe
+ 2009-12-12 07:22 . 2009-11-09 13:30 148480 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisRtl.dll
+ 2009-12-12 07:22 . 2009-11-09 10:17 183808 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iisres.dll
+ 2009-12-12 07:22 . 2009-11-09 13:35 128512 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\iismig.dll
+ 2009-12-12 07:22 . 2009-11-09 11:34 178176 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\aspnetca.exe
+ 2009-12-12 07:22 . 2009-11-09 13:29 297472 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\appobj.dll
+ 2009-12-12 07:22 . 2009-11-09 11:33 150528 c:\windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.0.6000.16954_none_0ed12b5cb7d0aee1\appcmd.exe
+ 2009-12-12 07:22 . 2009-11-09 12:50 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6002.22261_none_6bb9ae319a48be5d\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6002.18139_none_6b58837a810b9578\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:15 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6001.22559_none_69e60e859d131800\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6001.18359_none_695c6fd483f57b0f\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:08 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6000.21157_none_67fda5879fee8a7c\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 13:31 107008 c:\windows\winsxs\x86_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.0.6000.16954_none_67712fbc86d36b6b\isapi.dll
+ 2009-12-12 07:22 . 2009-11-09 12:50 190976 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.22261_none_d1da3f343fb867a4\iiscore.dll
+ 2009-12-12 07:22 . 2009-11-09 12:30 190976 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6002.18139_none_d179147d267b3ebf\iiscore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:14 190976 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.22559_none_d0069f884282c147\iiscore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:20 189952 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6001.18359_none_cf7d00d729652456\iiscore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:07 164864 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.21157_none_ce1e368a455e33c3\iiscore.dll
+ 2009-12-12 07:22 . 2009-11-09 13:30 164864 c:\windows\winsxs\x86_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.0.6000.16954_none_cd91c0bf2c4314b2\iiscore.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22973_none_47cc7e80dd3ff385\ieui.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22956_none_47e51f36dd2d07a8\ieui.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22918_none_48125f7add0aca92\ieui.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18882_none_4737117fc42b5655\ieui.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18865_none_474fb235c4186a78\ieui.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 164352 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18828_none_477df2c3c3f546b9\ieui.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.22973_none_febc2bb1e91d706f\iesysprep.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.22956_none_fed4cc67e90a8492\iesysprep.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.22918_none_ff020cabe8e8477c\iesysprep.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.18882_none_fe26beb0d008d33f\iesysprep.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.18865_none_fe3f5f66cff5e762\iesysprep.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 109056 c:\windows\winsxs\x86_microsoft-windows-ie-sysprep_31bf3856ad364e35_8.0.6001.18828_none_fe6d9ff4cfd2c3a3\iesysprep.dll
+ 2010-01-22 08:06 . 2010-01-02 13:13 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22973_none_a8fac7058d9a33aa\ie4uinit.exe
+ 2009-12-09 21:18 . 2009-11-21 13:06 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22956_none_a91367bb8d8747cd\ie4uinit.exe
+ 2009-10-14 07:04 . 2009-08-27 11:44 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.22918_none_a940a7ff8d650ab7\ie4uinit.exe
+ 2010-01-22 08:06 . 2010-01-02 04:56 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18882_none_a8655a047485967a\ie4uinit.exe
+ 2009-12-09 21:18 . 2009-11-21 04:59 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18865_none_a87dfaba7472aa9d\ie4uinit.exe
+ 2009-10-14 07:04 . 2009-08-27 03:42 173056 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.6001.18828_none_a8ac3b48744f86de\ie4uinit.exe
+ 2010-01-22 08:06 . 2010-01-02 14:55 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22973_none_2acdbc3abba51a7f\sqmapi.dll
+ 2009-12-09 21:18 . 2009-11-21 15:03 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22956_none_2ae65cf0bb922ea2\sqmapi.dll
+ 2009-10-14 07:04 . 2009-08-27 13:29 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22918_none_2b139d34bb6ff18c\sqmapi.dll
+ 2010-01-22 08:06 . 2010-01-02 06:37 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18882_none_2a384f39a2907d4f\sqmapi.dll
+ 2009-12-09 21:18 . 2009-11-21 06:39 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18865_none_2a50efefa27d9172\sqmapi.dll
+ 2009-10-14 07:04 . 2009-08-27 05:22 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18828_none_2a7f307da25a6db3\sqmapi.dll
+ 2010-01-22 08:06 . 2010-01-02 14:54 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.22973_none_1a507a0d4343ffed\occache.dll
+ 2009-12-09 21:18 . 2009-11-21 15:02 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.22956_none_1a691ac343311410\occache.dll
+ 2009-10-14 07:04 . 2009-08-27 13:26 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.22918_none_1a965b07430ed6fa\occache.dll
+ 2010-01-22 08:06 . 2010-01-02 06:36 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.18882_none_19bb0d0c2a2f62bd\occache.dll
+ 2009-12-09 21:18 . 2009-11-21 06:38 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.18865_none_19d3adc22a1c76e0\occache.dll
+ 2009-10-14 07:04 . 2009-08-27 05:20 206848 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.6001.18828_none_1a01ee5029f95321\occache.dll
+ 2010-01-22 08:06 . 2010-01-02 14:58 638216 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22973_none_128c11ea491f6b05\iexplore.exe
+ 2010-01-22 08:06 . 2010-01-02 13:14 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22973_none_128c11ea491f6b05\ieUnatt.exe
+ 2009-12-09 21:18 . 2009-11-21 15:05 638232 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22956_none_12a4b2a0490c7f28\iexplore.exe
+ 2009-12-09 21:18 . 2009-11-21 13:06 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22956_none_12a4b2a0490c7f28\ieUnatt.exe
+ 2009-10-14 07:04 . 2009-08-27 13:31 638216 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22918_none_12d1f2e448ea4212\iexplore.exe
+ 2009-10-14 07:04 . 2009-08-27 11:44 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.22918_none_12d1f2e448ea4212\ieUnatt.exe
+ 2010-01-22 08:06 . 2010-01-02 06:40 638216 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18882_none_11f6a4e9300acdd5\iexplore.exe
+ 2010-01-22 08:06 . 2010-01-02 04:57 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18882_none_11f6a4e9300acdd5\ieUnatt.exe
+ 2009-12-09 21:18 . 2009-11-21 06:42 638232 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18865_none_120f459f2ff7e1f8\iexplore.exe
+ 2009-12-09 21:18 . 2009-11-21 04:59 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18865_none_120f459f2ff7e1f8\ieUnatt.exe
+ 2009-10-14 07:04 . 2009-08-27 05:23 638232 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18828_none_123d862d2fd4be39\iexplore.exe
+ 2009-10-14 07:04 . 2009-08-27 03:42 133632 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18828_none_123d862d2fd4be39\ieUnatt.exe
+ 2010-01-22 08:06 . 2010-01-02 14:50 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.22973_none_2ab741d6c959ed0f\IEShims.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.22956_none_2acfe28cc9470132\IEShims.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.22918_none_2afd22d0c924c41c\IEShims.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.18882_none_2a21d4d5b0454fdf\IEShims.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.18865_none_2a3a758bb0326402\IEShims.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 197632 c:\windows\winsxs\x86_microsoft-windows-ie-ieshims_31bf3856ad364e35_8.0.6001.18828_none_2a68b619b00f4043\IEShims.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.22973_none_7358f64079b186a1\ieproxy.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.22956_none_737196f6799e9ac4\ieproxy.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.22918_none_739ed73a797c5dae\ieproxy.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.18882_none_72c3893f609ce971\ieproxy.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.18865_none_72dc29f56089fd94\ieproxy.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 246272 c:\windows\winsxs\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.6001.18828_none_730a6a836066d9d5\ieproxy.dll
+ 2010-01-22 08:06 . 2010-01-02 14:51 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.22973_none_43109c2d69974eda\msfeeds.dll
+ 2009-12-09 21:18 . 2009-11-21 15:00 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.22956_none_43293ce3698462fd\msfeeds.dll
+ 2009-10-14 07:04 . 2009-08-27 13:22 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.22918_none_43567d27696225e7\msfeeds.dll
+ 2010-01-22 08:06 . 2010-01-02 06:33 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.18882_none_427b2f2c5082b1aa\msfeeds.dll
+ 2009-12-09 21:18 . 2009-11-21 06:35 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.18865_none_4293cfe2506fc5cd\msfeeds.dll
+ 2009-10-14 07:04 . 2009-08-27 05:18 594432 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.6001.18828_none_42c21070504ca20e\msfeeds.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.22973_none_1fed9690212ec484\iepeers.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.22956_none_20063746211bd8a7\iepeers.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.22918_none_2033778a20f99b91\iepeers.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.18882_none_1f58298f081a2754\iepeers.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.18865_none_1f70ca4508073b77\iepeers.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 184320 c:\windows\winsxs\x86_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.6001.18828_none_1f9f0ad307e417b8\iepeers.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.22973_none_577a7e5a869e1ce9\iedkcs32.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.22956_none_57931f10868b310c\iedkcs32.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.22918_none_57c05f548668f3f6\iedkcs32.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.18882_none_56e511596d897fb9\iedkcs32.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.18865_none_56fdb20f6d7693dc\iedkcs32.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 387584 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_8.0.6001.18828_none_572bf29d6d53701d\iedkcs32.dll
+ 2010-01-22 08:06 . 2010-01-02 14:56 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22973_none_e513055ed0f3fc22\wininet.dll
+ 2009-12-09 21:18 . 2009-11-21 15:03 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22956_none_e52ba614d0e11045\wininet.dll
+ 2009-10-14 07:04 . 2009-08-27 13:29 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.22918_none_e558e658d0bed32f\wininet.dll
+ 2010-01-22 08:06 . 2010-01-02 06:38 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18882_none_e47d985db7df5ef2\wininet.dll
+ 2009-12-09 21:18 . 2009-11-21 06:40 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18865_none_e4963913b7cc7315\wininet.dll
+ 2009-10-14 07:04 . 2009-08-27 05:22 916480 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.6001.18828_none_e4c479a1b7a94f56\wininet.dll
+ 2009-12-12 07:22 . 2009-11-09 10:49 411648 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6002.22261_none_aef133562f4e979f\http.sys
+ 2009-12-09 21:18 . 2009-11-03 19:45 411648 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6002.22258_none_af0305482f402d0f\http.sys
+ 2009-12-12 07:22 . 2009-11-09 10:36 411648 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6002.18139_none_ae90089f16116eba\http.sys
+ 2009-12-09 21:18 . 2009-11-03 19:41 411648 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6002.18136_none_ae8d07c1161422b5\http.sys
+ 2009-12-12 07:22 . 2009-11-09 11:09 411136 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6001.22559_none_ad1d93aa3218f142\http.sys
+ 2009-12-09 21:18 . 2009-11-03 19:52 411136 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6001.22556_none_ad1a92cc321ba53d\http.sys
+ 2009-12-12 07:22 . 2009-11-09 11:04 411136 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6001.18359_none_ac93f4f918fb5451\http.sys
+ 2009-12-09 21:18 . 2009-11-03 19:53 411136 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6001.18356_none_ac90f41b18fe084c\http.sys
+ 2009-12-12 07:22 . 2009-11-09 11:01 398848 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6000.21157_none_ab352aac34f463be\http.sys
+ 2009-12-09 21:18 . 2009-11-03 10:31 398848 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6000.21154_none_ab3229ce34f717b9\http.sys
+ 2009-12-12 07:22 . 2009-11-09 11:17 396800 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6000.16954_none_aaa8b4e11bd944ad\http.sys
+ 2009-12-09 21:18 . 2009-11-03 10:37 396800 c:\windows\winsxs\x86_microsoft-windows-http_31bf3856ad364e35_6.0.6000.16951_none_aaa5b4031bdbf8a8\http.sys
+ 2010-01-13 07:58 . 2009-10-19 11:21 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.22247_none_ac1ef11970e467fb\atmfd.dll
+ 2009-07-15 06:29 . 2009-06-15 12:42 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6002.18124_none_aba7f34857b9444a\atmfd.dll
+ 2010-01-13 07:58 . 2009-10-19 11:38 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.22544_none_aa357e5373c0c6d2\atmfd.dll
+ 2009-07-15 06:29 . 2009-06-15 12:52 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6001.18344_none_a9abdfa25aa329e1\atmfd.dll
+ 2010-01-13 07:58 . 2009-10-19 11:34 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.21142_none_a84d1555769c394e\atmfd.dll
+ 2010-01-13 07:58 . 2009-10-19 11:45 289792 c:\windows\winsxs\x86_microsoft-windows-gdi_31bf3856ad364e35_6.0.6000.16939_none_a7d5725a5d6ffbb2\atmfd.dll
+ 2010-01-13 07:58 . 2009-10-19 13:51 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6002.22247_none_b80bfbe83551d2b2\t2embed.dll
+ 2010-01-13 07:58 . 2009-10-19 13:38 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6002.18124_none_b794fe171c26af01\t2embed.dll
+ 2010-01-13 07:58 . 2009-10-19 14:11 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6001.22544_none_b6228922382e3189\t2embed.dll
+ 2010-01-13 07:58 . 2009-10-19 14:27 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6001.18344_none_b598ea711f109498\t2embed.dll
+ 2010-01-13 07:58 . 2009-10-19 14:22 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6000.21142_none_b43a20243b09a405\t2embed.dll
+ 2010-01-13 07:58 . 2009-10-19 14:42 156672 c:\windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.0.6000.16939_none_b3c27d2921dd6669\t2embed.dll
+ 2009-10-14 07:05 . 2009-08-31 12:00 253952 c:\windows\winsxs\x86_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.0.6001.22511_none_4be8930c6de07dc1\ehvid.exe
+ 2009-10-14 07:05 . 2009-08-31 11:51 253952 c:\windows\winsxs\x86_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.0.6001.18322_none_4b5524b954ca1618\ehvid.exe
+ 2009-10-14 07:05 . 2009-08-31 12:08 253952 c:\windows\winsxs\x86_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.0.6000.21119_none_4a0a2cf270b2eda3\ehvid.exe
+ 2009-10-14 07:05 . 2009-08-31 13:05 253952 c:\windows\winsxs\x86_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.0.6000.16919_none_4980b80557951a97\ehvid.exe
+ 2009-10-14 07:05 . 2009-08-31 13:52 522240 c:\windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6001.22511_none_cf43f10ce28c8be4\ehui.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 522240 c:\windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6001.18322_none_ceb082b9c976243b\ehui.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 521216 c:\windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6000.21119_none_cd658af2e55efbc6\ehui.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 517120 c:\windows\winsxs\x86_microsoft-windows-ehome-ehui_31bf3856ad364e35_6.0.6000.16919_none_ccdc1605cc4128ba\ehui.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 105472 c:\windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6001.22511_none_27486c597b1eee18\ehPresenter.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 105472 c:\windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6001.18322_none_26b4fe066208866f\ehPresenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 105472 c:\windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6000.21119_none_256a063f7df15dfa\ehPresenter.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 105472 c:\windows\winsxs\x86_microsoft-windows-ehome-ehpresenter_31bf3856ad364e35_6.0.6000.16919_none_24e0915264d38aee\ehPresenter.dll
+ 2009-10-14 07:05 . 2009-08-31 13:24 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6002.22215_none_3023a9eccf504813\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 13:12 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6002.18103_none_2fa2dc79b62c59aa\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6001.22511_none_2e3936dcd22d8d93\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6001.18322_none_2da5c889b91725ea\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6000.21119_none_2c5ad0c2d4fffd75\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 278528 c:\windows\winsxs\x86_microsoft-windows-ehome-ehplayer_31bf3856ad364e35_6.0.6000.16919_none_2bd15bd5bbe22a69\ehPlayer.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 373248 c:\windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6001.22511_none_2fbbaf3a8346d824\ehglid.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 373248 c:\windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6001.18322_none_2f2840e76a30707b\ehglid.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 372736 c:\windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6000.21119_none_2ddd492086194806\ehglid.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 372224 c:\windows\winsxs\x86_microsoft-windows-ehome-ehglid_31bf3856ad364e35_6.0.6000.16919_none_2d53d4336cfb74fa\ehglid.dll
+ 2009-10-14 07:05 . 2009-08-31 13:22 173056 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6001.22511_none_34a9bd2af31efbd9\McrMgr.exe
+ 2009-10-14 07:05 . 2009-08-31 13:22 173056 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6001.18322_none_34164ed7da089430\McrMgr.exe
+ 2009-10-14 07:05 . 2009-08-31 13:43 173056 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.21119_none_32cb5710f5f16bbb\McrMgr.exe
+ 2009-10-14 07:05 . 2009-08-31 14:40 173056 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.0.6000.16919_none_3241e223dcd398af\McrMgr.exe
+ 2009-10-14 07:05 . 2009-08-31 13:52 254464 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6001.22511_none_15374cd4b8d7977b\ehReplay.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 254464 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6001.18322_none_14a3de819fc12fd2\ehReplay.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 254464 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6000.21119_none_1358e6babbaa075d\ehReplay.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 252416 c:\windows\winsxs\x86_microsoft-windows-ehome-devices-ehreplay_31bf3856ad364e35_6.0.6000.16919_none_12cf71cda28c3451\ehReplay.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 180224 c:\windows\winsxs\x86_microsoft-windows-ehome-cbva_31bf3856ad364e35_6.0.6001.22511_none_cea378c2e2ec277f\cbva.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 180224 c:\windows\winsxs\x86_microsoft-windows-ehome-cbva_31bf3856ad364e35_6.0.6001.18322_none_ce100a6fc9d5bfd6\cbva.dll
+ 2009-10-14 07:05 . 2009-08-31 14:16 180224 c:\windows\winsxs\x86_microsoft-windows-ehome-cbva_31bf3856ad364e35_6.0.6000.21119_none_ccc512a8e5be9761\cbva.dll
+ 2009-10-14 07:05 . 2009-08-31 15:15 180224 c:\windows\winsxs\x86_microsoft-windows-ehome-cbva_31bf3856ad364e35_6.0.6000.16919_none_cc3b9dbbcca0c455\cbva.dll
+ 2009-11-04 19:19 . 2009-09-25 01:33 829440 c:\windows\winsxs\x86_microsoft-windows-directx-warp10_31bf3856ad364e35_7.0.6002.18107_none_ddc19bafdeb30271\d3d10warp.dll
+ 2009-11-04 19:19 . 2009-09-25 01:30 481792 c:\windows\winsxs\x86_microsoft-windows-directx-dxgi_31bf3856ad364e35_7.0.6002.18107_none_2ddc701ea6935db8\dxgi.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 519680 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d11_31bf3856ad364e35_7.0.6002.18107_none_e31646a255b2bb52\d3d11.dll
+ 2009-11-04 19:19 . 2009-09-25 01:30 190464 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d10_31bf3856ad364e35_7.0.6002.18107_none_e3165d6a55b2a1b1\d3d10core.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 218112 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d10.1_31bf3856ad364e35_7.0.6002.18107_none_438775313198baea\d3d10_1core.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 161280 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d10.1_31bf3856ad364e35_7.0.6002.18107_none_438775313198baea\d3d10_1.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 486912 c:\windows\winsxs\x86_microsoft-windows-directx-d3d10level9_31bf3856ad364e35_7.0.6002.18107_none_d6bc647e27993a91\d3d10level9.dll
+ 2009-11-04 19:19 . 2009-09-25 01:27 793088 c:\windows\winsxs\x86_microsoft-windows-directwrite-fontcache_31bf3856ad364e35_7.0.6002.18107_none_f80806179955d90c\FntCache.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 828928 c:\windows\winsxs\x86_microsoft-windows-d2d_31bf3856ad364e35_7.0.6002.18107_none_9afade8fe3f79d22\d2d1.dll
+ 2009-11-04 19:19 . 2009-09-25 01:33 195584 c:\windows\winsxs\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_7.0.6002.18107_none_17218ffde5ca9cc0\dxdiagn.dll
+ 2009-11-04 19:19 . 2009-09-25 01:32 252928 c:\windows\winsxs\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_7.0.6002.18107_none_17218ffde5ca9cc0\dxdiag.exe
+ 2009-11-04 19:19 . 2009-09-25 01:38 847360 c:\windows\winsxs\x86_microsoft-windows-component-opcom_31bf3856ad364e35_7.0.6002.18107_none_9694f99f3a97a698\OpcServices.dll
+ 2009-11-04 19:19 . 2009-09-25 01:35 135680 c:\windows\winsxs\x86_microsoft-windows-c..nt-xpsrasterservice_31bf3856ad364e35_7.0.6002.18107_none_0dfb54ccb407a2d9\XpsRasterService.dll
+ 2009-11-04 19:19 . 2009-09-25 01:36 280064 c:\windows\winsxs\x86_microsoft-windows-c..ent-xpsgdiconverter_31bf3856ad364e35_7.0.6002.18107_none_064a6d5573576b79\XpsGdiConverter.dll
+ 2009-08-07 21:32 . 2009-03-30 04:42 315392 c:\windows\winsxs\msil_mscorlib.resources_b77a5c561934e089_6.0.6002.22219_de-de_4e5aaaf1b4c733f6\mscorlib.resources.dll
+ 2009-08-07 21:32 . 2009-03-30 04:42 315392 c:\windows\winsxs\msil_mscorlib.resources_b77a5c561934e089_6.0.6002.18107_de-de_65277ef79b208757\mscorlib.resources.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 212992 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6002.22215_none_27e7e71ae2946063\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 212992 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6002.18103_none_276719a7c97071fa\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:58 212992 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6001.22511_none_25fd740ae571a5e3\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 212992 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6001.18322_none_256a05b7cc5b3e3a\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 225280 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6000.21119_none_241f0df0e84415c5\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 225280 c:\windows\winsxs\msil_microsoft.mediacenter_31bf3856ad364e35_6.0.6000.16919_none_23959903cf2642b9\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 188416 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6002.22215_none_c802e821541b5ff1\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 188416 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6002.18103_none_c7821aae3af77188\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 14:58 188416 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6001.22511_none_c618751156f8a571\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 188416 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6001.18322_none_c58506be3de23dc8\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 15:15 212992 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6000.21119_none_c43a0ef759cb1553\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 212992 c:\windows\winsxs\msil_mcstore_31bf3856ad364e35_6.0.6000.16919_none_c3b09a0a40ad4247\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6002.22215_none_8d4b9de95e7ac990\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6002.18103_none_8ccad0764556db27\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 14:57 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6001.22511_none_8b612ad961580f10\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6001.18322_none_8acdbc864841a767\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 15:15 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6000.21119_none_8982c4bf642a7ef2\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 532480 c:\windows\winsxs\msil_ehrecobj_31bf3856ad364e35_6.0.6000.16919_none_88f94fd24b0cabe6\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 15:15 135168 c:\windows\winsxs\msil_ehexthost_31bf3856ad364e35_6.0.6000.21119_none_bd8a240bdacf0af8\ehexthost.exe
+ 2009-10-14 07:05 . 2009-08-31 16:15 135168 c:\windows\winsxs\msil_ehexthost_31bf3856ad364e35_6.0.6000.16919_none_bd00af1ec1b137ec\ehexthost.exe
+ 2009-10-14 07:05 . 2009-08-31 14:18 839680 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6002.22215_none_de0d807fe52ff24b\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 839680 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6002.18103_none_dd8cb30ccc0c03e2\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 14:57 839680 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6001.22511_none_dc230d6fe80d37cb\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 839680 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6001.18322_none_db8f9f1ccef6d022\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 15:15 876544 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6000.21119_none_da44a755eadfa7ad\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 876544 c:\windows\winsxs\msil_ehepg_31bf3856ad364e35_6.0.6000.16919_none_d9bb3268d1c1d4a1\ehepg.dll
+ 2009-11-04 19:19 . 2009-09-25 01:35 135680 c:\windows\System32\XpsRasterService.dll
+ 2009-11-04 19:19 . 2009-09-25 01:48 351232 c:\windows\System32\XpsPrint.dll
+ 2009-11-04 19:19 . 2009-09-25 01:36 280064 c:\windows\System32\XpsGdiConverter.dll
+ 2009-10-04 16:11 . 2009-09-04 15:44 515416 c:\windows\System32\XAudio2_5.dll
+ 2009-10-04 16:11 . 2009-03-16 12:18 517448 c:\windows\System32\XAudio2_4.dll
+ 2009-10-04 16:11 . 2008-10-27 08:04 514384 c:\windows\System32\XAudio2_3.dll
+ 2009-10-04 16:11 . 2008-07-31 08:40 509448 c:\windows\System32\XAudio2_2.dll
+ 2009-10-04 16:11 . 2008-05-30 12:19 507400 c:\windows\System32\XAudio2_1.dll
+ 2009-10-04 16:11 . 2008-03-05 14:03 479752 c:\windows\System32\XAudio2_0.dll
+ 2009-10-04 16:11 . 2009-09-04 15:44 238936 c:\windows\System32\xactengine3_5.dll
+ 2009-10-04 16:11 . 2009-03-16 12:18 235352 c:\windows\System32\xactengine3_4.dll
+ 2009-10-04 16:11 . 2008-10-27 08:04 235856 c:\windows\System32\xactengine3_3.dll
+ 2009-10-04 16:11 . 2008-07-31 08:41 238088 c:\windows\System32\xactengine3_2.dll
+ 2009-10-04 16:11 . 2008-05-30 12:18 238088 c:\windows\System32\xactengine3_1.dll
+ 2009-10-04 16:11 . 2008-03-05 14:03 238088 c:\windows\System32\xactengine3_0.dll
+ 2009-10-04 16:11 . 2007-07-19 22:57 267112 c:\windows\System32\xactengine2_9.dll
+ 2009-10-04 16:11 . 2007-06-20 18:46 266088 c:\windows\System32\xactengine2_8.dll
+ 2009-10-04 16:11 . 2007-04-04 16:55 261480 c:\windows\System32\xactengine2_7.dll
+ 2009-10-04 16:11 . 2007-01-24 13:27 255848 c:\windows\System32\xactengine2_6.dll
+ 2009-10-04 16:11 . 2006-12-08 10:02 251672 c:\windows\System32\xactengine2_5.dll
+ 2009-10-04 16:11 . 2006-09-28 14:05 237848 c:\windows\System32\xactengine2_4.dll
+ 2009-10-04 16:11 . 2006-07-28 07:30 236824 c:\windows\System32\xactengine2_3.dll
+ 2009-10-04 16:11 . 2006-05-31 05:24 230168 c:\windows\System32\xactengine2_2.dll
+ 2009-10-04 16:11 . 2007-10-22 01:39 267272 c:\windows\System32\xactengine2_10.dll
+ 2009-10-04 16:11 . 2006-03-31 10:39 229584 c:\windows\System32\xactengine2_1.dll
+ 2009-10-04 16:11 . 2006-02-03 06:42 230096 c:\windows\System32\xactengine2_0.dll
+ 2009-10-07 06:25 . 2009-08-06 17:23 171608 c:\windows\System32\wuwebv.dll
+ 2009-10-07 06:25 . 2009-08-07 02:23 575704 c:\windows\System32\wuapi.dll
- 2009-08-07 21:33 . 2009-04-11 06:28 355328 c:\windows\System32\WSDApi.dll
+ 2009-11-11 06:24 . 2009-08-10 12:35 355328 c:\windows\System32\WSDApi.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 350208 c:\windows\System32\WPDSp.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 546816 c:\windows\System32\wpd_ci.dll
+ 2009-10-14 07:04 . 2009-05-08 12:53 604672 c:\windows\System32\WMSPDMOD.DLL
- 2008-01-21 02:24 . 2008-01-21 02:24 604672 c:\windows\System32\WMSPDMOD.DLL
+ 2009-11-04 19:19 . 2009-09-25 01:33 369664 c:\windows\System32\WMPhoto.dll
- 2009-08-07 21:33 . 2009-04-11 06:27 258048 c:\windows\System32\winspool.drv
+ 2009-11-04 19:19 . 2009-09-24 22:54 258048 c:\windows\System32\winspool.drv
+ 2009-12-09 21:18 . 2009-08-24 11:36 377344 c:\windows\System32\winhttp.dll
+ 2009-11-04 19:19 . 2009-09-25 02:07 189440 c:\windows\System32\WindowsCodecsExt.dll
+ 2009-11-04 19:19 . 2009-09-25 02:10 974848 c:\windows\System32\WindowsCodecs.dll
+ 2009-11-24 08:47 . 2006-07-01 02:25 151552 c:\windows\System32\w2dzip32.dll
- 2008-01-21 02:25 . 2008-01-21 02:25 310784 c:\windows\System32\unregmp2.exe
+ 2009-10-28 05:26 . 2009-09-10 14:58 310784 c:\windows\System32\unregmp2.exe
+ 2009-11-04 19:17 . 2009-10-08 21:08 555520 c:\windows\System32\UIAutomationCore.dll
+ 2009-11-24 08:45 . 2000-12-13 00:12 327680 c:\windows\System32\txobj32.dll
+ 2009-11-24 08:45 . 2001-07-17 06:02 446464 c:\windows\System32\Tx32.dll
+ 2009-11-24 08:45 . 2000-12-13 00:41 323584 c:\windows\System32\tx_word.dll
+ 2009-11-24 08:45 . 2001-06-27 01:10 131072 c:\windows\System32\tx_rtf32.dll
+ 2009-11-24 08:45 . 2001-07-04 23:41 135168 c:\windows\System32\tx_htm32.dll
+ 2010-01-26 12:14 . 2009-10-13 18:00 185920 c:\windows\System32\rmoc3260.dll
+ 2009-12-09 21:18 . 2009-10-07 11:36 243712 c:\windows\System32\rastls.dll
+ 2009-11-04 19:19 . 2009-09-24 22:54 667648 c:\windows\System32\printfilterpipelinesvc.exe
+ 2009-11-04 19:18 . 2009-10-01 01:01 196608 c:\windows\System32\PortableDeviceWMDRM.dll
- 2008-01-21 02:25 . 2008-01-21 02:25 196608 c:\windows\System32\PortableDeviceWMDRM.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 160256 c:\windows\System32\PortableDeviceTypes.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 100864 c:\windows\System32\PortableDeviceClassExtension.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 334848 c:\windows\System32\PortableDeviceApi.dll
+ 2009-11-24 08:45 . 2003-06-06 18:19 132344 c:\windows\System32\PopX.dll
+ 2010-01-26 12:14 . 2009-10-13 18:00 278528 c:\windows\System32\pncrt.dll
+ 2009-11-04 19:19 . 2009-09-25 02:04 321024 c:\windows\System32\PhotoMetadataHandler.dll
+ 2009-11-04 19:19 . 2009-09-25 01:38 847360 c:\windows\System32\OpcServices.dll
+ 2009-11-04 19:17 . 2009-10-08 21:08 234496 c:\windows\System32\oleacc.dll
+ 2009-08-03 14:07 . 2009-08-03 14:07 230768 c:\windows\System32\OGAEXEC.exe
+ 2009-08-03 14:07 . 2009-08-03 14:07 403816 c:\windows\System32\OGACheckControl.dll
+ 2009-08-03 14:07 . 2009-08-03 14:07 322928 c:\windows\System32\OGAAddin.dll
+ 2010-01-22 08:06 . 2010-01-02 06:36 206848 c:\windows\System32\occache.dll
- 2009-07-29 06:03 . 2009-07-21 21:50 206848 c:\windows\System32\occache.dll
- 2009-08-16 14:14 . 2009-06-15 14:53 218624 c:\windows\System32\msv1_0.dll
+ 2009-10-14 07:05 . 2009-09-10 16:48 218624 c:\windows\System32\msv1_0.dll
- 2009-07-29 06:03 . 2009-07-21 21:48 594432 c:\windows\System32\msfeeds.dll
+ 2010-01-22 08:06 . 2010-01-02 06:33 594432 c:\windows\System32\msfeeds.dll
+ 2009-11-24 08:45 . 2003-03-22 10:50 173304 c:\windows\System32\MimeX.dll
+ 2009-07-18 03:21 . 2009-07-18 03:21 257440 c:\windows\System32\Macromed\Flash\NPSWF32_FlashUtil.exe
+ 2009-10-28 03:31 . 2009-10-28 03:31 257440 c:\windows\System32\Macromed\Flash\FlashUtil10d.exe
+ 2009-11-24 08:45 . 2002-01-23 07:16 406016 c:\windows\System32\ltkrn12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:17 164864 c:\windows\System32\ltimg12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:16 131072 c:\windows\System32\ltfil12n.DLL
+ 2009-11-24 08:45 . 2002-01-23 07:17 207872 c:\windows\System32\ltefx12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:16 259072 c:\windows\System32\ltdis12n.dll
+ 2009-11-24 08:45 . 2002-01-23 07:19 328704 c:\windows\System32\lfcmp12n.dll
- 2009-09-29 15:03 . 2009-07-31 13:23 149280 c:\windows\System32\javaws.exe
+ 2009-11-26 12:56 . 2009-11-26 12:56 149280 c:\windows\System32\javaws.exe
- 2009-09-29 15:03 . 2009-07-31 13:23 145184 c:\windows\System32\javaw.exe
+ 2009-11-26 12:56 . 2009-11-26 12:56 145184 c:\windows\System32\javaw.exe
+ 2009-11-26 12:56 . 2009-11-26 12:56 145184 c:\windows\System32\java.exe
- 2009-09-29 15:03 . 2009-07-31 13:23 145184 c:\windows\System32\java.exe
+ 2010-01-22 08:06 . 2010-01-02 06:32 164352 c:\windows\System32\ieui.dll
- 2009-07-29 06:03 . 2009-07-21 21:47 164352 c:\windows\System32\ieui.dll
- 2009-07-29 06:03 . 2009-07-21 21:47 184320 c:\windows\System32\iepeers.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 184320 c:\windows\System32\iepeers.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 387584 c:\windows\System32\iedkcs32.dll
- 2009-07-29 06:03 . 2009-07-21 20:13 173056 c:\windows\System32\ie4uinit.exe
+ 2010-01-22 08:06 . 2010-01-02 04:56 173056 c:\windows\System32\ie4uinit.exe
+ 2009-11-24 08:45 . 2003-06-03 09:04 279800 c:\windows\System32\FtpX.dll
+ 2009-11-04 19:19 . 2009-09-25 01:27 793088 c:\windows\System32\FntCache.dll
+ 2009-11-24 08:45 . 2002-10-07 10:42 152824 c:\windows\System32\EncodeX.dll
+ 2009-11-04 19:19 . 2009-09-25 01:30 481792 c:\windows\System32\dxgi.dll
+ 2009-11-04 19:19 . 2009-09-25 01:33 195584 c:\windows\System32\dxdiagn.dll
+ 2009-11-04 19:19 . 2009-09-25 01:32 252928 c:\windows\System32\dxdiag.exe
- 2008-01-21 02:24 . 2008-01-21 02:24 252928 c:\windows\System32\dxdiag.exe
+ 2009-11-04 19:18 . 2009-10-01 01:01 839168 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdMtpDr.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 226816 c:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_2a7adb02\WpdMtp.dll
+ 2009-11-04 19:18 . 2009-10-01 01:01 227840 c:\windows\System32\DriverStore\FileRepository\wpdfs.inf_07b511b6\WpdFs.dll
- 2009-08-07 21:33 . 2009-04-11 04:15 144896 c:\windows\System32\drivers\srv2.sys
+ 2009-10-14 07:04 . 2009-09-14 09:29 144896 c:\windows\System32\drivers\srv2.sys
+ 2009-07-08 11:44 . 2009-09-16 08:22 214664 c:\windows\System32\drivers\mfehidk.sys
+ 2009-11-04 19:19 . 2009-09-25 01:27 634880 c:\windows\System32\drivers\dxgkrnl.sys
+ 2009-10-04 16:11 . 2009-09-04 15:29 235344 c:\windows\System32\d3dx11_42.dll
+ 2009-10-04 16:11 . 2009-09-04 15:29 453456 c:\windows\System32\d3dx10_42.dll
+ 2009-10-04 16:11 . 2009-03-09 13:27 453456 c:\windows\System32\d3dx10_41.dll
+ 2009-10-04 16:11 . 2008-10-10 02:52 452440 c:\windows\System32\d3dx10_40.dll
+ 2009-10-04 16:11 . 2008-07-10 09:01 467984 c:\windows\System32\d3dx10_39.dll
+ 2009-10-04 16:11 . 2008-05-30 12:11 467984 c:\windows\System32\d3dx10_38.dll
+ 2009-10-04 16:11 . 2008-02-05 21:07 462864 c:\windows\System32\d3dx10_37.dll
+ 2009-10-04 16:11 . 2007-10-02 07:56 444776 c:\windows\System32\d3dx10_36.dll
+ 2009-10-04 16:11 . 2007-07-19 16:14 444776 c:\windows\System32\d3dx10_35.dll
+ 2009-10-04 16:11 . 2007-05-16 14:45 443752 c:\windows\System32\d3dx10_34.dll
+ 2009-10-04 16:11 . 2007-03-15 14:57 443752 c:\windows\System32\d3dx10_33.dll
+ 2009-10-04 16:11 . 2006-11-29 11:06 440080 c:\windows\System32\d3dx10.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 519680 c:\windows\System32\d3d11.dll
+ 2009-11-04 19:19 . 2009-09-25 01:33 829440 c:\windows\System32\d3d10warp.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 486912 c:\windows\System32\d3d10level9.dll
+ 2009-11-04 19:19 . 2009-09-25 01:30 190464 c:\windows\System32\d3d10core.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 218112 c:\windows\System32\d3d10_1core.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 161280 c:\windows\System32\d3d10_1.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 828928 c:\windows\System32\d2d1.dll
+ 2009-10-01 20:17 . 2009-10-01 20:17 117760 c:\windows\System32\config\systemprofile\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
+ 2009-06-08 20:27 . 2010-01-26 15:54 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
- 2009-06-08 20:27 . 2009-09-30 07:49 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-10-04 15:55 . 2009-10-04 15:55 589117 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OOKJHNGM\googledict_en2de_B9AAB95D6C6F4C36[1].dat
+ 2009-03-31 12:32 . 2010-01-26 15:55 180224 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-10-01 12:22 . 2009-10-01 12:22 197783 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\1031\StructuredQuerySchema.bin
+ 2009-10-29 05:27 . 2009-10-29 05:27 114688 c:\windows\System32\Adobe\Shockwave 11\SwInit.exe
+ 2009-10-29 05:43 . 2009-10-29 05:43 464312 c:\windows\System32\Adobe\Shockwave 11\SwHelper_1152602.exe
+ 2009-07-31 13:40 . 2009-07-31 13:40 468408 c:\windows\System32\Adobe\Shockwave 11\SwHelper_1151601.exe
+ 2009-10-29 05:29 . 2009-10-29 05:29 446464 c:\windows\System32\Adobe\Shockwave 11\Proj.dll
+ 2009-10-29 05:28 . 2009-10-29 05:28 372736 c:\windows\System32\Adobe\Shockwave 11\Plugin.dll
+ 2009-10-29 04:55 . 2009-10-29 04:55 713216 c:\windows\System32\Adobe\Shockwave 11\gi.dll
+ 2009-10-29 05:26 . 2009-10-29 05:26 503808 c:\windows\System32\Adobe\Shockwave 11\Control.dll
+ 2009-10-29 05:44 . 2009-10-29 05:44 210360 c:\windows\System32\Adobe\Director\SwDir.dll
+ 2009-10-29 05:28 . 2009-10-29 05:28 131072 c:\windows\System32\Adobe\Director\np32dsw.dll
- 2009-06-12 09:46 . 2009-06-12 09:46 245760 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-06-12 09:46 . 2009-10-15 07:16 245760 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-10-15 07:04 . 2009-09-04 06:59 388936 c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
- 2009-08-07 21:33 . 2009-03-30 04:42 388936 c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
- 2009-08-07 21:33 . 2009-03-30 04:42 989000 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 989000 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2009-10-04 16:11 . 2006-03-31 09:27 578560 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2911.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2006-02-03 05:40 578560 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2910.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-12-05 15:20 577536 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2909.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-09-28 12:11 577536 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2908.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-07-22 15:21 577024 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2907.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-05-26 13:15 576000 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2906.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-03-18 15:23 567296 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2905.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-02-05 17:32 563712 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2904.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 223232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 178176 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectSound.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 364544 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectPlay.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 159232 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectInput.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 145920 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectDraw.dll
+ 2009-10-04 16:11 . 2005-03-18 14:23 473600 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3D.dll
+ 2009-11-04 18:29 . 2009-11-04 18:29 802304 c:\windows\Installer\39989.msi
+ 2010-01-19 11:19 . 2010-01-19 11:19 119296 c:\windows\Installer\1c2438.msi
+ 2009-11-26 12:56 . 2009-11-26 12:56 537600 c:\windows\Installer\10f7eaa.msi
+ 2009-11-04 18:29 . 2009-11-04 18:29 295606 c:\windows\Installer\{AC76BA86-7AD7-5464-3428-900000000004}\ARPPRODUCTICON.exe
+ 2008-04-10 08:20 . 2008-04-10 08:20 638976 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA746454382090000000040\9.0.0\AdobeLinguistic.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 212992 c:\windows\ehome\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 212992 c:\windows\ehome\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 188416 c:\windows\ehome\mcstore.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 188416 c:\windows\ehome\mcstore.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 532480 c:\windows\ehome\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 532480 c:\windows\ehome\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 13:12 278528 c:\windows\ehome\ehPlayer.dll
- 2009-06-14 07:43 . 2009-04-30 11:47 278528 c:\windows\ehome\ehPlayer.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 839680 c:\windows\ehome\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 839680 c:\windows\ehome\ehepg.dll
+ 2009-10-14 07:05 . 2009-08-31 13:55 180224 c:\windows\ehome\cbva.dll
- 2009-06-14 07:42 . 2009-04-30 12:37 180224 c:\windows\ehome\cbva.dll
+ 2009-10-15 07:30 . 2009-10-15 07:30 321536 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\e238b43f36388fcb7c57b80bdc1f7d62\WsatConfig.ni.exe
+ 2009-10-15 07:30 . 2009-10-15 07:30 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\8f9e7faa17ad97b10b90647dc804bd02\WindowsFormsIntegration.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 187904 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\4609787a9b076765ecb68581a25df450\UIAutomationTypes.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 447488 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\a7b063c683276e3a82a58ba41c52df12\UIAutomationClient.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 235520 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\254b382cfc56f408ee61524805812f29\TaskScheduler.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 400896 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\0eae6266b8c2becb2131349055187233\System.Xml.Linq.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\9ab2b63a74f18bded73c752dfad29b7b\System.Web.Routing.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\67190e73b89e98b6488dcf6af49c216f\System.Web.RegularExpressions.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 859648 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\c6abb45c13e5b9122696522bec0d2ecf\System.Web.Extensions.Design.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 328704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\eaa2ae0c44f344b227b2c382c846f7a4\System.Web.Entity.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 301056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\5c0af069194b9d1f5d6ee63dbb90ee8d\System.Web.Entity.Design.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\03efddc7dbc191f65c0b343666f27026\System.Web.DynamicData.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\f064a5d32c3dbf54f7e6923b3cba5f35\System.Web.Abstractions.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\5790f8446c866b543ab1740fd27aaec5\System.Transactions.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\b0d40c6d0fc00ba251010b710ca452a6\System.ServiceProcess.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 676352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\3bf0444969d6c9bf5e3106c9aa59c1d0\System.Security.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 311296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\f91c1865b06602c72f0efc99a0d4634a\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\5fada30bf7c201ababed5104184b9754\System.Runtime.Remoting.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 621056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\23ca5e14f05c37fb49bc0df6521a314e\System.Net.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\9c037a2101174ed32002e0d492504573\System.Messaging.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 998400 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\f3554229f9241c34b5acd5061bb7a9b6\System.Management.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 330752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\072654567a9c8a9788fc1dc3c36ecfc7\System.Management.Instrumentation.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\f5ec612354e6e5abf31cf67ac57698e2\System.IO.Log.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\6fac519fcb4fe727abbd0e00b5ed358d\System.IdentityModel.Selectors.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\7315b1a64bf46430386b938ae3257e27\System.EnterpriseServices.Wrapper.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\7315b1a64bf46430386b938ae3257e27\System.EnterpriseServices.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\cf90c37ebdf793f7d485cdf1461cefd7\System.Drawing.Design.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\384bafb2a4f81a682eb2ae2c7fea976b\System.DirectoryServices.Protocols.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 881152 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\34472e4436b3e385c07ee148575e09f6\System.DirectoryServices.AccountManagement.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 939008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\e7535982e4bf2036e9e7269641b7be96\System.Data.Services.Client.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 354816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\d8591d22020c2da6180edf325b1a5d06\System.Data.Services.Design.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 756736 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\6a8e0561391bca5f520ea52bd10130dd\System.Data.Entity.Design.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\75651a5359122974884b64b98dc1af0f\System.Data.DataSetExtensions.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\78aac991cacbc9665c628f5466cec9c1\System.Configuration.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\97b0e9c797db7eb8c7e15a81d88b0f1f\System.Configuration.Install.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 633856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\de36037cdb70cd63979b9642fe1e916a\System.AddIn.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 232448 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\723e877d7b2a6ef55f2ae48ce7c1ee09\sysglobl.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\0e2d201c84bf5d3207ff863642cd9aae\SMSvcHost.ni.exe
+ 2009-10-15 07:28 . 2009-10-15 07:28 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\0813dc1488145bd9dd8547099ade2caf\SMDiagnostics.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 320512 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\927f3f5537ce459700658426fe372255\ServiceModelReg.ni.exe
+ 2009-10-15 07:17 . 2009-10-15 07:17 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\6a409c40a6067264d0592415fcfc266d\PresentationFramework.Luna.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 224768 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\54e0042aba64d42f476234184b1b8f77\PresentationFramework.Classic.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\3ae3d45b608b6e0fcb51d3a903563621\PresentationFramework.Royale.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\0fa8eb806fadfff925850522a53c3c18\PresentationFramework.Aero.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 724992 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\b4b826189fd5456365147b7b09e85a36\napsnap.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 110080 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\67f068987514ee7cafd3d78f3a0c1d03\napinit.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 115712 c:\windows\assembly\NativeImages_v2.0.50727_32\naphlpr\fb54f69405c0a16d69c0ff218b8b226c\naphlpr.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\f5f5c57412a953a4cf89bef422dde61a\MSBuild.ni.exe
+ 2009-10-15 07:28 . 2009-10-15 07:28 285184 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\49c2fd76ae8103221e9342bdba6c9c8d\MMCFxCommon.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\7d051e6ee6923e5db3ccab7a275f0812\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 659968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\cd3cb0a0113a7ccccff31da63487ede7\Microsoft.MediaCenter.Sports.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 227840 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\42794bc8e41260b935b11c24f7b36916\Microsoft.MediaCenter.Shell.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\20c04c834cf047afa7256415151818a8\Microsoft.MediaCenter.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 558592 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\89756299b1ce3b6cc00b69d39685ab1b\Microsoft.ManagementConsole.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\8c80eafc04a20c51f6009ddd7920fbc1\Microsoft.Build.Utilities.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\6766c368a48789e57637e36681e397ce\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\e32b8f3a1267236ca7f2bd9606e67ffd\Microsoft.Build.Engine.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\5a16c39ea69c4ddcaa76b9b2f5c70ef7\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 238592 c:\windows\assembly\NativeImages_v2.0.50727_32\Mcx2Dvcs\5c546e94a6ce162317a9c41298c07b98\Mcx2Dvcs.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 254976 c:\windows\assembly\NativeImages_v2.0.50727_32\mcupdate\c00d89371d1e93f341bef3ec8e889ef5\mcupdate.ni.exe
+ 2009-10-15 07:27 . 2009-10-15 07:27 225280 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstoredb\d766ca6bde8ee7051ddc96d713d776cd\mcstoredb.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 641536 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstore\d6bf92ec4c3c212e4323bf15386be21a\mcstore.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 543744 c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\2bcdc9c4b2d9b6fe5f34b2556d937b1d\EventViewer.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 103936 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiWUapi\9bbb6b6e4992b9aef63f5f299d479a9d\ehiWUapi.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 338432 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiwmp\94f6a3674e8f4e4e8fa82e4e93bb4094\ehiwmp.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 797696 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\a0ef579c3b63b6fdd1c2401200579d6f\ehiVidCtl.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 965632 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiProxy\266cdaf9ab6478fe4dfad14dccd6434c\ehiProxy.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 565760 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiPlay\ef0016884aa8f2aff3b31dcc02b96ed0\ehiPlay.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 160768 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiExtens\d33a77b9163bfb5a488ed34cea5ef217\ehiExtens.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 243200 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost\6da0bd473a25740c9f037c3c180bd5d2\ehExtHost.ni.exe
+ 2009-10-15 07:27 . 2009-10-15 07:27 305152 c:\windows\assembly\NativeImages_v2.0.50727_32\ehepgdat\934e9445770ccc7acac7fb36f6202a0f\ehepgdat.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 220160 c:\windows\assembly\NativeImages_v2.0.50727_32\ehCIR\2993150a626a90f2bd7853457f9fd6ac\ehCIR.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 220672 c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\11e7010bbb22a78ec4f9310bb5906686\CustomMarshalers.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\8cdd74f26f632d6087e8f79651870033\ComSvcConfig.ni.exe
+ 2009-10-15 07:27 . 2009-10-15 07:27 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\BDATunePIA\61ee0d5f74301a686fa114678b23149a\BDATunePIA.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 842240 c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\5f5dce4fc044ca88c9be8513d05fd5c6\AspNetMMCExt.ni.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 212992 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 212992 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 188416 c:\windows\assembly\GAC_MSIL\mcstore\6.0.6000.0__31bf3856ad364e35\mcstore.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 188416 c:\windows\assembly\GAC_MSIL\mcstore\6.0.6000.0__31bf3856ad364e35\mcstore.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 532480 c:\windows\assembly\GAC_MSIL\ehRecObj\6.0.6000.0__31bf3856ad364e35\ehRecObj.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 532480 c:\windows\assembly\GAC_MSIL\ehRecObj\6.0.6000.0__31bf3856ad364e35\ehRecObj.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 839680 c:\windows\assembly\GAC_MSIL\ehepg\6.0.6000.0__31bf3856ad364e35\ehepg.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 839680 c:\windows\assembly\GAC_MSIL\ehepg\6.0.6000.0__31bf3856ad364e35\ehepg.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 223232 c:\windows\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 178176 c:\windows\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 364544 c:\windows\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 159232 c:\windows\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 145920 c:\windows\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 577024 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 576000 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 567296 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 563712 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 473600 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
+ 2009-10-15 07:04 . 2009-09-04 06:59 5818704 c:\windows\winsxs\x86_netfx-mscorwks_dll_b03f5f7f11d50a3a_6.0.6002.22219_none_1b6bd7d648db5136\mscorwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:59 5812544 c:\windows\winsxs\x86_netfx-mscorwks_dll_b03f5f7f11d50a3a_6.0.6002.18107_none_3238abdc2f34a497\mscorwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 4550656 c:\windows\winsxs\x86_mscorlib_b77a5c561934e089_6.0.6002.22219_none_b0c508e8db53ecb1\mscorlib.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 4550656 c:\windows\winsxs\x86_mscorlib_b77a5c561934e089_6.0.6002.18107_none_c791dceec1ad4012\mscorlib.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 2537472 c:\windows\winsxs\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.0.6002.18112_none_130696d2c3f64ac4\wpdshext.dll
+ 2009-10-07 06:25 . 2009-08-07 01:45 2421760 c:\windows\winsxs\x86_microsoft-windows-windowsupdateclient-ui_31bf3856ad364e35_7.4.7600.226_none_672645e7fba0c4cc\wucltux.dll
+ 2009-11-11 06:24 . 2009-08-14 13:29 2045440 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6002.22200_none_bb639005b0cab34a\win32k.sys
+ 2009-11-11 06:24 . 2009-08-14 13:27 2036736 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6002.18091_none_ba79a25297f52b29\win32k.sys
+ 2009-11-11 06:24 . 2009-08-14 13:46 2036224 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6001.22497_none_b922cef1b3e70dd9\win32k.sys
+ 2009-11-11 06:24 . 2009-08-14 13:53 2035712 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6001.18311_none_b8e9afca9a8df67d\win32k.sys
+ 2009-11-11 06:24 . 2009-08-15 21:08 2032128 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.21108_none_b79eb803b676ce08\win32k.sys
+ 2009-11-11 06:24 . 2009-08-14 14:01 2031104 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.16908_none_b71543169d58fafc\win32k.sys
+ 2009-10-07 06:25 . 2009-08-07 02:23 1929952 c:\windows\winsxs\x86_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.4.7600.226_none_e979223d5b9c821b\wuaueng.dll
+ 2009-11-04 19:19 . 2009-09-10 02:00 1164800 c:\windows\winsxs\x86_microsoft-windows-uiribbon_31bf3856ad364e35_7.0.6002.18108_none_663bd42f9b3acad1\UIRibbonRes.dll
+ 2009-11-04 19:19 . 2009-09-10 02:01 3023360 c:\windows\winsxs\x86_microsoft-windows-uiribbon_31bf3856ad364e35_7.0.6002.18108_none_663bd42f9b3acad1\UIRibbon.dll
+ 2009-10-14 07:05 . 2009-08-05 14:10 3548216 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6002.22191_none_6e402703caaf139b\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-05 14:10 3599928 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6002.22191_none_6e402703caaf139b\ntkrnlpa.exe
+ 2009-10-14 07:05 . 2009-08-04 12:34 3548216 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6002.18082_none_6dc25a6eb1887137\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-04 12:34 3600456 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6002.18082_none_6dc25a6eb1887137\ntkrnlpa.exe
+ 2009-10-14 07:05 . 2009-08-05 17:15 3547736 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22489_none_6c6c8757cd796d3e\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-05 17:15 3599960 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22489_none_6c6c8757cd796d3e\ntkrnlpa.exe
+ 2009-10-14 07:05 . 2009-08-05 14:22 3546184 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18304_none_6c34687ab41f6f39\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-05 14:22 3597896 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18304_none_6c34687ab41f6f39\ntkrnlpa.exe
+ 2009-10-14 07:05 . 2009-08-05 14:10 3469896 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21101_none_6ad49de3d019654f\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-05 14:10 3503688 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21101_none_6ad49de3d019654f\ntkrnlpa.exe
+ 2009-10-14 07:05 . 2009-08-05 14:28 3467864 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16901_none_6a4b28f6b6fb9243\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-05 14:28 3502152 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16901_none_6a4b28f6b6fb9243\ntkrnlpa.exe
+ 2010-01-13 07:58 . 2009-12-11 09:11 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6002.22286_none_f4a7b2cb81f9b443\OESpamFilter.dat
+ 2010-01-13 07:58 . 2009-12-11 09:09 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6002.18164_none_f431b54468cda9e9\OESpamFilter.dat
+ 2010-01-13 07:58 . 2009-12-11 09:08 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6001.22581_none_f2bc3f7184d7e06c\OESpamFilter.dat
+ 2010-01-13 07:58 . 2009-12-11 09:10 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6001.18381_none_f232a0c06bba437b\OESpamFilter.dat
+ 2010-01-13 07:58 . 2009-12-11 09:09 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6000.21179_none_f0e8a94387a2345d\OESpamFilter.dat
+ 2010-01-13 07:58 . 2009-12-11 09:10 2409784 c:\windows\winsxs\x86_microsoft-windows-oespamfilter-dat_31bf3856ad364e35_6.0.6000.16977_none_f05d33c26e862ea3\OESpamFilter.dat
+ 2009-11-25 07:38 . 2009-08-11 16:58 1401856 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6002.22196_none_8a82c317ad5def05\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-11 16:44 1401856 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6002.18087_none_8a04f68294374ca1\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-11 15:26 1401344 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22492_none_88985007b03b3485\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-10 11:01 1399296 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18306_none_887403b096d0fe9e\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-10 12:51 1409536 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.21103_none_87143919b2caf4b4\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-10 13:05 1406464 c:\windows\winsxs\x86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.16903_none_868ac42c99ad21a8\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-11 16:58 1248768 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6002.22196_none_8a83076fad5da222\msxml3.dll
+ 2009-11-25 07:38 . 2009-08-11 16:44 1248768 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6002.18087_none_8a053ada9436ffbe\msxml3.dll
+ 2009-11-25 07:38 . 2009-08-11 15:25 1257472 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22492_none_8898945fb03ae7a2\msxml3.dll
+ 2009-11-25 07:38 . 2009-08-10 11:00 1257472 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18306_none_8874480896d0b1bb\msxml3.dll
+ 2009-11-25 07:38 . 2009-08-10 12:51 1260032 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.21103_none_87147d71b2caa7d1\msxml3.dll
+ 2009-11-25 07:38 . 2009-08-10 13:05 1260032 c:\windows\winsxs\x86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.16903_none_868b088499acd4c5\msxml3.dll
+ 2009-10-28 05:26 . 2009-09-10 15:10 1418752 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6002.22223_none_b05140d2ecdc475e\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 14:58 1418752 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6002.18111_none_afd0735fd3b858f5\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 15:23 1418752 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6001.22520_none_ae67ce0cefb8a635\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 15:21 1418752 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6001.18330_none_add35f6fd6a32535\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 15:14 1418240 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6000.21125_none_ac866714f28dca12\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 15:29 1418240 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.0.6000.16926_none_abfdf271d96f105d\setup_wm.exe
+ 2009-10-28 05:26 . 2009-09-10 15:11 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 14:59 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 15:24 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 15:21 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 15:14 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 15:29 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\wmploc.DLL
+ 2009-10-14 07:05 . 2009-08-31 14:18 1244672 c:\windows\winsxs\x86_microsoft-windows-m..mediadeliveryengine_31bf3856ad364e35_6.0.6000.21119_none_3dcbd7e47b7b6350\mcmde.dll
+ 2009-10-14 07:05 . 2009-08-31 15:17 1244672 c:\windows\winsxs\x86_microsoft-windows-m..mediadeliveryengine_31bf3856ad364e35_6.0.6000.16919_none_3d4262f7625d9044\mcmde.dll
+ 2009-10-14 07:05 . 2009-09-10 17:07 1259520 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6002.22223_none_a8a80213731ca5a7\lsasrv.dll
+ 2009-10-14 07:05 . 2009-09-09 13:17 1258496 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22518_none_a6d1618975e9b345\lsasrv.dll
+ 2009-10-14 07:05 . 2009-09-10 17:28 1235456 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21125_none_a4dd285578ce285b\lsasrv.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 1986048 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22973_none_2acdbc3abba51a7f\iertutil.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 1986048 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22956_none_2ae65cf0bb922ea2\iertutil.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 1986048 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.22918_none_2b139d34bb6ff18c\iertutil.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 1985536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18882_none_2a384f39a2907d4f\iertutil.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 1985536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18865_none_2a50efefa27d9172\iertutil.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 1985536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_8.0.6001.18828_none_2a7f307da25a6db3\iertutil.dll
+ 2010-01-22 08:06 . 2010-01-02 14:51 5945856 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22973_none_f66d247d514a6558\mshtml.dll
+ 2009-12-09 21:18 . 2009-11-21 15:00 5944320 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22956_none_f685c5335137797b\mshtml.dll
+ 2009-11-04 07:08 . 2009-10-21 19:26 5943296 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22942_none_f68c93f75132f82e\mshtml.dll
+ 2009-10-14 07:04 . 2009-08-27 13:22 5942272 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22918_none_f6b3057751153c65\mshtml.dll
+ 2010-01-22 08:06 . 2010-01-02 06:33 5942784 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18882_none_f5d7b77c3835c828\mshtml.dll
+ 2009-12-09 21:18 . 2009-11-21 06:35 5940736 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18865_none_f5f058323822dc4b\mshtml.dll
+ 2009-11-04 07:08 . 2009-10-21 10:40 5939712 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18852_none_f5f82740381d7455\mshtml.dll
+ 2009-10-14 07:04 . 2009-08-27 05:18 5940224 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18828_none_f61e98c037ffb88c\mshtml.dll
+ 2010-01-22 08:06 . 2010-01-02 14:56 1209344 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.22973_none_980d29bd05ead58f\urlmon.dll
+ 2009-12-09 21:18 . 2009-11-21 15:03 1209344 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.22956_none_9825ca7305d7e9b2\urlmon.dll
+ 2009-10-14 07:04 . 2009-08-27 13:29 1209344 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.22918_none_98530ab705b5ac9c\urlmon.dll
+ 2010-01-22 08:06 . 2010-01-02 06:38 1208832 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.18882_none_9777bcbbecd6385f\urlmon.dll
+ 2009-12-09 21:18 . 2009-11-21 06:40 1208832 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.18865_none_97905d71ecc34c82\urlmon.dll
+ 2009-10-14 07:04 . 2009-08-27 05:22 1208832 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_8.0.6001.18828_none_97be9dffeca028c3\urlmon.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 1498112 c:\windows\winsxs\x86_microsoft-windows-ehome-ehuihlp_31bf3856ad364e35_6.0.6000.21119_none_3aac7d294734b068\ehuihlp.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 1497088 c:\windows\winsxs\x86_microsoft-windows-ehome-ehuihlp_31bf3856ad364e35_6.0.6000.16919_none_3a23083c2e16dd5c\ehuihlp.dll
+ 2009-10-14 07:05 . 2009-08-31 13:53 1384960 c:\windows\winsxs\x86_microsoft-windows-e..-devices-mcx2filter_31bf3856ad364e35_6.0.6001.22511_none_368ebf8e3290dc07\Mcx2Filter.dll
+ 2009-10-14 07:05 . 2009-08-31 13:53 1384960 c:\windows\winsxs\x86_microsoft-windows-e..-devices-mcx2filter_31bf3856ad364e35_6.0.6001.18322_none_35fb513b197a745e\Mcx2Filter.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 1384960 c:\windows\winsxs\x86_microsoft-windows-e..-devices-mcx2filter_31bf3856ad364e35_6.0.6000.21119_none_34b0597435634be9\Mcx2Filter.dll
+ 2009-10-14 07:05 . 2009-08-31 15:17 1384960 c:\windows\winsxs\x86_microsoft-windows-e..-devices-mcx2filter_31bf3856ad364e35_6.0.6000.16919_none_3426e4871c4578dd\Mcx2Filter.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 1030144 c:\windows\winsxs\x86_microsoft-windows-directx-direct3d10_31bf3856ad364e35_7.0.6002.18107_none_e3165d6a55b2a1b1\d3d10.dll
+ 2009-11-04 19:19 . 2009-09-25 01:27 1064448 c:\windows\winsxs\x86_microsoft-windows-directwrite_31bf3856ad364e35_7.0.6002.18107_none_c5fb66ed8775b3a4\DWrite.dll
+ 2009-11-04 19:19 . 2009-09-25 01:49 1554432 c:\windows\winsxs\x86_microsoft-windows-c..t-xpsomandstreaming_31bf3856ad364e35_7.0.6002.18107_none_a27672456d27e8b6\xpsservices.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 1970176 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6002.22215_none_358c8e276d7bf44d\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 1970176 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6002.18103_none_350bc0b4545805e4\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 14:58 1970176 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6001.22511_none_33a21b17705939cd\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 1970176 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6001.18322_none_330eacc45742d224\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 2363392 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6000.21119_none_31c3b4fd732ba9af\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 2355200 c:\windows\winsxs\msil_microsoft.mediacenter.ui_31bf3856ad364e35_6.0.6000.16919_none_313a40105a0dd6a3\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 1249280 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6002.22215_none_52fe3f77ac27f733\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 1249280 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6002.18103_none_527d7204930408ca\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:58 1249280 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6001.22511_none_5113cc67af053cb3\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 1253376 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6001.18322_none_50805e1495eed50a\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 1282048 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6000.21119_none_4f35664db1d7ac95\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 1208320 c:\windows\winsxs\msil_microsoft.mediacenter.shell_31bf3856ad364e35_6.0.6000.16919_none_4eabf16098b9d989\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:18 4059136 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6002.22215_none_8e009bc057e3809d\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 4059136 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6002.18103_none_8d7fce4d3ebf9234\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:58 4059136 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6001.22511_none_8c1628b05ac0c61d\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 15:00 4059136 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6001.18322_none_8b82ba5d41aa5e74\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 4395008 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6000.21119_none_8a37c2965d9335ff\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 16:15 4382720 c:\windows\winsxs\msil_ehshell_31bf3856ad364e35_6.0.6000.16919_none_89ae4da9447562f3\ehshell.dll
+ 2009-11-04 19:19 . 2009-09-25 01:49 1554432 c:\windows\System32\xpsservices.dll
+ 2009-10-07 06:25 . 2009-08-07 01:45 2421760 c:\windows\System32\wucltux.dll
+ 2009-10-07 06:25 . 2009-08-07 02:23 1929952 c:\windows\System32\wuaueng.dll
- 2008-01-21 02:25 . 2008-01-21 02:25 2537472 c:\windows\System32\wpdshext.dll
+ 2009-11-04 19:18 . 2009-10-01 01:02 2537472 c:\windows\System32\wpdshext.dll
- 2009-08-13 06:00 . 2009-07-15 12:40 8147456 c:\windows\System32\wmploc.DLL
+ 2009-10-28 05:26 . 2009-09-10 14:59 8147456 c:\windows\System32\wmploc.DLL
+ 2009-11-11 06:24 . 2009-08-14 13:27 2036736 c:\windows\System32\win32k.sys
- 2009-07-29 06:03 . 2009-07-21 21:52 1208832 c:\windows\System32\urlmon.dll
+ 2010-01-22 08:06 . 2010-01-02 06:38 1208832 c:\windows\System32\urlmon.dll
+ 2009-11-04 19:19 . 2009-09-10 02:00 1164800 c:\windows\System32\UIRibbonRes.dll
+ 2009-11-04 19:19 . 2009-09-10 02:01 3023360 c:\windows\System32\UIRibbon.dll
+ 2009-10-14 07:05 . 2009-08-04 12:34 3548216 c:\windows\System32\ntoskrnl.exe
+ 2009-10-14 07:05 . 2009-08-04 12:34 3600456 c:\windows\System32\ntkrnlpa.exe
+ 2009-11-25 07:38 . 2009-08-11 16:44 1401856 c:\windows\System32\msxml6.dll
+ 2009-11-25 07:38 . 2009-08-11 16:44 1248768 c:\windows\System32\msxml3.dll
+ 2010-01-22 08:06 . 2010-01-02 06:33 5942784 c:\windows\System32\mshtml.dll
+ 2009-07-18 03:21 . 2009-07-18 03:21 3883424 c:\windows\System32\Macromed\Flash\NPSWF32.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 1985536 c:\windows\System32\iertutil.dll
- 2009-07-29 06:03 . 2009-07-21 21:47 1985536 c:\windows\System32\iertutil.dll
+ 2009-11-04 19:19 . 2009-09-25 01:27 1064448 c:\windows\System32\DWrite.dll
+ 2009-10-04 16:11 . 2009-09-04 15:29 1892184 c:\windows\System32\D3DX9_42.dll
+ 2009-10-04 16:11 . 2009-03-09 13:27 4178264 c:\windows\System32\D3DX9_41.dll
+ 2009-10-04 16:11 . 2008-10-10 02:52 4379984 c:\windows\System32\D3DX9_40.dll
+ 2009-10-04 16:11 . 2008-07-10 09:00 3851784 c:\windows\System32\D3DX9_39.dll
+ 2009-10-04 16:11 . 2008-05-30 12:11 3850760 c:\windows\System32\D3DX9_38.dll
+ 2009-10-04 16:11 . 2008-03-05 13:56 3786760 c:\windows\System32\D3DX9_37.dll
+ 2009-10-04 16:11 . 2007-10-12 13:14 3734536 c:\windows\System32\d3dx9_36.dll
+ 2009-10-04 16:11 . 2007-07-19 16:14 3727720 c:\windows\System32\d3dx9_35.dll
+ 2009-10-04 16:11 . 2007-05-16 14:45 3497832 c:\windows\System32\d3dx9_34.dll
+ 2009-10-04 16:11 . 2007-03-12 14:42 3495784 c:\windows\System32\d3dx9_33.dll
+ 2009-10-04 16:11 . 2006-11-29 11:06 3426072 c:\windows\System32\d3dx9_32.dll
+ 2009-10-04 16:11 . 2006-09-28 14:05 2414360 c:\windows\System32\d3dx9_31.dll
+ 2009-10-04 16:11 . 2006-03-31 10:40 2388176 c:\windows\System32\d3dx9_30.dll
+ 2009-10-04 16:11 . 2006-02-03 06:43 2332368 c:\windows\System32\d3dx9_29.dll
+ 2009-10-04 16:11 . 2005-12-05 16:09 2323664 c:\windows\System32\d3dx9_28.dll
+ 2009-10-04 16:11 . 2005-07-22 17:59 2319568 c:\windows\System32\d3dx9_27.dll
+ 2009-10-04 16:11 . 2005-05-26 13:34 2297552 c:\windows\System32\d3dx9_26.dll
+ 2009-10-04 16:11 . 2005-03-18 15:19 2337488 c:\windows\System32\d3dx9_25.dll
+ 2009-10-04 16:11 . 2005-02-05 17:45 2222800 c:\windows\System32\d3dx9_24.dll
+ 2009-10-04 16:11 . 2009-09-04 15:29 5501792 c:\windows\System32\d3dcsx_42.dll
+ 2009-10-04 16:11 . 2009-09-04 15:29 1974616 c:\windows\System32\D3DCompiler_42.dll
+ 2009-10-04 16:11 . 2009-03-09 13:27 1846632 c:\windows\System32\D3DCompiler_41.dll
+ 2009-10-04 16:11 . 2008-10-10 02:52 2036576 c:\windows\System32\D3DCompiler_40.dll
+ 2009-10-04 16:11 . 2008-07-10 09:00 1493528 c:\windows\System32\D3DCompiler_39.dll
+ 2009-10-04 16:11 . 2008-05-30 12:11 1491992 c:\windows\System32\D3DCompiler_38.dll
+ 2009-10-04 16:11 . 2008-03-05 13:56 1420824 c:\windows\System32\D3DCompiler_37.dll
+ 2009-10-04 16:11 . 2007-10-12 13:14 1374232 c:\windows\System32\D3DCompiler_36.dll
+ 2009-10-04 16:11 . 2007-07-19 16:14 1358192 c:\windows\System32\D3DCompiler_35.dll
+ 2009-10-04 16:11 . 2007-05-16 14:45 1124720 c:\windows\System32\D3DCompiler_34.dll
+ 2009-10-04 16:11 . 2007-03-12 14:42 1123696 c:\windows\System32\D3DCompiler_33.dll
+ 2009-11-04 19:19 . 2009-09-25 01:31 1030144 c:\windows\System32\d3d10.dll
+ 2009-10-01 20:17 . 2009-10-01 20:17 9898336 c:\windows\System32\config\systemprofile\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\PROCESSLIST.BIN
+ 2009-10-29 05:01 . 2009-10-29 05:01 1011712 c:\windows\System32\Adobe\Shockwave 11\iml32.dll
+ 2009-10-29 04:55 . 2009-10-29 04:55 1886320 c:\windows\System32\Adobe\Shockwave 11\gt.exe
+ 2009-10-29 05:05 . 2009-10-29 05:05 1798144 c:\windows\System32\Adobe\Shockwave 11\dirapi.dll
- 2009-08-07 21:33 . 2009-03-30 04:42 5812544 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:59 5812544 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 4550656 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
- 2009-08-07 21:33 . 2009-03-30 04:42 4550656 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2009-10-04 16:11 . 2004-12-01 13:53 2846720 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2903.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2004-09-29 10:38 2676224 c:\windows\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3DX.dll
+ 2009-07-27 02:31 . 2009-07-27 02:31 3738624 c:\windows\Installer\5a07a.msp
+ 2009-11-04 18:29 . 2009-11-04 18:29 3965952 c:\windows\Installer\39983.msi
+ 2010-01-26 08:37 . 2010-01-26 08:37 1093632 c:\windows\Installer\3747ad.msi
+ 2010-01-02 15:13 . 2010-01-02 15:13 1021952 c:\windows\Installer\18b1ba7.msi
+ 2009-08-18 11:58 . 2009-08-18 11:58 8301056 c:\windows\Installer\166d88.msp
+ 2009-10-08 20:44 . 2009-10-08 20:44 7424000 c:\windows\Installer\{7EC19307-7C22-47A8-922B-3FA965291260}\soffice.exe
- 2009-04-04 11:00 . 2009-04-04 11:00 7424000 c:\windows\Installer\{7EC19307-7C22-47A8-922B-3FA965291260}\soffice.exe
+ 2009-02-05 09:36 . 2009-02-05 09:36 1640800 c:\windows\Installer\$PatchCache$\Managed\00002109020070400000000000F01FEC\12.0.6425\OGL.DLL
+ 2009-10-14 07:05 . 2009-08-31 14:06 1970176 c:\windows\ehome\Microsoft.MediaCenter.UI.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 1970176 c:\windows\ehome\Microsoft.MediaCenter.UI.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 1249280 c:\windows\ehome\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 1249280 c:\windows\ehome\Microsoft.MediaCenter.Shell.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 4059136 c:\windows\ehome\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 4059136 c:\windows\ehome\ehshell.dll
+ 2009-10-15 07:16 . 2009-10-15 07:16 3314176 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\c681da7e1c7b648cb456f2d90e7c50fe\WindowsBase.ni.dll
+ 2009-10-15 07:30 . 2009-10-15 07:30 1049600 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\2105c56c3fe48843fcb0b488cbe3a9d4\UIAutomationClientsideProviders.ni.dll
+ 2009-10-15 07:16 . 2009-10-15 07:16 7868416 c:\windows\assembly\NativeImages_v2.0.50727_32\System\13cce38e8de5fd54853390e4e98abd0e\System.ni.dll
+ 2009-10-15 07:18 . 2009-10-15 07:18 5450752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\99e7927ccb9099e607035349814d4cf6\System.Xml.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\6cd20be7cbc4f149f2cb27342632f52e\System.WorkflowServices.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 1911296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\1f48aa633e1390542786d1f4aadf4d9c\System.Workflow.Runtime.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 4514304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\ea04089f9339c24a5b9049f225d644d6\System.Workflow.ComponentModel.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 2992640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\d0cab30213f071a1d29756cc384b1c40\System.Workflow.Activities.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\3ac86230f8672732e33a9607b9d850c0\System.Web.Services.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\40409c8e5284e8a59e3ea9d2969be855\System.Web.Mobile.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 2403328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\84f6711a2dcbe862949b0d01ac8568ba\System.Web.Extensions.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 1917440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\a9bb974635790a38d3530b441a9c93cc\System.Speech.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 1706496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\1c98099c39a6925b6292b7f00c3010a5\System.ServiceModel.Web.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 2346496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\d70a3a621f0536c8cb151dc4775d3409\System.Runtime.Serialization.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1035776 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\3e90149cc7c633d9a631839308bb9bc3\System.Printing.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1056768 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\22c0c18be8858e433fe561c693a2c556\System.IdentityModel.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\57e722244d3b48cb92b340bc92d7a191\System.Drawing.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\f8f2dbea11afbca27219a6aca87a60f9\System.DirectoryServices.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 1801216 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\4edeee9bfffbaea5bc43ebdac1db3580\System.Deployment.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 6621696 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\74114632794c536c35d28a5c60f694ab\System.Data.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 2510336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\84b5a57d2a24d4fdda2f25e93fdd4c65\System.Data.SqlXml.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 1328128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\96217e2185e9b019a4a8d78e43be3124\System.Data.Services.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 1119232 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\b4fecb0f2495c3ac69d59cc207d2734d\System.Data.OracleClient.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 2516480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\70de236a6b9a2ddf910f719c4c679226\System.Data.Linq.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 9924096 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\ea5d154e33f61d3d949efae409d02356\System.Data.Entity.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 2295296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\670d343c8b3213883fa70837195f7f81\System.Core.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 2146816 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\316de585c1205c92cf4b0a70fa34c874\ReachFramework.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1657856 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\52d83973b6c5886042800865d5321ef9\PresentationUI.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1451008 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\03a073b4f13b073e27c0b2c8629fa7b8\PresentationBuildTasks.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 2538496 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\6d984081192a52d32ed475100a28b6c5\Narrator.ni.exe
+ 2009-10-15 07:28 . 2009-10-15 07:28 1536512 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\8de0a36d04d521a7287537f5d90f9c66\MMCEx.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 6340096 c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\cdbb5f1840a16aea2579a03a61ab56a2\MIGUIControls.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1711616 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\e3d4c11809bddd2154fe7b704695e070\Microsoft.VisualBasic.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\e39b79c69a798731568441a7d2fe90b6\Microsoft.Transactions.Bridge.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 5486080 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\edbd7d666fb3b01d2eb15a9b86c75e40\Microsoft.MediaCenter.UI.ni.dll
+ 2009-10-15 07:29 . 2009-10-15 07:29 2332160 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\a385166106bab1601126773d27135895\Microsoft.JScript.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\8685307d6582feb851388fff44046b56\Microsoft.Ink.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1966080 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\d02204eeabd2364b82eeaca997636b83\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\c3369952e0cde298bed8a00aa548123d\Microsoft.Build.Tasks.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\0c3e11851cedaf97c03a74131b5f9293\Microsoft.Build.Engine.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 1732608 c:\windows\assembly\NativeImages_v2.0.50727_32\ehRecObj\e6b488913d24a333cdb8b0dde82eed76\ehRecObj.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 2130432 c:\windows\assembly\NativeImages_v2.0.50727_32\ehepg\f5d8c5451c6a49960dc7cde827d4909f\ehepg.ni.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 1970176 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter.UI\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.UI.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 1970176 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter.UI\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.UI.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 1249280 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter.Shell\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.Shell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:06 1249280 c:\windows\assembly\GAC_MSIL\Microsoft.MediaCenter.Shell\6.0.6000.0__31bf3856ad364e35\Microsoft.MediaCenter.Shell.dll
- 2009-06-14 07:43 . 2009-04-30 11:54 4059136 c:\windows\assembly\GAC_MSIL\ehshell\6.0.6000.0__31bf3856ad364e35\ehshell.dll
+ 2009-10-14 07:05 . 2009-08-31 14:05 4059136 c:\windows\assembly\GAC_MSIL\ehshell\6.0.6000.0__31bf3856ad364e35\ehshell.dll
+ 2009-10-15 07:04 . 2009-09-04 06:58 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
- 2009-08-07 21:33 . 2009-03-30 04:42 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 2846720 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-04 16:11 . 2009-10-04 16:11 2676224 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2009-10-28 05:26 . 2009-09-10 17:10 10627584 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.22223_none_0dc73a70656b2706\wmp.dll
+ 2009-10-28 05:26 . 2009-09-10 16:49 10627584 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6002.18111_none_0d466cfd4c47389d\wmp.dll
+ 2009-10-28 05:26 . 2009-09-10 20:46 10627584 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22520_none_0bddc7aa684785dd\wmp.dll
+ 2009-10-28 05:26 . 2009-09-10 17:33 10626048 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18330_none_0b49590d4f3204dd\wmp.dll
+ 2009-10-28 05:26 . 2009-09-10 17:31 10622464 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.21125_none_09fc60b26b1ca9ba\wmp.dll
+ 2009-10-28 05:26 . 2009-09-10 17:40 10622464 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16926_none_0973ec0f51fdf005\wmp.dll
+ 2010-01-22 08:06 . 2010-01-02 14:50 11070976 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22973_none_47cc7e80dd3ff385\ieframe.dll
+ 2009-12-09 21:18 . 2009-11-21 14:59 11071488 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22956_none_47e51f36dd2d07a8\ieframe.dll
+ 2009-10-14 07:04 . 2009-08-27 13:21 11069952 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.22918_none_48125f7add0aca92\ieframe.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 11070464 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18882_none_4737117fc42b5655\ieframe.dll
+ 2009-12-09 21:18 . 2009-11-21 06:34 11069952 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18865_none_474fb235c4186a78\ieframe.dll
+ 2009-10-14 07:04 . 2009-08-27 05:17 11069440 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_8.0.6001.18828_none_477df2c3c3f546b9\ieframe.dll
+ 2009-10-14 07:05 . 2009-08-31 13:24 10111488 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6002.22215_none_54764bc666bfb04a\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 13:12 10111488 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6002.18103_none_53f57e534d9bc1e1\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 10111488 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6001.22511_none_528bd8b6699cf5ca\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 13:52 10111488 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6001.18322_none_51f86a6350868e21\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 14:17 10111488 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6000.21119_none_50ad729c6c6f65ac\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 15:16 10101760 c:\windows\winsxs\x86_microsoft-windows-ehome-ehres_31bf3856ad364e35_6.0.6000.16919_none_5023fdaf535192a0\ehres.dll
+ 2009-05-12 05:14 . 2010-01-22 08:03 41177551 c:\windows\winsxs\ManifestCache\6.0.6002.18005_001c11ba_blobs.bin
+ 2009-10-28 05:26 . 2009-09-10 16:49 10627584 c:\windows\System32\wmp.dll
+ 2010-01-22 08:06 . 2010-01-02 06:32 11070464 c:\windows\System32\ieframe.dll
- 2009-06-14 07:43 . 2009-04-30 11:47 10111488 c:\windows\ehome\ehres.dll
+ 2009-10-14 07:05 . 2009-08-31 13:12 10111488 c:\windows\ehome\ehres.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 12430848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\425e95df110b77abad261a46fca54e99\System.Windows.Forms.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 11800576 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\7742aef93bc3679a986cb5dab148cd76\System.Web.ni.dll
+ 2009-10-15 07:28 . 2009-10-15 07:28 17328640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\830b346e51c9671cacaa75c4fd9bcfb3\System.ServiceModel.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 10683392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\1097f0aba9cd9bdb9295ab05ca7e68b8\System.Design.ni.dll
+ 2009-10-15 07:17 . 2009-10-15 07:17 14327808 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\394fd96b27f367e6ffb13bc8c35fdcb2\PresentationFramework.ni.dll
+ 2009-10-15 07:16 . 2009-10-15 07:16 12216320 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\bfbe98e8737c97d8c938275ceca2b1d8\PresentationCore.ni.dll
+ 2009-10-15 07:16 . 2009-10-15 07:16 11490816 c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\894183c0c47bd4772fbfad4c1a7e3b71\mscorlib.ni.dll
+ 2009-10-15 07:27 . 2009-10-15 07:27 11587584 c:\windows\assembly\NativeImages_v2.0.50727_32\ehshell\a2a3779d05fd2f244006562903f3bd37\ehshell.ni.dll
.
-- Snapshot auf jetziges Datum zurückgesetzt --
.
(((((((((((((((((((((((((((( Autostartpunkte der Registrierung ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"CollaborationHost"="c:\windows\system32\p2phost.exe" [2008-01-21 192000]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-10-04 39408]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2009-10-29 1218008]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-01-07 1394000]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-11-26 149280]

c:\users\Thomas Albert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.0.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2008-12-15 384000]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan.lnk - c:\program files\McAfee Security Scan\1.0.150\SSScheduler.exe [2009-7-28 199184]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=""
"FirewallOverride"=""

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):a6,93,bd,62,27,18,ca,01

R2 acedrv11;acedrv11;c:\windows\System32\drivers\acedrv11.sys [19.01.2009 19:31 277544]
R2 DBService;DATA BECKER Update Service;c:\program files\Common Files\DATA BECKER Shared\DBService.exe [24.11.2009 09:48 187456]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [29.09.2009 19:08 206112]
S2 servicedesk;ManageEngine ServiceDesk Plus;c:\adventnet\ME\ServiceDesk\bin\wrapper.exe -s c:\adventnet\ME\ServiceDesk\bin\\..\server\default\conf\wrapper.conf --> c:\adventnet\ME\ServiceDesk\bin\wrapper.exe -s c:\adventnet\ME\ServiceDesk\bin\\..\server\default\conf\wrapper.conf [?]
S3 FontCache;Windows-Dienst für Schriftartencache;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [21.01.2008 03:23 21504]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Inhalt des "geplante Tasks" Ordners

2010-01-15 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-10-21 10:22]

2010-01-01 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-10-21 10:22]

2010-01-24 c:\windows\Tasks\Norton Security Scan for Thomas Albert.job
- c:\program files\Norton Security Scan\Engine\2.3.0.44\Nss.exe [2009-11-24 15:45]

2010-01-25 c:\windows\Tasks\User_Feed_Synchronization-{A204ECF1-383F-4288-BBDB-85AF4AD110CD}.job
- c:\windows\system32\msfeedssync.exe [2010-01-22 04:56]
.
.
------- Zusätzlicher Suchlauf -------
.
uDefault_Search_URL = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: An vorhandene PDF-Datei anfügen - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Linkziel an vorhandene PDF-Datei anhängen - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Linkziel in Adobe PDF konvertieren - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
FF - ProfilePath - c:\users\Thomas Albert\AppData\Roaming\Mozilla\Firefox\Profiles\mjhs2xce.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.adler-ermatingen.ch/
FF - component: c:\program files\McAfee\SiteAdvisor\components\McFFPlg.dll
FF - plugin: c:\program files\Google\Picasa3\npPicasa3.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\NPPDLicenseHelper.dll
FF - plugin: c:\program files\ProtectDisc\License Helper\NPPDLicenseHelper.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-01-26 17:14
Windows 6.0.6002 Service Pack 2 NTFS

Scanne versteckte Prozesse...

Scanne versteckte Autostarteinträge...

Scanne versteckte Dateien...

Scan erfolgreich abgeschlossen
versteckte Dateien: 0

**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------

[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,d4,0a,a2,87,70,6c,1a,48,b5,04,81,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,d4,0a,a2,87,70,6c,1a,48,b5,04,81,\
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------

- - - - - - - > 'Explorer.exe'(4840)
c:\program files\McAfee\SiteAdvisor\saHook.dll
.
Zeit der Fertigstellung: 2010-01-26 17:16:30
ComboFix-quarantined-files.txt 2010-01-26 16:16

Vor Suchlauf: 9 Verzeichnis(se), 398.358.671.360 Bytes frei
Nach Suchlauf: 9 Verzeichnis(se), 398.357.131.264 Bytes frei

- - End Of File - - 4939CBFBD1B724B915D85790352F9AD3
Seitenanfang Seitenende
26.01.2010, 17:40
Member

Beiträge: 3716
#9 was ist mit der beantwortung meiner frage
Seitenanfang Seitenende
Um auf dieses Thema zu ANTWORTEN
bitte erst » hier kostenlos registrieren!!

Folgende Themen könnten Dich auch interessieren: