1. Tämä sivusto käyttää keksejä (cookie). Jatkamalla sivuston käyttämistä hyväksyt keksien käyttämisen. Lue lisää.

Kone hitaana, virukset poistettu? Hjt loki

Viestiketju Virukset ja haittaohjelmat - HijackThis -logit -osiossa. Ketjun avasi Ancouple 07.12.2008.

  1. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Olen poistanut SUPERAntispywarella viruksia ja muita koneelta eikä niitä löydy enää tuolla ohjelmalla. Kone on silti hieman hidas vielä. Tässä olis Hjt loki jos joku siitä näkisi jotain ja antaisi ohjeita mitä tulisi tehdä.


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 22:51:22, on 7.12.2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16735)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Sygate\SPF\smc.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\brsvc01a.exe
    C:\WINDOWS\system32\brss01a.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\WINDOWS\arservice.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\Program Files\Canon\CAL\CALMAIN.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\WINDOWS\ARPWRMSG.EXE
    C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
    C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\HP\KBD\KBD.EXE
    c:\windows\system\hpsysdrv.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: (no name) - {06E12C36-760F-4D92-8509-5E5DBF12C423} - (no file)
    O2 - BHO: (no name) - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - (no file)
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O2 - BHO: (no name) - {6cf1fe47-fd1b-43b7-8997-3afe45e9b513} - (no file)
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
    O2 - BHO: Windows Liven kirjautumisapuohjelma - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O2 - BHO: (no name) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - (no file)
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
    O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O2 - BHO: (no name) - {EF878EC0-E40A-452D-ADAA-DF36A1E87D63} - C:\WINDOWS\system32\awtronmN.dll (file missing)
    O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O3 - Toolbar: (no name) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - (no file)
    O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
    O4 - HKLM\..\Run: [ftutil2] rundll32.exe ftutil2.dll,SetWriteCacheMode
    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
    O4 - HKLM\..\Run: [AlwaysReady Power Message APP] ARPWRMSG.EXE
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [DMAScheduler] "c:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe"
    O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
    O4 - HKLM\..\Run: [HPBootOp] "C:\Program Files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe" /run
    O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKLM\..\Run: [SSBkgdUpdate] "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
    O4 - HKLM\..\Run: [PaperPort PTD] C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    O4 - HKLM\..\Run: [IndexSearch] C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe
    O4 - HKLM\..\Run: [SetDefPrt] C:\Program Files\Brother\Brmfl05a\BrStDvPt.exe
    O4 - HKLM\..\Run: [ControlCenter2.0] C:\Program Files\Brother\ControlCenter2\brctrcen.exe /autorun
    O4 - HKLM\..\Run: [SsAAD.exe] C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe -startup
    O4 - HKLM\..\Run: [PinnacleDriverCheck] C:\WINDOWS\system32\PSDrvCheck.exe -CheckReg
    O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Windows svchost] service.exe
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
    O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [CTZDetec.exe] C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'Default user')
    O4 - S-1-5-18 Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'SYSTEM')
    O4 - S-1-5-18 Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'SYSTEM')
    O4 - .DEFAULT Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - .DEFAULT User Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT User Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - Global Startup: Adobe Gamma Loader.lnk = ?
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
    O4 - Global Startup: Status Monitor.lnk = C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
    O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
    O8 - Extra context menu item: Vie Microsoft E&xceliin - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Lisää tämä blogiin - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra 'Tools' menuitem: &Lisää tämä blogiin tuotteessa Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra button: Oheistiedot - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
    O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab31267.cab
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper200711281.dll
    O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsClient.cab31267.cab
    O16 - DPF: {97E71027-0BA2-44F2-97DB-F84D808ED0B6} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab55762.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab55579.cab
    O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game03.zylom.com/activex/zylomgamesplayer.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    O16 - DPF: {D821DC4A-0814-435E-9820-661C543A4679} (CRLDownloadWrapper Class) - http://drmlicense.one.microsoft.com/crlupdate/en/crlocx.ocx
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
    O18 - Protocol: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O20 - Winlogon Notify: opnnolmj - opnnolmj.dll (file missing)
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: Bonjour-palvelu (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
    O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
    O23 - Service: CT Device Query service (CTDevice_Srv) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: iPod-palvelu (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
    O23 - Service: Panda Process Protection Service (PavPrSrv) - Unknown owner - C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe (file missing)
    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
    O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
    O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
    O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
    O24 - Desktop Component 0: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geuk...rjakuvat/erikois/akuankkaliitteet/200308a.jpg
    O24 - Desktop Component 1: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geum...w.helsinki.fi/~lakoma/comics/pics/akuklas.jpg

    --
    End of file - 15378 bytes
     
  2.  
  3. Hujo

    Hujo Guest

    Poista lisää poista sovelutuksesta

    Spybot - Search & Destroy
    SUPERAntiSpyware



    Poista kansiot vikasiedossa

    C:\Program Files\Spybot - Search & Destroy
    C:\Program Files\SUPERAntiSpyware

    =====================

    scannaa hjt:llä merkkaa paina Fix checked

    O2 - BHO: (no name) - {06E12C36-760F-4D92-8509-5E5DBF12C423} - (no file)
    O2 - BHO: (no name) - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - (no file)
    O2 - BHO: (no name) - {6cf1fe47-fd1b-43b7-8997-3afe45e9b513} - (no file)
    O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
    O2 - BHO: (no name) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - (no file)
    O3 - Toolbar: (no name) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - (no file)
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O20 - Winlogon Notify: opnnolmj - opnnolmj.dll (file missing)

    ===================

    Lataa Malwarebytes' Anti-Malware työpöydällesi.

    1. Tuplaklikkaa mbam-setup.exe ja seuraa ohjeita asentaaksesi ohjelman.
    2. Lopuksi varmistu, että seuraavat on valittu: Update Malwarebytes', Anti-Malwareja
    Launch Malwarebytes' Anti-Malware ja sen jälkeen klikkaaFinish.
    3. Jos päivitys löytyy. ohjelma lataa ja asentaa uusimman version.
    4. Kun ohjelma on latautunut, valitse Perform full scan ja klikkaa Scan.
    5. Kun skanni on valmis, klikkaa OK ja sitten Show Results nähdäksesi tulokset.
    6. Varmistu, että kaikki on merkitty ja klikkaa Remove Selected.
    7. Tämän jälkeen loki avautuu muistioon. Tallenna se paikkaan, josta löydät sen helposti. Loki
    löytyy myös täältä: C:\Documents and Settings\Käyttäjänimi\Application
    Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-päiväys.txt
    8. Lähetä lokin sisältö seuraavassa viestissäsi

    ===============

    1.Lataa Combofix.exe työpöydällesi yhdestä linkistä:
    Combofix1
    Combofix2

    2. Tuplaklikkaa Combofix.exe tiedostoa ja seuraa ohjeistuksia.
    3. Kun työkalu on valmis, se tuottaa lokin. Lähetä tämä loki viesti ketjuusi.
    Huom! Älä klikkaile combofixin ikkunaa käytön aikana. Tämä saattaa aiheuttaa ohjelman jumiutumisen.

    =============

    scannaa myös uusi hjt:n loki
     
  4. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    No niin elikkäs ekana combifix log ComboFix 08-12-07.01 - HP_Administrator 2008-12-08 20:27:41.2 - NTFSx86
    Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.441 [GMT 2:00]
    Sijainti: c:\documents and settings\HP_Administrator\Desktop\ComboFix.exe
    * Uusi palautuspiste luotu
    .

    (((((((((((((((((((((((((((((((((((((( Muut poistot ))))))))))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\windows\jestertb.dll
    c:\windows\system32\_005299_.tmp.dll
    c:\windows\system32\_005300_.tmp.dll
    c:\windows\system32\_005301_.tmp.dll
    c:\windows\system32\_005302_.tmp.dll
    c:\windows\system32\_005309_.tmp.dll
    c:\windows\system32\_005310_.tmp.dll
    c:\windows\system32\_005311_.tmp.dll
    c:\windows\system32\_005312_.tmp.dll
    c:\windows\system32\_005313_.tmp.dll
    c:\windows\system32\_005314_.tmp.dll
    c:\windows\system32\_005315_.tmp.dll
    c:\windows\system32\_005316_.tmp.dll
    c:\windows\system32\_005317_.tmp.dll
    c:\windows\system32\_005318_.tmp.dll
    c:\windows\system32\_005319_.tmp.dll
    c:\windows\system32\_005320_.tmp.dll
    c:\windows\system32\_005321_.tmp.dll
    c:\windows\system32\_005322_.tmp.dll
    c:\windows\system32\_005323_.tmp.dll
    c:\windows\system32\_005324_.tmp.dll
    c:\windows\system32\_005325_.tmp.dll
    c:\windows\system32\_005326_.tmp.dll
    c:\windows\system32\_005327_.tmp.dll
    c:\windows\system32\_005328_.tmp.dll
    c:\windows\system32\_005329_.tmp.dll
    c:\windows\system32\_005330_.tmp.dll
    c:\windows\system32\_005331_.tmp.dll
    c:\windows\system32\_005332_.tmp.dll
    c:\windows\system32\_005333_.tmp.dll
    c:\windows\system32\_005334_.tmp.dll
    c:\windows\system32\_005335_.tmp.dll
    c:\windows\system32\_005336_.tmp.dll
    c:\windows\system32\_005337_.tmp.dll
    c:\windows\system32\_005338_.tmp.dll
    c:\windows\system32\_005339_.tmp.dll
    c:\windows\system32\_005340_.tmp.dll
    c:\windows\system32\_005341_.tmp.dll
    c:\windows\system32\_005342_.tmp.dll
    c:\windows\system32\_005343_.tmp.dll
    c:\windows\system32\_005344_.tmp.dll
    c:\windows\system32\_005345_.tmp.dll
    c:\windows\system32\_005346_.tmp.dll
    c:\windows\system32\_005347_.tmp.dll
    c:\windows\system32\_005348_.tmp.dll
    c:\windows\system32\_005349_.tmp.dll
    c:\windows\system32\_005350_.tmp.dll
    c:\windows\system32\_005351_.tmp.dll
    c:\windows\system32\_005352_.tmp.dll
    c:\windows\system32\_005353_.tmp.dll
    c:\windows\system32\_005355_.tmp.dll
    c:\windows\system32\_005356_.tmp.dll
    c:\windows\system32\_005357_.tmp.dll
    c:\windows\system32\_005359_.tmp.dll
    c:\windows\system32\_005360_.tmp.dll
    c:\windows\system32\_005361_.tmp.dll
    c:\windows\system32\_005362_.tmp.dll
    c:\windows\system32\_005363_.tmp.dll
    c:\windows\system32\_005364_.tmp.dll
    c:\windows\system32\_005365_.tmp.dll
    c:\windows\system32\_005366_.tmp.dll
    c:\windows\system32\_005367_.tmp.dll
    c:\windows\system32\_005368_.tmp.dll
    c:\windows\system32\_005370_.tmp.dll
    c:\windows\system32\_005371_.tmp.dll
    c:\windows\system32\_005372_.tmp.dll
    c:\windows\system32\_005373_.tmp.dll
    c:\windows\system32\_005375_.tmp.dll
    c:\windows\system32\_005377_.tmp.dll
    c:\windows\system32\_005378_.tmp.dll
    c:\windows\system32\_005379_.tmp.dll
    c:\windows\system32\_005380_.tmp.dll
    c:\windows\system32\_005381_.tmp.dll
    c:\windows\system32\_005382_.tmp.dll
    c:\windows\system32\_005383_.tmp.dll
    c:\windows\system32\_005385_.tmp.dll
    c:\windows\system32\_005386_.tmp.dll
    c:\windows\system32\_005387_.tmp.dll
    c:\windows\system32\_005388_.tmp.dll
    c:\windows\system32\_005389_.tmp.dll
    c:\windows\system32\_005390_.tmp.dll
    c:\windows\system32\_005391_.tmp.dll
    c:\windows\system32\_005392_.tmp.dll
    c:\windows\system32\_005393_.tmp.dll
    c:\windows\system32\_005394_.tmp.dll
    c:\windows\system32\_005395_.tmp.dll
    c:\windows\system32\_005396_.tmp.dll
    c:\windows\system32\_005397_.tmp.dll
    c:\windows\system32\_005398_.tmp.dll
    c:\windows\system32\_005399_.tmp.dll
    c:\windows\system32\_005400_.tmp.dll
    c:\windows\system32\_005401_.tmp.dll
    c:\windows\system32\_005403_.tmp.dll
    c:\windows\system32\_005404_.tmp.dll
    c:\windows\system32\_005405_.tmp.dll
    c:\windows\system32\_005406_.tmp.dll
    c:\windows\system32\_005408_.tmp.dll
    c:\windows\system32\_005410_.tmp.dll
    c:\windows\system32\_005411_.tmp.dll
    c:\windows\system32\_005412_.tmp.dll
    c:\windows\system32\_005413_.tmp.dll
    c:\windows\system32\_005414_.tmp.dll
    c:\windows\system32\_005415_.tmp.dll
    c:\windows\system32\_005416_.tmp.dll
    c:\windows\system32\_005418_.tmp.dll
    c:\windows\system32\_005419_.tmp.dll
    c:\windows\system32\_005420_.tmp.dll
    c:\windows\system32\_005421_.tmp.dll
    c:\windows\system32\_005422_.tmp.dll
    c:\windows\system32\_005423_.tmp.dll
    c:\windows\system32\_005424_.tmp.dll
    c:\windows\system32\_005425_.tmp.dll
    c:\windows\system32\_005427_.tmp.dll
    c:\windows\system32\_005428_.tmp.dll
    c:\windows\system32\_005430_.tmp.dll
    c:\windows\system32\_005431_.tmp.dll
    c:\windows\system32\_005433_.tmp.dll
    c:\windows\system32\_005434_.tmp.dll
    c:\windows\system32\_005438_.tmp.dll
    c:\windows\system32\_005439_.tmp.dll
    c:\windows\system32\_005441_.tmp.dll
    c:\windows\system32\_005444_.tmp.dll
    c:\windows\system32\_005446_.tmp.dll
    c:\windows\system32\_005447_.tmp.dll
    c:\windows\system32\_005448_.tmp.dll
    c:\windows\system32\_005449_.tmp.dll
    c:\windows\system32\_005452_.tmp.dll
    c:\windows\system32\_005453_.tmp.dll
    c:\windows\system32\_005454_.tmp.dll
    c:\windows\system32\_005455_.tmp.dll
    c:\windows\system32\_005456_.tmp.dll
    c:\windows\system32\_005461_.tmp.dll
    c:\windows\system32\_005463_.tmp.dll
    c:\windows\system32\_005464_.tmp.dll
    .
    ---- Previous Run -------
    .
    C:\bot.exe
    c:\documents and settings\Administrator\Local Settings\Application Data\Microsoft\Windows Media\10.0\WMSDKNSD.XML
    C:\setup.exe
    c:\windows\Downloaded Program Files\setup.inf
    c:\windows\service.exe
    c:\windows\system32\awtttqQH.dll
    c:\windows\system32\byXPIbxU.dll
    c:\windows\system32\ddcYsPif.dll
    c:\windows\system32\katafirm.ini
    c:\windows\system32\lsqgjsdo.dll
    c:\windows\system32\mcrh.tmp
    c:\windows\system32\mrifatak.dll
    c:\windows\system32\Nmnortwa.ini
    c:\windows\system32\Nmnortwa.ini2
    c:\windows\system32\nnnkiiIB.dll
    c:\windows\system32\pmnoMcDT.dll
    c:\windows\system32\wvUKCsQK.dll
    c:\windows\system32\vykifajv.ini
    c:\windows\winudspm.exe
    D:\Autorun.inf

    .
    ((((( Tiedostot, jotka on luotu seuraavalla aikavälillä: 2008-11-08 to 2008-12-08 )))))))))))))))))
    .

    2008-12-08 15:53 . 2008-12-08 15:53 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
    2008-12-08 15:53 . 2008-12-08 15:53 <DIR> d-------- c:\documents and settings\HP_Administrator\Application Data\Malwarebytes
    2008-12-08 15:53 . 2008-12-08 15:53 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
    2008-12-08 15:53 . 2008-12-03 19:52 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
    2008-12-08 15:53 . 2008-12-03 19:52 15,504 --a------ c:\windows\system32\drivers\mbam.sys
    2008-12-07 00:19 . 2007-10-26 05:34 8,460,288 --a------ c:\windows\system32\dllcache\shell32.dll
    2008-12-06 22:59 . 2004-08-09 23:00 71,040 --------- c:\windows\system32\drivers\_005300_.tmp.dll
    2008-12-06 19:25 . 2008-12-08 15:27 <DIR> d-------- c:\documents and settings\HP_Administrator\Application Data\SUPERAntiSpyware.com
    2008-12-06 19:25 . 2008-12-06 19:25 <DIR> d-------- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2008-11-26 14:43 . 2008-11-26 14:43 <DIR> d-------- c:\program files\iTunes
    2008-11-26 14:43 . 2008-11-26 14:43 <DIR> d-------- c:\program files\iPod
    2008-11-26 14:43 . 2008-11-26 14:43 <DIR> d-------- c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
    2008-11-08 18:57 . 2008-11-08 18:57 <DIR> d-------- c:\documents and settings\HP_Administrator\Application Data\FloodLightGames
    2008-11-08 18:57 . 2008-11-08 18:57 <DIR> d-------- c:\documents and settings\All Users\Application Data\FloodLightGames
    2008-11-08 17:45 . 2008-11-08 18:57 <DIR> d-------- c:\documents and settings\HP_Administrator\Saved Games
    2008-11-08 17:45 . 2008-11-08 17:45 <DIR> d-------- c:\documents and settings\HP_Administrator\Application Data\Flood Light Games
    2008-11-08 17:45 . 2008-11-08 17:45 <DIR> d-------- c:\documents and settings\All Users\Application Data\Flood Light Games
    2008-11-08 17:44 . 2008-11-08 18:56 <DIR> d-------- c:\program files\Taukopelit
    2008-11-08 17:44 . 2008-11-08 17:44 <DIR> d-------- c:\program files\Common Files\Oberon Media

    .
    (((((((((((((((((((((((((((((((((((( Find3M-raportti ))))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-12-08 13:27 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2008-12-08 13:26 --------- d-----w c:\program files\Common Files\Wise Installation Wizard
    2008-12-06 16:42 --------- d-----w c:\program files\Warcraft III
    2008-12-06 13:26 --------- d-----w c:\program files\Steam
    2008-12-06 13:08 --------- d-----w c:\documents and settings\HP_Administrator\Application Data\uTorrent
    2008-12-05 22:14 --------- d-----w c:\documents and settings\HP_Administrator\Application Data\Hamachi
    2008-11-29 21:59 --------- d-----w c:\program files\DivX
    2008-11-26 12:41 --------- d-----w c:\program files\QuickTime
    2008-11-26 12:40 --------- d-----w c:\program files\Common Files\Apple
    2008-11-17 11:48 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
    2008-11-08 18:44 --------- d-----w c:\documents and settings\HP_Administrator\Application Data\mIRC
    2008-11-08 17:52 --------- d-----w c:\program files\mIRC
    2008-11-06 18:01 --------- d-----w c:\program files\WinTV
    2008-11-05 13:23 --------- d--h--w c:\program files\InstallShield Installation Information
    2008-11-05 13:23 --------- d-----w c:\program files\Rockstar Games
    2008-11-02 14:15 30 ----a-w c:\documents and settings\HP_Administrator\jagex_runescape_preferences.dat
    2008-10-26 09:18 --------- dc----w c:\documents and settings\All Users\Application Data\{51019853-129C-4EDE-9030-D5FD7BBD9AD0}
    2008-10-24 11:10 453,632 ----a-w c:\windows\system32\drivers\mrxsmb.sys
    2008-10-18 20:12 --------- d-----w c:\program files\TVUPlayer
    2008-10-18 20:12 --------- d-----w c:\documents and settings\All Users\Application Data\TVU Networks
    2008-10-16 18:44 --------- d-----w c:\documents and settings\HP_Administrator\Application Data\teamspeak2
    2008-10-16 14:28 --------- d-----w c:\program files\uTorrent
    2008-10-14 12:42 --------- d-----w c:\program files\HP
    2008-10-14 12:42 --------- d-----w c:\program files\Hewlett-Packard
    2008-10-12 13:56 --------- d-----w c:\program files\Zombie Panic Source
    2008-06-10 13:01 1,206 ----a-w c:\documents and settings\HP_Administrator\Application Data\wklnhst.dat
    2008-02-13 15:47 22,328 ----a-w c:\documents and settings\HP_Administrator\Application Data\PnkBstrK.sys
    2006-12-24 17:33 251 ----a-w c:\program files\wt3d.ini
    .

    ((((((((((((((((((((((((((((( snapshot@2008-05-31_19.12.21.15 )))))))))))))))))))))))))))))))))))))))))
    .
    + 2008-02-26 11:48:44 297,984 ----a-w c:\windows\$hf_mig$\KB932823-v3\SP2QFE\msctf.dll
    + 2007-03-06 01:22:36 14,048 ----a-w c:\windows\$hf_mig$\KB932823-v3\spmsg.dll
    + 2007-03-06 01:22:41 213,216 ----a-w c:\windows\$hf_mig$\KB932823-v3\spuninst.exe
    + 2007-03-06 01:22:34 22,752 ----a-w c:\windows\$hf_mig$\KB932823-v3\update\spcustom.dll
    + 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB932823-v3\update\update.exe
    + 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB932823-v3\update\updspapi.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB938464\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB938464\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB938464\update\spcustom.dll
    + 2007-11-30 11:20:44 755,576 ----a-w c:\windows\$hf_mig$\KB938464\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB938464\update\updspapi.dll
    + 2008-05-02 13:30:08 83,968 ----a-w c:\windows\$hf_mig$\KB946648\SP2QFE\msgsc.dll
    + 2008-05-02 14:01:49 83,968 ----a-w c:\windows\$hf_mig$\KB946648\SP3GDR\msgsc.dll
    + 2008-05-02 13:42:10 83,968 ----a-w c:\windows\$hf_mig$\KB946648\SP3QFE\msgsc.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB946648\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB946648\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB946648\update\spcustom.dll
    + 2007-11-30 11:20:44 755,576 ----a-w c:\windows\$hf_mig$\KB946648\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB946648\update\updspapi.dll
    + 2008-04-23 03:35:35 124,928 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\advpack.dll
    + 2008-04-23 03:35:35 347,136 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\dxtmsft.dll
    + 2008-04-23 03:35:35 214,528 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\dxtrans.dll
    + 2008-04-23 03:35:35 132,608 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\extmgr.dll
    + 2008-04-23 03:35:35 63,488 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\icardie.dll
    + 2008-04-22 08:02:19 70,656 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ie4uinit.exe
    + 2008-04-23 03:35:35 153,088 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieakeng.dll
    + 2008-04-23 03:35:35 230,400 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieaksie.dll
    + 2008-04-20 05:07:38 161,792 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieakui.dll
    + 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieapfltr.dat
    + 2008-04-23 03:35:35 383,488 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieapfltr.dll
    + 2008-04-23 03:35:35 388,608 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\iedkcs32.dll
    + 2008-04-23 03:35:36 6,068,224 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieframe.dll
    + 2008-04-23 03:35:36 44,544 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\iernonce.dll
    + 2008-04-23 03:35:36 267,776 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\iertutil.dll
    + 2008-04-22 08:02:19 13,824 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\ieudinit.exe
    + 2008-04-22 08:02:46 625,664 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\iexplore.exe
    + 2008-04-23 03:35:36 27,648 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\jsproxy.dll
    + 2008-04-23 03:35:36 459,264 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\msfeeds.dll
    + 2008-04-23 03:35:36 52,224 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\msfeedsbs.dll
    + 2008-04-23 03:35:36 3,593,728 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\mshtml.dll
    + 2008-04-23 03:35:36 478,208 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\mshtmled.dll
    + 2008-04-23 03:35:36 193,024 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\msrating.dll
    + 2008-04-23 03:35:36 671,232 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\mstime.dll
    + 2008-04-23 03:35:36 102,912 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\occache.dll
    + 2008-04-23 03:35:36 44,544 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\pngfilt.dll
    + 2008-04-23 03:35:36 105,984 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\url.dll
    + 2008-04-23 03:35:36 1,162,752 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\urlmon.dll
    + 2008-04-23 03:35:36 233,472 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\webcheck.dll
    + 2008-04-23 03:35:36 827,392 ----a-w c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\wininet.dll
    + 2007-03-06 01:22:33 14,048 ----a-w c:\windows\$hf_mig$\KB950759-IE7\spmsg.dll
    + 2007-03-06 01:22:39 213,216 ----a-w c:\windows\$hf_mig$\KB950759-IE7\spuninst.exe
    + 2007-03-06 01:22:31 22,752 ----a-w c:\windows\$hf_mig$\KB950759-IE7\update\spcustom.dll
    + 2007-03-06 01:22:56 716,000 ----a-w c:\windows\$hf_mig$\KB950759-IE7\update\update.exe
    + 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB950759-IE7\update\updspapi.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950760\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950760\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950760\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB950760\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB950760\update\updspapi.dll
    + 2008-05-08 12:14:51 203,008 ----a-w c:\windows\$hf_mig$\KB950762\SP2QFE\rmcast.sys
    + 2008-05-08 14:02:52 203,136 ----a-w c:\windows\$hf_mig$\KB950762\SP3GDR\rmcast.sys
    + 2008-05-08 13:58:17 203,136 ----a-w c:\windows\$hf_mig$\KB950762\SP3QFE\rmcast.sys
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950762\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950762\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950762\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB950762\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB950762\update\updspapi.dll
    + 2008-07-07 20:06:43 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
    + 2008-07-07 20:26:58 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
    + 2008-07-07 20:23:18 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950974\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950974\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950974\update\spcustom.dll
    + 2007-11-30 12:39:18 755,576 ----a-w c:\windows\$hf_mig$\KB950974\update\update.exe
    + 2007-11-30 12:39:19 382,840 ----a-w c:\windows\$hf_mig$\KB950974\update\updspapi.dll
    + 2008-04-11 18:39:39 683,520 ----a-w c:\windows\$hf_mig$\KB951066\SP2QFE\inetcomm.dll
    + 2008-04-11 19:04:26 691,712 ----a-w c:\windows\$hf_mig$\KB951066\SP3GDR\inetcomm.dll
    + 2008-04-11 21:22:26 691,712 ----a-w c:\windows\$hf_mig$\KB951066\SP3QFE\inetcomm.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB951066\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB951066\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB951066\update\spcustom.dll
    + 2007-12-03 15:25:31 755,576 ----a-w c:\windows\$hf_mig$\KB951066\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951066\update\updspapi.dll
    + 2008-07-14 11:03:00 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP2QFE\tzchange.exe
    + 2008-07-11 12:42:28 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP3GDR\tzchange.exe
    + 2008-07-11 12:51:51 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP3QFE\tzchange.exe
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951072-v2\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951072-v2\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\updspapi.dll
    + 2008-06-13 09:52:16 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP2QFE\bthport.sys
    + 2008-06-13 11:05:51 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP3GDR\bthport.sys
    + 2008-06-13 11:27:43 272,128 ----a-w c:\windows\$hf_mig$\KB951376-v2\SP3QFE\bthport.sys
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951376-v2\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951376-v2\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB951376-v2\update\updspapi.dll
    + 2008-04-14 11:00:16 272,128 ----a-w c:\windows\$hf_mig$\KB951376\SP2QFE\bthport.sys
    + 2008-04-14 12:30:49 272,128 ----a-w c:\windows\$hf_mig$\KB951376\SP3GDR\bthport.sys
    + 2008-04-14 12:36:35 272,128 ----a-w c:\windows\$hf_mig$\KB951376\SP3QFE\bthport.sys
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951376\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951376\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951376\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB951376\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB951376\update\updspapi.dll
    + 2008-05-07 05:12:40 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3GDR\quartz.dll
    + 2008-05-07 05:04:15 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3QFE\quartz.dll
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951698\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951698\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951698\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951698\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951698\update\updspapi.dll
    + 2006-08-16 12:08:32 100,352 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\6to4svc.dll
    + 2008-06-20 10:44:08 138,368 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\afd.sys
    + 2008-06-20 17:36:11 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\dnsapi.dll
    + 2008-06-20 17:36:11 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
    + 2008-06-20 10:44:42 360,960 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip.sys
    + 2008-06-20 09:32:39 225,920 ----a-w c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip6.sys
    + 2008-06-20 11:40:08 138,496 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\afd.sys
    + 2008-06-20 17:46:57 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\dnsapi.dll
    + 2008-06-20 17:46:57 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
    + 2008-06-20 11:51:12 361,600 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip.sys
    + 2008-06-20 11:08:27 225,856 ----a-w c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip6.sys
    + 2008-06-20 11:48:03 138,496 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\afd.sys
    + 2008-06-20 17:43:05 147,968 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\dnsapi.dll
    + 2008-06-20 17:43:05 245,248 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
    + 2008-06-20 11:59:02 361,600 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys
    + 2008-06-20 11:16:44 225,856 ----a-w c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip6.sys
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB951748\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB951748\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB951748\update\spcustom.dll
    + 2007-11-30 12:39:18 755,576 ----a-w c:\windows\$hf_mig$\KB951748\update\update.exe
    + 2007-11-30 12:39:19 382,840 ----a-w c:\windows\$hf_mig$\KB951748\update\updspapi.dll
    + 2008-05-01 15:04:00 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP2QFE\msadce.dll
    + 2008-05-01 14:33:02 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP3GDR\msadce.dll
    + 2008-05-01 14:38:05 331,776 ----a-w c:\windows\$hf_mig$\KB952287\SP3QFE\msadce.dll
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB952287\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB952287\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB952287\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB952287\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB952287\update\updspapi.dll
    + 2008-06-24 16:28:00 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP2QFE\mscms.dll
    + 2008-06-24 16:43:16 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3GDR\mscms.dll
    + 2008-06-24 16:53:10 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3QFE\mscms.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB952954\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB952954\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB952954\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB952954\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB952954\update\updspapi.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB953356\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB953356\spuninst.exe
    + 2008-05-28 12:01:41 26,624 ----a-w c:\windows\$hf_mig$\KB953356\update\ippmcust.dll
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB953356\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB953356\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB953356\update\updspapi.dll
    + 2008-06-23 16:01:38 124,928 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\advpack.dll
    + 2008-06-23 16:01:38 347,136 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\dxtmsft.dll
    + 2008-06-23 16:01:39 214,528 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\dxtrans.dll
    + 2008-06-23 16:01:39 132,608 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\extmgr.dll
    + 2008-06-23 16:01:39 63,488 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\icardie.dll
    + 2008-06-23 08:23:18 70,656 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ie4uinit.exe
    + 2008-06-23 16:01:39 153,088 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieakeng.dll
    + 2008-06-23 16:01:39 230,400 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieaksie.dll
    + 2008-06-21 05:23:53 161,792 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieakui.dll
    + 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieapfltr.dat
    + 2008-06-23 16:01:40 383,488 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieapfltr.dll
    + 2008-06-23 16:01:40 388,608 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\iedkcs32.dll
    + 2008-06-23 16:01:43 6,068,736 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieframe.dll
    + 2008-06-23 16:01:43 44,544 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\iernonce.dll
    + 2008-06-23 16:01:44 267,776 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\iertutil.dll
    + 2008-06-23 08:23:18 13,824 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\ieudinit.exe
    + 2008-06-23 08:23:52 625,664 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\iexplore.exe
    + 2008-06-23 16:01:46 27,648 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\jsproxy.dll
    + 2008-06-23 16:01:46 459,264 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\msfeeds.dll
    + 2008-06-23 16:01:46 52,224 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\msfeedsbs.dll
    + 2008-06-23 16:01:49 3,594,240 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\mshtml.dll
    + 2008-06-23 16:01:49 477,696 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\mshtmled.dll
    + 2008-06-23 16:01:49 193,024 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\msrating.dll
    + 2008-06-23 16:01:50 671,232 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\mstime.dll
    + 2008-06-23 16:01:50 102,912 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\occache.dll
    + 2008-06-23 16:01:50 44,544 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\pngfilt.dll
    + 2008-06-23 16:01:50 105,984 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\url.dll
    + 2008-06-23 16:01:51 1,162,752 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\urlmon.dll
    + 2008-06-23 16:01:51 233,472 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\webcheck.dll
    + 2008-06-23 16:01:51 827,904 ----a-w c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\wininet.dll
    + 2007-03-06 01:22:33 14,048 ----a-w c:\windows\$hf_mig$\KB953838-IE7\spmsg.dll
    + 2007-03-06 01:22:39 213,216 ----a-w c:\windows\$hf_mig$\KB953838-IE7\spuninst.exe
    + 2007-03-06 01:22:31 22,752 ----a-w c:\windows\$hf_mig$\KB953838-IE7\update\spcustom.dll
    + 2007-03-06 01:22:56 716,000 ----a-w c:\windows\$hf_mig$\KB953838-IE7\update\update.exe
    + 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB953838-IE7\update\updspapi.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB953839\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB953839\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB953839\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB953839\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB953839\update\updspapi.dll
    + 2008-09-15 12:17:07 1,846,912 ----a-w c:\windows\$hf_mig$\KB954211\SP2QFE\win32k.sys
    + 2008-09-15 12:12:56 1,846,400 ----a-w c:\windows\$hf_mig$\KB954211\SP3GDR\win32k.sys
    + 2008-09-15 12:25:27 1,846,912 ----a-w c:\windows\$hf_mig$\KB954211\SP3QFE\win32k.sys
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB954211\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB954211\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB954211\update\spcustom.dll
    + 2008-07-09 07:38:29 755,576 ----a-w c:\windows\$hf_mig$\KB954211\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB954211\update\updspapi.dll
    + 2008-09-04 16:32:52 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP2QFE\msxml3.dll
    + 2008-09-04 17:15:04 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP3GDR\msxml3.dll
    + 2008-09-04 17:12:27 1,106,944 ----a-w c:\windows\$hf_mig$\KB955069\SP3QFE\msxml3.dll
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB955069\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB955069\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB955069\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB955069\update\update.exe
    + 2008-07-09 11:08:38 382,840 ----a-w c:\windows\$hf_mig$\KB955069\update\updspapi.dll
    + 2008-08-26 09:08:35 124,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\advpack.dll
    + 2008-08-26 09:08:36 347,136 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtmsft.dll
    + 2008-08-26 09:08:36 214,528 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtrans.dll
    + 2008-08-26 09:08:36 132,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\extmgr.dll
    + 2008-08-26 09:08:36 63,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\icardie.dll
    + 2008-08-25 08:43:21 70,656 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ie4uinit.exe
    + 2008-08-26 09:08:36 153,088 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakeng.dll
    + 2008-08-26 09:08:36 230,400 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieaksie.dll
    + 2008-08-23 05:54:50 161,792 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakui.dll
    + 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dat
    + 2008-08-26 09:08:36 380,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dll
    + 2008-08-26 09:08:37 388,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iedkcs32.dll
    + 2008-10-03 17:26:50 6,068,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieframe.dll
    + 2008-08-26 09:08:39 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iernonce.dll
    + 2008-08-26 09:08:39 267,776 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iertutil.dll
    + 2008-08-25 08:43:21 13,824 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieudinit.exe
    + 2008-08-23 05:56:16 635,848 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iexplore.exe
    + 2008-08-26 09:08:40 27,648 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\jsproxy.dll
    + 2008-08-26 09:08:40 459,264 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeeds.dll
    + 2008-08-26 09:08:40 52,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeedsbs.dll
    + 2008-08-26 09:08:43 3,594,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtml.dll
    + 2008-08-26 09:08:43 477,696 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtmled.dll
    + 2008-08-26 09:08:44 193,024 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msrating.dll
    + 2008-08-26 09:08:44 671,232 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mstime.dll
    + 2008-08-26 09:08:44 102,912 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\occache.dll
    + 2008-08-26 09:08:44 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\pngfilt.dll
    + 2008-08-26 09:08:44 105,984 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\url.dll
    + 2008-08-26 09:08:45 1,162,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\urlmon.dll
    + 2008-08-26 09:08:45 233,472 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\webcheck.dll
    + 2008-08-26 09:08:45 827,904 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
    + 2007-03-06 01:22:36 14,048 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spmsg.dll
    + 2007-03-06 01:22:41 213,216 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spuninst.exe
    + 2007-03-06 01:22:34 22,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\spcustom.dll
    + 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\update.exe
    + 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\updspapi.dll
    + 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB956391\spmsg.dll
    + 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB956391\spuninst.exe
    + 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB956391\update\spcustom.dll
    + 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB956391\update\update.exe
    + 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB956391\update\updspapi.dll
    + 2008-08-14 09:48:52 138,368 ----a-w c:\windows\$hf_mig$\KB956803\SP2QFE\afd.sys
    + 2008-08-14 10:04:36 138,496 ----a-w c:\windows\$hf_mig$\KB956803\SP3GDR\afd.sys
    + 2008-08-14 10:34:26 138,496 ----a-w c:\windows\$hf_mig$\KB956803\SP3QFE\afd.sys
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB956803\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB956803\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB956803\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB956803\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB956803\update\updspapi.dll
    + 2008-08-14 09:55:01 2,142,720 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlmp.exe
    + 2008-08-14 09:18:44 2,062,976 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlpa.exe
    + 2008-08-14 09:18:46 2,020,864 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrpamp.exe
    + 2008-08-14 09:57:20 2,185,984 ----a-w c:\windows\$hf_mig$\KB956841\SP2QFE\ntoskrnl.exe
    + 2008-08-14 10:09:26 2,145,280 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlmp.exe
    + 2008-08-14 09:33:16 2,066,048 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlpa.exe
    + 2008-08-14 09:33:16 2,023,936 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrpamp.exe
    + 2008-08-14 10:11:02 2,189,184 ----a-w c:\windows\$hf_mig$\KB956841\SP3GDR\ntoskrnl.exe
    + 2008-08-14 10:39:28 2,145,280 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlmp.exe
    + 2008-08-14 12:39:46 2,066,048 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlpa.exe
    + 2008-08-14 10:09:44 2,023,936 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrpamp.exe
    + 2008-08-14 13:11:10 2,189,184 ----a-w c:\windows\$hf_mig$\KB956841\SP3QFE\ntoskrnl.exe
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB956841\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB956841\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB956841\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB956841\update\update.exe
    + 2008-07-09 07:38:37 382,840 ----a-w c:\windows\$hf_mig$\KB956841\update\updspapi.dll
    + 2008-08-28 10:35:33 333,056 ----a-w c:\windows\$hf_mig$\KB957095\SP2QFE\srv.sys
    + 2008-09-08 10:41:42 333,824 ----a-w c:\windows\$hf_mig$\KB957095\SP3GDR\srv.sys
    + 2008-09-08 11:37:19 333,824 ----a-w c:\windows\$hf_mig$\KB957095\SP3QFE\srv.sys
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB957095\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB957095\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB957095\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB957095\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB957095\update\updspapi.dll
    + 2008-10-15 16:53:28 339,456 ----a-w c:\windows\$hf_mig$\KB958644\SP2QFE\netapi32.dll
    + 2008-10-15 16:34:24 337,408 ----a-w c:\windows\$hf_mig$\KB958644\SP3GDR\netapi32.dll
    + 2008-10-15 16:25:53 339,456 ----a-w c:\windows\$hf_mig$\KB958644\SP3QFE\netapi32.dll
    + 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB958644\spmsg.dll
    + 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB958644\spuninst.exe
    + 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB958644\update\spcustom.dll
    + 2007-11-30 11:18:51 755,576 ----a-w c:\windows\$hf_mig$\KB958644\update\update.exe
    + 2007-11-30 11:18:51 382,840 ----a-w c:\windows\$hf_mig$\KB958644\update\updspapi.dll
    + 2004-08-09 21:00:00 294,400 -c----w c:\windows\$NtUninstallKB932823-v3$\msctf.dll
    + 2007-03-06 01:22:41 213,216 -c----w c:\windows\$NtUninstallKB932823-v3$\spuninst\spuninst.exe
    + 2007-03-06 01:23:51 371,424 -c----w c:\windows\$NtUninstallKB932823-v3$\spuninst\updspapi.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB938464$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB938464$\spuninst\updspapi.dll
    + 2004-08-04 00:06:34 82,944 -c----w c:\windows\$NtUninstallKB946648$\msgsc.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB946648$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB946648$\spuninst\updspapi.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB950760$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB950760$\spuninst\updspapi.dll
    + 2006-07-13 08:48:58 202,240 -c----w c:\windows\$NtUninstallKB950762$\rmcast.sys
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB950762$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB950762$\spuninst\updspapi.dll
    + 2005-07-26 04:39:45 243,200 -c----w c:\windows\$NtUninstallKB950974$\es.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB950974$\spuninst\spuninst.exe
    + 2007-11-30 12:39:19 382,840 -c----w c:\windows\$NtUninstallKB950974$\spuninst\updspapi.dll
    + 2007-08-21 06:15:44 683,520 -c----w c:\windows\$NtUninstallKB951066$\inetcomm.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB951066$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB951066$\spuninst\updspapi.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB951072-v2$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB951072-v2$\spuninst\updspapi.dll
    + 2007-11-13 11:31:11 60,416 -c----w c:\windows\$NtUninstallKB951072-v2$\tzchange.exe
    + 2008-04-14 11:01:02 272,128 -c----w c:\windows\$NtUninstallKB951376-v2$\bthport.sys
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB951376-v2$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB951376-v2$\spuninst\updspapi.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB951376$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB951376$\spuninst\updspapi.dll
    + 2007-10-29 22:35:13 1,287,680 -c----w c:\windows\$NtUninstallKB951698$\quartz.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB951698$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB951698$\spuninst\updspapi.dll
    + 2004-08-09 21:00:00 138,496 -c----w c:\windows\$NtUninstallKB951748$\afd.sys
    + 2008-02-20 05:32:43 148,992 -c----w c:\windows\$NtUninstallKB951748$\dnsapi.dll
    + 2004-08-09 21:00:00 245,248 -c----w c:\windows\$NtUninstallKB951748$\mswsock.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB951748$\spuninst\spuninst.exe
    + 2007-11-30 12:39:19 382,840 -c----w c:\windows\$NtUninstallKB951748$\spuninst\updspapi.dll
    + 2007-10-30 17:20:55 360,064 -c----w c:\windows\$NtUninstallKB951748$\tcpip.sys
    + 2006-08-16 09:37:30 225,664 -c----w c:\windows\$NtUninstallKB951748$\tcpip6.sys
    + 2004-08-09 21:00:00 331,776 -c----w c:\windows\$NtUninstallKB952287$\msadce.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB952287$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB952287$\spuninst\updspapi.dll
    + 2005-06-29 01:46:00 74,240 -c----w c:\windows\$NtUninstallKB952954$\mscms.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB952954$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB952954$\spuninst\updspapi.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB953356$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB953356$\spuninst\updspapi.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB953839$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB953839$\spuninst\updspapi.dll
    + 2007-07-27 07:41:48 231,288 -c----w c:\windows\$NtUninstallKB954154_WM11$\spuninst\spuninst.exe
    + 2007-07-27 07:41:48 382,840 -c----w c:\windows\$NtUninstallKB954154_WM11$\spuninst\updspapi.dll
    + 2006-10-18 19:47:20 295,936 -c----w c:\windows\$NtUninstallKB954154_WM11$\wmpeffects.dll
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB954211$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB954211$\spuninst\updspapi.dll
    + 2008-03-19 09:47:00 1,845,248 -c----w c:\windows\$NtUninstallKB954211$\win32k.sys
    + 2007-11-30 12:39:22 231,288 -c----w c:\windows\$NtUninstallKB956391$\spuninst\spuninst.exe
    + 2007-11-30 12:39:22 382,840 -c----w c:\windows\$NtUninstallKB956391$\spuninst\updspapi.dll
    + 2008-06-20 10:44:38 138,368 -c----w c:\windows\$NtUninstallKB956803$\afd.sys
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB956803$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB956803$\spuninst\updspapi.dll
    + 2007-02-28 09:08:48 2,136,064 -c----w c:\windows\$NtUninstallKB956841$\ntkrnlmp.exe
    + 2007-02-28 08:38:57 2,015,744 -c----w c:\windows\$NtUninstallKB956841$\ntkrnlpa.exe
    + 2007-02-28 08:38:57 2,015,744 -c----w c:\windows\$NtUninstallKB956841$\ntkrpamp.exe
    + 2007-02-28 09:08:48 2,136,064 -c----w c:\windows\$NtUninstallKB956841$\ntoskrnl.exe
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB956841$\spuninst\spuninst.exe
    + 2008-07-09 07:38:37 382,840 -c----w c:\windows\$NtUninstallKB956841$\spuninst\updspapi.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB957095$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB957095$\spuninst\updspapi.dll
    + 2006-08-14 10:34:41 332,928 -c----w c:\windows\$NtUninstallKB957095$\srv.sys
    + 2006-08-17 12:28:27 332,288 -c----w c:\windows\$NtUninstallKB958644$\netapi32.dll
    + 2007-11-30 11:18:51 231,288 -c----w c:\windows\$NtUninstallKB958644$\spuninst\spuninst.exe
    + 2007-11-30 11:18:51 382,840 -c----w c:\windows\$NtUninstallKB958644$\spuninst\updspapi.dll
    + 2008-07-31 22:24:15 315,392 ----a-w c:\windows\.file_store_32\runescape\browsercontrol.dll
    + 2008-11-02 14:15:30 315,392 ----a-w c:\windows\.file_store_32\runescape\jogl.dll
    + 2008-11-02 14:15:30 20,480 ----a-w c:\windows\.file_store_32\runescape\jogl_awt.dll
    - 2005-08-30 20:58:42 8,704 ----a-w c:\windows\assembly\GAC\Accessibility\1.0.3300.0__b03f5f7f11d50a3a\Accessibility.dll
    + 2008-12-06 22:44:16 8,704 ----a-w c:\windows\assembly\GAC\Accessibility\1.0.3300.0__b03f5f7f11d50a3a\Accessibility.dll
    - 2006-09-21 04:08:01 117,248 ----a-w c:\windows\assembly\GAC\BDATunePIA\6.0.3000.0__31bf3856ad364e35\bdatunepia.dll
    + 2008-12-07 08:56:45 117,248 ----a-w c:\windows\assembly\GAC\BDATunePIA\6.0.3000.0__31bf3856ad364e35\bdatunepia.dll
    - 2005-08-30 20:58:42 12,288 ----a-w c:\windows\assembly\GAC\cscompmgd\7.0.3300.0__b03f5f7f11d50a3a\cscompmgd.dll
    + 2008-12-06 22:44:14 12,288 ----a-w c:\windows\assembly\GAC\cscompmgd\7.0.3300.0__b03f5f7f11d50a3a\cscompmgd.dll
    - 2005-08-30 20:58:42 34,816 ----a-w c:\windows\assembly\GAC\CustomMarshalers\1.0.3300.0__b03f5f7f11d50a3a\CustomMarshalers.dll
    + 2008-12-06 22:44:16 34,816 ----a-w c:\windows\assembly\GAC\CustomMarshalers\1.0.3300.0__b03f5f7f11d50a3a\CustomMarshalers.dll
    - 2006-09-21 04:08:01 102,400 ----a-w c:\windows\assembly\GAC\ehCIR\6.0.3000.0__31bf3856ad364e35\ehCIR.dll
    + 2008-12-07 08:56:37 102,400 ----a-w c:\windows\assembly\GAC\ehCIR\6.0.3000.0__31bf3856ad364e35\ehCIR.dll
    - 2007-01-27 10:15:25 1,863,680 ----a-w c:\windows\assembly\GAC\EhCM\6.0.3000.0__31bf3856ad364e35\ehcm.dll
    + 2008-12-07 08:56:42 1,863,680 ----a-w c:\windows\assembly\GAC\EhCM\6.0.3000.0__31bf3856ad364e35\EhCM.dll
    - 2006-09-21 04:08:01 192,512 ----a-w c:\windows\assembly\GAC\ehcommon\6.0.3000.0__31bf3856ad364e35\ehcommon.dll
    + 2008-12-07 08:56:45 192,512 ----a-w c:\windows\assembly\GAC\ehcommon\6.0.3000.0__31bf3856ad364e35\ehcommon.dll
    - 2007-01-27 10:15:25 868,352 ----a-w c:\windows\assembly\GAC\ehepg\6.0.3000.0__31bf3856ad364e35\ehepg.dll
    + 2008-12-07 08:56:42 868,352 ----a-w c:\windows\assembly\GAC\ehepg\6.0.3000.0__31bf3856ad364e35\ehepg.dll
    - 2006-09-21 04:08:01 126,976 ----a-w c:\windows\assembly\GAC\ehepgdat\6.0.3000.0__31bf3856ad364e35\ehepgdat.dll
    + 2008-12-07 08:56:38 126,976 ----a-w c:\windows\assembly\GAC\ehepgdat\6.0.3000.0__31bf3856ad364e35\ehepgdat.dll
    - 2006-09-21 04:08:02 110,592 ----a-w c:\windows\assembly\GAC\ehExtCOM\6.0.3000.0__31bf3856ad364e35\ehExtCOM.dll
    + 2008-12-07 08:56:48 110,592 ----a-w c:\windows\assembly\GAC\ehExtCOM\6.0.3000.0__31bf3856ad364e35\ehExtCOM.dll
    - 2006-09-21 04:08:00 8,192 ----a-w c:\windows\assembly\GAC\ehiExtCOM\6.0.3000.0__31bf3856ad364e35\ehiExtCOM.dll
    + 2008-12-07 08:56:36 8,192 ----a-w c:\windows\assembly\GAC\ehiExtCOM\6.0.3000.0__31bf3856ad364e35\ehiExtCOM.dll
    - 2006-09-21 04:08:00 73,728 ----a-w c:\windows\assembly\GAC\ehiExtens\6.0.3000.0__31bf3856ad364e35\ehiExtens.dll
    + 2008-12-07 08:56:37 73,728 ----a-w c:\windows\assembly\GAC\ehiExtens\6.0.3000.0__31bf3856ad364e35\ehiExtens.dll
    - 2006-09-21 04:08:01 167,936 ----a-w c:\windows\assembly\GAC\ehiMsgr\6.0.3000.0__31bf3856ad364e35\ehiMsgr.dll
    + 2008-12-07 08:56:41 167,936 ----a-w c:\windows\assembly\GAC\ehiMsgr\6.0.3000.0__31bf3856ad364e35\ehiMsgr.dll
    - 2007-01-27 10:15:25 204,800 ----a-w c:\windows\assembly\GAC\ehiPlay\6.0.3000.0__31bf3856ad364e35\ehiplay.dll
    + 2008-12-07 08:56:39 204,800 ----a-w c:\windows\assembly\GAC\ehiPlay\6.0.3000.0__31bf3856ad364e35\ehiPlay.dll
    - 2006-09-21 04:08:01 389,120 ----a-w c:\windows\assembly\GAC\ehiProxy\6.0.3000.0__31bf3856ad364e35\ehiProxy.dll
    + 2008-12-07 08:56:39 389,120 ----a-w c:\windows\assembly\GAC\ehiProxy\6.0.3000.0__31bf3856ad364e35\ehiProxy.dll
    - 2006-09-21 04:08:01 18,944 ----a-w c:\windows\assembly\GAC\ehiUserXp\6.0.3000.0__31bf3856ad364e35\ehiuserxp.dll
    + 2008-12-07 08:56:40 18,944 ----a-w c:\windows\assembly\GAC\ehiUserXp\6.0.3000.0__31bf3856ad364e35\ehiuserxp.dll
    - 2006-09-21 04:08:01 278,528 ----a-w c:\windows\assembly\GAC\ehiVidCtl\6.0.3000.0__31bf3856ad364e35\ehiVidCtl.dll
    + 2008-12-07 08:56:41 278,528 ----a-w c:\windows\assembly\GAC\ehiVidCtl\6.0.3000.0__31bf3856ad364e35\ehiVidCtl.dll
    - 2006-09-21 04:08:00 122,880 ----a-w c:\windows\assembly\GAC\ehiwmp\6.0.3000.0__31bf3856ad364e35\ehiwmp.dll
    + 2008-12-07 08:56:35 122,880 ----a-w c:\windows\assembly\GAC\ehiwmp\6.0.3000.0__31bf3856ad364e35\ehiwmp.dll
    - 2006-09-21 04:08:01 53,248 ----a-w c:\windows\assembly\GAC\ehiWUapi\6.0.3000.0__31bf3856ad364e35\ehiWUapi.dll
    + 2008-12-07 08:56:45 53,248 ----a-w c:\windows\assembly\GAC\ehiWUapi\6.0.3000.0__31bf3856ad364e35\ehiWUapi.dll
    - 2006-09-21 04:08:00 389,120 ----a-w c:\windows\assembly\GAC\ehRecObj\6.0.3000.0__31bf3856ad364e35\ehRecObj.dll
    + 2008-12-07 08:56:37 389,120 ----a-w c:\windows\assembly\GAC\ehRecObj\6.0.3000.0__31bf3856ad364e35\ehRecObj.dll
    - 2005-08-30 20:58:42 7,168 ----a-w c:\windows\assembly\GAC\IEExecRemote\1.0.3300.0__b03f5f7f11d50a3a\IEExecRemote.dll
    + 2008-12-06 22:44:22 7,168 ----a-w c:\windows\assembly\GAC\IEExecRemote\1.0.3300.0__b03f5f7f11d50a3a\IEExecRemote.dll
    - 2005-08-30 20:58:42 32,768 ----a-w c:\windows\assembly\GAC\IEHost\1.0.3300.0__b03f5f7f11d50a3a\IEHost.dll
    + 2008-12-06 22:44:23 32,768 ----a-w c:\windows\assembly\GAC\IEHost\1.0.3300.0__b03f5f7f11d50a3a\IEHost.dll
    - 2005-08-30 20:58:42 4,096 ----a-w c:\windows\assembly\GAC\IIEHost\1.0.3300.0__b03f5f7f11d50a3a\IIEHost.dll
    + 2008-12-06 22:44:23 4,096 ----a-w c:\windows\assembly\GAC\IIEHost\1.0.3300.0__b03f5f7f11d50a3a\IIEHost.dll
    - 2005-08-30 20:58:42 27,136 ----a-w c:\windows\assembly\GAC\ISymWrapper\1.0.3300.0__b03f5f7f11d50a3a\ISymWrapper.dll
    + 2008-12-06 22:44:23 27,136 ----a-w c:\windows\assembly\GAC\ISymWrapper\1.0.3300.0__b03f5f7f11d50a3a\ISymWrapper.dll
    - 2005-08-30 20:58:42 712,704 ----a-w c:\windows\assembly\GAC\Microsoft.JScript\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
    + 2008-12-06 22:44:14 712,704 ----a-w c:\windows\assembly\GAC\Microsoft.JScript\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
    - 2006-09-21 04:08:01 45,056 ----a-w c:\windows\assembly\GAC\Microsoft.MediaCenter\6.0.3100.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
    + 2008-12-07 08:56:46 45,056 ----a-w c:\windows\assembly\GAC\Microsoft.MediaCenter\6.0.3100.0__31bf3856ad364e35\Microsoft.MediaCenter.dll
    - 2007-02-02 16:56:41 64,088 ----a-w c:\windows\assembly\GAC\Microsoft.Vbe.Interop\11.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll
    + 2008-06-23 18:00:55 66,936 ----a-w c:\windows\assembly\GAC\Microsoft.Vbe.Interop\11.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll
    - 2005-08-30 20:58:42 28,672 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic.Vsa\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
    + 2008-12-06 22:44:13 28,672 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic.Vsa\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
    - 2005-08-30 20:58:42 286,720 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
    + 2008-12-06 22:44:14 286,720 ----a-w c:\windows\assembly\GAC\Microsoft.VisualBasic\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
    - 2005-08-30 20:58:42 5,632 ----a-w c:\windows\assembly\GAC\Microsoft.VisualC\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualC.dll
    + 2008-12-06 22:44:15 5,632 ----a-w c:\windows\assembly\GAC\Microsoft.VisualC\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.VisualC.dll
    - 2005-08-30 20:58:42 11,264 ----a-w c:\windows\assembly\GAC\Microsoft.Vsa.Vb.CodeDOMProcessor\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
    + 2008-12-06 22:44:12 11,264 ----a-w c:\windows\assembly\GAC\Microsoft.Vsa.Vb.CodeDOMProcessor\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
    - 2005-08-30 20:58:42 18,944 ----a-w c:\windows\assembly\GAC\Microsoft.Vsa\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
    + 2008-12-06 22:44:13 18,944 ----a-w c:\windows\assembly\GAC\Microsoft.Vsa\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
    - 2005-08-30 20:58:42 6,656 ----a-w c:\windows\assembly\GAC\Microsoft_VsaVb\7.0.3300.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
    + 2008-12-06 22:44:13 6,656 ----a-w c:\windows\assembly\GAC\Microsoft_VsaVb\7.0.3300.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
    - 2005-08-30 20:58:42 1,564,672 ----a-w c:\windows\assembly\GAC\mscorcfg\1.0.3300.0__b03f5f7f11d50a3a\mscorcfg.dll
    + 2008-12-06 22:44:23 1,564,672 ----a-w c:\windows\assembly\GAC\mscorcfg\1.0.3300.0__b03f5f7f11d50a3a\mscorcfg.dll
    - 2007-02-02 16:56:40 223,800 ----a-w c:\windows\assembly\GAC\office\11.0.0.0__71e9bce111e9429c\OFFICE.DLL
    + 2008-06-23 18:00:51 226,656 ----a-w c:\windows\assembly\GAC\office\11.0.0.0__71e9bce111e9429c\OFFICE.DLL
    - 2005-08-30 20:58:42 32,768 ----a-w c:\windows\assembly\GAC\Regcode\1.0.3300.0__b03f5f7f11d50a3a\RegCode.dll
    + 2008-12-06 22:44:15 32,768 ----a-w c:\windows\assembly\GAC\Regcode\1.0.3300.0__b03f5f7f11d50a3a\RegCode.dll
    - 2006-09-21 04:08:01 77,824 ----a-w c:\windows\assembly\GAC\SonicMCEBurnEngine\0.9.0.0__17c52700e9a64fd0\SonicMCEBurnEngine.dll
    + 2008-12-07 08:56:46 77,824 ----a-w c:\windows\assembly\GAC\SonicMCEBurnEngine\0.9.0.0__17c52700e9a64fd0\SonicMCEBurnEngine.dll
    - 2005-08-30 20:58:42 77,824 ----a-w c:\windows\assembly\GAC\System.Configuration.Install\1.0.3300.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
    + 2008-12-06 22:44:16 77,824 ----a-w c:\windows\assembly\GAC\System.Configuration.Install\1.0.3300.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
    - 2005-08-30 20:58:42 1,179,648 ----a-w c:\windows\assembly\GAC\System.Data\1.0.3300.0__b77a5c561934e089\System.Data.dll
    + 2008-12-06 22:44:20 1,179,648 ----a-w c:\windows\assembly\GAC\System.Data\1.0.3300.0__b77a5c561934e089\System.Data.dll
    - 2005-08-30 20:58:42 1,695,744 ----a-w c:\windows\assembly\GAC\System.Design\1.0.3300.0__b03f5f7f11d50a3a\System.Design.dll
    + 2008-12-06 22:44:21 1,695,744 ----a-w c:\windows\assembly\GAC\System.Design\1.0.3300.0__b03f5f7f11d50a3a\System.Design.dll
    - 2005-08-30 20:58:42 86,016 ----a-w c:\windows\assembly\GAC\System.DirectoryServices\1.0.3300.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
    + 2008-12-06 22:44:17 86,016 ----a-w c:\windows\assembly\GAC\System.DirectoryServices\1.0.3300.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
    - 2005-08-30 20:58:42 65,536 ----a-w c:\windows\assembly\GAC\System.Drawing.Design\1.0.3300.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
    + 2008-12-06 22:44:17 65,536 ----a-w c:\windows\assembly\GAC\System.Drawing.Design\1.0.3300.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
    - 2005-08-30 20:58:42 462,848 ----a-w c:\windows\assembly\GAC\System.Drawing\1.0.3300.0__b03f5f7f11d50a3a\System.Drawing.dll
    + 2008-12-06 22:44:21 462,848 ----a-w c:\windows\assembly\GAC\System.Drawing\1.0.3300.0__b03f5f7f11d50a3a\System.Drawing.dll
    - 2005-08-30 20:58:42 212,992 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.3300.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
    + 2008-12-06 22:44:15 212,992 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.3300.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
    - 2005-08-30 20:58:42 48,640 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.3300.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
    + 2008-12-06 22:44:15 48,640 ----a-w c:\windows\assembly\GAC\System.EnterpriseServices\1.0.3300.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
    - 2005-08-30 20:58:42 352,256 ----a-w c:\windows\assembly\GAC\System.Management\1.0.3300.0__b03f5f7f11d50a3a\System.Management.dll
    + 2008-12-06 22:44:24 352,256 ----a-w c:\windows\assembly\GAC\System.Management\1.0.3300.0__b03f5f7f11d50a3a\System.Management.dll
    - 2005-08-30 20:58:42 241,664 ----a-w c:\windows\assembly\GAC\System.Messaging\1.0.3300.0__b03f5f7f11d50a3a\System.Messaging.dll
    + 2008-12-06 22:44:22 241,664 ----a-w c:\windows\assembly\GAC\System.Messaging\1.0.3300.0__b03f5f7f11d50a3a\System.Messaging.dll
    - 2005-08-30 20:58:42 311,296 ----a-w c:\windows\assembly\GAC\System.Runtime.Remoting\1.0.3300.0__b77a5c561934e089\System.Runtime.Remoting.dll
    + 2008-12-06 22:44:25 311,296 ----a-w c:\windows\assembly\GAC\System.Runtime.Remoting\1.0.3300.0__b77a5c561934e089\System.Runtime.Remoting.dll
    - 2005-08-30 20:58:42 131,072 ----a-w c:\windows\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.3300.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
    + 2008-12-06 22:44:25 131,072 ----a-w c:\windows\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.3300.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
    - 2005-08-30 20:58:42 77,824 ----a-w c:\windows\assembly\GAC\System.Security\1.0.3300.0__b03f5f7f11d50a3a\System.Security.dll
    + 2008-12-06 22:44:16 77,824 ----a-w c:\windows\assembly\GAC\System.Security\1.0.3300.0__b03f5f7f11d50a3a\System.Security.dll
    - 2005-08-30 20:58:42 126,976 ----a-w c:\windows\assembly\GAC\System.ServiceProcess\1.0.3300.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
    + 2008-12-06 22:44:17 126,976 ----a-w c:\windows\assembly\GAC\System.ServiceProcess\1.0.3300.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
    - 2005-08-30 20:58:42 61,440 ----a-w c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.3300.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
    + 2008-12-06 22:44:18 61,440 ----a-w c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.3300.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
    - 2005-08-30 20:58:42 507,904 ----a-w c:\windows\assembly\GAC\System.Web.Services\1.0.3300.0__b03f5f7f11d50a3a\System.Web.Services.dll
    + 2008-12-06 22:44:18 507,904 ----a-w c:\windows\assembly\GAC\System.Web.Services\1.0.3300.0__b03f5f7f11d50a3a\System.Web.Services.dll
    - 2007-07-15 20:17:39 1,200,128 ----a-w c:\windows\assembly\GAC\System.Web\1.0.3300.0__b03f5f7f11d50a3a\System.Web.dll
    + 2008-12-06 22:44:18 1,200,128 ----a-w c:\windows\assembly\GAC\System.Web\1.0.3300.0__b03f5f7f11d50a3a\System.Web.dll
    - 2005-08-30 20:58:42 2,002,944 ----a-w c:\windows\assembly\GAC\System.Windows.Forms\1.0.3300.0__b77a5c561934e089\System.Windows.Forms.dll
    + 2008-12-06 22:44:19 2,002,944 ----a-w c:\windows\assembly\GAC\System.Windows.Forms\1.0.3300.0__b77a5c561934e089\System.Windows.Forms.dll
    - 2005-08-30 20:58:42 1,302,528 ----a-w c:\windows\assembly\GAC\System.Xml\1.0.3300.0__b77a5c561934e089\System.Xml.dll
    + 2008-12-06 22:44:20 1,302,528 ----a-w c:\windows\assembly\GAC\System.Xml\1.0.3300.0__b77a5c561934e089\System.Xml.dll
    - 2005-08-30 20:58:42 1,179,648 ----a-w c:\windows\assembly\GAC\System\1.0.3300.0__b77a5c561934e089\System.dll
    + 2008-12-06 22:44:22 1,179,648 ----a-w c:\windows\assembly\GAC\System\1.0.3300.0__b77a5c561934e089\System.dll
    + 2008-12-07 08:55:23 258,048 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\BDATunePIA\6.0.3000.0__31bf3856ad364e35_0e235542\BDATunePIA.dll
    + 2008-12-07 08:54:35 159,744 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehCIR\6.0.3000.0__31bf3856ad364e35_602e0ccc\ehCIR.dll
    + 2008-12-07 08:55:13 2,326,528 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\EhCM\6.0.3000.0__31bf3856ad364e35_84ab26a3\EhCM.dll
    + 2008-12-07 08:55:22 299,008 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehcommon\6.0.3000.0__31bf3856ad364e35_d575dd2f\ehcommon.dll
    + 2008-12-07 08:55:04 1,306,624 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehepg\6.0.3000.0__31bf3856ad364e35_8e1c8034\ehepg.dll
    + 2008-12-07 08:54:42 167,936 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehepgdat\6.0.3000.0__31bf3856ad364e35_ab1783e2\ehepgdat.dll
    + 2008-12-07 08:55:47 167,936 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehExtCOM\6.0.3000.0__31bf3856ad364e35_4ba70871\ehExtCOM.dll
    + 2008-12-07 08:56:11 155,648 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehExtHost\6.0.3000.0__31bf3856ad364e35_9e40e235\ehExtHost.exe
    + 2008-12-07 08:54:06 10,752 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiExtCOM\6.0.3000.0__31bf3856ad364e35_599ae7ca\ehiExtCOM.dll
    + 2008-12-07 08:54:11 102,400 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiExtens\6.0.3000.0__31bf3856ad364e35_59d8102f\ehiExtens.dll
    + 2008-12-07 08:54:54 266,240 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiMsgr\6.0.3000.0__31bf3856ad364e35_125e090c\ehiMsgr.dll
    + 2008-12-07 08:54:44 380,928 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiPlay\6.0.3000.0__31bf3856ad364e35_a7ff33af\ehiPlay.dll
    + 2008-12-07 08:54:48 565,248 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiProxy\6.0.3000.0__31bf3856ad364e35_8e453afe\ehiProxy.dll
    + 2008-12-07 08:54:48 40,960 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiUserXp\6.0.3000.0__31bf3856ad364e35_3977cd5b\ehiUserXp.dll
    + 2008-12-07 08:54:52 458,752 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiVidCtl\6.0.3000.0__31bf3856ad364e35_e8b042c7\ehiVidCtl.dll
    + 2008-12-07 08:54:08 180,224 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiwmp\6.0.3000.0__31bf3856ad364e35_7cf5cab9\ehiwmp.dll
    + 2008-12-07 08:55:24 69,632 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehiWUapi\6.0.3000.0__31bf3856ad364e35_b5324fe9\ehiWUapi.dll
    + 2008-12-07 08:54:37 684,032 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehRecObj\6.0.3000.0__31bf3856ad364e35_fa66252e\ehRecObj.dll
    + 2008-12-07 08:56:22 6,336,512 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\ehshell\6.0.3000.0__31bf3856ad364e35_33a40351\ehshell.exe
    + 2008-12-07 08:55:25 65,536 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\Microsoft.MediaCenter\6.0.3100.0__31bf3856ad364e35_8836a12d\Microsoft.MediaCenter.dll
    + 2008-08-28 18:29:49 20,480 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\SonicMCEBurnEngine\0.9.0.0__17c52700e9a64fd0_8223bb2e\SonicMCEBurnEngine.dll
    + 2008-06-13 13:10:50 272,128 ----a-w c:\windows\Driver Cache\i386\bthport.sys
    - 2006-05-05 09:41:45 453,120 ----a-w c:\windows\Driver Cache\i386\mrxsmb.sys
    + 2008-10-24 11:10:42 453,632 ----a-w c:\windows\Driver Cache\i386\mrxsmb.sys
    - 2007-02-28 09:08:48 2,136,064 ------w c:\windows\Driver Cache\i386\ntkrnlmp.exe
    + 2008-08-14 09:58:27 2,136,064 ----a-w c:\windows\Driver Cache\i386\ntkrnlmp.exe
    - 2007-02-28 08:38:55 2,057,600 ------w c:\windows\Driver Cache\i386\ntkrnlpa.exe
    + 2008-08-14 09:22:13 2,057,728 ----a-w c:\windows\Driver Cache\i386\ntkrnlpa.exe
    - 2007-02-28 08:38:57 2,015,744 ------w c:\windows\Driver Cache\i386\ntkrpamp.exe
    + 2008-08-14 09:22:14 2,015,744 ----a-w c:\windows\Driver Cache\i386\ntkrpamp.exe
    - 2007-02-28 09:10:57 2,180,352 ------w c:\windows\Driver Cache\i386\ntoskrnl.exe
    + 2008-08-14 10:00:45 2,180,352 ----a-w c:\windows\Driver Cache\i386\ntoskrnl.exe
    - 2005-10-20 17:02:28 163,328 ----a-w c:\windows\erdnt\Hiv-backup\ERDNT.EXE
    + 2005-10-20 18:02:28 163,328 ----a-w c:\windows\erdnt\Hiv-backup\ERDNT.EXE
    - 2005-10-20 17:02:28 163,328 ----a-w c:\windows\erdnt\subs\ERDNT.EXE
    + 2005-10-20 18:02:28 163,328 ----a-w c:\windows\erdnt\subs\ERDNT.EXE
    + 2008-08-23 18:44:28 451,072 ----a-w c:\windows\Eurobattle.net Installer\uninstall.exe
    - 2000-08-31 05:00:00 89,504 ----a-w c:\windows\fdsv.exe
    + 2000-08-31 06:00:00 89,504 ----a-w c:\windows\fdsv.exe
    - 2000-08-31 05:00:00 80,412 ----a-w c:\windows\grep.exe
    + 2000-08-31 06:00:00 80,412 ----a-w c:\windows\grep.exe
    + 2008-03-01 13:06:20 124,928 -c----w c:\windows\ie7updates\KB950759-IE7\advpack.dll
    + 2008-03-01 13:06:21 347,136 -c----w c:\windows\ie7updates\KB950759-IE7\dxtmsft.dll
    + 2008-03-01 13:06:21 214,528 -c----w c:\windows\ie7updates\KB950759-IE7\dxtrans.dll
    + 2008-03-01 13:06:21 133,120 -c----w c:\windows\ie7updates\KB950759-IE7\extmgr.dll
    + 2008-03-01 13:06:21 63,488 -c----w c:\windows\ie7updates\KB950759-IE7\icardie.dll
    + 2008-02-29 08:55:23 70,656 -c----w c:\windows\ie7updates\KB950759-IE7\ie4uinit.exe
    + 2008-03-01 13:06:21 153,088 -c----w c:\windows\ie7updates\KB950759-IE7\ieakeng.dll
    + 2008-03-01 13:06:21 230,400 -c----w c:\windows\ie7updates\KB950759-IE7\ieaksie.dll
    + 2008-02-15 05:44:25 161,792 -c----w c:\windows\ie7updates\KB950759-IE7\ieakui.dll
    + 2008-03-01 13:06:22 383,488 -c----w c:\windows\ie7updates\KB950759-IE7\ieapfltr.dll
    + 2008-03-01 13:06:22 384,512 -c----w c:\windows\ie7updates\KB950759-IE7\iedkcs32.dll
    + 2008-03-01 13:06:24 6,066,176 -c----w c:\windows\ie7updates\KB950759-IE7\ieframe.dll
    + 2008-03-01 13:06:24 44,544 -c----w c:\windows\ie7updates\KB950759-IE7\iernonce.dll
    + 2008-03-01 13:06:25 267,776 -c----w c:\windows\ie7updates\KB950759-IE7\iertutil.dll
    + 2008-02-22 10:00:51 13,824 -c----w c:\windows\ie7updates\KB950759-IE7\ieudinit.exe
    + 2008-02-29 08:55:46 625,664 -c----w c:\windows\ie7updates\KB950759-IE7\iexplore.exe
    + 2008-03-01 13:06:25 27,648 -c----w c:\windows\ie7updates\KB950759-IE7\jsproxy.dll
    + 2008-03-01 13:06:26 459,264 -c----w c:\windows\ie7updates\KB950759-IE7\msfeeds.dll
    + 2008-03-01 13:06:26 52,224 -c----w c:\windows\ie7updates\KB950759-IE7\msfeedsbs.dll
    + 2008-03-01 15:36:30 3,591,680 -c----w c:\windows\ie7updates\KB950759-IE7\mshtml.dll
    + 2008-03-01 13:06:28 478,208 -c----w c:\windows\ie7updates\KB950759-IE7\mshtmled.dll
    + 2008-03-01 13:06:28 193,024 -c----w c:\windows\ie7updates\KB950759-IE7\msrating.dll
    + 2008-03-01 13:06:29 671,232 -c----w c:\windows\ie7updates\KB950759-IE7\mstime.dll
    + 2008-03-01 13:06:29 102,912 -c----w c:\windows\ie7updates\KB950759-IE7\occache.dll
    + 2008-03-01 13:06:29 44,544 -c----w c:\windows\ie7updates\KB950759-IE7\pngfilt.dll
    + 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB950759-IE7\spuninst\spuninst.exe
    + 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB950759-IE7\spuninst\updspapi.dll
    + 2008-03-01 13:06:29 105,984 -c----w c:\windows\ie7updates\KB950759-IE7\url.dll
    + 2008-03-01 13:06:30 1,159,680 -c----w c:\windows\ie7updates\KB950759-IE7\urlmon.dll
    + 2008-03-01 13:06:30 233,472 -c----w c:\windows\ie7updates\KB950759-IE7\webcheck.dll
    + 2008-03-01 13:06:31 826,368 -c----w c:\windows\ie7updates\KB950759-IE7\wininet.dll
    + 2008-04-23 04:16:28 124,928 -c----w c:\windows\ie7updates\KB953838-IE7\advpack.dll
    + 2008-04-23 04:16:28 347,136 -c----w c:\windows\ie7updates\KB953838-IE7\dxtmsft.dll
    + 2008-04-23 04:16:28 214,528 -c----w c:\windows\ie7updates\KB953838-IE7\dxtrans.dll
    + 2008-04-23 04:16:28 133,120 -c----w c:\windows\ie7updates\KB953838-IE7\extmgr.dll
    + 2008-04-23 04:16:28 63,488 -c----w c:\windows\ie7updates\KB953838-IE7\icardie.dll
    + 2008-04-22 07:39:58 70,656 -c----w c:\windows\ie7updates\KB953838-IE7\ie4uinit.exe
    + 2008-04-23 04:16:28 153,088 -c----w c:\windows\ie7updates\KB953838-IE7\ieakeng.dll
    + 2008-04-23 04:16:28 230,400 -c----w c:\windows\ie7updates\KB953838-IE7\ieaksie.dll
    + 2008-04-20 05:07:51 161,792 -c----w c:\windows\ie7updates\KB953838-IE7\ieakui.dll
    + 2008-04-23 04:16:28 383,488 -c----w c:\windows\ie7updates\KB953838-IE7\ieapfltr.dll
    + 2008-04-23 04:16:28 384,512 -c----w c:\windows\ie7updates\KB953838-IE7\iedkcs32.dll
    + 2008-04-23 04:16:28 6,066,176 -c----w c:\windows\ie7updates\KB953838-IE7\ieframe.dll
    + 2008-04-23 04:16:28 44,544 -c----w c:\windows\ie7updates\KB953838-IE7\iernonce.dll
    + 2008-04-23 04:16:28 267,776 -c----w c:\windows\ie7updates\KB953838-IE7\iertutil.dll
    + 2008-04-22 07:39:58 13,824 -c----w c:\windows\ie7updates\KB953838-IE7\ieudinit.exe
    + 2008-04-22 07:40:18 625,664 -c----w c:\windows\ie7updates\KB953838-IE7\iexplore.exe
    + 2008-04-23 04:16:28 27,648 -c----w c:\windows\ie7updates\KB953838-IE7\jsproxy.dll
    + 2008-04-23 04:16:28 459,264 -c----w c:\windows\ie7updates\KB953838-IE7\msfeeds.dll
    + 2008-04-23 04:16:28 52,224 -c----w c:\windows\ie7updates\KB953838-IE7\msfeedsbs.dll
    + 2008-04-23 19:16:30 3,591,680 -c----w c:\windows\ie7updates\KB953838-IE7\mshtml.dll
    + 2008-04-23 04:16:28 478,208 -c----w c:\windows\ie7updates\KB953838-IE7\mshtmled.dll
    + 2008-04-23 04:16:28 193,024 -c----w c:\windows\ie7updates\KB953838-IE7\msrating.dll
    + 2008-04-23 04:16:28 671,232 -c----w c:\windows\ie7updates\KB953838-IE7\mstime.dll
    + 2008-04-23 04:16:28 102,912 -c----w c:\windows\ie7updates\KB953838-IE7\occache.dll
    + 2008-04-23 04:16:28 44,544 -c----w c:\windows\ie7updates\KB953838-IE7\pngfilt.dll
    + 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB953838-IE7\spuninst\spuninst.exe
    + 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB953838-IE7\spuninst\updspapi.dll
    + 2008-04-23 04:16:28 105,984 -c----w c:\windows\ie7updates\KB953838-IE7\url.dll
    + 2008-04-23 04:16:29 1,159,680 -c----w c:\windows\ie7updates\KB953838-IE7\urlmon.dll
    + 2008-04-23 04:16:29 233,472 -c----w c:\windows\ie7updates\KB953838-IE7\webcheck.dll
    + 2008-04-23 04:16:29 826,368 -c----w c:\windows\ie7updates\KB953838-IE7\wininet.dll
    + 2008-06-23 16:57:27 124,928 -c----w c:\windows\ie7updates\KB956390-IE7\advpack.dll
    + 2008-06-23 16:57:27 347,136 -c----w c:\windows\ie7updates\KB956390-IE7\dxtmsft.dll
    + 2008-06-23 16:57:27 214,528 -c----w c:\windows\ie7updates\KB956390-IE7\dxtrans.dll
    + 2008-06-23 16:57:27 133,120 -c----w c:\windows\ie7updates\KB956390-IE7\extmgr.dll
    + 2008-06-23 16:57:28 63,488 -c----w c:\windows\ie7updates\KB956390-IE7\icardie.dll
    + 2008-06-23 09:20:25 70,656 -c----w c:\windows\ie7updates\KB956390-IE7\ie4uinit.exe
    + 2008-06-23 16:57:29 153,088 -c----w c:\windows\ie7updates\KB956390-IE7\ieakeng.dll
    + 2008-06-23 16:57:29 230,400 -c----w c:\windows\ie7updates\KB956390-IE7\ieaksie.dll
    + 2008-06-21 05:23:54 161,792 -c----w c:\windows\ie7updates\KB956390-IE7\ieakui.dll
    + 2008-06-23 16:57:29 383,488 -c----w c:\windows\ie7updates\KB956390-IE7\ieapfltr.dll
    + 2008-06-23 16:57:29 384,512 -c----w c:\windows\ie7updates\KB956390-IE7\iedkcs32.dll
    + 2008-06-23 16:57:33 6,066,176 -c----w c:\windows\ie7updates\KB956390-IE7\ieframe.dll
    + 2008-06-23 16:57:33 44,544 -c----w c:\windows\ie7updates\KB956390-IE7\iernonce.dll
    + 2008-06-23 16:57:34 267,776 -c----w c:\windows\ie7updates\KB956390-IE7\iertutil.dll
    + 2008-06-23 09:20:26 13,824 -c----w c:\windows\ie7updates\KB956390-IE7\ieudinit.exe
    + 2008-06-23 09:20:52 625,664 -c----w c:\windows\ie7updates\KB956390-IE7\iexplore.exe
    + 2008-06-23 16:57:35 27,648 -c----w c:\windows\ie7updates\KB956390-IE7\jsproxy.dll
    + 2008-06-23 16:57:36 459,264 -c----w c:\windows\ie7updates\KB956390-IE7\msfeeds.dll
    + 2008-06-23 16:57:36 52,224 -c----w c:\windows\ie7updates\KB956390-IE7\msfeedsbs.dll
    + 2008-06-24 07:57:40 3,592,192 -c----w c:\windows\ie7updates\KB956390-IE7\mshtml.dll
    + 2008-06-23 16:57:39 477,696 -c----w c:\windows\ie7updates\KB956390-IE7\mshtmled.dll
    + 2008-06-23 16:57:39 193,024 -c----w c:\windows\ie7updates\KB956390-IE7\msrating.dll
    + 2008-06-23 16:57:40 671,232 -c----w c:\windows\ie7updates\KB956390-IE7\mstime.dll
    + 2008-06-23 16:57:40 102,912 -c----w c:\windows\ie7updates\KB956390-IE7\occache.dll
    + 2008-06-23 16:57:40 44,544 -c----w c:\windows\ie7updates\KB956390-IE7\pngfilt.dll
    + 2007-03-06 01:22:41 213,216 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\spuninst.exe
    + 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\updspapi.dll
    + 2008-06-23 16:57:40 105,984 -c----w c:\windows\ie7updates\KB956390-IE7\url.dll
    + 2008-06-23 16:57:40 1,159,680 -c----w c:\windows\ie7updates\KB956390-IE7\urlmon.dll
    + 2008-06-23 16:57:41 233,472 -c----w c:\windows\ie7updates\KB956390-IE7\webcheck.dll
    + 2008-06-23 16:57:41 826,368 -c----w c:\windows\ie7updates\KB956390-IE7\wininet.dll
    + 2003-07-15 04:43:20 87,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\ADDRPARS.DLL
    + 2003-07-15 04:57:34 38,968 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\AUTHZAX.DLL
    + 2003-07-15 04:53:06 94,768 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\AW.DLL
    + 2003-07-15 01:14:28 350,264 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\CDLMSO.DLL
    + 2003-07-15 09:18:12 47,160 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\DFUICOM.EXE
    + 2003-07-26 00:57:20 75,832 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\DLGSETP.DLL
    + 2003-07-15 04:56:54 14,904 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\DSITF.DLL
    + 2003-07-15 04:57:14 98,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\DSSM.EXE
    + 2003-07-31 21:19:52 131,648 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\ENVELOPE.DLL
    + 2003-08-13 08:34:38 10,073,144 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\EXCEL.EXE
    + 2003-07-15 04:41:44 13,368 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FINDER.EXE
    + 2003-08-03 16:56:16 1,146,184 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FM20.DLL
    + 2003-07-24 05:01:40 1,949,240 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FPCUTL.DLL
    + 2003-07-15 05:36:14 186,424 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FPDTC.DLL
    + 2003-07-15 04:40:12 179,768 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FPERSON.DLL
    + 2003-07-26 01:00:16 1,157,696 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FPSRVUTL.DLL
    + 2003-07-26 01:14:50 799,288 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\FPWEC.DLL
    + 2003-07-15 05:11:42 2,139,192 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\GRAPH.EXE
    + 2003-07-14 20:57:44 87,096 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\IEAWSDC.DLL
    + 2003-07-15 04:53:50 161,336 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\IETAG.DLL
    + 2003-07-24 04:32:32 121,400 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\IMPMAIL.DLL
    + 2003-05-28 21:42:48 514,680 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\INTLNAME.DLL
    + 2003-06-18 23:31:44 758,784 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIGRAPH.DLL
    + 2003-06-18 15:31:10 252,928 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIINK.DLL
    + 2003-06-18 23:31:48 17,920 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIMON.DLL
    + 2003-06-18 23:31:48 18,944 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIPPR.DLL
    + 2003-06-18 23:31:46 35,328 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIUI.DLL
    + 2003-06-18 15:31:34 443,904 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MDIVWCTL.DLL
    + 2003-05-28 21:42:50 342,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\METCONV.DLL
    + 2003-07-15 04:46:08 176,696 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MIMEDIR.DLL
    + 2003-07-14 20:58:04 230,968 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSCDM.DLL
    + 2002-12-17 17:08:50 359,600 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSDMENG.DLL
    + 2002-12-17 17:08:54 1,383,592 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSDMINE.DLL
    + 2003-07-15 04:51:44 87,104 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSENCODE.DLL
    + 2002-04-09 18:14:36 187,560 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSMDUN80.DLL
    + 2003-07-15 04:52:52 17,464 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSMH.DLL
    + 2003-08-08 06:23:16 12,172,336 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSO.DLL
    + 2003-07-14 20:57:16 120,888 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOAUTH.DLL
    + 2003-07-15 01:14:18 106,552 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOCF.DLL
    + 2003-07-23 20:35:26 127,032 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOCFU.DLL
    + 2003-07-15 04:52:52 27,704 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSODCW.DLL
    + 2003-07-15 04:44:06 25,144 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOEURO.DLL
    + 2003-07-15 04:52:56 55,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOHTMED.EXE
    + 2002-12-17 17:09:24 2,071,752 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOLAP80.DLL
    + 2003-07-11 08:15:48 1,292,872 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSONSEXT.DLL
    + 2003-07-15 09:18:52 376,888 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSORUN.DLL
    + 2003-07-14 20:52:54 28,224 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOSTYLE.DLL
    + 2003-07-15 04:52:52 35,896 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOSV.DLL
    + 2003-07-15 04:53:20 39,488 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOSVFBR.DLL
    + 2003-07-15 04:46:16 42,040 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOXEV.DLL
    + 2003-07-15 04:45:12 55,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOXMLED.EXE
    + 2003-07-15 04:45:12 39,488 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSOXMLMF.DLL
    + 2003-06-18 15:31:24 1,033,216 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSPCORE.DLL
    + 2003-06-18 15:31:50 16,384 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSPGIMME.DLL
    + 2003-06-19 14:05:50 364,648 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSPVIEW.EXE
    + 2003-07-15 04:52:58 41,528 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSSH.DLL
    + 2003-07-15 05:02:14 627,256 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSTORDB.EXE
    + 2003-07-15 04:56:24 124,984 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSTORE.EXE
    + 2003-07-24 04:40:00 482,872 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSTORES.DLL
    + 2003-07-15 05:00:54 145,984 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\MSWEBCAP.DLL
    + 2003-07-15 04:57:10 56,888 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\NAME.DLL
    + 2003-07-15 04:56:52 13,888 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\NPOFFICE.DLL
    + 2007-02-02 16:56:40 223,800 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OFFICE.DLL
    + 2003-07-15 09:14:26 283,696 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OIS.EXE
    + 2003-07-15 09:14:26 828,472 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OISAPP.DLL
    + 2003-07-15 09:14:26 27,192 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OISCTRL.DLL
    + 2003-07-15 09:14:26 242,240 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OISGRAPH.DLL
    + 2003-07-15 05:05:24 1,054,264 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OMFC.DLL
    + 2003-07-15 04:41:56 24,640 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLACCT.DLL
    + 2003-07-15 04:44:34 102,968 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLCTL.DLL
    + 2003-08-10 05:06:42 7,522,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLLIB.DLL
    + 2003-07-15 04:44:32 88,128 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLMIME.DLL
    + 2003-07-15 04:45:18 196,152 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLOOK.EXE
    + 2003-07-15 04:43:48 139,320 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLPH.DLL
    + 2003-07-15 04:43:18 64,056 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLRPC.DLL
    + 2003-07-15 04:43:16 49,208 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OUTLWAB.DLL
    + 2003-08-04 19:19:34 7,330,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OWC10.DLL
    + 2003-08-01 21:09:04 8,086,072 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\OWC11.DLL
    + 2003-07-30 18:40:40 6,133,312 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\POWERPNT.EXE
    + 2003-07-15 09:18:54 430,136 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\PP4X322.DLL
    + 2003-07-15 09:18:44 93,752 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\PP7X32.DLL
    + 2003-07-31 21:21:08 1,782,840 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\PPTVIEW.EXE
    + 2003-07-15 04:42:26 37,432 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\RECALL.DLL
    + 2003-05-09 03:54:00 77,824 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\REFEDIT.DLL
    + 2003-07-15 04:57:08 40,512 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\REFIEBAR.DLL
    + 2003-07-15 04:43:30 74,288 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\RM.DLL
    + 2003-07-21 17:46:38 390,712 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\RTFHTML.DLL
    + 2003-07-15 04:44:16 66,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\SENDTO.DLL
    + 2003-07-14 20:57:08 58,944 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\SEQCHK10.DLL
    + 2003-07-15 04:53:14 11,848 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\SMARTTAGINSTALL.EXE
    + 2003-08-03 16:52:32 2,808,376 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\STSLIST.DLL
    + 2003-07-15 05:00:22 99,904 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\TRANSMGR.DLL
    + 2003-07-03 13:19:36 2,502,656 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\VBE6.DLL
    + 2007-02-02 16:56:41 64,088 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\VBIDEPIA.DLL
    + 2003-08-06 19:24:20 12,037,688 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.5614\WINWORD.EXE
    + 2007-03-22 15:07:56 91,488 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\ADDRPARS.DLL
    + 2007-04-19 10:09:30 167,256 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\IETAG.DLL
    + 2007-04-19 09:53:52 127,328 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\IMPMAIL.DLL
    + 2005-02-03 14:59:22 346,840 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\METCONV.DLL
    + 2005-05-03 21:06:28 465,640 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\MSDMENG.DLL
    + 2005-05-03 21:06:32 1,411,816 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\MSDMINE.DLL
    + 2005-05-03 21:06:26 199,408 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\MSMDUN80.DLL
    + 2007-04-19 09:53:44 106,336 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\OUTLMIME.DLL
    + 2007-05-31 10:35:22 6,420,320 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\POWERPNT.EXE
    + 2007-03-22 15:07:10 41,824 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\RECALL.DLL
    + 2007-03-22 15:07:54 78,168 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\RM.DLL
    + 2007-03-22 15:22:02 103,264 ----a-r c:\windows\Installer\$PatchCache$\Managed\B040210900063D11C8EF10054038389C\11.0.8173\TRANSMGR.DLL
    + 2008-08-21 12:01:03 10,134 ----a-r c:\windows\Installer\{0C826C5B-B131-423A-A229-C71B3CACCD6A}\ARPPRODUCTICON.exe
    + 2008-11-26 12:44:09 102,400 ----a-r c:\windows\Installer\{318AB667-3230-41B5-A617-CB3BF748D371}\iTunesIco.exe
    + 2008-08-06 12:33:12 27,136 ----a-r c:\windows\Installer\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}\AppleSoftwareUpdateIco.exe
    + 2008-11-12 21:50:53 32,768 ----a-r c:\windows\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
    + 2008-09-15 05:41:23 86,016 ----a-r c:\windows\Installer\{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}\PrntWzrdIco.exe
    - 2008-05-15 00:02:34 12,288 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\cagicon.exe
    + 2008-11-13 21:28:51 12,288 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\cagicon.exe
    - 2008-05-15 00:02:34 135,168 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    + 2008-11-13 21:28:51 135,168 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    - 2008-05-15 00:02:34 11,264 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\mspicons.exe
    + 2008-11-13 21:28:51 11,264 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\mspicons.exe
    - 2008-05-15 00:02:35 27,136 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\oisicon.exe
    + 2008-11-13 21:28:51 27,136 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\oisicon.exe
    - 2008-05-15 00:02:35 4,096 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\opwicon.exe
    + 2008-11-13 21:28:51 4,096 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\opwicon.exe
    - 2008-05-15 00:02:35 794,624 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\outicon.exe
    + 2008-11-13 21:28:52 794,624 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\outicon.exe
    - 2008-05-15 00:02:34 249,856 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\pptico.exe
    + 2008-11-13 21:28:51 249,856 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\pptico.exe
    - 2008-05-15 00:02:35 23,040 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\unbndico.exe
    + 2008-11-13 21:28:52 23,040 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\unbndico.exe
    - 2008-05-15 00:02:34 286,720 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\wordicon.exe
    + 2008-11-13 21:28:51 286,720 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\wordicon.exe
    - 2008-05-15 00:02:34 409,600 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\xlicons.exe
    + 2008-11-13 21:28:51 409,600 ----a-r c:\windows\Installer\{9012040B-6000-11D3-8CFE-0150048383C9}\xlicons.exe
    - 2007-01-26 18:34:16 135,168 ----a-r c:\windows\Installer\{9026040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    + 2008-06-23 18:01:59 135,168 ----a-r c:\windows\Installer\{9026040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    - 2007-01-26 18:34:16 7,168 ----a-r c:\windows\Installer\{9026040B-6000-11D3-8CFE-0150048383C9}\owcico.exe
    + 2008-06-23 18:01:59 7,168 ----a-r c:\windows\Installer\{9026040B-6000-11D3-8CFE-0150048383C9}\owcico.exe
    - 2007-01-26 18:35:58 135,168 ----a-r c:\windows\Installer\{90A4040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    + 2008-06-23 18:02:04 135,168 ----a-r c:\windows\Installer\{90A4040B-6000-11D3-8CFE-0150048383C9}\misc.exe
    + 2008-06-02 13:02:36 25,214 ----a-r c:\windows\Installer\{AC76BA86-7AD7-1035-7B44-A71000000002}\SC_Reader.exe
    + 2008-09-25 20:04:50 4,608 ----a-r c:\windows\Installer\{F34D9A5F-484A-4E31-A9D3-908CB265B289}\IconC989D247.exe
    + 2008-10-14 12:42:38 689,456 ----a-r c:\windows\Installer\{FE57DE70-95DE-4B64-9266-84DA811053DB}\HPSUShortcut_BB85ED9CAFC943BDB8DC258C3C7DF72E.exe
    - 2007-04-11 13:32:22 56,080 ----a-w c:\windows\KHALMNPR.Exe
    + 2008-02-29 00:12:38 76,304 ----a-w c:\windows\KHALMNPR.Exe
    - 2000-08-31 05:00:00 28,160 ----a-w c:\windows\Nircmd.exe
    + 2000-08-31 06:00:00 28,672 ----a-w c:\windows\NIRCMD.exe
    - 2000-08-31 05:00:00 98,816 ----a-w c:\windows\sed.exe
    + 2000-08-31 06:00:00 98,816 ----a-w c:\windows\sed.exe
    - 2000-08-31 05:00:00 161,792 ----a-w c:\windows\swreg.exe
    + 2000-08-31 06:00:00 161,792 ----a-w c:\windows\SWREG.exe
    - 2000-08-31 05:00:00 136,704 ----a-w c:\windows\swsc.exe
    + 2000-08-31 06:00:00 136,704 ----a-w c:\windows\SWSC.exe
    - 2000-08-31 05:00:00 212,480 ----a-w c:\windows\swxcacls.exe
    + 2000-08-31 06:00:00 212,480 ----a-w c:\windows\SWXCACLS.exe
    + 2008-08-06 13:22:02 114,688 ----a-w c:\windows\system32\Adobe\Director\np32dsw.dll
    + 2008-08-06 13:30:48 202,168 ----a-w c:\windows\system32\Adobe\Director\SwDir.dll
    + 2008-08-06 13:22:42 499,712 ----a-w c:\windows\system32\Adobe\Shockwave 11\Control.dll
    + 2008-08-06 12:45:40 1,798,144 ----a-w c:\windows\system32\Adobe\Shockwave 11\dirapi.dll
    + 2008-08-06 13:22:44 9,216 ----a-w c:\windows\system32\Adobe\Shockwave 11\DynaPlayer.dll
    + 2008-08-06 12:35:52 706,048 ----a-w c:\windows\system32\Adobe\Shockwave 11\gi.dll
    + 2008-08-06 12:35:52 1,145,896 ----a-w c:\windows\system32\Adobe\Shockwave 11\gt.exe
    + 2008-08-06 12:35:52 52,288 ----a-w c:\windows\system32\Adobe\Shockwave 11\gtapi.dll
    + 2008-08-06 12:42:04 892,928 ----a-w c:\windows\system32\Adobe\Shockwave 11\iml32.dll
    + 2008-08-06 12:35:52 54,656 ----a-w c:\windows\system32\Adobe\Shockwave 11\pccuapi.dll
    + 2008-08-06 13:21:14 266,240 ----a-w c:\windows\system32\Adobe\Shockwave 11\Plugin.dll
    + 2008-08-06 13:24:14 446,464 ----a-w c:\windows\system32\Adobe\Shockwave 11\Proj.dll
    + 2008-08-06 13:30:30 447,928 ----a-w c:\windows\system32\Adobe\Shockwave 11\SwHelper_1100465.exe
    + 2008-08-06 13:24:56 114,688 ----a-w c:\windows\system32\Adobe\Shockwave 11\SwInit.exe
    + 2008-08-06 13:21:04 94,208 ----a-w c:\windows\system32\Adobe\Shockwave 11\SwMenu.dll
    + 2008-08-06 12:35:52 50,808 ----a-w c:\windows\system32\Adobe\Shockwave 11\SYMCCHECKER.DLL
    + 1999-06-25 08:55:30 149,504 ----a-w c:\windows\system32\Adobe\Shockwave 11\UNWISE.EXE
    - 2008-03-01 13:06:20 124,928 ----a-w c:\windows\system32\advpack.dll
    + 2008-08-26 07:24:28 124,928 ----a-w c:\windows\system32\advpack.dll
    - 2008-05-29 17:40:48 10,520 ----a-w c:\windows\system32\avgrsstx.dll
    + 2008-07-21 07:42:27 10,520 ----a-w c:\windows\system32\avgrsstx.dll
    + 2005-04-07 22:01:00 122,880 ------w c:\windows\system32\BrfxD05a.dll
    + 2005-04-13 11:27:04 53,248 ------r c:\windows\system32\BrMfNt.dll
    + 2002-11-26 10:43:18 106,496 ------w c:\windows\system32\BrMuSNMP.dll
    + 2005-04-14 13:46:18 53,248 ------w c:\windows\system32\BrNetSti.dll
    + 2005-04-14 14:00:08 31,744 ------w c:\windows\system32\Brnsplg.dll
    + 2005-04-14 14:01:10 34,816 ------w c:\windows\system32\BrWiaNCp.dll
    + 2008-05-01 23:38:42 301,656 ----a-w c:\windows\system32\BtCoreIf.dll
    - 2007-07-30 16:19:20 92,504 ----a-w c:\windows\system32\cdm.dll
    + 2008-10-16 12:09:44 92,696 ----a-w c:\windows\system32\cdm.dll
    - 2008-04-25 12:12:31 107,888 ----a-w c:\windows\system32\CmdLineExt.dll
    + 2008-11-05 14:04:12 98,304 ----a-w c:\windows\system32\CmdLineExt.dll
    - 2007-10-20 00:54:10 739,840 ----a-w c:\windows\system32\DivX.dll
    + 2008-10-28 22:35:56 684,032 ----a-w c:\windows\system32\DivX.dll
    - 2007-10-20 00:54:12 823,296 ----a-w c:\windows\system32\divx_xx07.dll
    + 2008-10-28 22:36:00 823,296 ----a-w c:\windows\system32\divx_xx07.dll
    + 2008-10-28 22:35:58 815,104 ----a-w c:\windows\system32\divx_xx0a.dll
    - 2007-10-20 00:54:12 823,296 ----a-w c:\windows\system32\divx_xx0c.dll
    + 2008-10-28 22:36:00 823,296 ----a-w c:\windows\system32\divx_xx0c.dll
    - 2007-10-20 00:54:12 802,816 ----a-w c:\windows\system32\divx_xx11.dll
    + 2008-10-28 22:35:58 802,816 ----a-w c:\windows\system32\divx_xx11.dll
    - 2007-10-18 09:06:00 156,992 ----a-w c:\windows\system32\DivXCodecVersionChecker.exe
    + 2008-09-25 08:03:18 161,096 ----a-w c:\windows\system32\DivXCodecVersionChecker.exe
    - 2007-10-20 00:56:22 524,288 ----a-w c:\windows\system32\DivXsm.exe
    + 2008-09-25 08:03:44 524,288 ----a-w c:\windows\system32\DivXsm.exe
    - 2007-10-18 09:02:34 12,288 ----a-w c:\windows\system32\DivXWMPExtType.dll
    + 2008-09-19 21:54:18 12,288 ----a-w c:\windows\system32\DivXWMPExtType.dll
    - 2008-03-01 13:06:20 124,928 ----a-w c:\windows\system32\dllcache\advpack.dll
    + 2008-08-26 07:24:28 124,928 ----a-w c:\windows\system32\dllcache\advpack.dll
    - 2004-08-09 21:00:00 138,496 ----a-w c:\windows\system32\dllcache\afd.sys
    + 2008-08-14 09:51:43 138,368 ----a-w c:\windows\system32\dllcache\afd.sys
    + 2008-06-13 13:10:50 272,128 ----a-w c:\windows\system32\dllcache\bthport.sys
    - 2007-07-30 16:19:20 92,504 ----a-w c:\windows\system32\dllcache\cdm.dll
    + 2008-10-16 12:09:44 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
    - 2008-02-20 05:32:43 148,992 ----a-w c:\windows\system32\dllcache\dnsapi.dll
    + 2008-06-20 17:41:10 148,992 ----a-w c:\windows\system32\dllcache\dnsapi.dll
    - 2008-03-01 13:06:21 347,136 ----a-w c:\windows\system32\dllcache\dxtmsft.dll
    + 2008-08-26 07:24:28 347,136 ----a-w c:\windows\system32\dllcache\dxtmsft.dll
    - 2008-03-01 13:06:21 214,528 ----a-w c:\windows\system32\dllcache\dxtrans.dll
    + 2008-08-26 07:24:28 214,528 ----a-w c:\windows\system32\dllcache\dxtrans.dll
    - 2005-07-26 04:39:45 243,200 ----a-w c:\windows\system32\dllcache\es.dll
    + 2008-07-07 20:32:22 253,952 ----a-w c:\windows\system32\dllcache\es.dll
    - 2008-03-01 13:06:21 133,120 ----a-w c:\windows\system32\dllcache\extmgr.dll
    + 2008-08-26 07:24:28 133,120 ----a-w c:\windows\system32\dllcache\extmgr.dll
    - 2008-03-01 13:06:21 63,488 ------w c:\windows\system32\dllcache\icardie.dll
    + 2008-08-26 07:24:28 63,488 ------w c:\windows\system32\dllcache\icardie.dll
    - 2008-02-29 08:55:23 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
    + 2008-08-25 08:37:59 70,656 ----a-w c:\windows\system32\dllcache\ie4uinit.exe
    - 2008-03-01 13:06:21 153,088 ----a-w c:\windows\system32\dllcache\ieakeng.dll
    + 2008-08-26 07:24:28 153,088 ----a-w c:\windows\system32\dllcache\ieakeng.dll
    - 2008-03-01 13:06:21 230,400 ----a-w c:\windows\system32\dllcache\ieaksie.dll
    + 2008-08-26 07:24:28 230,400 ----a-w c:\windows\system32\dllcache\ieaksie.dll
    - 2008-02-15 05:44:25 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
    + 2008-08-23 05:54:51 161,792 ----a-w c:\windows\system32\dllcache\ieakui.dll
    - 2008-03-01 13:06:22 383,488 ------w c:\windows\system32\dllcache\ieapfltr.dll
    + 2008-08-26 07:24:28 383,488 ------w c:\windows\system32\dllcache\ieapfltr.dll
    - 2008-03-01 13:06:22 384,512 ----a-w c:\windows\system32\dllcache\iedkcs32.dll
    + 2008-08-26 07:24:29 384,512 ----a-w c:\windows\system32\dllcache\iedkcs32.dll
    - 2008-03-01 13:06:24 6,066,176 ------w c:\windows\system32\dllcache\ieframe.dll
    + 2008-10-03 17:41:15 6,066,176 ------w c:\windows\system32\dllcache\ieframe.dll
    - 2008-03-01 13:06:24 44,544 ----a-w c:\windows\system32\dllcache\iernonce.dll
    + 2008-08-26 07:24:29 44,544 ----a-w c:\windows\system32\dllcache\iernonce.dll
    - 2008-03-01 13:06:25 267,776 ------w c:\windows\system32\dllcache\iertutil.dll
    + 2008-08-26 07:24:29 267,776 ------w c:\windows\system32\dllcache\iertutil.dll
    - 2008-02-22 10:00:51 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
    + 2008-08-25 08:38:00 13,824 ------w c:\windows\system32\dllcache\ieudinit.exe
    - 2008-02-29 08:55:46 625,664 ----a-w c:\windows\system32\dllcache\iexplore.exe
    + 2008-08-23 05:56:15 635,848 ----a-w c:\windows\system32\dllcache\iexplore.exe
    - 2007-08-21 06:15:44 683,520 ----a-w c:\windows\system32\dllcache\inetcomm.dll
    + 2008-04-11 18:50:43 683,520 ----a-w c:\windows\system32\dllcache\inetcomm.dll
    - 2008-03-01 13:06:25 27,648 ----a-w c:\windows\system32\dllcache\jsproxy.dll
    + 2008-08-26 07:24:30 27,648 ----a-w c:\windows\system32\dllcache\jsproxy.dll
    - 2004-08-03 20:58:34 23,040 ----a-w c:\windows\system32\dllcache\mouclass.sys
    + 2004-08-03 19:58:34 23,040 ----a-w c:\windows\system32\dllcache\mouclass.sys
    - 2001-08-17 11:48:00 12,160 ----a-w c:\windows\system32\dllcache\mouhid.sys
    + 2001-08-17 10:48:00 12,160 ----a-w c:\windows\system32\dllcache\mouhid.sys
    - 2006-05-05 09:41:45 453,120 ------w c:\windows\system32\dllcache\mrxsmb.sys
    + 2008-10-24 11:10:42 453,632 ----a-w c:\windows\system32\dllcache\mrxsmb.sys
    - 2004-08-09 21:00:00 331,776 ----a-w c:\windows\system32\dllcache\msadce.dll
    + 2008-05-01 14:30:33 331,776 ----a-w c:\windows\system32\dllcache\msadce.dll
    - 2005-06-29 01:46:00 74,240 ----a-w c:\windows\system32\dllcache\mscms.dll
    + 2008-06-24 16:23:05 74,240 ----a-w c:\windows\system32\dllcache\mscms.dll
    - 2004-08-09 21:00:00 294,400 ----a-w c:\windows\system32\dllcache\msctf.dll
    + 2008-02-26 11:59:50 294,912 ----a-w c:\windows\system32\dllcache\msctf.dll
    - 2008-03-01 13:06:26 459,264 ------w c:\windows\system32\dllcache\msfeeds.dll
    + 2008-08-26 07:24:30 459,264 ------w c:\windows\system32\dllcache\msfeeds.dll
    - 2008-03-01 13:06:26 52,224 ------w c:\windows\system32\dllcache\msfeedsbs.dll
    + 2008-08-26 07:24:30 52,224 ------w c:\windows\system32\dllcache\msfeedsbs.dll
    - 2008-03-01 15:36:30 3,591,680 ----a-w c:\windows\system32\dllcache\mshtml.dll
    + 2008-08-27 08:24:32 3,593,216 ----a-w c:\windows\system32\dllcache\mshtml.dll
    - 2008-03-01 13:06:28 478,208 ----a-w c:\windows\system32\dllcache\mshtmled.dll
    + 2008-08-26 07:24:30 477,696 ----a-w c:\windows\system32\dllcache\mshtmled.dll
    - 2008-03-01 13:06:28 193,024 ----a-w c:\windows\system32\dllcache\msrating.dll
    + 2008-08-26 07:24:30 193,024 ----a-w c:\windows\system32\dllcache\msrating.dll
    - 2008-03-01 13:06:29 671,232 ----a-w c:\windows\system32\dllcache\mstime.dll
    + 2008-08-26 07:24:30 671,232 ----a-w c:\windows\system32\dllcache\mstime.dll
    - 2004-08-09 21:00:00 245,248 ----a-w c:\windows\system32\dllcache\mswsock.dll
    + 2008-06-20 17:41:10 245,248 ----a-w c:\windows\system32\dllcache\mswsock.dll
    - 2007-06-26 06:08:16 1,104,896 ----a-w c:\windows\system32\dllcache\msxml3.dll
    + 2008-09-04 16:42:02 1,106,944 ----a-w c:\windows\system32\dllcache\msxml3.dll
    - 2006-08-17 12:28:27 332,288 ----a-w c:\windows\system32\dllcache\netapi32.dll
    + 2008-10-15 16:57:55 332,800 ----a-w c:\windows\system32\dllcache\netapi32.dll
    - 2007-02-28 09:08:48 2,136,064 ------w c:\windows\system32\dllcache\ntkrnlmp.exe
    + 2008-08-14 09:58:27 2,136,064 ----a-w c:\windows\system32\dllcache\ntkrnlmp.exe
    - 2007-02-28 08:38:55 2,057,600 ------w c:\windows\system32\dllcache\ntkrnlpa.exe
    + 2008-08-14 09:22:13 2,057,728 ----a-w c:\windows\system32\dllcache\ntkrnlpa.exe
    - 2007-02-28 08:38:57 2,015,744 ------w c:\windows\system32\dllcache\ntkrpamp.exe
    + 2008-08-14 09:22:14 2,015,744 ----a-w c:\windows\system32\dllcache\ntkrpamp.exe
    - 2007-02-28 09:10:57 2,180,352 ------w c:\windows\system32\dllcache\ntoskrnl.exe
    + 2008-08-14 10:00:45 2,180,352 ----a-w c:\windows\system32\dllcache\ntoskrnl.exe
    - 2006-10-31 11:35:00 3,964,256 ----a-w c:\windows\system32\dllcache\nv4_mini.sys
    + 2008-05-02 19:46:00 6,554,496 ----a-w c:\windows\system32\dllcache\nv4_mini.sys
    - 2008-03-01 13:06:29 102,912 ----a-w c:\windows\system32\dllcache\occache.dll
    + 2008-08-26 07:24:30 102,912 ----a-w c:\windows\system32\dllcache\occache.dll
    - 2008-03-01 13:06:29 44,544 ----a-w c:\windows\system32\dllcache\pngfilt.dll
    + 2008-08-26 07:24:30 44,544 ----a-w c:\windows\system32\dllcache\pngfilt.dll
    - 2007-10-29 22:35:13 1,287,680 ----a-w c:\windows\system32\dllcache\quartz.dll
    + 2008-05-07 04:55:40 1,288,192 ----a-w c:\windows\system32\dllcache\quartz.dll
    - 2006-07-13 08:48:58 202,240 ----a-w c:\windows\system32\dllcache\rmcast.sys
    + 2008-05-08 12:28:49 202,752 ----a-w c:\windows\system32\dllcache\rmcast.sys
    - 2006-08-14 10:34:41 332,928 ----a-w c:\windows\system32\dllcache\srv.sys
    + 2008-08-28 10:04:17 333,056 ----a-w c:\windows\system32\dllcache\srv.sys
    - 2007-10-30 17:20:55 360,064 ----a-w c:\windows\system32\dllcache\tcpip.sys
    + 2008-06-20 10:45:13 360,320 ----a-w c:\windows\system32\dllcache\tcpip.sys
    - 2006-08-16 09:37:30 225,664 ----a-w c:\windows\system32\dllcache\tcpip6.sys
    + 2008-06-20 09:52:06 225,920 ----a-w c:\windows\system32\dllcache\tcpip6.sys
    - 2008-03-01 13:06:29 105,984 ----a-w c:\windows\system32\dllcache\url.dll
    + 2008-08-26 07:24:30 105,984 ----a-w c:\windows\system32\dllcache\url.dll
    - 2008-03-01 13:06:30 1,159,680 ----a-w c:\windows\system32\dllcache\urlmon.dll
    + 2008-08-26 07:24:31 1,159,680 ----a-w c:\windows\system32\dllcache\urlmon.dll
    - 2008-03-01 13:06:30 233,472 ----a-w c:\windows\system32\dllcache\webcheck.dll
    + 2008-08-26 07:24:31 233,472 ----a-w c:\windows\system32\dllcache\webcheck.dll
    - 2008-03-19 09:47:00 1,845,248 ----a-w c:\windows\system32\dllcache\win32k.sys
    + 2008-09-15 11:57:41 1,846,016 ----a-w c:\windows\system32\dllcache\win32k.sys
    - 2008-03-01 13:06:31 826,368 ----a-w c:\windows\system32\dllcache\wininet.dll
    + 2008-08-26 07:24:31 826,368 ----a-w c:\windows\system32\dllcache\wininet.dll
    - 2007-07-30 16:19:36 549,720 ----a-w c:\windows\system32\dllcache\wuapi.dll
    + 2008-10-16 12:12:20 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
    - 2007-07-30 16:19:16 53,080 ----a-w c:\windows\system32\dllcache\wuauclt.exe
    + 2008-10-16 12:09:44 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
    - 2007-07-30 16:19:42 1,712,984 ----a-w c:\windows\system32\dllcache\wuaueng.dll
    + 2008-10-16 12:13:40 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
    - 2007-07-30 16:19:32 325,976 ----a-w c:\windows\system32\dllcache\wucltui.dll
    + 2008-10-16 12:12:22 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
    - 2007-07-30 16:18:40 33,624 ----a-w c:\windows\system32\dllcache\wups.dll
    + 2008-10-16 12:08:58 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
    - 2007-07-30 16:19:28 203,096 ----a-w c:\windows\system32\dllcache\wuweb.dll
    + 2008-10-16 12:13:40 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
    - 2007-07-24 12:17:08 81,920 ----a-w c:\windows\system32\dns-sd.exe
    + 2008-08-29 07:18:58 87,336 ----a-w c:\windows\system32\dns-sd.exe
    - 2008-02-20 05:32:43 148,992 ----a-w c:\windows\system32\dnsapi.dll
    + 2008-06-20 17:41:10 148,992 ----a-w c:\windows\system32\dnsapi.dll
    - 2007-07-24 12:17:08 61,440 ----a-w c:\windows\system32\dnssd.dll
    + 2008-08-29 06:53:50 61,440 ----a-w c:\windows\system32\dnssd.dll
    - 2007-10-20 00:54:28 81,920 ----a-w c:\windows\system32\dpl100.dll
    + 2008-09-25 08:03:38 81,920 ----a-w c:\windows\system32\dpl100.dll
    - 2007-10-18 09:03:08 294,912 ----a-w c:\windows\system32\dpu10.dll
    + 2008-09-25 08:03:30 294,912 ----a-w c:\windows\system32\dpu10.dll
    - 2007-10-18 09:03:08 294,912 ----a-w c:\windows\system32\dpu11.dll
    + 2008-09-25 08:03:30 294,912 ----a-w c:\windows\system32\dpu11.dll
    - 2007-10-18 09:03:08 53,248 ----a-w c:\windows\system32\dpuGUI10.dll
    + 2008-09-25 08:03:34 53,248 ----a-w c:\windows\system32\dpuGUI10.dll
    - 2007-10-18 09:03:08 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
    + 2008-09-25 08:03:32 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
    - 2007-10-18 09:03:08 344,064 ----a-w c:\windows\system32\dpus11.dll
    + 2008-09-25 08:03:32 344,064 ----a-w c:\windows\system32\dpus11.dll
    - 2007-10-18 09:03:08 57,344 ----a-w c:\windows\system32\dpv11.dll
    + 2008-09-25 08:03:32 57,344 ----a-w c:\windows\system32\dpv11.dll
    + 2004-08-09 21:00:00 71,040 ------w c:\windows\system32\drivers\_005272_.tmp.dll
    + 2004-08-09 21:00:00 71,040 ------w c:\windows\system32\drivers\_005282_.tmp.dll
    + 2004-08-09 21:00:00 71,040 ------w c:\windows\system32\drivers\_005290_.tmp.dll
    + 2004-08-09 21:00:00 71,040 ------w c:\windows\system32\drivers\_005300_.tmp.dll
    - 2004-08-09 21:00:00 138,496 ----a-w c:\windows\system32\drivers\afd.sys
    + 2008-08-14 09:51:43 138,368 ----a-w c:\windows\system32\drivers\afd.sys
    - 2008-05-29 17:40:43 96,520 ----a-w c:\windows\system32\drivers\avgldx86.sys
    + 2008-08-30 08:41:13 97,928 ----a-w c:\windows\system32\drivers\avgldx86.sys
    - 2008-05-29 17:40:41 26,184 ----a-w c:\windows\system32\drivers\avgmfx86.sys
    + 2008-07-21 07:42:27 26,824 ----a-w c:\windows\system32\drivers\avgmfx86.sys
    - 2008-05-29 17:40:47 75,272 ----a-w c:\windows\system32\drivers\avgtdix.sys
    + 2008-07-21 07:43:47 76,040 ----a-w c:\windows\system32\drivers\avgtdix.sys
    + 2008-06-13 13:10:50 272,128 ------w c:\windows\system32\drivers\bthport.sys
    - 2008-01-29 09:01:28 16,168 ----a-w c:\windows\system32\drivers\GEARAspiWDM.sys
    + 2008-04-17 10:12:54 15,464 ----a-w c:\windows\system32\drivers\GEARAspiWDM.sys
    - 2007-05-12 18:16:14 26,056 ----a-w c:\windows\system32\drivers\hamachi.sys
    + 2008-08-23 12:25:59 15,440 ----a-w c:\windows\system32\drivers\hamachi.sys
    - 2007-04-11 13:32:52 34,832 ----a-w c:\windows\system32\drivers\LHidFilt.Sys
    + 2008-02-29 00:13:16 35,344 ----a-w c:\windows\system32\drivers\LHidFilt.Sys
    - 2007-04-11 13:32:58 36,112 ----a-w c:\windows\system32\drivers\LMouFilt.Sys
    + 2008-02-29 00:13:24 36,880 ----a-w c:\windows\system32\drivers\LMouFilt.Sys
    - 2004-08-03 20:58:34 23,040 ----a-w c:\windows\system32\drivers\mouclass.sys
    + 2004-08-03 19:58:34 23,040 ----a-w c:\windows\system32\drivers\mouclass.sys
    - 2001-08-17 11:48:00 12,160 ----a-w c:\windows\system32\drivers\mouhid.sys
    + 2001-08-17 10:48:00 12,160 ----a-w c:\windows\system32\drivers\mouhid.sys
    - 2006-10-31 11:35:00 3,964,256 ----a-w c:\windows\system32\drivers\nv4_mini.sys
    + 2008-05-02 19:46:00 6,554,496 ----a-w c:\windows\system32\drivers\nv4_mini.sys
    - 2008-02-13 17:13:18 22,328 ----a-w c:\windows\system32\drivers\PnkBstrK.sys
    + 2008-09-27 13:27:15 138,136 ----a-w c:\windows\system32\drivers\PnkBstrK.sys
    - 2006-07-13 08:48:58 202,240 ----a-w c:\windows\system32\drivers\rmcast.sys
    + 2008-05-08 12:28:49 202,752 ----a-w c:\windows\system32\drivers\rmcast.sys
    - 2006-08-14 10:34:41 332,928 ----a-w c:\windows\system32\drivers\srv.sys
    + 2008-08-28 10:04:17 333,056 ----a-w c:\windows\system32\drivers\srv.sys
    - 2007-10-30 17:20:55 360,064 ----a-w c:\windows\system32\drivers\tcpip.sys
    + 2008-06-20 10:45:13 360,320 ----a-w c:\windows\system32\drivers\tcpip.sys
    - 2006-08-16 09:37:30 225,664 ----a-w c:\windows\system32\drivers\tcpip6.sys
    + 2008-06-20 09:52:06 225,920 ----a-w c:\windows\system32\drivers\tcpip6.sys
    + 2004-10-15 15:17:02 60,496 ----a-w c:\windows\system32\drivers\Teefer.sys
    + 2004-10-15 15:32:38 14,568 ----a-w c:\windows\system32\drivers\wg3n.sys
    + 2004-10-15 15:32:40 14,568 ----a-w c:\windows\system32\drivers\wg4n.sys
    + 2004-10-15 15:32:42 14,568 ----a-w c:\windows\system32\drivers\wg5n.sys
    + 2004-10-15 15:32:44 14,568 ----a-w c:\windows\system32\drivers\wg6n.sys
    + 2004-10-15 15:18:46 21,075 ----a-w c:\windows\system32\drivers\wpsdrvnt.sys
    + 2008-04-17 10:12:54 107,368 -c--a-w c:\windows\system32\DRVSTORE\GEARAspiWD_D213663B6381F01E45A131159A9DEFE018321CB3\x86\GEARAspi.dll
    + 2008-04-17 10:12:54 15,464 -c--a-w c:\windows\system32\DRVSTORE\GEARAspiWD_D213663B6381F01E45A131159A9DEFE018321CB3\x86\GEARAspiWDM.sys
    + 2008-11-07 12:23:30 32,000 -c--a-w c:\windows\system32\DRVSTORE\usbaapl_246F92BBD6449C86FC3F3F28C40D59AC1F69C558\usbaapl.sys
    - 2007-10-20 00:54:28 196,608 ----a-w c:\windows\system32\dtu100.dll
    + 2008-09-25 08:03:38 196,608 ----a-w c:\windows\system32\dtu100.dll
    - 2008-03-01 13:06:21 347,136 ----a-w c:\windows\system32\dxtmsft.dll
    + 2008-08-26 07:24:28 347,136 ----a-w c:\windows\system32\dxtmsft.dll
    - 2008-03-01 13:06:21 214,528 ----a-w c:\windows\system32\dxtrans.dll
    + 2008-08-26 07:24:28 214,528 ----a-w c:\windows\system32\dxtrans.dll
    - 2005-07-26 04:39:45 243,200 ----a-w c:\windows\system32\es.dll
    + 2008-07-07 20:32:22 253,952 ----a-w c:\windows\system32\es.dll
    - 2008-03-01 13:06:21 133,120 ----a-w c:\windows\system32\extmgr.dll
    + 2008-08-26 07:24:28 133,120 ----a-w c:\windows\system32\extmgr.dll
    - 2007-12-24 11:49:52 7,680 ----a-w c:\windows\system32\ff_vfw.dll
    + 2008-06-12 18:36:38 7,680 ----a-w c:\windows\system32\ff_vfw.dll
    - 2003-08-03 16:56:16 1,146,184 ----a-w c:\windows\system32\FM20.DLL
    + 2007-06-06 07:53:34 1,195,888 ----a-w c:\windows\system32\FM20.DLL
    - 2003-07-15 04:57:04 32,584 ----a-w c:\windows\system32\FM20ENU.DLL
    + 2007-03-22 16:17:04 35,440 ----a-w c:\windows\system32\FM20ENU.DLL
    - 2008-04-12 16:04:44 190,592 ----a-w c:\windows\system32\FNTCACHE.DAT
    + 2008-12-07 20:21:07 192,184 ----a-w c:\windows\system32\FNTCACHE.DAT
    + 2004-10-15 15:31:58 99,480 ----a-w c:\windows\system32\FwsVpn.dll
    - 2008-01-29 09:02:30 107,368 ----a-w c:\windows\system32\GEARAspi.dll
    + 2008-04-17 10:12:54 107,368 ----a-w c:\windows\system32\GEARAspi.dll
    - 2008-03-01 13:06:21 63,488 ----a-w c:\windows\system32\icardie.dll
    + 2008-08-26 07:24:28 63,488 ----a-w c:\windows\system32\icardie.dll
    - 2008-02-29 08:55:23 70,656 ----a-w c:\windows\system32\ie4uinit.exe
    + 2008-08-25 08:37:59 70,656 ----a-w c:\windows\system32\ie4uinit.exe
    - 2008-03-01 13:06:21 153,088 ----a-w c:\windows\system32\ieakeng.dll
    + 2008-08-26 07:24:28 153,088 ----a-w c:\windows\system32\ieakeng.dll
    - 2008-03-01 13:06:21 230,400 ----a-w c:\windows\system32\ieaksie.dll
    + 2008-08-26 07:24:28 230,400 ----a-w c:\windows\system32\ieaksie.dll
    - 2008-02-15 05:44:25 161,792 ----a-w c:\windows\system32\ieakui.dll
    + 2008-08-23 05:54:51 161,792 ----a-w c:\windows\system32\ieakui.dll
    - 2008-03-01 13:06:22 383,488 ----a-w c:\windows\system32\ieapfltr.dll
    + 2008-08-26 07:24:28 383,488 ----a-w c:\windows\system32\ieapfltr.dll
    - 2008-03-01 13:06:22 384,512 ----a-w c:\windows\system32\iedkcs32.dll
    + 2008-08-26 07:24:29 384,512 ----a-w c:\windows\system32\iedkcs32.dll
    - 2008-03-01 13:06:24 6,066,176 ----a-w c:\windows\system32\ieframe.dll
    + 2008-10-03 17:41:15 6,066,176 ----a-w c:\windows\system32\ieframe.dll
    - 2008-03-01 13:06:24 44,544 ----a-w c:\windows\system32\iernonce.dll
    + 2008-08-26 07:24:29 44,544 ----a-w c:\windows\system32\iernonce.dll
    - 2008-03-01 13:06:25 267,776 ----a-w c:\windows\system32\iertutil.dll
    + 2008-08-26 07:24:29 267,776 ----a-w c:\windows\system32\iertutil.dll
    - 2008-02-22 10:00:51 13,824 ----a-w c:\windows\system32\ieudinit.exe
    + 2008-08-25 08:38:00 13,824 ----a-w c:\windows\system32\ieudinit.exe
    - 2007-08-21 06:15:44 683,520 ----a-w c:\windows\system32\inetcomm.dll
    + 2008-04-11 18:50:43 683,520 ----a-w c:\windows\system32\inetcomm.dll
    - 2007-09-24 19:30:28 135,168 ----a-w c:\windows\system32\java.exe
    + 2008-06-09 22:21:01 135,168 ----a-w c:\windows\system32\java.exe
    - 2007-09-24 19:30:30 135,168 ----a-w c:\windows\system32\javaw.exe
    + 2008-06-09 22:21:04 135,168 ----a-w c:\windows\system32\javaw.exe
    - 2007-09-24 20:31:42 139,264 ----a-w c:\windows\system32\javaws.exe
    + 2008-06-09 23:32:34 139,264 ----a-w c:\windows\system32\javaws.exe
    - 2008-03-01 13:06:25 27,648 ----a-w c:\windows\system32\jsproxy.dll
    + 2008-08-26 07:24:30 27,648 ----a-w c:\windows\system32\jsproxy.dll
    - 2007-04-23 02:00:00 163,840 ----a-w c:\windows\system32\kemutb.dll
    + 2008-05-01 23:39:50 170,512 ----a-w c:\windows\system32\kemutb.dll
    - 2007-04-23 02:00:00 135,168 ----a-w c:\windows\system32\KemUtil.dll
    + 2008-05-01 23:39:54 145,936 ----a-w c:\windows\system32\KemUtil.dll
    - 2007-04-23 02:00:00 110,592 ----a-w c:\windows\system32\KemWnd.dll
    + 2008-05-01 23:40:02 117,264 ----a-w c:\windows\system32\KemWnd.dll
    - 2007-04-23 02:00:00 69,632 ----a-w c:\windows\system32\KemXML.dll
    + 2008-05-01 23:40:08 84,496 ----a-w c:\windows\system32\KemXML.dll
    + 2008-05-02 19:46:00 425,984 ----a-w c:\windows\system32\keystone.exe
    - 2007-08-20 14:37:34 1,469,312 ----a-w c:\windows\system32\LegitCheckControl.DLL
    + 2008-03-20 16:06:36 1,480,232 ----a-w c:\windows\system32\LegitCheckControl.dll
    - 2007-10-20 00:56:04 1,044,480 ----a-w c:\windows\system32\libdivx.dll
    + 2008-09-19 21:55:58 1,044,480 ----a-w c:\windows\system32\libdivx.dll
    - 2007-04-30 14:11:28 585,728 ----a-w c:\windows\system32\Macromed\Shockwave 10\Control.dll
    + 2008-03-14 21:29:22 581,632 ------w c:\windows\system32\Macromed\Shockwave 10\Control.dll
    + 2008-03-14 21:12:30 1,490,944 ----a-w c:\windows\system32\Macromed\Shockwave 10\dirapiX.dll
    - 2007-04-30 13:30:38 24,576 ----a-w c:\windows\system32\Macromed\Shockwave 10\DynaPlayer.dll
    + 2008-03-14 21:29:58 24,576 ------w c:\windows\system32\Macromed\Shockwave 10\DynaPlayer.dll
    - 2007-04-30 13:05:32 606,208 ----a-w c:\windows\system32\Macromed\Shockwave 10\iml32.dll
    + 2006-09-23 10:18:28 606,208 ----a-w c:\windows\system32\Macromed\Shockwave 10\iml32.dll
    + 2008-03-14 21:10:06 606,208 ----a-w c:\windows\system32\Macromed\Shockwave 10\iml32X.dll
    - 2007-04-30 14:11:22 339,968 ----a-w c:\windows\system32\Macromed\Shockwave 10\Plugin.dll
    + 2008-03-14 21:28:48 339,968 ------w c:\windows\system32\Macromed\Shockwave 10\Plugin.dll
    - 2007-04-30 14:11:24 483,328 ----a-w c:\windows\system32\Macromed\Shockwave 10\PluginPing.dll
    + 2008-03-14 21:28:56 475,136 ------w c:\windows\system32\Macromed\Shockwave 10\PluginPing.dll
    - 2007-04-30 14:11:30 180,224 ----a-w c:\windows\system32\Macromed\Shockwave 10\Proj.dll
    + 2008-03-14 21:21:52 180,224 ------w c:\windows\system32\Macromed\Shockwave 10\Proj.dll
    - 2007-04-30 13:33:00 77,824 ----a-w c:\windows\system32\Macromed\Shockwave 10\SwInit.exe
    + 2008-03-14 21:31:28 77,824 ------w c:\windows\system32\Macromed\Shockwave 10\SwInit.exe
    + 2008-03-15 09:38:08 86,016 ----a-w c:\windows\system32\Macromed\Shockwave 10\SwMenuX.dll
    - 2007-04-30 13:33:00 98,304 ----a-w c:\windows\system32\Macromed\Shockwave 10\SwOnce.dll
    + 2008-03-14 21:31:28 98,304 ------w c:\windows\system32\Macromed\Shockwave 10\SwOnce.dll
    - 1999-06-25 07:55:30 149,504 ----a-w c:\windows\system32\Macromed\Shockwave 10\UNWISE.EXE
    + 1999-06-25 08:55:30 149,504 ----a-w c:\windows\system32\Macromed\Shockwave 10\UNWISE.EXE
    - 2003-06-18 23:31:48 17,920 ----a-w c:\windows\system32\mdimon.dll
    + 2007-04-09 10:23:54 28,040 ----a-w c:\windows\system32\mdimon.dll
    - 2008-05-09 21:35:04 16,863,864 ----a-w c:\windows\system32\MRT.exe
    + 2008-11-04 00:10:25 17,318,336 ----a-w c:\windows\system32\MRT.exe
    - 2005-06-29 01:46:00 74,240 ----a-w c:\windows\system32\mscms.dll
    + 2008-06-24 16:23:05 74,240 ----a-w c:\windows\system32\mscms.dll
    - 2004-08-09 21:00:00 294,400 ----a-w c:\windows\system32\MSCTF.dll
    + 2008-02-26 11:59:50 294,912 ----a-w c:\windows\system32\msctf.dll
    - 2008-03-01 13:06:26 459,264 ----a-w c:\windows\system32\msfeeds.dll
    + 2008-08-26 07:24:30 459,264 ----a-w c:\windows\system32\msfeeds.dll
    - 2008-03-01 13:06:26 52,224 ----a-w c:\windows\system32\msfeedsbs.dll
    + 2008-08-26 07:24:30 52,224 ----a-w c:\windows\system32\msfeedsbs.dll
    - 2008-03-01 15:36:30 3,591,680 ----a-w c:\windows\system32\mshtml.dll
    + 2008-08-27 08:24:32 3,593,216 ----a-w c:\windows\system32\mshtml.dll
    - 2008-03-01 13:06:28 478,208 ----a-w c:\windows\system32\mshtmled.dll
    + 2008-08-26 07:24:30 477,696 ----a-w c:\windows\system32\mshtmled.dll
    - 2008-03-01 13:06:28 193,024 ----a-w c:\windows\system32\msrating.dll
    + 2008-08-26 07:24:30 193,024 ----a-w c:\windows\system32\msrating.dll
    - 2008-03-01 13:06:29 671,232 ----a-w c:\windows\system32\mstime.dll
    + 2008-08-26 07:24:30 671,232 ----a-w c:\windows\system32\mstime.dll
    - 2004-08-09 21:00:00 245,248 ----a-w c:\windows\system32\mswsock.dll
    + 2008-06-20 17:41:10 245,248 ----a-w c:\windows\system32\mswsock.dll
    - 2007-06-26 06:08:16 1,104,896 ----a-w c:\windows\system32\msxml3.dll
    + 2008-09-04 16:42:02 1,106,944 ----a-w c:\windows\system32\msxml3.dll
    - 2007-05-08 12:03:04 1,275,392 ----a-w c:\windows\system32\msxml4.dll
    + 2008-09-30 14:43:34 1,286,152 ----a-w c:\windows\system32\msxml4.dll
    - 2007-07-30 17:19:10 271,224 ----a-w c:\windows\system32\mucltui.dll
    + 2008-10-16 12:06:48 268,648 ----a-w c:\windows\system32\mucltui.dll
    - 2007-07-30 17:19:04 207,736 ----a-w c:\windows\system32\muweb.dll
    + 2008-10-16 12:06:48 208,744 ----a-w c:\windows\system32\muweb.dll
    - 2006-08-17 12:28:27 332,288 ----a-w c:\windows\system32\netapi32.dll
    + 2008-10-15 16:57:55 332,800 ----a-w c:\windows\system32\netapi32.dll
    + 2005-04-13 11:27:04 163,840 ------w c:\windows\system32\NSSearch.dll
    - 2007-02-28 08:38:57 2,015,744 ----a-w c:\windows\system32\ntkrnlpa.exe
    + 2008-08-14 09:22:14 2,015,744 ----a-w c:\windows\system32\ntkrnlpa.exe
    - 2007-02-28 09:08:48 2,136,064 ----a-w c:\windows\system32\ntoskrnl.exe
    + 2008-08-14 09:58:27 2,136,064 ----a-w c:\windows\system32\ntoskrnl.exe
    - 2006-10-31 11:35:00 4,493,952 ----a-w c:\windows\system32\nv4_disp.dll
    + 2008-05-02 19:46:00 6,108,160 ----a-w c:\windows\system32\nv4_disp.dll
    - 2006-10-31 11:35:00 196,608 ----a-w c:\windows\system32\nvapi.dll
    + 2008-05-02 19:46:00 425,984 ----a-w c:\windows\system32\nvapi.dll
    - 2006-10-31 11:35:00 442,368 ----a-w c:\windows\system32\nvappbar.exe
    + 2008-05-02 19:46:00 442,368 ----a-w c:\windows\system32\nvappbar.exe
    - 2006-10-31 11:35:00 35,840 ----a-w c:\windows\system32\nvcod.dll
    + 2008-05-02 19:46:00 41,984 ----a-w c:\windows\system32\nvcod.dll
    - 2006-10-31 11:35:00 35,840 ----a-w c:\windows\system32\nvcodins.dll
    + 2008-05-02 19:46:00 41,984 ----a-w c:\windows\system32\nvcodins.dll
    + 2008-05-02 19:46:00 147,456 ----a-w c:\windows\system32\nvcolor.exe
    - 2006-10-31 11:35:00 7,634,944 ----a-w c:\windows\system32\nvcpl.dll
    + 2008-05-02 19:46:00 13,529,088 ----a-w c:\windows\system32\nvcpl.dll
    + 2008-05-02 19:46:00 768,544 ----a-w c:\windows\system32\nvcplui.exe
    + 2008-05-02 19:46:00 1,241,088 ----a-w c:\windows\system32\nvcuda.dll
    + 2008-05-02 19:46:00 6,582,272 ----a-w c:\windows\system32\nvdisps.dll
    - 2006-10-31 11:35:00 1,339,392 ----a-w c:\windows\system32\nvdspsch.exe
    + 2008-05-02 19:46:00 1,339,392 ----a-w c:\windows\system32\nvdspsch.exe
    + 2008-05-02 19:46:00 313,888 ----a-w c:\windows\system32\nvexpbar.dll
    + 2008-05-02 19:46:00 3,391,488 ----a-w c:\windows\system32\nvgames.dll
    - 2006-10-31 11:35:00 1,470,464 ----a-w c:\windows\system32\nview.dll
    + 2008-05-02 19:46:00 1,486,848 ----a-w c:\windows\system32\nview.dll
    - 2006-10-31 11:35:00 1,622,016 ----a-w c:\windows\system32\nwiz.exe
    + 2008-05-02 19:46:00 1,630,208 ----a-w c:\windows\system32\nwiz.exe
    + 2008-05-02 19:46:00 229,376 ----a-w c:\windows\system32\nvmccs.dll
    + 2008-05-02 19:46:00 45,056 ----a-w c:\windows\system32\nvmccsrs.dll
    + 2008-05-02 19:46:00 188,416 ----a-w c:\windows\system32\nvmccss.dll
    - 2006-10-31 11:35:00 86,016 ----a-w c:\windows\system32\nvmctray.dll
    + 2008-05-02 19:46:00 86,016 ----a-w c:\windows\system32\nvmctray.dll
    + 2008-05-02 19:46:00 1,257,472 ----a-w c:\windows\system32\nvmobls.dll
    + 2008-05-02 19:46:00 286,720 ----a-w c:\windows\system32\nvnt4cpl.dll
    - 2006-10-31 11:35:00 5,636,096 ----a-w c:\windows\system32\nvoglnt.dll
    + 2008-05-02 19:46:00 8,769,536 ----a-w c:\windows\system32\nvoglnt.dll
    - 2006-10-31 11:35:00 466,944 ----a-w c:\windows\system32\nvshell.dll
    + 2008-05-02 19:46:00 466,944 ----a-w c:\windows\system32\nvshell.dll
    - 2006-10-31 11:35:00 155,715 ----a-w c:\windows\system32\nvsvc32.exe
    + 2008-05-02 19:46:00 159,812 ----a-w c:\windows\system32\nvsvc32.exe
    - 2006-06-20 17:06:00 208,896 ----a-w c:\windows\system32\nvudisp.exe
    + 2008-05-02 19:46:00 442,368 ----a-w c:\windows\system32\nvudisp.exe
    + 2008-04-30 14:27:42 442,368 ----a-w c:\windows\system32\NVUNINST.EXE
    - 2006-10-31 11:35:00 81,920 ----a-w c:\windows\system32\nvwddi.dll
    + 2008-05-02 19:46:00 81,920 ----a-w c:\windows\system32\nvwddi.dll
    - 2006-10-31 11:35:00 1,662,976 ----a-w c:\windows\system32\nvwdmcpl.dll
    + 2008-05-02 19:46:00 1,703,936 ----a-w c:\windows\system32\nvwdmcpl.dll
    - 2006-10-31 11:35:00 1,019,904 ----a-w c:\windows\system32\nvwimg.dll
    + 2008-05-02 19:46:00 1,019,904 ----a-w c:\windows\system32\nvwimg.dll
    + 2008-05-02 19:46:00 3,776,512 ----a-w c:\windows\system32\nvvitvs.dll
    - 2006-06-20 17:06:00 1,257,472 ----a-w c:\windows\system32\nvwss.dll
    + 2008-05-02 19:46:00 2,629,632 ----a-w c:\windows\system32\nvwss.dll
    - 2008-03-01 13:06:29 102,912 ----a-w c:\windows\system32\occache.dll
    + 2008-08-26 07:24:30 102,912 ----a-w c:\windows\system32\occache.dll
    - 2008-04-11 16:36:56 72,020 ----a-w c:\windows\system32\perfc009.dat
    + 2008-10-26 09:28:03 72,020 ----a-w c:\windows\system32\perfc009.dat
    - 2008-04-11 16:36:56 425,636 ----a-w c:\windows\system32\perfh009.dat
    + 2008-10-26 09:28:03 425,636 ----a-w c:\windows\system32\perfh009.dat
    - 2008-03-01 13:06:29 44,544 ----a-w c:\windows\system32\pngfilt.dll
    + 2008-08-26 07:24:30 44,544 ----a-w c:\windows\system32\pngfilt.dll
    - 2008-05-10 08:55:37 107,832 ----a-w c:\windows\system32\PnkBstrB.exe
    + 2008-09-27 13:26:52 111,928 ----a-w c:\windows\system32\PnkBstrB.exe
    - 2007-10-20 00:56:16 3,596,288 ----a-w c:\windows\system32\qt-dx331.dll
    + 2008-09-19 21:57:34 3,596,288 ----a-w c:\windows\system32\qt-dx331.dll
    - 2007-10-29 22:35:13 1,287,680 ----a-w c:\windows\system32\quartz.dll
    + 2008-05-07 04:55:40 1,288,192 ----a-w c:\windows\system32\quartz.dll
    + 2004-08-03 20:58:34 23,040 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\i386\mouclass.sys
    + 2001-08-17 11:48:00 12,160 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\i386\mouhid.sys
    + 2007-04-11 13:32:22 56,080 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\KHALMNPR.Exe
    + 2007-04-11 13:32:52 34,832 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\LHidFilt.Sys
    + 2007-04-11 13:32:58 36,112 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\LMouFilt.Sys
    + 2007-04-11 13:33:20 1,419,024 ----a-w c:\windows\system32\ReinstallBackups\0011\DriverFiles\WdfCoInstaller01005.dll
    + 2006-01-11 00:48:58 46,592 ----a-w c:\windows\system32\ReinstallBackups\0013\DriverFiles\i386\IrBus.sys
    + 2006-10-31 11:35:00 4,493,952 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nv4_disp.dll
    + 2006-10-31 11:35:00 3,964,256 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nv4_mini.sys
    + 2006-10-31 11:35:00 196,608 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvapi.dll
    + 2006-10-31 11:35:00 35,840 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvcod.dll
    + 2006-10-31 11:35:00 7,634,944 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvcpl.dll
    + 2006-10-31 11:35:00 86,016 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvmctray.dll
    + 2006-10-31 11:35:00 5,636,096 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvoglnt.dll
    + 2006-10-31 11:35:00 155,715 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvsvc32.exe
    + 2006-10-31 11:35:00 81,920 ----a-w c:\windows\system32\ReinstallBackups\0014\DriverFiles\nvwddi.dll
    + 2005-01-08 00:07:18 138,752 ----a-w c:\windows\system32\ReinstallBackups\0015\DriverFiles\hdaudbus.sys
    + 2004-08-10 04:00:00 20,992 ----a-w c:\windows\system32\ReinstallBackups\0017\DriverFiles\i386\hid.dll
    + 2004-08-09 21:00:00 36,224 ----a-w c:\windows\system32\ReinstallBackups\0017\DriverFiles\i386\hidclass.sys
    + 2006-01-11 00:48:53 19,200 ----a-w c:\windows\system32\ReinstallBackups\0017\DriverFiles\i386\hidir.sys
    + 2004-08-09 21:00:00 24,960 ----a-w c:\windows\system32\ReinstallBackups\0017\DriverFiles\i386\hidparse.sys
    + 2004-10-15 15:31:56 218,264 ----a-w c:\windows\system32\SetAid.dll
    + 2008-07-18 19:10:20 36,552 ----a-w c:\windows\system32\SoftwareDistribution\Setup\ServiceStartup\wups.dll\7.2.6001.784\wups.dll
    + 2008-10-16 12:08:58 34,328 ----a-w c:\windows\system32\SoftwareDistribution\Setup\ServiceStartup\wups.dll\7.2.6001.788\wups.dll
    + 2008-07-18 19:10:40 45,768 ----a-w c:\windows\system32\SoftwareDistribution\Setup\ServiceStartup\wups2.dll\7.2.6001.784\wups2.dll
    + 2008-10-16 12:09:44 43,544 ----a-w c:\windows\system32\SoftwareDistribution\Setup\ServiceStartup\wups2.dll\7.2.6001.788\wups2.dll
    + 2008-04-14 00:12:36 7,680 ----a-w c:\windows\system32\spdwnwxp.exe
    - 2006-10-08 19:51:14 14,640 ------w c:\windows\system32\spmsg.dll
    + 2007-11-30 12:39:22 17,272 ------w c:\windows\system32\spmsg.dll
    + 2005-04-26 22:00:00 174,592 ------w c:\windows\system32\spool\drivers\w32x86\3\BROFX05A.dll
    + 2005-04-12 22:00:00 159,232 ------w c:\windows\system32\spool\drivers\w32x86\3\BRUFX05A.dll
    - 2003-06-18 23:31:44 758,784 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mdigraph.dll
    + 2007-04-09 10:24:04 758,664 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mdigraph.dll
    - 2003-06-18 23:31:46 35,328 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mdiui.dll
    + 2007-04-09 10:23:58 46,472 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mdiui.dll
    + 2005-04-26 22:00:00 174,592 ------w c:\windows\system32\spool\drivers\w32x86\BROFX05A.dll
    + 2005-04-12 22:00:00 159,232 ------w c:\windows\system32\spool\drivers\w32x86\BRUFX05A.dll
    - 2003-06-18 23:31:44 758,784 ----a-w c:\windows\system32\spool\drivers\w32x86\mdigraph.dll
    + 2007-04-09 10:24:04 758,664 ----a-w c:\windows\system32\spool\drivers\w32x86\mdigraph.dll
    - 2003-06-18 23:31:46 35,328 ----a-w c:\windows\system32\spool\drivers\w32x86\mdiui.dll
    + 2007-04-09 10:23:58 46,472 ----a-w c:\windows\system32\spool\drivers\w32x86\mdiui.dll
    - 2003-06-18 23:31:48 18,944 ----a-w c:\windows\system32\spool\prtprocs\w32x86\mdippr.dll
    + 2007-04-09 10:23:54 28,552 ----a-w c:\windows\system32\spool\prtprocs\w32x86\mdippr.dll
    - 2006-10-08 19:51:14 23,856 ----a-w c:\windows\system32\spupdsvc.exe
    + 2007-08-10 17:46:18 26,488 ----a-w c:\windows\system32\spupdsvc.exe
    - 2007-10-20 00:56:04 200,704 ----a-w c:\windows\system32\ssldivx.dll
    + 2008-09-19 21:55:58 200,704 ----a-w c:\windows\system32\ssldivx.dll
    + 2004-10-15 15:32:10 83,096 ----a-w c:\windows\system32\SSSensor.dll
    - 2007-11-13 11:31:11 60,416 ------w c:\windows\system32\tzchange.exe
    + 2008-07-14 11:09:18 62,976 ----a-w c:\windows\system32\tzchange.exe
    + 2007-09-04 16:56:10 164,352 ----a-w c:\windows\system32\unrar.dll
    - 2008-03-01 13:06:29 105,984 ----a-w c:\windows\system32\url.dll
    + 2008-08-26 07:24:30 105,984 ----a-w c:\windows\system32\url.dll
    - 2008-03-01 13:06:30 1,159,680 ----a-w c:\windows\system32\urlmon.dll
    + 2008-08-26 07:24:31 1,159,680 ----a-w c:\windows\system32\urlmon.dll
    - 2007-04-11 13:33:20 1,419,024 ----a-w c:\windows\system32\WdfCoInstaller01005.dll
    + 2007-06-22 09:34:02 1,419,232 ----a-w c:\windows\system32\WdfCoInstaller01005.dll
    - 2008-03-01 13:06:30 233,472 ----a-w c:\windows\system32\webcheck.dll
    + 2008-08-26 07:24:31 233,472 ----a-w c:\windows\system32\webcheck.dll
    - 2008-03-19 09:47:00 1,845,248 ----a-w c:\windows\system32\win32k.sys
    + 2008-09-15 11:57:41 1,846,016 ----a-w c:\windows\system32\win32k.sys
    - 2008-03-01 13:06:31 826,368 ----a-w c:\windows\system32\wininet.dll
    + 2008-08-26 07:24:31 826,368 ----a-w c:\windows\system32\wininet.dll
    - 2006-10-18 19:47:20 295,936 ------w c:\windows\system32\wmpeffects.dll
    + 2008-06-24 15:12:58 295,936 ------w c:\windows\system32\wmpeffects.dll
    + 2006-10-18 09:32:38 807,032 ----a-w c:\windows\system32\wmv9dmod.dll
    - 2007-07-30 16:19:36 549,720 ----a-w c:\windows\system32\wuapi.dll
    + 2008-10-16 12:12:20 561,688 ----a-w c:\windows\system32\wuapi.dll
    - 2007-07-30 16:19:16 53,080 ----a-w c:\windows\system32\wuauclt.exe
    + 2008-10-16 12:09:44 51,224 ----a-w c:\windows\system32\wuauclt.exe
    - 2007-07-30 16:19:42 1,712,984 ----a-w c:\windows\system32\wuaueng.dll
    + 2008-10-16 12:13:40 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
    - 2007-07-30 16:19:32 325,976 ----a-w c:\windows\system32\wucltui.dll
    + 2008-10-16 12:12:22 323,608 ----a-w c:\windows\system32\wucltui.dll
    - 2007-07-30 16:18:40 33,624 ----a-w c:\windows\system32\wups.dll
    + 2008-10-16 12:08:58 34,328 ----a-w c:\windows\system32\wups.dll
    - 2007-07-30 16:19:12 43,352 ----a-w c:\windows\system32\wups2.dll
    + 2008-10-16 12:09:44 43,544 ----a-w c:\windows\system32\wups2.dll
    - 2007-07-30 16:19:28 203,096 ----a-w c:\windows\system32\wuweb.dll
    + 2008-10-16 12:13:40 202,776 ----a-w c:\windows\system32\wuweb.dll
    - 2008-04-04 21:31:56 41,296 ----a-w c:\windows\system32\xfcodec.dll
    + 2008-09-18 00:41:22 42,320 ----a-w c:\windows\system32\xfcodec.dll
    + 2008-01-10 12:15:30 755,027 ----a-w c:\windows\system32\xvidcore.dll
    + 2008-01-10 12:16:20 159,839 ----a-w c:\windows\system32\xvidvfw.dll
    + 2004-01-25 16:18:44 217,088 ----a-w c:\windows\system32\yv12vfw.dll
    - 2008-05-07 14:15:00 97,124 ----a-w c:\windows\War3Unin.dat
    + 2008-08-23 18:42:26 97,834 ----a-w c:\windows\War3Unin.dat
    - 2008-05-07 13:11:32 139,264 ----a-w c:\windows\War3Unin.exe
    + 2008-08-23 10:30:03 139,264 ----a-w c:\windows\War3Unin.exe
    - 2008-05-07 13:11:32 2,829 ----a-w c:\windows\War3Unin.pif
    + 2008-08-23 10:30:03 2,829 ----a-w c:\windows\War3Unin.pif
    - 2000-08-31 05:00:00 49,152 ----a-w c:\windows\VFind.exe
    + 2000-08-31 06:00:00 49,152 ----a-w c:\windows\VFIND.exe
    + 2008-09-30 14:42:08 1,286,152 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9870.0_x-ww_a32d74cf\msxml4.dll
    + 2008-09-30 14:45:12 91,656 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.1.0_x-ww_2a41bceb\msxml4r.dll
    - 2007-01-19 20:15:24 74,802 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\atl.dll
    + 2008-04-14 00:12:50 74,802 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\atl.dll
    - 2007-01-19 20:15:24 995,383 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42.dll
    + 2008-04-14 00:12:50 995,383 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42.dll
    - 2007-01-19 20:15:24 1,011,774 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42u.dll
    + 2008-04-14 00:12:50 1,011,774 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\mfc42u.dll
    - 2007-01-19 20:15:24 401,462 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\msvcp60.dll
    + 2008-04-14 00:12:50 401,462 ----a-w c:\windows\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.9792.0_x-ww_08a6620a\msvcp60.dll
    + 2008-04-14 00:12:51 1,054,208 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
    + 2008-04-15 17:54:19 1,724,416 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.3352_x-ww_81af8e88\GdiPlus.dll
    - 2004-08-10 04:00:00 853,504 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\dxmrtp.dll
    + 2008-04-14 00:12:49 853,504 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\dxmrtp.dll
    - 2004-08-10 04:00:00 991,232 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\rtcdll.dll
    + 2008-04-14 00:12:50 991,232 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\rtcdll.dll
    - 2004-08-10 04:00:00 132,096 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\rtcres.dll
    + 2008-04-13 18:26:33 132,096 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\rtcres.dll
    - 2000-08-31 05:00:00 68,096 ----a-w c:\windows\zip.exe
    + 2000-08-31 06:00:00 68,096 ----a-w c:\windows\zip.exe
    .
    -- Snapshot nollattu tähän hetkeen --
    .
    (((((((((((((((((((((((((((((( Rekisterin käynnistyskohteet )))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Huom* Tyhjiä arvoja ja laillisia oletusarvoja ei näytetä
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-06-15 68856]
    "ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-09 15360]
    "CTZDetec.exe"="c:\program files\Creative\Creative Media Lite\CTZDetec.exe" [2007-05-15 98304]
    "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ehTray"="c:\windows\ehome\ehtray.exe" [2005-08-05 64512]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-05-02 13529088]
    "DMAScheduler"="c:\program files\HP DigitalMedia Archive\DMAScheduler.exe" [2006-04-13 90112]
    "Recguard"="c:\windows\SMINST\RECGUARD.EXE" [2005-07-22 237568]
    "HPBootOp"="c:\program files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe" [2006-02-15 249856]
    "Reminder"="c:\windows\Creator\Remind_XP.exe" [2004-12-13 663552]
    "SSBkgdUpdate"="c:\program files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" [2003-10-14 155648]
    "PaperPort PTD"="c:\program files\ScanSoft\PaperPort\pptd40nt.exe" [2005-03-17 57393]
    "IndexSearch"="c:\program files\ScanSoft\PaperPort\IndexSearch.exe" [2005-03-17 40960]
    "SetDefPrt"="c:\program files\Brother\Brmfl05a\BrStDvPt.exe" [2005-01-26 49152]
    "ControlCenter2.0"="c:\program files\Brother\ControlCenter2\brctrcen.exe" [2005-05-17 933888]
    "SsAAD.exe"="c:\progra~1\Sony\SONICS~1\SsAAD.exe" [2006-01-07 81920]
    "PCSuiteTrayApplication"="c:\program files\Nokia\Nokia PC Suite 6\LaunchApplication.exe" [2007-06-18 271360]
    "PinnacleDriverCheck"="c:\windows\system32\PSDrvCheck.exe" [2004-03-10 406016]
    "AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-11-27 1261336]
    "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-05-02 86016]
    "SmcService"="c:\progra~1\Sygate\SPF\smc.exe" [2004-10-15 2577632]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-11-20 290088]
    "ftutil2"="ftutil2.dll" [2004-06-07 c:\windows\system32\ftutil2.dll]
    "RTHDCPL"="RTHDCPL.EXE" [2006-07-21 c:\windows\RTHDCPL.EXE]
    "AlwaysReady Power Message APP"="ARPWRMSG.EXE" [2005-08-03 c:\windows\arpwrmsg.exe]
    "Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2008-02-29 c:\windows\KHALMNPR.Exe]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "Nokia.PCSync"="c:\program files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2007-06-19 1241088]

    c:\documents and settings\Default User\Start Menu\Programs\Startup\
    Pin.lnk - c:\hp\bin\CLOAKER.EXE [2006-09-21 27136]
    PinMcLnk.lnk - c:\hp\bin\cloaker.exe [2006-09-21 27136]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2007-01-26 113664]
    Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2008-04-23 29696]
    Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2008-08-21 805392]
    Status Monitor.lnk - c:\program files\Brother\Brmfcmon\BrMfcWnd.exe [2007-04-21 802816]

    [HKEY_LOCAL_MACHINE\software\policies\microsoft\windows\windowsupdate\au]
    "NoAutoUpdate"= 1

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]
    2008-05-02 01:42 72208 c:\program files\Common Files\Logitech\Bluetooth\LBTWLgn.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=avgrsstx.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
    "VIDC.XFR1"= xfcodec.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]
    @=""

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusDisableNotify"=dword:00000001
    "UpdatesDisableNotify"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\PandaAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\PandaFirewall]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Messenger\\msmsgs.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\Liquid.6\\Program\\RM.exe"=
    "c:\\Program Files\\Liquid.6\\Program\\Studiou.mod"=
    "c:\\WINDOWS\\system32\\PnkBstrA.exe"=
    "c:\\WINDOWS\\system32\\PnkBstrB.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
    "c:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"=
    "c:\\Program Files\\Steam\\SteamApps\\moks\\counter-strike source\\hl2.exe"=
    "c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
    "c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
    "c:\\Program Files\\Steam\\Steam.exe"=
    "c:\\Program Files\\The All-Seeing Eye\\eye.exe"=
    "c:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"=
    "c:\\Program Files\\Steam\\SteamApps\\moks\\day of defeat source\\hl2.exe"=
    "c:\\Program Files\\Warcraft III\\w3l.exe"=
    "c:\\Program Files\\Warcraft III\\Frozen Throne.exe"=
    "c:\\Program Files\\Hamachi\\hamachi.exe"=
    "c:\\Documents and Settings\\HP_Administrator\\My Documents\\Tommi\\Pelit\\Warcraft III 1.18\\lancraft.exe"=
    "c:\\Program Files\\Warcraft III\\Warcraft III.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "c:\\Program Files\\Xfire\\Xfire.exe"=
    "c:\\Program Files\\mIRC\\mirc.exe"=
    "c:\\Program Files\\uTorrent\\uTorrent.exe"=
    "c:\\Documents and Settings\\HP_Administrator\\Desktop\\utorrent.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "7934:UDP"= 7934:UDP:BitComet 7934 UDP
    "9849:TCP"= 9849:TCP:BitComet 9849 TCP
    "9849:UDP"= 9849:UDP:BitComet 9849 UDP
    "617:TCP"= 617:TCP:utorrent

    R1 AvgLdx86;AVG AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-05-29 97928]
    R2 avg8emc;AVG8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-07-21 875288]
    R2 avg8wd;AVG8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-07-21 231704]
    R2 AvgTdiX;AVG8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-05-29 76040]
    R3 V0260VID;Live! Cam Vista IM;c:\windows\system32\DRIVERS\V0260Vid.sys [2006-12-29 162176]
    S1 ShldDrv;Panda File Shield Driver;\??\c:\windows\system32\DRIVERS\ShlDrv51.sys []
    S2 PavProc;Panda Process Protection Driver;\??\c:\windows\system32\DRIVERS\PavProc.sys []

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{0b23511e-8951-11dd-9f55-0014a5bc97b2}]
    \Shell\AutoRun\command - M:\LaunchU3.exe -a

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{0b235120-8951-11dd-9f55-0014a5bc97b2}]
    \Shell\AutoRun\command - M:\LaunchU3.exe -a
    .
    'Ajoitetut tehtävät'-kansion sisältö

    2008-12-01 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]

    2008-12-08 c:\windows\Tasks\Tarkistetaan Windows Live -työkalurivin päivitykset.job
    - c:\program files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 11:20]
    .
    - - - - POISTETUT JÄMÄRIVIT - - - -

    BHO-{EF878EC0-E40A-452D-ADAA-DF36A1E87D63} - c:\windows\system32\awtronmN.dll
    WebBrowser-{4F11ACBB-393F-4C86-A214-FF3D0D155CC3} - (no file)
    HKLM-Run-PCDrProfiler - (no file)
    Notify-dimsntfy - (no file)
    MSConfigStartUp-Windows UDP Control - winudspm.exe


    .
    ------- Täydentävä tarkistus -------
    .
    uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    uInternet Settings,ProxyOverride = *.local
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: &Windows Live Search - c:\program files\Windows Live Toolbar\msntb.dll/search.htm
    IE: Vie Microsoft E&xceliin - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll

    c:\windows\Downloaded Program Files\zylomgamesplayer.dll - O16 -: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B}
    hxxp://game03.zylom.com/activex/zylomgamesplayer.cab
    c:\windows\Downloaded Program Files\ZylomGamesPlayer.inf
    FireFox -: Profile - c:\documents and settings\HP_Administrator\Application Data\Mozilla\Firefox\Profiles\fylv61dq.default\
    FireFox -: prefs.js - SEARCH.DEFAULTURL - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
    FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.youtube.com/
    FF -: plugin - c:\documents and settings\HP_Administrator\Application Data\Mozilla\Firefox\Profiles\fylv61dq.default\extensions\firefox@tvunetworks.com\plugins\npTVUAx.dll
    FF -: plugin - c:\program files\Adobe\Acrobat 7.0\Reader\browser\nppdf32.dll
    FF -: plugin - c:\program files\iTunes\Mozilla Plugins\npitunes.dll
    FF -: plugin - c:\program files\Mozilla Firefox\plugins\NPAskSBr.dll
    FF -: plugin - c:\program files\Yahoo!\Common\npyaxmpb.dll
    .

    **************************************************************************

    catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-12-08 20:38:02
    Windows 5.1.2600 Service Pack 2 NTFS

    tarkistaa piilotettuja prosesseja ...

    tarkistaa piilotettuja käynnistysarvoja ...

    tarkistaa piilotettuja tiedostoja ...


    c:\docume~1\HP_ADM~1\LOCALS~1\Temp\bfe9045a-169b-45f9-82b9-4ce1e96a4801.tmp 0 bytes

    tarkistus on valmis
    piilotetut tiedostot: 1

    **************************************************************************

    [HKEY_LOCAL_MACHINE\System\ControlSet001\Services\vsdatant]
    "ImagePath"=""
    .
    --------------------- Prosesseihin ladatut DLLt ---------------------

    - - - - - - - > 'winlogon.exe'(836)
    c:\program files\common files\logitech\bluetooth\LBTWlgn.dll
    c:\program files\common files\logitech\bluetooth\LBTServ.dll
    .
    ------------------------ Muut prosessit ------------------------
    .
    c:\program files\Sygate\SPF\Smc.exe
    c:\windows\system32\brss01a.exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\windows\arservice.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\windows\system32\CTSVCCDA.EXE
    c:\program files\Creative\Shared Files\CTDevSrv.exe
    c:\windows\ehome\ehrecvr.exe
    c:\windows\ehome\ehSched.exe
    c:\program files\Common Files\LightScribe\LSSrvc.exe
    c:\windows\system32\nvsvc32.exe
    c:\windows\system32\PnkBstrA.exe
    c:\windows\ehome\mcrdsvc.exe
    c:\program files\AVG\AVG8\avgrsx.exe
    c:\program files\AVG\AVG8\avgrsx.exe
    c:\program files\Canon\CAL\CALMAIN.exe
    c:\windows\system32\dllhost.exe
    c:\windows\ehome\ehmsas.exe
    c:\windows\system32\rundll32.exe
    c:\program files\iPod\bin\iPodService.exe
    c:\program files\Common Files\Logishrd\KHAL2\KHALMNPR.exe
    .
    **************************************************************************
    .
    Valmistumisajankohta: 2008-12-08 20:45:00 - kone käynnistettiin uudelleen [HP_Administrator]
    ComboFix-quarantined-files.txt 2008-12-08 18:44:55

    Ennen ajoa: 30 861 926 400 bytes free
    Ajon jälkeen: 30,939,283,456 tavua vapaana

    1719 --- E O F --- 2008-12-07 10:01:44



    Sitten

    Malwarebytes' Anti-Malware 1.31
    Tietokantaversio: 1474
    Windows 5.1.2600 Service Pack 2

    8.12.2008 18:51:15
    mbam-log-2008-12-08 (18-51-15).txt

    Tarkistustyyppi: Täysi tarkistus (C:\|D:\|E:\|F:\|G:\|H:\|I:\|J:\|K:\|L:\|)
    Tarkistetut kohteet: 272411
    Kulunut aika: 1 hour(s), 56 minute(s), 59 second(s)

    Saastuneita muistiprosesseja: 0
    Saastuneita muistimoduuleja: 0
    Saastuneita rekisteriavaimia: 5
    Saastuneita rekisteriarvoja: 1
    Saastuneita rekisterikohteita: 0
    Saastuneita hakemistoja: 1
    Saastuneita tiedostoja: 2

    Saastuneita muistiprosesseja:
    (Haitallisia kohteita ei löydetty)

    Saastuneita muistimoduuleja:
    (Haitallisia kohteita ei löydetty)

    Saastuneita rekisteriavaimia:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{df780f87-ff2b-4df8-92d0-73db16a1543a} (Adware.PopCap) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{06e12c36-760f-4d92-8509-5e5dbf12c423} (Trojan.Vundo) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\contim (Trojan.Vundo) -> Quarantined and deleted successfully.

    Saastuneita rekisteriarvoja:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows svchost (Backdoor.Bot) -> Quarantined and deleted successfully.

    Saastuneita rekisterikohteita:
    (Haitallisia kohteita ei löydetty)

    Saastuneita hakemistoja:
    C:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013 (Trojan.Agent) -> Quarantined and deleted successfully.

    Saastuneita tiedostoja:
    C:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\Desktop.ini (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\clkcnt.txt (Trojan.Vundo) -> Quarantined and deleted successfully.


    Ja hjt loki


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 20:51:15, on 8.12.2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16735)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Sygate\SPF\smc.exe
    C:\WINDOWS\system32\brss01a.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\WINDOWS\arservice.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\Program Files\AVG\AVG8\avgrsx.exe
    C:\Program Files\AVG\AVG8\avgrsx.exe
    C:\Program Files\Canon\CAL\CALMAIN.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\WINDOWS\ARPWRMSG.EXE
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\WINDOWS\explorer.exe
    C:\HP\KBD\KBD.EXE
    c:\windows\system\hpsysdrv.exe
    C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Liven kirjautumisapuohjelma - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
    O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
    O4 - HKLM\..\Run: [ftutil2] rundll32.exe ftutil2.dll,SetWriteCacheMode
    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
    O4 - HKLM\..\Run: [AlwaysReady Power Message APP] ARPWRMSG.EXE
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [DMAScheduler] "c:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe"
    O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
    O4 - HKLM\..\Run: [HPBootOp] "C:\Program Files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe" /run
    O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
    O4 - HKLM\..\Run: [SSBkgdUpdate] "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
    O4 - HKLM\..\Run: [PaperPort PTD] C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    O4 - HKLM\..\Run: [IndexSearch] C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe
    O4 - HKLM\..\Run: [SetDefPrt] C:\Program Files\Brother\Brmfl05a\BrStDvPt.exe
    O4 - HKLM\..\Run: [ControlCenter2.0] C:\Program Files\Brother\ControlCenter2\brctrcen.exe /autorun
    O4 - HKLM\..\Run: [SsAAD.exe] C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe -startup
    O4 - HKLM\..\Run: [PinnacleDriverCheck] C:\WINDOWS\system32\PSDrvCheck.exe -CheckReg
    O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [CTZDetec.exe] C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'Default user')
    O4 - S-1-5-18 Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'SYSTEM')
    O4 - S-1-5-18 Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'SYSTEM')
    O4 - .DEFAULT Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - .DEFAULT User Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT User Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - Global Startup: Adobe Gamma Loader.lnk = ?
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
    O4 - Global Startup: Status Monitor.lnk = C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
    O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
    O8 - Extra context menu item: Vie Microsoft E&xceliin - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Lisää tämä blogiin - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra 'Tools' menuitem: &Lisää tämä blogiin tuotteessa Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra button: Oheistiedot - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
    O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab31267.cab
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper200711281.dll
    O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsClient.cab31267.cab
    O16 - DPF: {97E71027-0BA2-44F2-97DB-F84D808ED0B6} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab55762.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab55579.cab
    O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game03.zylom.com/activex/zylomgamesplayer.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    O16 - DPF: {D821DC4A-0814-435E-9820-661C543A4679} (CRLDownloadWrapper Class) - http://drmlicense.one.microsoft.com/crlupdate/en/crlocx.ocx
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
    O18 - Protocol: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: Bonjour-palvelu (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
    O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
    O23 - Service: CT Device Query service (CTDevice_Srv) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: iPod-palvelu (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
    O23 - Service: Panda Process Protection Service (PavPrSrv) - Unknown owner - C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe (file missing)
    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
    O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
    O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
    O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
    O24 - Desktop Component 0: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geuk...rjakuvat/erikois/akuankkaliitteet/200308a.jpg
    O24 - Desktop Component 1: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geum...w.helsinki.fi/~lakoma/comics/pics/akuklas.jpg

    --
    End of file - 13666 bytes
     
  5. Hujo

    Hujo Guest

    scannaa hjt:llä merkkaa paina Fix checked

    O24 - Desktop Component 0: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geuk4DN8J...eet/200308a.jpg
    O24 - Desktop Component 1: (no name) - http://fi.wrs.yahoo.com/_ylt=A0geum_cOcJ...ics/akuklas.jpg

    =================

    Lataa SmitfraudFix (c) S!Ri
    Pura sisältö (kansio nimeltä SmitfraudFix) työpöydällesi:

    Avaa SmitfraudFix kansio ja tupla-klikkaa smitfraudfix.cmd
    Valitse optio #1 - Search kirjoittamalla 1 ja painamalla "Enter"; tekstitiedosto avautuu, joka listaa tarttuneet tiedostot (jos olemassa).
    Postita ponnahtava rapport – muistion sisältö viestiketjuusi.
    Löytyy myös C:\rapport.txt

    Huomaa : process.exe filun tunnistaa jotkut Anti-virus ohjelmat
    (AntiVir, Dr.Web, Kaspersky) "Haittakaluna"; se ei ole virus, vaan ohjelma joka pysäyttää prosesseja.
    A/V ohjelmat eivät pysty tunnistamaan hyvän ja pahan käytön tälläisten ohjelmian väliltä,
    silloin ne saattavat varoittaa käyttäjää.


    =================

    Lataa SDFix by AndyManchesta ja tallenna se työpöydällesi.

    Käynnistä koneesi vikasietotilaan:

    sammuta ja käynnistä
    käynnistyksen yhteydessä hakkaa F8 nappia
    valitse nuolinäppäimellä vikasietotila
    paina enter ja enter
    valitse käyttäjätilisi
    paina kyllä

    Jossakin koneissa hakataan F8:sin sijasta F5:tä

    " Kun vikasietotilassa, pura tiedoston SDFix.zip sisältö (SDFix kansio) työpöydällesi. Työpöydälle pitäisi ilmestyä kansio nimeltä SDFix.
    " Avaa SDFix-kansio ja tuplaklikkaa tiedostoa RunThis.bat käynnistääksesi ohjelman.
    " Paina Y käynnistääksesi skriptin.
    " Työkalu puhdistaa troijalaisen palvelut ja tekee myös joitakin korjauksia rekisteriin. Lopuksi se pyytää käynnistämään koneen uudelleen, "Press any key to Reboot".
    " Paina mitä tahansa näppäintä ja kone käynnistyy uudelleen.
    " Käynnistyminen kestää normaalia kauemmin sillä SDFix puhdistaa konetta.
    " Kun kone on käynnistynyt ja työpöytä latautunut, SDFix kertoo että puhdistus on suoritettu, "Finished".
    " Paina sitten mitä tahansa näppäintä sulkeaksesi skriptin ja ladataksesi pikakuvakkeet työpöydälle.
    " Lopuksi avaa SDFix kansio (työpöydällä) ja kopioi & liitä tiedoston Report.txt sisältö viestiketjuusi uuden HijackThis:n lokin kera.
     
  6. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    SmitfraudFix


    SmitFraudFix v2.381

    Scan done at 23:27:36,85, ma 08.12.2008
    Run from C:\Documents and Settings\HP_Administrator\Desktop\SmitfraudFix
    OS: Microsoft Windows XP [versio 5.1.2600] - Windows_NT
    The filesystem type is NTFS
    Fix run in normal mode

    »»»»»»»»»»»»»»»»»»»»»»»» Process

    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\system32\brss01a.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\WINDOWS\arservice.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\Program Files\AVG\AVG8\avgrsx.exe
    C:\Program Files\AVG\AVG8\avgrsx.exe
    C:\Program Files\Canon\CAL\CALMAIN.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\WINDOWS\ARPWRMSG.EXE
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\WINDOWS\explorer.exe
    C:\HP\KBD\KBD.EXE
    c:\windows\system\hpsysdrv.exe
    C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Windows Live\Messenger\usnsvc.exe
    C:\Program Files\Sygate\SPF\smc.exe
    C:\WINDOWS\system32\cmd.exe

    »»»»»»»»»»»»»»»»»»»»»»»» hosts


    »»»»»»»»»»»»»»»»»»»»»»»» C:\


    »»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS


    »»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system


    »»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\Web


    »»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32


    »»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32\LogFiles


    »»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\HP_Administrator


    »»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\HP_ADM~1\LOCALS~1\Temp


    »»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\HP_Administrator\Application Data


    »»»»»»»»»»»»»»»»»»»»»»»» Start Menu


    »»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\HP_ADM~1\FAVORI~1


    »»»»»»»»»»»»»»»»»»»»»»»» Desktop


    »»»»»»»»»»»»»»»»»»»»»»»» C:\Program Files


    »»»»»»»»»»»»»»»»»»»»»»»» Corrupted keys


    »»»»»»»»»»»»»»»»»»»»»»»» Desktop Components


    [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\Components\2]
    "Source"="About:Home"
    "SubscribedURL"="About:Home"
    "FriendlyName"="My Current Home Page"

    »»»»»»»»»»»»»»»»»»»»»»»» o4Patch
    !!!Attention, following keys are not inevitably infected!!!

    o4Patch
    Credits: Malware Analysis & Diagnostic
    Code: S!Ri



    »»»»»»»»»»»»»»»»»»»»»»»» IEDFix
    !!!Attention, following keys are not inevitably infected!!!

    IEDFix
    Credits: Malware Analysis & Diagnostic
    Code: S!Ri



    »»»»»»»»»»»»»»»»»»»»»»»» VACFix
    !!!Attention, following keys are not inevitably infected!!!

    VACFix
    Credits: Malware Analysis & Diagnostic
    Code: S!Ri


    »»»»»»»»»»»»»»»»»»»»»»»» 404Fix
    !!!Attention, following keys are not inevitably infected!!!

    404Fix
    Credits: Malware Analysis & Diagnostic
    Code: S!Ri


    »»»»»»»»»»»»»»»»»»»»»»»» Sharedtaskscheduler
    !!!Attention, following keys are not inevitably infected!!!

    SrchSTS.exe by S!Ri
    Search SharedTaskScheduler's .dll


    »»»»»»»»»»»»»»»»»»»»»»»» AppInit_DLLs
    !!!Attention, following keys are not inevitably infected!!!

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
    "AppInit_DLLs"="avgrsstx.dll"


    »»»»»»»»»»»»»»»»»»»»»»»» Winlogon
    !!!Attention, following keys are not inevitably infected!!!

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
    "Userinit"="C:\\WINDOWS\\system32\\userinit.exe,"
    "System"=""


    »»»»»»»»»»»»»»»»»»»»»»»» RK



    »»»»»»»»»»»»»»»»»»»»»»»» DNS

    Description: NVIDIA nForce Networking Controller - Packet Scheduler Miniport
    DNS Server Search Order: 16.92.3.242
    DNS Server Search Order: 16.92.3.243
    DNS Server Search Order: 16.81.3.243
    DNS Server Search Order: 16.118.3.243

    Description: NVIDIA nForce Networking Controller - Packet Scheduler Miniport
    DNS Server Search Order: 192.168.0.254

    HKLM\SYSTEM\CCS\Services\Tcpip\..\{892900FC-9814-4488-99C0-81491C1EE93D}: DhcpNameServer=16.92.3.242 16.92.3.243 16.81.3.243 16.118.3.243
    HKLM\SYSTEM\CCS\Services\Tcpip\..\{C3ABD22D-FED7-4446-A169-BE2EBC2D2FDD}: DhcpNameServer=192.168.0.254
    HKLM\SYSTEM\CS1\Services\Tcpip\..\{892900FC-9814-4488-99C0-81491C1EE93D}: DhcpNameServer=16.92.3.242 16.92.3.243 16.81.3.243 16.118.3.243
    HKLM\SYSTEM\CS1\Services\Tcpip\..\{C3ABD22D-FED7-4446-A169-BE2EBC2D2FDD}: DhcpNameServer=192.168.0.254
    HKLM\SYSTEM\CS3\Services\Tcpip\..\{892900FC-9814-4488-99C0-81491C1EE93D}: DhcpNameServer=16.92.3.242 16.92.3.243 16.81.3.243 16.118.3.243
    HKLM\SYSTEM\CS3\Services\Tcpip\..\{C3ABD22D-FED7-4446-A169-BE2EBC2D2FDD}: DhcpNameServer=192.168.0.254
    HKLM\SYSTEM\CS3\Services\Tcpip\..\{C9E90D49-2EA2-410A-9305-17B5EEEF638C}: DhcpNameServer=192.168.0.254
    HKLM\SYSTEM\CS3\Services\Tcpip\Parameters: DhcpNameServer=192.168.0.254


    »»»»»»»»»»»»»»»»»»»»»»»» Scanning for wininet.dll infection


    »»»»»»»»»»»»»»»»»»»»»»»» End



    SDFix



    SDFix: Version 1.240
    Run by HP_Administrator on ma 08.12.2008 at 23:45

    Microsoft Windows XP [versio 5.1.2600]
    Running From: C:\Documents and Settings\HP_Administrator\Desktop\SDFix

    Checking Services :


    Restoring Default Security Values
    Restoring Default Hosts File

    Rebooting


    Checking Files :

    Trojan Files Found:

    C:\WINDOWS\system32\26D.tmp - Deleted
    C:\WINDOWS\system32\2B8.tmp - Deleted





    Removing Temp Files

    ADS Check :



    Final Check :

    catchme 0.3.1361.2 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-12-08 23:58:08
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden services & system hive ...

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg]
    "s1"=dword:2df9c43f
    "s2"=dword:110480d0
    "h0"=dword:00000001

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:df,bb,e8,52,66,9f,60,50,0e,96,99,71,8d,64,50,cb,9b,cc,fa,ef,62,..

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:4a,e3,64,40,e1,bd,c4,8f,b1,e6,39,ae,73,5e,68,cc,5a,65,ee,7e,8c,..

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:18,ae,2d,9e,5c,d1,5c,c8,2a,ba,1b,4b,56,13,b8,e4,4c,ef,db,56,40,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:68,8f,06,32,80,74,75,65,7f,7c,65,e5,2b,65,81,02,2e,f6,34,02,f3,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:6d,b5,c7,81,b3,7f,44,39,70,bd,c6,45,f2,b3,c5,b5,a0,59,cb,7b,60,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:68,8f,06,32,80,74,75,65,7f,7c,65,e5,2b,65,81,02,2e,f6,34,02,f3,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:df,bb,e8,52,66,9f,60,50,0e,96,99,71,8d,64,50,cb,9b,cc,fa,ef,62,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:4a,e3,64,40,e1,bd,c4,8f,b1,e6,39,ae,73,5e,68,cc,5a,65,ee,7e,8c,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet005\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:df,bb,e8,52,66,9f,60,50,0e,96,99,71,8d,64,50,cb,9b,cc,fa,ef,62,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:4a,e3,64,40,e1,bd,c4,8f,b1,e6,39,ae,73,5e,68,cc,5a,65,ee,7e,8c,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet006\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4]
    "p0"="C:\Program Files\DAEMON Tools\"
    "h0"=dword:00000000
    "khjeh"=hex:e1,af,18,3b,06,db,e7,d1,2c,2a,4b,bb,dc,42,5b,7a,86,55,a2,4b,ef,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001]
    "a0"=hex:20,01,00,00,84,c0,38,31,a5,72,31,2e,64,b9,2a,37,38,1d,7b,09,0a,..
    "khjeh"=hex:e2,00,82,51,f2,97,74,34,32,5f,6d,d6,df,1e,e4,83,85,33,ee,b5,57,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40]
    "khjeh"=hex:df,bb,e8,52,66,9f,60,50,0e,96,99,71,8d,64,50,cb,9b,cc,fa,ef,62,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf41]
    "khjeh"=hex:4a,e3,64,40,e1,bd,c4,8f,b1,e6,39,ae,73,5e,68,cc,5a,65,ee,7e,8c,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf42]
    "khjeh"=hex:40,be,68,65,8a,85,c6,7e,d4,3b,11,28,d9,67,df,5a,60,74,ce,6d,a1,..

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet007\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf43]
    "khjeh"=hex:fd,fa,08,bf,28,94,83,6b,62,5d,f6,44,12,fd,b6,33,66,f6,c1,57,fc,..

    scanning hidden registry entries ...

    scanning hidden files ...

    scan completed successfully
    hidden processes: 0
    hidden services: 0
    hidden files: 0


    Remaining Services :




    Authorized Application Key Export:

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
    "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019"
    "C:\\Program Files\\Messenger\\msmsgs.exe"="C:\\Program Files\\Messenger\\msmsgs.exe:*:Enabled:Windows Messenger"
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"="%windir%\\Network Diagnostic\\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000"
    "C:\\Program Files\\Liquid.6\\Program\\RM.exe"="C:\\Program Files\\Liquid.6\\Program\\RM.exe:*:Enabled:Render Manager"
    "C:\\Program Files\\Liquid.6\\Program\\Studiou.mod"="C:\\Program Files\\Liquid.6\\Program\\Studiou.mod:*:Enabled:Liquid"
    "C:\\WINDOWS\\system32\\PnkBstrA.exe"="C:\\WINDOWS\\system32\\PnkBstrA.exe:*:Enabled:pnkBstrA"
    "C:\\WINDOWS\\system32\\PnkBstrB.exe"="C:\\WINDOWS\\system32\\PnkBstrB.exe:*:Enabled:pnkBstrB"
    "C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"="C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe:*:Enabled:Windows Live Messenger"
    "C:\\Program Files\\Windows Live\\Messenger\\livecall.exe"="C:\\Program Files\\Windows Live\\Messenger\\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
    "C:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"="C:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe:*:Enabled:Logitech Desktop Messenger"
    "C:\\Program Files\\Steam\\SteamApps\\moks\\counter-strike source\\hl2.exe"="C:\\Program Files\\Steam\\SteamApps\\moks\\counter-strike source\\hl2.exe:*:Enabled:hl2"
    "C:\\Program Files\\AVG\\AVG8\\avgupd.exe"="C:\\Program Files\\AVG\\AVG8\\avgupd.exe:*:Enabled:avgupd.exe"
    "C:\\Program Files\\AVG\\AVG8\\avgemc.exe"="C:\\Program Files\\AVG\\AVG8\\avgemc.exe:*:Enabled:avgemc.exe"
    "C:\\Program Files\\Steam\\Steam.exe"="C:\\Program Files\\Steam\\Steam.exe:*:Enabled:Steam"
    "C:\\Program Files\\The All-Seeing Eye\\eye.exe"="C:\\Program Files\\The All-Seeing Eye\\eye.exe:*:Enabled:Yahoo! All-Seeing Eye"
    "C:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"="C:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe:*:Enabled:CoD2MP_s"
    "C:\\Program Files\\Steam\\SteamApps\\moks\\day of defeat source\\hl2.exe"="C:\\Program Files\\Steam\\SteamApps\\moks\\day of defeat source\\hl2.exe:*:Enabled:hl2"
    "C:\\Program Files\\Warcraft III\\w3l.exe"="C:\\Program Files\\Warcraft III\\w3l.exe:*:Enabled:w3l.exe"
    "C:\\Program Files\\Warcraft III\\Frozen Throne.exe"="C:\\Program Files\\Warcraft III\\Frozen Throne.exe:*:Enabled:Warcraft III - The Frozen Throne"
    "C:\\Program Files\\Hamachi\\hamachi.exe"="C:\\Program Files\\Hamachi\\hamachi.exe:*:Enabled:Hamachi Client"
    "C:\\Documents and Settings\\HP_Administrator\\My Documents\\Tommi\\Pelit\\Warcraft III 1.18\\lancraft.exe"="C:\\Documents and Settings\\HP_Administrator\\My Documents\\Tommi\\Pelit\\Warcraft III 1.18\\lancraft.exe:*:Enabled:lancraft"
    "C:\\Program Files\\Warcraft III\\Warcraft III.exe"="C:\\Program Files\\Warcraft III\\Warcraft III.exe:*:Enabled:Warcraft III"
    "C:\\Program Files\\Bonjour\\mDNSResponder.exe"="C:\\Program Files\\Bonjour\\mDNSResponder.exe:*:Enabled:Bonjour"
    "C:\\Program Files\\Xfire\\Xfire.exe"="C:\\Program Files\\Xfire\\Xfire.exe:*:Enabled:Xfire"
    "C:\\Program Files\\mIRC\\mirc.exe"="C:\\Program Files\\mIRC\\mirc.exe:*:Enabled:mIRC"
    "C:\\Program Files\\uTorrent\\uTorrent.exe"="C:\\Program Files\\uTorrent\\uTorrent.exe:*:Enabled:æTorrent"
    "C:\\Documents and Settings\\HP_Administrator\\Desktop\\utorrent.exe"="C:\\Documents and Settings\\HP_Administrator\\Desktop\\utorrent.exe:*:Enabled:æTorrent"
    "C:\\Program Files\\iTunes\\iTunes.exe"="C:\\Program Files\\iTunes\\iTunes.exe:*:Enabled:iTunes"

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
    "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019"
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"="%windir%\\Network Diagnostic\\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000"
    "C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"="C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe:*:Enabled:Windows Live Messenger"
    "C:\\Program Files\\Windows Live\\Messenger\\livecall.exe"="C:\\Program Files\\Windows Live\\Messenger\\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
    "C:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"="C:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe:*:Enabled:Logitech Desktop Messenger"

    Remaining Files :


    File Backups: - C:\DOCUME~1\HP_ADM~1\Desktop\SDFix\backups\backups.zip

    Files with Hidden Attributes :

    Sun 24 Dec 2006 211 A.SHR --- "C:\BOOT.BAK"
    Sat 21 Apr 2007 4,348 ..SH. --- "C:\Documents and Settings\All Users\DRM\DRMv1.bak"
    Fri 17 Oct 2008 215 A..H. --- "C:\Program Files\InterActual\InterActual Player\itiF8.tmp"
    Sat 6 Jan 2007 0 A.SH. --- "C:\Documents and Settings\All Users\DRM\Cache\Indiv01.tmp"
    Mon 28 May 2007 116,736 ...H. --- "C:\Documents and Settings\HP_Administrator\My Documents\Suvi\~WRL0002.tmp"
    Wed 30 May 2007 116,736 ...H. --- "C:\Documents and Settings\HP_Administrator\My Documents\Suvi\~WRL0004.tmp"
    Sun 30 Sep 2007 24,576 ...H. --- "C:\Documents and Settings\HP_Administrator\Application Data\Microsoft\Word\~WRL0003.tmp"
    Mon 8 Dec 2008 5,686 A.SH. --- "C:\Documents and Settings\All Users\Documents\Recorded TV\TempRec\TempSBE\SBE4.tmp"
    Mon 8 Dec 2008 5,940 A.SH. --- "C:\Documents and Settings\All Users\Documents\Recorded TV\TempRec\TempSBE\SBE5.tmp"

    Finished!



    Hjt loki


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 0:12:35, on 9.12.2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16735)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Sygate\SPF\smc.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\brsvc01a.exe
    C:\WINDOWS\system32\brss01a.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\WINDOWS\arservice.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\Program Files\Canon\CAL\CALMAIN.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\WINDOWS\ARPWRMSG.EXE
    C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe
    C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    C:\PROGRA~1\AVG\AVG8\avgtray.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Program Files\Logitech\SetPoint\SetPoint.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
    C:\HP\KBD\KBD.EXE
    c:\windows\system\hpsysdrv.exe
    C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\WINDOWS\system32\NOTEPAD.EXE
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FI_FI&c=64&bd=PAVILION&pf=desktop
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Liven kirjautumisapuohjelma - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
    O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
    O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
    O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
    O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
    O4 - HKLM\..\Run: [ftutil2] rundll32.exe ftutil2.dll,SetWriteCacheMode
    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
    O4 - HKLM\..\Run: [AlwaysReady Power Message APP] ARPWRMSG.EXE
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [DMAScheduler] "c:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe"
    O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
    O4 - HKLM\..\Run: [HPBootOp] "C:\Program Files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe" /run
    O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
    O4 - HKLM\..\Run: [SSBkgdUpdate] "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
    O4 - HKLM\..\Run: [PaperPort PTD] C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
    O4 - HKLM\..\Run: [IndexSearch] C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe
    O4 - HKLM\..\Run: [SetDefPrt] C:\Program Files\Brother\Brmfl05a\BrStDvPt.exe
    O4 - HKLM\..\Run: [ControlCenter2.0] C:\Program Files\Brother\ControlCenter2\brctrcen.exe /autorun
    O4 - HKLM\..\Run: [SsAAD.exe] C:\PROGRA~1\Sony\SONICS~1\SsAAD.exe
    O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe -startup
    O4 - HKLM\..\Run: [PinnacleDriverCheck] C:\WINDOWS\system32\PSDrvCheck.exe -CheckReg
    O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [CTZDetec.exe] C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
    O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog (User 'Default user')
    O4 - S-1-5-18 Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'SYSTEM')
    O4 - S-1-5-18 Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'SYSTEM')
    O4 - .DEFAULT Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - .DEFAULT User Startup: Pin.lnk = C:\hp\bin\CLOAKER.EXE (User 'Default user')
    O4 - .DEFAULT User Startup: PinMcLnk.lnk = C:\hp\bin\cloaker.exe (User 'Default user')
    O4 - Global Startup: Adobe Gamma Loader.lnk = ?
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
    O4 - Global Startup: Status Monitor.lnk = C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
    O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
    O8 - Extra context menu item: Vie Microsoft E&xceliin - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Lisää tämä blogiin - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra 'Tools' menuitem: &Lisää tämä blogiin tuotteessa Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra button: Oheistiedot - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
    O16 - DPF: {2917297F-F02B-4B9D-81DF-494B6333150B} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab31267.cab
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper200711281.dll
    O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsClient.cab31267.cab
    O16 - DPF: {97E71027-0BA2-44F2-97DB-F84D808ED0B6} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab55762.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab55579.cab
    O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game03.zylom.com/activex/zylomgamesplayer.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    O16 - DPF: {D821DC4A-0814-435E-9820-661C543A4679} (CRLDownloadWrapper Class) - http://drmlicense.one.microsoft.com/crlupdate/en/crlocx.ocx
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
    O18 - Protocol: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: Bonjour-palvelu (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
    O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
    O23 - Service: CT Device Query service (CTDevice_Srv) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: iPod-palvelu (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
    O23 - Service: Panda Process Protection Service (PavPrSrv) - Unknown owner - C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe (file missing)
    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
    O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
    O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
    O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

    --
    End of file - 13415 bytes


     
  7. Hujo

    Hujo Guest

    Lataa Tästä Ccleaner
    CCleaner v 2.14.750.- Standard Build, ÄLÄ aseenna Yahoo toolbaria!
    Asennuksessa poista merkki/rasti kohdasta "asenna Yahoo! toolbar/työkalupalkki".
    Asennuksen jälkeen aukaise CCleaneri.
    Valitse vasemmalta pystyrivistä Options.
    Valitse viereisestä pystyrivistä Settings.
    Language kohtaan valitse Suomi.

    Puhdistaja
    Valitse vasemmalta pystyrivistä Puhdistaja.
    Paina alhaalta Tutki.
    Nyt CCleaneri tutkii, mitä voidaan poistaa (tempit, cookiessit jne.).
    Kun tutkiminen on valmis, paina Aja CCleaner.
    Nyt CCleaneri poistaa löydetyt tempit, cookiessit jne.

    Rekisterin virheiden korjaus
    Valitse vasemmalta pystyrivistä Rekisteri.
    Paina alhaalta Etsi rekisterin virheitä.
    Kun etsintä on valmis ja olet varma, että haluat korjata ne rivit jotka ovat merkattuja, niin paina Korjaa valitut rekisterin virheet.
    Sinulta kysytään "haluatko varmuuskopioida muutokset rekisteriin", paina Kyllä. Tallenna varmuuskopio vaikka "Omat tiedostot" -kansioon.
    Klikkaa uudesta aukeavasta ikkunasta Korjaa kaikki valitut virheet.
    Saat vielä varmistus kysymyksen, paina Ok.
    Kun virheet on korjattu, paina Sulje.
    Nyt voit sulkea CCleanerin painamalla oikealta ylhäältä punaista rastia.

    ==============

    Javan päivitys ja välimuistin tyhjennys:

    Lataa JavaRa ja pura se työpöydällesi.

    ***Sulje kaikki päällä olevat Internet Explorerin ikkunat ennen jatkamista!***

    * Tuplaklikkaa JavaRa.exeä käynnistääksesi ohjelma.
    * Valitse English pudotusvalikosta valitaksesi kieleksi englannin ja klikkaa Select.
    * Klikkaa Remove Older Versions poistaaksesi vanhat Java-versiot koneeltasi.
    * Klikkaa Yes kun pyydetään. Kun JavaRa on valmis, se ilmoittaa, että lokitiedosto on luotu. Klikkaa OK.
    * Lokitiedosto avautuu. Lähetä sen sisältö seuraavassa viestissäsi.
    4. Asenna uusin Java päivitys seuraavasta linkistä..

    Lataa täältä uusi java

    Rullaa alas kohteeseen Java Runtime Environment (JRE) 6 Update 11
    Paina Download
    Laita Platform -kohtaan Windows
    Ruksaa I agree to the Java SE Runtime Environment 6 License Agreement ja paina Continue
    Paina Windows Offline Installationin alapuolella jre-6u4-windows-i586-p.exe

    Tallenna tiedosto vaikka työpöydälle ja asenna se.

    5. Käynnistä kone uudelleen asennuksen jälkeen.
    6. Käynnistyksen jälkeen, mene takaisin Ohjauspaneeliin ja avaa Java asetuksesi (Muita Ohjauspaneelin asetuksia -> Java kahvikuppi).
    7. General-välilehdellä klikkaa Settings. Vedä liukusäädintä (Disk Space) pienemmälle.

    (Jotkut javapohjaiset ohjelmat saattavat tarvita enemmän levytilaa.
    Jos huomaat säädön pienentämisen jälkeen koneessa hitautta, siirrä liukusäädintä isommalle).

    8. Klikkaa Delete Files -nappia. Varmista että kaikki kaksi valintaa ovat rastitettuja:
    * Applications and Applets
    * Trace and Log Files

    Ja paina OK -nappia
    Huomaa: Tämä poistaa kaikki ladatut sovellukset ja appletit VÄLIMUISTISTA.

    9. Klikkaa OK "Temporary Files Settings" -ikkunassasi.
    10. Välilehti Update: ota ruksi pois kohdasta Check for Updates automatically
    Valitse Never check
    11. Klikkaa Apply ja OK jättääksesi Java asetusikkunasi.

    ===============

    Kopioi / liitä seuraava teksti alapuolella tyhjään muistioFiluun
    Varmista että tiedoston tyyppi on ”all Files” ja tallenna se Poisto.bat. nimisenä
    työpöydällesi.

    @echo off
    sc stop PavPrSrv
    sc delete PavPrSrv


    Tupla-klikkaa Poisto.bat. filua työpöydälläsi , ikkuna avautuu ja Sulkeutuu tämä on normaalia.


    Poista vikasiedossa kansio

    C:\Program Files\Common Files\Panda Software

    ===============

    Mites kone toimii
     
    Moderaattorin viimeksi muokkaama: 09.12.2008
  8. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Kysyisin yhtä asiaa ennen kuin puhdistan koneen. CCleanerilla tutkinnan jälkeen lista poistettavista tiedostoista. Poistaako se koko kansion sisällöineen kun siellä on esim. kansio nimeltään ''Kuvia''? Olisi harmillista jo reissu kuvat menisivät:S

    Edit: Tuo ei ollutkaan ongelma mutta en löytänyt juuri tuota saman nimistä java environmenttiä tuolta mutta melkein saman nimisen ja latasin sen (Java SE Runtime Environment (JRE) 6 Update 11). No sitten oli sen asentanut ja bootannut koneen, mutta ohjauspaneelissa ei näkynyt java kahvikuppia. Missähän lienee syy?
     
    Viimeksi muokattu: 09.12.2008
  9. Hujo

    Hujo Guest

    näkyykö se java lisää poista sovelutuksesa

    kai ne kuvat on omat kuvatiedostossa.

    en ole vielä kuulut että olis ccleaner kuvat vienyt
     
    Moderaattorin viimeksi muokkaama: 09.12.2008
  10. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Kuvia ei hävinnyt. Java(TM) 6 update 11 näkyy lisää/poista sovelluksessa, mutta se ei näy ohjauspaneelissa->muita ohjauspaneelin sovelluksia.

    edit: Jos olisin ollut viisaampi niin olilin copy & paste laittanut siitä CCleaner mitä se oli poistamassa. Mitään tarpeellista ei kuitenkaa poistunut.
     
    Viimeksi muokattu: 09.12.2008
  11. Hujo

    Hujo Guest

    Luo poistolista:
    • Avaa HiJackThis
    • Klikkaa "Configure" valintaa oikealla alhaalla
    • Klikkaa "Misc Tools"
    • Klikkaa boxia joka sanoo "Uninstall Manager"
    • Klikkaa valintaa "Save list"
    • Kopioi ja liitä kyseinen lista muistiosta ketjuusi
     
  12. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Tässä olis

    7-Zip 4.42
    Adobe Flash Player ActiveX
    Adobe Flash Player Plugin
    Adobe Photoshop Elements 2.0
    Adobe Reader 7.0.5 Language Support
    Adobe Reader 7.1.0 - Suomi
    Adobe Shockwave Player
    Agatha Christie Death on the Nile
    Agatha Christie Peril at End House
    Age of Chivalry
    Apple Mobile Device Support
    Apple Software Update
    Ask Toolbar
    Audacity 1.2.6
    Automaattiset valikot (Windows Live Toolbar)
    AVG Free 8.0
    Bonjour
    Brother MFL-Pro Suite
    Call of Duty(R) 2
    Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch
    Canon Camera Access Library
    Canon Camera Support Core Library
    Canon Camera Window DC_DV 5 for ZoomBrowser EX
    Canon Camera Window DC_DV 6 for ZoomBrowser EX
    Canon Camera Window MC 6 for ZoomBrowser EX
    Canon G.726 WMP-Decoder
    CANON iMAGE GATEWAY Task
    Canon Internet Library for ZoomBrowser EX
    Canon MovieEdit Task for ZoomBrowser EX
    Canon RAW Image Task for ZoomBrowser EX
    Canon RemoteCapture Task for ZoomBrowser EX
    Canon Utilities EOS Utility
    Canon Utilities PhotoStitch
    Canon Utilities ZoomBrowser EX
    CCleaner (remove only)
    CDDRV_Installer
    Counter-Strike: Source
    Creative Live! Cam Vista IM Driver (1.00.07.0401)
    Creative Live! Cam Vista IM User's Guide (English)
    Creative Media Lite
    Creative Software AutoUpdate
    Creative System Information
    Creative WebCam Center
    Creative ZEN Stone User's Guide
    Dedicated Server
    DivX Codec
    DivX Converter
    DivX Player
    DivX Web Player
    Enhanced Multimedia Keyboard Solution
    Eurobattle.net Installer
    Franklin PC
    GemMaster Mystic
    Get Yahoo! Messenger
    Google Toolbar for Internet Explorer
    Grand Theft Auto Vice City
    GTA San Andreas
    Hamachi 1.0.1.1
    Hauppauge English Help Files and Resources
    Hauppauge WinTV Scheduler
    Hauppauge WinTV Soft PVR
    Hauppauge WinTV2000
    High Definition Audio Driver Package - KB888111
    HijackThis 2.0.2
    Hotfix for Windows Internet Explorer 7 (KB947864)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows Media Player 10 (KB910393)
    Hotfix for Windows Media Player 11 (KB939683)
    Hotfix for Windows XP (KB893357)
    Hotfix for Windows XP (KB898456)
    Hotfix for Windows XP (KB906569)
    Hotfix for Windows XP (KB912024)
    Hotfix for Windows XP (KB914440)
    Hotfix for Windows XP (KB915865)
    Hotfix for Windows XP (KB926239)
    Hotfix for Windows XP (KB935448)
    Hotfix for Windows XP (KB952287)
    HP Boot Optimizer
    HP DigitalMedia Archive
    HP DVD Play 2.1
    HP Imaging Device Functions 7.0
    HP Photosmart for Media Center PC
    HP Photosmart Premier Software 6.5
    HP Update
    InterActual Player
    InterVideo FilterSDK for Hauppauge
    iTunes
    Java(TM) 6 Update 11
    Java(TM) 6 Update 7
    KhalInstallWrapper
    K-Lite Codec Pack 4.1.0 (Full)
    Korostuksen katselu (Windows Live Toolbar)
    Localization Pack for Microsoft Windows XP Media Center Edition
    Logitech Desktop Messenger
    Logitech Registration
    Logitech SetPoint
    Malwarebytes' Anti-Malware
    Messenger Plus! Live & Sponsor (CiD)
    Microsoft .NET Framework 1.0 Hotfix (KB887998)
    Microsoft .NET Framework 1.0 Hotfix (KB930494)
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Finnish Language Pack
    Microsoft .NET Framework 1.1 Hotfix (KB928366)
    Microsoft .NET Framework 2.0 Service Pack 1
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Internationalized Domain Names Mitigation APIs
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
    Microsoft National Language Support Downlevel APIs
    Microsoft Office 2003 Web-komponentit
    Microsoft Office Standard Edition 2003
    Microsoft Office XP Web-komponentit
    Microsoft SQL Server 2005 Compact Edition [ENU]
    Microsoft SQL Server Desktop Engine (SONY_MEDIAMGR)
    Microsoft User-Mode Driver Framework Feature Pack 1.5
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Works
    mIRC
    Mozilla Firefox (3.0.4)
    MSXML 4.0 SP2 (KB927978)
    MSXML 4.0 SP2 (KB936181)
    MSXML 4.0 SP2 (KB954430)
    MUI Help Package - FIN
    Muumit ja Taikurin hattu
    Nokia Connectivity Cable Driver
    Nokia PC Suite
    Nokia PC Suite
    Nokia Video Manager
    Nokia Wireless Presenter
    NVIDIA Drivers
    Online Manuals for WinTV (English)
    Online Manuals for WinTV (German)
    OpenMG Limited Patch 4.4-06-13-19-01
    OpenMG Secure Module 4.4.00
    OpenOffice.org Installer 1.0
    Otto
    PaperPort
    PC Connectivity Solution
    PC-Doctor 5 for Windows
    Philips Firmware Manager
    Pinnacle Hollywood FX for Edition
    Pinnacle Liquid Edition 6.10
    Python 2.2 pywin32 extensions (build 203)
    Python 2.2.3
    QuickTime
    Realtek High Definition Audio Driver
    San Andreas Mod Installer
    Security Update for CAPICOM (KB931906)
    Security Update for CAPICOM (KB931906)
    Security Update for Windows Internet Explorer 7 (KB937143)
    Security Update for Windows Internet Explorer 7 (KB938127)
    Security Update for Windows Internet Explorer 7 (KB939653)
    Security Update for Windows Internet Explorer 7 (KB942615)
    Security Update for Windows Internet Explorer 7 (KB944533)
    Security Update for Windows Internet Explorer 7 (KB950759)
    Security Update for Windows Internet Explorer 7 (KB953838)
    Security Update for Windows Internet Explorer 7 (KB956390)
    Security Update for Windows Media Player 10 (KB911565)
    Security Update for Windows Media Player 10 (KB917734)
    Security Update for Windows Media Player 11 (KB936782)
    Security Update for Windows Media Player 11 (KB954154)
    Security Update for Windows Media Player 6.4 (KB925398)
    Security Update for Windows XP (KB893756)
    Security Update for Windows XP (KB896358)
    Security Update for Windows XP (KB896422)
    Security Update for Windows XP (KB896423)
    Security Update for Windows XP (KB896424)
    Security Update for Windows XP (KB896428)
    Security Update for Windows XP (KB899587)
    Security Update for Windows XP (KB899591)
    Security Update for Windows XP (KB900725)
    Security Update for Windows XP (KB901017)
    Security Update for Windows XP (KB901190)
    Security Update for Windows XP (KB901214)
    Security Update for Windows XP (KB902400)
    Security Update for Windows XP (KB904706)
    Security Update for Windows XP (KB905414)
    Security Update for Windows XP (KB905749)
    Security Update for Windows XP (KB908519)
    Security Update for Windows XP (KB908531)
    Security Update for Windows XP (KB911562)
    Security Update for Windows XP (KB911927)
    Security Update for Windows XP (KB912812)
    Security Update for Windows XP (KB912919)
    Security Update for Windows XP (KB913580)
    Security Update for Windows XP (KB914388)
    Security Update for Windows XP (KB914389)
    Security Update for Windows XP (KB917344)
    Security Update for Windows XP (KB917422)
    Security Update for Windows XP (KB917953)
    Security Update for Windows XP (KB918118)
    Security Update for Windows XP (KB918439)
    Security Update for Windows XP (KB919007)
    Security Update for Windows XP (KB920213)
    Security Update for Windows XP (KB920670)
    Security Update for Windows XP (KB920683)
    Security Update for Windows XP (KB920685)
    Security Update for Windows XP (KB921398)
    Security Update for Windows XP (KB921503)
    Security Update for Windows XP (KB922616)
    Security Update for Windows XP (KB922819)
    Security Update for Windows XP (KB923191)
    Security Update for Windows XP (KB923414)
    Security Update for Windows XP (KB923689)
    Security Update for Windows XP (KB923694)
    Security Update for Windows XP (KB923980)
    Security Update for Windows XP (KB924191)
    Security Update for Windows XP (KB924270)
    Security Update for Windows XP (KB924496)
    Security Update for Windows XP (KB924667)
    Security Update for Windows XP (KB925454)
    Security Update for Windows XP (KB925486)
    Security Update for Windows XP (KB925902)
    Security Update for Windows XP (KB926255)
    Security Update for Windows XP (KB926436)
    Security Update for Windows XP (KB927779)
    Security Update for Windows XP (KB927802)
    Security Update for Windows XP (KB928090)
    Security Update for Windows XP (KB928255)
    Security Update for Windows XP (KB928843)
    Security Update for Windows XP (KB929123)
    Security Update for Windows XP (KB929969)
    Security Update for Windows XP (KB930178)
    Security Update for Windows XP (KB931261)
    Security Update for Windows XP (KB931768)
    Security Update for Windows XP (KB931784)
    Security Update for Windows XP (KB932168)
    Security Update for Windows XP (KB933566)
    Security Update for Windows XP (KB933729)
    Security Update for Windows XP (KB935839)
    Security Update for Windows XP (KB935840)
    Security Update for Windows XP (KB936021)
    Security Update for Windows XP (KB937143)
    Security Update for Windows XP (KB937894)
    Security Update for Windows XP (KB938127)
    Security Update for Windows XP (KB938464)
    Security Update for Windows XP (KB938829)
    Security Update for Windows XP (KB941202)
    Security Update for Windows XP (KB941568)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB941644)
    Security Update for Windows XP (KB941693)
    Security Update for Windows XP (KB943055)
    Security Update for Windows XP (KB943460)
    Security Update for Windows XP (KB943485)
    Security Update for Windows XP (KB944653)
    Security Update for Windows XP (KB945553)
    Security Update for Windows XP (KB946026)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB948590)
    Security Update for Windows XP (KB948881)
    Security Update for Windows XP (KB950749)
    Security Update for Windows XP (KB950760)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951066)
    Security Update for Windows XP (KB951376)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB951698)
    Security Update for Windows XP (KB951748)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB953839)
    Security Update for Windows XP (KB954211)
    Security Update for Windows XP (KB955069)
    Security Update for Windows XP (KB956391)
    Security Update for Windows XP (KB956803)
    Security Update for Windows XP (KB956841)
    Security Update for Windows XP (KB957095)
    Security Update for Windows XP (KB957097)
    Security Update for Windows XP (KB958644)
    Sonic Express Labeler
    Sonic MyDVD Plus
    Sonic RecordNow Audio
    Sonic RecordNow Copy
    Sonic RecordNow Data
    Sonic Update Manager
    SonicStage 3.4
    Sony Media Manager 2.2
    Sony Vegas 7.0
    Starshine - jakso 3
    Steam(TM)
    Sygate Personal Firewall
    Team Fortress 2
    TeamSpeak 2 RC2
    TitleDeko
    TVUPlayer 2.4.0.1
    Update for Windows Media Player 10 (KB913800)
    Update for Windows Media Player 10 (KB926251)
    Update for Windows XP (KB898461)
    Update for Windows XP (KB900485)
    Update for Windows XP (KB904942)
    Update for Windows XP (KB910437)
    Update for Windows XP (KB911280)
    Update for Windows XP (KB912945)
    Update for Windows XP (KB916595)
    Update for Windows XP (KB920872)
    Update for Windows XP (KB922582)
    Update for Windows XP (KB927891)
    Update for Windows XP (KB929338)
    Update for Windows XP (KB930916)
    Update for Windows XP (KB931836)
    Update for Windows XP (KB932823-v3)
    Update for Windows XP (KB933360)
    Update for Windows XP (KB938828)
    Update for Windows XP (KB942763)
    Update for Windows XP (KB951072-v2)
    Update for Windows XP (KB953356)
    URUSoft ViPlay
    Windows Driver Package - Nokia Modem (02/15/2007 3.1)
    Windows Imaging Component
    Windows Installer 3.1 (KB893803)
    Windows Internet Explorer 7
    Windows Live Messenger
    Windows Live Toolbar
    Windows Live Toolbar
    Windows Live Toolbarin laajennus (Windows Live Toolbar)
    Windows Live Writer
    Windows Liven kirjautumisavustaja
    Windows Liven sähköposti
    Windows Media Format 11 runtime
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Media Player 11
    Windows Media Player Firefox Plugin
    Windows XP Hotfix - KB837790
    Windows XP Hotfix - KB873339
    Windows XP Hotfix - KB883667
    Windows XP Hotfix - KB885250
    Windows XP Hotfix - KB885835
    Windows XP Hotfix - KB885836
    Windows XP Hotfix - KB886185
    Windows XP Hotfix - KB887472
    Windows XP Hotfix - KB887742
    Windows XP Hotfix - KB888113
    Windows XP Hotfix - KB888302
    Windows XP Hotfix - KB890175
    Windows XP Hotfix - KB890859
    Windows XP Hotfix - KB891781
    Windows XP Hotfix - KB892050
    Windows XP Hotfix - KB893066
    Windows XP Hotfix - KB896626
    Windows XP Media Center Edition 2005 KB925766
    Windowsin ohjainpaketti - Nokia (WUDFRd) WPD (06/01/2007 6.84.33.0)
    Windowsin ohjainpaketti - Nokia Modem (02/15/2007 3.1)
    Windowsin ohjainpaketti - Nokia Modem (05/24/2007 6.84.0.1)
    Windowsin ohjainpaketti - Nokia Modem (08/03/2007 6.84.0.2)
    Windowsin ohjainpaketti - Nokia Modem (08/08/2007 3.3)
    Windowsin ohjainpaketti - Nokia Modem (11/03/2006 6.82.0.1)
    WinRAR archiver
    VTPlus32 for WinTV (English)
    Xfire (remove only)
    Yahoo! Install Manager
    Yahoo! Toolbar
    ZB.LV Zombie Panic! Source 1.3
    Zombie Panic! Source

     
  13. Hujo

    Hujo Guest

    Poista lisää poista sovelutuksesta

    Ask Toolbar
    Java(TM) 6 Update 7
    Logitech Desktop Messenger
    Messenger Plus! Live & Sponsor (CiD)


    Poistaa kansiot vikasiedossa.

    C:\Program Files\Logitech\Desktop Messenger


     
  14. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Tuota C:\Program Files\Logitech\Desktop Messenger kansioo ei enää edes ollut. Vieläkö pitäisi jotakin tehdä? Kone tuntuu jos hieman nopeammalta

    edit: Combifixin ja muut voi varmaa ihan rauhassa poistella?
     
    Viimeksi muokattu: 09.12.2008
  15. Hujo

    Hujo Guest

    sulla on siellä lisää poista sovelutuksessa aika paljon kamaa.

    Onko niitä kaikkia edes koneella enään

    tarviiko näitä

    Yahoo! Install Manager
    Yahoo! Toolbar
    Get Yahoo! Messenger

    ================

    joo voit poistella

    Jätä koneelle

    Malwarebytes' Anti-Malware
    CCleaner

    ===============

    Lataa OTMoveIt
    OTMoveIt ja tallenna se työpöydällesi.

    Tuplaklikkaa OTMoveIt.exe.
    Klikkaa CleanUp!.
    Valitse Yes kun kysytään "Begin cleanup Process?".
    Jos pyydetään, että saako koneen käynnistää uudeelleen, valitse Yes.OTMoveIt poistaa itsensä kun se on valmis, jos näin ei käy poista se itse.

    HUOM: Jos palomuurisi tai joku muu tietoturvaohjelma varoittaa, että OTMoveIt yrittää päästä nettin, niin anna sen päästä sinne.

    ==============

    aja levyn eheytys
     
    Moderaattorin viimeksi muokkaama: 10.12.2008
  16. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Kovon eheytys on menossa. Taitaa olla jo kone hieman puhtaampi kuin alussa :D. Vieläkö olisi jotakin turhia ohjelmia mitä tuosta voisi poistaa tai thedä jotain?

    Kiitokset kuitenkin tähän astisesta suuresta avusta.
     
  17. Hujo

    Hujo Guest

  18. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Tein sen scannin ja siinä oli yksi virus. Suljin vahingossa eScannin ennen kun ehdin kopioida sen. No nyt kun aloitan scannin sen scannaa vaa noin 4000 tiedostoa ja sanoo et scan compelete ja tietenkään viruksia ei löydy. Silloin ensimmäisessä scannissakaa ei ollut mielestäni hirveästä niitä tiedostoja scannattu. Miten korjaisin asian? Täpit on laitettu http://koti.mbnet.fi/pattaya1/eScan6.jpg tuon kuvan mukaan

    PS. Mitä tuo Virus(es) count meinaa tuolla alhaalla?
     
  19. Hujo

    Hujo Guest

    Virus(es) count <--- tuo luku muutuu kun tunnisteet on päivitetty

    =====================

    Tarkista koneesi F-Securen online skannerilla

    Huom, skanneri toimii vain Internet Explorer selaimella

    * Lue sivun ohjeet huolella läpi
    * Klikkaa Start scanning
    * Mikäli saat Internet Explorer -suojausvaroituksen, klikkaa Asenna
    * Klikkaa Accept
    * Klikkaa Custom Scan
    * Säädä asetukset seuraavasti

    o "Virus Scan Option" kohdasta valitse Scan whole system
    o "Other Scan Option" kohdasta valitse Scan All Files
    o Valitse Scan whole system for rootkits
    o Valitse Scan whole system for spyware
    o Laita ruksi kohtaan Scan inside archives
    o Varmista että Use advanced heuristics on valittuna

    * Klikkaa Start
    * Skannaus käynnistyy kun tarvittavat tiedostot/päivitykset on ladattu
    * Odota kärsivällisesti
    * Kun sakannaus on suoritettu, klikkaa Automatic cleaning
    * Klikkaa Show Report
    * Raportti aukeaa selaimessa, kopioi teksti kokonaan
    * Liitä kopioitu teksti esim. muistioon tai Wordiin ja tallenna työpöydälle
    * Voit sulkea skannerin
    * Lähetä raportti viestiketjuusi

    Älä tee muuta sillä voi aiheuttaa koneen jumiutumisen
     
  20. Ancouple

    Ancouple Regular member

    Liittynyt:
    06.12.2008
    Viestejä:
    152
    Kiitokset:
    0
    Pisteet:
    26
    Tuossapa tuo olis


    Scanning Report
    Thursday, December 11, 2008 16:53:09 - 18:52:44

    Computer name: KOTI
    Scanning type: Scan system for malware, rootkits
    Target: C:\ D:\
    Result: 3 malware found
    TrackingCookie.2o7 (spyware)

    * System

    W32/Fakealert.AZT (virus)

    * C:\Program Files\AVG\AVG8\avgcorex.dll (Submitted)
    * C:\Documents and Settings\All Users\Application Data\Avg8\update\backup\avgcorex.dll (Submitted)

    Statistics
    Scanned:

    * Files: 80989
    * System: 5742
    * Not scanned: 32

    Actions:

    * Disinfected: 0
    * Renamed: 0
    * Deleted: 0
    * None: 3
    * Submitted: 2

    Files not scanned:

    * x&#65533; @&#65533; inistrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\00_Mary_J_Blige-Growing_Pains.m3u C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\01_Work_That.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\02_Grown_Woman.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\03_Just_Fine.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\04_Feel_Like_A_Woman.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\05_Stay_Down.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\06_Hurt_Again.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\07_Shake_Down.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\09_Roses.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\10_Fade_Away.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\11_What_Love_Is.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\12_Work_In_Progress_(Growing_Pains).mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\13_Talk_To_Me.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\14_If_You_Love_Me_.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\15_Smoke.mp3
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\16_Come_To_Me_(Peace).mp3
    * C:\DOCUMENTS AND SETTINGS\HP_ADMINISTRATOR\LOCAL SETTINGS\TEMP\ETILQS_AHX1DPAX5G5IO2O3S6EZ
    * C:\DOCUMENTS ANDr&#65533;&#65533;U
    * C:\HIBERFIL.SYS
    * C:\PAGEFILE.SYS
    * C:\WINDOWS\SYSTEM32\DRIVERS\SPTD.SYS
    * C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT
    * C:\WINDOWS\SYSTEM32\CONFIG\SAM
    * C:\WINDOWS\SYSTEM32\CONFIG\SECURITY
    * C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE
    * C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM
    * Warcraft III/Warcraft III - The Frozen Throne [Disk3] -crack,patch,serial.iso
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\00_Mary_J_Blige-Growing_Pains.m3u
    * C:\Documents and Settings\HP_Administrator\My Documents\Downloads\Mary j Blige - Growing Pains-retail ((SeedMonster.com))\Mary j Blige - Growing Pains-retail ((SeedMonster.com)).zip\01_Wo&#65533;htH

    Options
    Scanning engines:

    * F-Secure USS: 2.40.0
    * F-Secure Hydra: 2.8.8110, 2008-12-11
    * F-Secure AVP: 7.0.171, 2008-12-11
    * F-Secure Pegasus: 1.20.0, 2008-11-10
    * F-Secure Blacklight: 2.4.1093

    Scanning options:

    * Scan defined files: COM EXE SYS OV? BIN SCR DLL SHS HTM HTML HTT VBS JS INF VXD DO? XL? RTF CPL WIZ HTA PP? PWZ P?T MSO PIF . ACM ASP AX CNV CSC DRV INI MDB MPD MPP MPT OBD OBT OCX PCI TLB TSP WBK WBT WPC WSH VWP WML BOO HLP TD0 TT6 MSG ASD JSE VBE WSC CHM EML PRC SHB LNK WSF {* PDF ZL? XML ZIP XXX ANI AVB BAT CMD JPG LSP MAP MHT MIF PHP POT SWF WMF NWS TAR
    * Scan inside archives
    * Use Advanced heuristics

    Copyright © 1998-2007 Product support |Send virus sample to F-Secure
    F-Secure assumes no responsibility for material created or published by third parties that F-Secure World Wide Web pages have a link to. Unless you have clearly stated otherwise, by submitting material to any of our servers, for example by E-mail or via our F-Secure's CGI E-mail, you agree that the material you make available may be published in the F-Secure World Wide Pages or hard-copy publications. You will reach F-Secure public web site by clicking on underlined links. While doing this, your access will be logged to our private access statistics with your domain name.This information will not be given to any third party. You agree not to take action against us in relation to material that you submit. Unless you have clearly stated otherwise, by submitting material you warrant that F-Secure may incorporate any concepts described in it in the F-Secure products/publications without liability.

     
  21. Hujo

    Hujo Guest

    scannaa uusi hjt:n loki
     

Jaa tämä sivu