Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Backdoor.Tidserv!inf atapi.sys Threat


  • Please log in to reply

#1
Chella

Chella

    Member

  • Member
  • PipPip
  • 31 posts
Since yesterday i am getting the following threat notification from my symantec antivirus Software an it says the file is left alone and cannot be deleted or quarantine failed


Here is my Combofix and OTS log files

ComboFix 10-02-02.02 - admin 03/02/10 8:33.1.2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.578 [GMT 5.5:30]
Running from: c:\documents and settings\admin\Desktop\ComboFix.exe
AV: Symantec AntiVirus Corporate Edition *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\recycler\S-1-5-21-0091356590-9176880472-682271357-8695
c:\recycler\S-1-5-21-0857060522-0377063367-220170437-1793
c:\recycler\S-1-5-21-1290951175-3186774373-161497964-3976
c:\recycler\S-1-5-21-1318481658-7665123981-090125100-1016
c:\recycler\S-1-5-21-2145620546-1820630612-610700513-6583
c:\recycler\S-1-5-21-2294842301-0525830919-900214310-8237
c:\recycler\S-1-5-21-2345163153-8195854822-215333405-9663
c:\recycler\S-1-5-21-4336549869-8043487407-691434316-5086
c:\recycler\S-1-5-21-4353483343-7176820314-312863621-1945
c:\recycler\S-1-5-21-4427488688-6499133652-184010831-9870
c:\recycler\S-1-5-21-4985495080-9337774493-394850613-2697
c:\recycler\S-1-5-21-5581449059-0852820519-950519876-2609
c:\recycler\S-1-5-21-5684283556-2339038883-316453459-9987
c:\recycler\S-1-5-21-5749313064-0470772475-611376587-3437
c:\recycler\S-1-5-21-5762586432-9581211838-031825393-1899
c:\recycler\S-1-5-21-6067944184-6376393106-044328257-2534
c:\recycler\S-1-5-21-6377603280-6451264514-188858793-1763
c:\recycler\S-1-5-21-7286879877-8363166353-674973944-8570
c:\recycler\S-1-5-21-7589534547-5595729570-209105495-9603
c:\recycler\S-1-5-21-7834014333-9476595321-874002965-7272
c:\recycler\S-1-5-21-8311192295-8122452564-589933624-7606
c:\recycler\S-1-5-21-861567501-527237240-1801674531-1003
c:\recycler\S-1-5-21-861567501-527237240-1801674531-500
c:\recycler\S-1-5-21-9607470768-1248523987-231934656-9572
c:\recycler\S-1-5-21-9610522900-5121649695-371200341-6648

Infected copy of c:\windows\system32\DRIVERS\atapi.sys was found and disinfected
Restored copy from - Kitty ate it :)
.
((((((((((((((((((((((((( Files Created from 2010-01-03 to 2010-02-03 )))))))))))))))))))))))))))))))
.

2010-02-01 10:26 . 2010-02-01 10:26 -------- d-----w- c:\windows\system32\wbem\Repository
2010-01-31 10:52 . 2010-02-01 10:26 -------- d-----w- c:\program files\Common Files\PAC207
2010-01-31 09:45 . 2010-01-31 09:45 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2010-01-31 09:45 . 2010-02-03 03:09 -------- d-----w- c:\documents and settings\admin\Application Data\skypePM
2010-01-31 09:33 . 2010-02-03 03:08 -------- d-----w- c:\documents and settings\admin\Application Data\Skype
2010-01-31 09:33 . 2010-01-31 09:33 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Skype
2010-01-30 01:56 . 2010-01-30 01:56 0 ----a-w- c:\windows\nsreg.dat
2010-01-30 01:56 . 2010-01-30 01:56 -------- d-----w- c:\documents and settings\admin\Local Settings\Application Data\Mozilla
2010-01-28 09:51 . 2008-04-13 18:45 26368 -c--a-w- c:\windows\system32\dllcache\usbstor.sys
2010-01-27 19:27 . 2001-08-17 13:59 3072 ----a-w- c:\windows\system32\drivers\audstub.sys
2010-01-27 19:26 . 2008-04-14 00:10 57600 ----a-w- c:\windows\system32\drivers\redbook.sys
2010-01-27 19:26 . 2008-04-13 22:05 20992 ----a-w- c:\windows\system32\drivers\RTL8139.sys
2010-01-27 19:26 . 2008-04-14 00:12 74240 -c--a-w- c:\windows\system32\dllcache\usbui.dll
2010-01-27 19:26 . 2008-04-14 00:12 74240 ----a-w- c:\windows\system32\usbui.dll
2010-01-27 19:22 . 2010-02-03 02:48 -------- d--h--w- c:\documents and settings\Default User.WINDOWS
2010-01-27 19:22 . 2010-01-27 14:03 -------- d-----w- c:\documents and settings\All Users.WINDOWS
2010-01-27 15:14 . 2010-01-27 15:14 -------- d-----w- c:\documents and settings\admin\Local Settings\Application Data\Symantec
2010-01-27 15:13 . 2010-01-27 15:13 60800 ----a-w- c:\windows\system32\S32EVNT1.DLL
2010-01-27 15:13 . 2010-01-27 15:13 123952 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
2010-01-27 15:13 . 2010-01-27 15:13 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Symantec
2010-01-27 15:03 . 2010-01-27 15:03 -------- d-s---w- c:\documents and settings\admin\UserData
2010-01-27 14:37 . 2010-01-30 02:00 -------- d-----w- c:\documents and settings\admin\Local Settings\Application Data\Ahead
2010-01-27 14:36 . 2010-01-27 14:36 -------- d-----w- c:\documents and settings\admin\Application Data\Ahead
2010-01-27 14:35 . 2010-01-27 14:37 -------- d-----w- c:\program files\Common Files\Ahead
2010-01-27 14:35 . 2010-01-27 14:35 -------- d-----w- c:\program files\Nero
2010-01-27 14:35 . 2010-01-27 14:35 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Nero
2010-01-27 14:31 . 2010-01-27 14:31 -------- d-----w- c:\documents and settings\admin\Application Data\vlc
2010-01-27 14:31 . 2010-01-27 14:31 -------- d-----w- c:\program files\VideoLAN
2010-01-27 14:31 . 2010-02-02 05:32 -------- d-----w- c:\documents and settings\admin\Local Settings\Application Data\Adobe
2010-01-27 14:29 . 2003-06-19 00:31 18944 ----a-w- c:\windows\system32\Spool\prtprocs\w32x86\mdippr.dll
2010-01-27 14:29 . 2003-06-19 00:31 17920 ----a-w- c:\windows\system32\mdimon.dll
2010-01-27 14:27 . 2007-04-16 07:20 172032 ----a-w- c:\windows\system32\igfxres.dll
2010-01-27 14:25 . 2006-08-01 07:02 49152 ------r- c:\windows\system32\ChCfg.exe
2010-01-27 14:25 . 2010-01-27 14:25 315392 ----a-w- c:\windows\HideWin.exe
2010-01-27 14:25 . 2007-01-12 08:54 520192 ------r- c:\windows\RtlExUpd.dll
2010-01-27 14:19 . 2008-04-13 18:45 6272 -c--a-w- c:\windows\system32\dllcache\splitter.sys
2010-01-27 14:16 . 2006-12-26 12:31 4864 ----a-r- c:\windows\system32\drivers\PortIo.sys
2010-01-27 14:14 . 2010-02-01 09:26 43016 ----a-w- c:\documents and settings\admin\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-01-27 14:08 . 2010-01-27 14:08 -------- d-----w- c:\documents and settings\NetworkService.NT AUTHORITY\Local Settings\Application Data\Microsoft
2010-01-27 14:08 . 2010-02-01 10:26 -------- d-sh--w- c:\documents and settings\NetworkService.NT AUTHORITY
2010-01-27 14:05 . 2004-08-04 19:00 6144 -c--a-w- c:\windows\system32\dllcache\kbdth3.dll
2010-01-27 14:04 . 2008-04-14 19:41 829440 -c--a-w- c:\windows\system32\dllcache\inetmgr.dll
2010-01-27 14:03 . 2010-01-27 14:34 -------- d-sh--w- c:\documents and settings\All Users.WINDOWS\DRM
2010-01-27 14:01 . 2008-04-14 19:42 169984 -c--a-w- c:\windows\system32\dllcache\msconfig.exe
2010-01-27 14:00 . 2004-08-04 19:00 5632 -c--a-w- c:\windows\system32\dllcache\write.exe
2010-01-06 14:47 . 2010-01-06 14:47 -------- d-----w- C:\spoolerlogs

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-03 03:08 . 2009-12-14 12:02 -------- d-----w- c:\program files\Symantec AntiVirus
2010-02-03 02:46 . 2008-04-14 14:10 96512 ----a-w- c:\windows\system32\drivers\atapi.sys
2010-01-31 01:09 . 2008-04-14 14:10 96512 ----a-w- c:\windows\system32\drivers\atapi.sys.tmp
2010-01-29 02:07 . 2010-01-27 14:03 86327 ----a-w- c:\windows\pchealth\helpctr\OfflineCache\index.dat
2010-01-27 15:13 . 2010-01-27 15:13 805 ----a-w- c:\windows\system32\drivers\SYMEVENT.INF
2010-01-27 15:13 . 2010-01-27 15:13 10671 ----a-w- c:\windows\system32\drivers\SYMEVENT.CAT
2010-01-27 15:13 . 2009-12-14 12:02 -------- d-----w- c:\program files\Symantec
2010-01-27 15:01 . 2009-10-01 00:01 -------- d-----w- c:\program files\Tata Indicom Wireless Internet Service
2010-01-27 14:25 . 2009-09-24 04:50 -------- d-----w- c:\program files\Realtek
2010-01-27 14:01 . 2010-01-27 14:01 21640 ----a-w- c:\windows\system32\emptyregdb.dat
2010-01-26 17:14 . 2009-10-03 04:08 -------- d-----w- c:\documents and settings\pc\Application Data\Skype
2010-01-26 02:31 . 2009-10-06 05:54 -------- d-----w- c:\documents and settings\pc\Application Data\skypePM
2010-01-07 08:33 . 2009-10-27 10:27 -------- d-----w- c:\documents and settings\pc\Application Data\U3
2010-01-02 07:02 . 2009-09-24 04:39 42168 ----a-w- c:\documents and settings\pc\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-12-30 05:05 . 2009-09-24 04:49 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-12-14 12:03 . 2009-12-14 12:02 -------- d-----w- c:\program files\Common Files\Symantec Shared
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-12-23 143360]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2009-06-30 25604904]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-04-16 135168]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-04-16 155648]
"Persistence"="c:\windows\system32\igfxpers.exe" [2007-04-16 131072]
"RTHDCPL"="RTHDCPL.EXE" [2007-05-10 16342528]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"NeroFilterCheck"="c:\program files\Common Files\Ahead\Lib\NeroCheck.exe" [2006-01-12 155648]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2008-06-24 53096]
"vptray"="c:\progra~1\SYMANT~1\VPTray.exe" [2008-09-30 125368]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Tally\\tally9.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [21/01/10 4:21 PM 102448]
S3 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [30/09/08 5:41 PM 116664]
.
.
------- Supplementary Scan -------
.
uInternet Connection Wizard,ShellNext = hxxp://www.tataindicom.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-03 08:38
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3496)
c:\program files\Common Files\Ahead\Lib\NeroSearchBar.dll
c:\program files\Common Files\Ahead\Lib\MFC71U.DLL
c:\program files\Common Files\Ahead\Lib\BCGCBPRO800u.dll
c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
c:\program files\Microsoft Office\OFFICE11\msohev.dll
c:\program files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Symantec Shared\ccSetMgr.exe
c:\program files\Common Files\Symantec Shared\ccEvtMgr.exe
c:\program files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
c:\program files\Symantec AntiVirus\DefWatch.exe
c:\program files\Symantec AntiVirus\Rtvscan.exe
c:\windows\system32\wdfmgr.exe
c:\windows\system32\wscntfy.exe
c:\windows\RTHDCPL.EXE
c:\windows\system32\igfxsrvc.exe
c:\program files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
c:\program files\Common Files\Ahead\Lib\NMIndexingService.exe
c:\program files\Skype\Plugin Manager\skypePM.exe
.
**************************************************************************
.
Completion time: 2010-02-03 08:40:24 - machine was rebooted
ComboFix-quarantined-files.txt 2010-02-03 03:10

Pre-Run: 46,124,621,824 bytes free
Post-Run: 46,248,095,744 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

- - End Of File - - 9C4A3B8F80CF0D7A985353AF2306FF4C


OTS logfile created on: 04/02/10 6:38:11 AM - Run 2
OTS by OldTimer - Version 3.1.20.1	 Folder = C:\Documents and Settings\admin\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: dd/MM/yy
 
1,015.00 Mb Total Physical Memory | 429.00 Mb Available Physical Memory | 42.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 83.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 48.83 Gb Total Space | 43.08 Gb Free Space | 88.22% Space Free | Partition Type: NTFS
Drive D: | 48.83 Gb Total Space | 48.71 Gb Free Space | 99.76% Space Free | Partition Type: NTFS
Drive E: | 48.83 Gb Total Space | 47.70 Gb Free Space | 97.68% Space Free | Partition Type: NTFS
Drive F: | 48.83 Gb Total Space | 47.95 Gb Free Space | 98.21% Space Free | Partition Type: NTFS
Drive G: | 37.57 Gb Total Space | 37.50 Gb Free Space | 99.83% Space Free | Partition Type: NTFS
Drive H: | 111.22 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
I: Drive not present or media not loaded
 
Computer Name: SYS-1
Current User Name: admin
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
 
[Processes - Safe List]
ots.exe -> C:\Documents and Settings\admin\Desktop\OTS.exe -> [2010/02/03 08:27:18 | 000,632,320 | ---- | M] (OldTimer Tools)
skype.exe -> C:\Program Files\Skype\Phone\Skype.exe -> [2009/07/01 03:32:18 | 025,604,904 | R--- | M] (Skype Technologies S.A.)
skypepm.exe -> C:\Program Files\Skype\Plugin Manager\skypePM.exe -> [2009/07/01 03:32:18 | 000,077,360 | R--- | M] (Skype Technologies)
vptray.exe -> C:\Program Files\Symantec AntiVirus\VPTray.exe -> [2008/09/30 17:41:14 | 000,125,368 | ---- | M] (Symantec Corporation)
rtvscan.exe -> C:\Program Files\Symantec AntiVirus\Rtvscan.exe -> [2008/09/30 17:41:04 | 001,956,792 | ---- | M] (Symantec Corporation)
defwatch.exe -> C:\Program Files\Symantec AntiVirus\DefWatch.exe -> [2008/09/30 17:40:56 | 000,031,160 | ---- | M] (Symantec Corporation)
ccsetmgr.exe -> C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe -> [2008/06/24 18:17:38 | 000,169,320 | ---- | M] (Symantec Corporation)
ccevtmgr.exe -> C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe -> [2008/06/24 18:17:36 | 000,191,848 | ---- | M] (Symantec Corporation)
ccapp.exe -> C:\Program Files\Common Files\Symantec Shared\ccApp.exe -> [2008/06/24 18:17:34 | 000,053,096 | ---- | M] (Symantec Corporation)
wscntfy.exe -> C:\WINDOWS\system32\wscntfy.exe -> [2008/04/15 01:12:42 | 000,013,824 | ---- | M] (Microsoft Corporation)
explorer.exe -> C:\WINDOWS\explorer.exe -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
spbbcsvc.exe -> C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe -> [2007/07/26 19:25:20 | 001,181,016 | ---- | M] (Symantec Corporation)
rthdcpl.exe -> C:\WINDOWS\RTHDCPL.exe -> [2007/05/10 15:38:06 | 016,342,528 | R--- | M] (Realtek Semiconductor Corp.)
hkcmd.exe -> C:\WINDOWS\system32\hkcmd.exe -> [2007/04/16 12:51:30 | 000,155,648 | ---- | M] (Intel Corporation)
igfxtray.exe -> C:\WINDOWS\system32\igfxtray.exe -> [2007/04/16 12:51:30 | 000,135,168 | ---- | M] (Intel Corporation)
igfxpers.exe -> C:\WINDOWS\system32\igfxpers.exe -> [2007/04/16 12:51:00 | 000,131,072 | ---- | M] (Intel Corporation)
igfxsrvc.exe -> C:\WINDOWS\system32\igfxsrvc.exe -> [2007/04/16 12:50:50 | 000,245,760 | ---- | M] (Intel Corporation)
nmbgmonitor.exe -> C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe -> [2006/12/23 18:05:20 | 000,143,360 | ---- | M] (Nero AG)
nmindexstoresvr.exe -> C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe -> [2006/12/23 18:04:42 | 000,905,216 | ---- | M] (Nero AG)
nmindexingservice.exe -> C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe -> [2006/12/23 17:54:04 | 000,262,144 | ---- | M] (Nero AG)
tataindicomdialer.exe -> C:\Program Files\Tata Indicom Wireless Internet Service\TataIndicomDialer.exe -> [2004/04/20 05:39:42 | 000,102,400 | ---- | M] (Tata Teleservices Limited)
 
[Modules - Safe List]
ots.exe -> C:\Documents and Settings\admin\Desktop\OTS.exe -> [2010/02/03 08:27:18 | 000,632,320 | ---- | M] (OldTimer Tools)
linkinfo.dll -> C:\WINDOWS\system32\linkinfo.dll -> [2008/04/15 01:11:58 | 000,019,968 | ---- | M] (Microsoft Corporation)
cabinet.dll -> C:\WINDOWS\system32\cabinet.dll -> [2008/04/15 01:11:52 | 000,060,416 | ---- | M] (Microsoft Corporation)
 
[Win32 Services - Safe List]
(SavRoam) SavRoam [On_Demand | Stopped] -> C:\Program Files\Symantec AntiVirus\SavRoam.exe -> [2008/09/30 17:41:08 | 000,116,664 | ---- | M] (symantec)
(Symantec AntiVirus) Symantec AntiVirus [Auto | Running] -> C:\Program Files\Symantec AntiVirus\Rtvscan.exe -> [2008/09/30 17:41:04 | 001,956,792 | ---- | M] (Symantec Corporation)
(DefWatch) Symantec AntiVirus Definition Watcher [Auto | Running] -> C:\Program Files\Symantec AntiVirus\DefWatch.exe -> [2008/09/30 17:40:56 | 000,031,160 | ---- | M] (Symantec Corporation)
(SNDSrvc) Symantec Network Drivers Service [On_Demand | Stopped] -> C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe -> [2008/08/20 15:50:30 | 000,214,408 | ---- | M] (Symantec Corporation)
(ccSetMgr) Symantec Settings Manager [Auto | Running] -> C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe -> [2008/06/24 18:17:38 | 000,169,320 | ---- | M] (Symantec Corporation)
(ccEvtMgr) Symantec Event Manager [Auto | Running] -> C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe -> [2008/06/24 18:17:36 | 000,191,848 | ---- | M] (Symantec Corporation)
(SPBBCSvc) Symantec SPBBCSvc [Auto | Running] -> C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe -> [2007/07/26 19:25:20 | 001,181,016 | ---- | M] (Symantec Corporation)
(NBService) NBService [On_Demand | Stopped] -> C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe -> [2007/01/05 13:41:10 | 000,774,144 | ---- | M] (Nero AG)
(NMIndexingService) NMIndexingService [On_Demand | Running] -> C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe -> [2006/12/23 17:54:04 | 000,262,144 | ---- | M] (Nero AG)
(ose) Office Source Engine [On_Demand | Stopped] -> C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE -> [2003/07/29 00:58:22 | 000,089,136 | ---- | M] (Microsoft Corporation)
 
[Driver Services - Safe List]
(SymEvent) SymEvent [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\SYMEVENT.SYS -> [2010/01/27 20:43:42 | 000,123,952 | ---- | M] (Symantec Corporation)
(NAVEX15) NAVEX15 [Kernel | On_Demand | Running] -> C:\Program Files\Common Files\Symantec Shared\VirusDefs\20100119.008\NAVEX15.SYS -> [2010/01/19 01:00:00 | 001,323,568 | ---- | M] (Symantec Corporation)
(eeCtrl) Symantec Eraser Control driver [Kernel | System | Running] -> C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -> [2010/01/19 01:00:00 | 000,371,248 | ---- | M] (Symantec Corporation)
(EraserUtilRebootDrv) EraserUtilRebootDrv [Kernel | On_Demand | Running] -> C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -> [2010/01/19 01:00:00 | 000,102,448 | ---- | M] (Symantec Corporation)
(NAVENG) NAVENG [Kernel | On_Demand | Running] -> C:\Program Files\Common Files\Symantec Shared\VirusDefs\20100119.008\NAVENG.SYS -> [2010/01/19 01:00:00 | 000,084,912 | ---- | M] (Symantec Corporation)
(SYMTDI) SYMTDI [Kernel | System | Running] -> C:\WINDOWS\System32\Drivers\SYMTDI.SYS -> [2008/08/20 15:50:02 | 000,188,808 | ---- | M] (Symantec Corporation)
(SYMREDRV) SYMREDRV [Kernel | On_Demand | Running] -> C:\WINDOWS\System32\Drivers\SYMREDRV.SYS -> [2008/08/20 15:49:56 | 000,023,944 | ---- | M] (Symantec Corporation)
(SAVRT) SAVRT [Kernel | System | Running] -> C:\Program Files\Symantec AntiVirus\savrt.sys -> [2008/05/28 11:31:24 | 000,337,280 | ---- | M] (Symantec Corporation)
(SAVRTPEL) SAVRTPEL [Kernel | System | Running] -> C:\Program Files\Symantec AntiVirus\Savrtpel.sys -> [2008/05/28 11:31:24 | 000,054,656 | ---- | M] (Symantec Corporation)
(Secdrv) Secdrv [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\secdrv.sys -> [2008/04/14 17:39:16 | 000,020,480 | ---- | M] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.)
(HDAudBus) Microsoft UAA Bus Driver for High Definition Audio [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\hdaudbus.sys -> [2008/04/14 17:36:06 | 000,144,384 | ---- | M] (Windows (R) Server 2003 DDK provider)
(rtl8139) Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\RTL8139.sys -> [2008/04/14 03:35:40 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation)
(SPBBCDrv) SPBBCDrv [Kernel | System | Running] -> C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys -> [2007/07/26 19:25:18 | 000,400,216 | ---- | M] (Symantec Corporation)
(IntcAzAudAddService) Service for Realtek HD Audio (WDM) [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\RtkHDAud.sys -> [2007/05/10 15:58:08 | 004,419,584 | R--- | M] (Realtek Semiconductor Corp.)
(ialm) ialm [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\igxpmp32.sys -> [2007/04/16 14:16:26 | 005,760,096 | ---- | M] (Intel Corporation)
(Ptilink) Direct Parallel Link Driver [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\ptilink.sys -> [2004/08/05 00:30:00 | 000,017,792 | ---- | M] (Parallel Technologies, Inc.)
(ROOTMODEM) Microsoft Legacy Modem Driver [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\rootmdm.sys -> [2004/08/05 00:30:00 | 000,005,888 | ---- | M] (Microsoft Corporation)
 
[Registry - Safe List]
< Internet Explorer Settings [HKEY_LOCAL_MACHINE\] > -> -> 
HKEY_LOCAL_MACHINE\: Main\\"Local Page" -> %SystemRoot%\system32\blank.htm -> 
< Internet Explorer Settings [HKEY_USERS\.DEFAULT\] > -> -> 
HKEY_USERS\.DEFAULT\: "ProxyEnable" -> 0 -> 
< Internet Explorer Settings [HKEY_USERS\S-1-5-18\] > -> -> 
HKEY_USERS\S-1-5-18\: "ProxyEnable" -> 0 -> 
< Internet Explorer Settings [HKEY_USERS\S-1-5-19\] > -> -> 
< Internet Explorer Settings [HKEY_USERS\S-1-5-20\] > -> -> 
< Internet Explorer Settings [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\] > -> -> 
HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\: SearchURL\\"provider" ->  -> 
HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\: "ProxyEnable" -> 0 -> 
< FireFox Settings [Prefs.js] > -> C:\Documents and Settings\admin\Application Data\Mozilla\FireFox\Profiles\ymrrx03w.default\prefs.js -> 
< FireFox Extensions [HKLM] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla
HKLM\software\mozilla\Firefox\Extensions ->  -> 
< FireFox Extensions [User Folders] > -> 
  -> C:\Documents and Settings\admin\Application Data\Mozilla\Extensions -> [2010/01/30 07:27:01 | 000,000,000 | ---D | M]
  -> C:\Documents and Settings\admin\Application Data\Mozilla\Firefox\Profiles\ymrrx03w.default\extensions -> [2010/01/30 07:27:01 | 000,000,000 | ---D | M]
< HOSTS File > (27 bytes and 1 lines) -> C:\WINDOWS\system32\drivers\etc\hosts -> 
Reset Hosts
127.0.0.1	   localhost
< BHO's [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ -> 
{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} [HKLM] -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [Adobe PDF Reader Link Helper] -> [2006/10/22 23:08:42 | 000,062,080 | ---- | M] (Adobe Systems Incorporated)
< Run [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> 
"Adobe Reader Speed Launcher" -> C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe ["C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"] -> [2007/05/11 15:36:32 | 000,040,048 | ---- | M] (Adobe Systems Incorporated)
"ccApp" -> C:\Program Files\Common Files\Symantec Shared\ccApp.exe ["C:\Program Files\Common Files\Symantec Shared\ccApp.exe"] -> [2008/06/24 18:17:34 | 000,053,096 | ---- | M] (Symantec Corporation)
"HotKeysCmds" -> C:\WINDOWS\system32\hkcmd.exe [C:\WINDOWS\system32\hkcmd.exe] -> [2007/04/16 12:51:30 | 000,155,648 | ---- | M] (Intel Corporation)
"IgfxTray" -> C:\WINDOWS\system32\igfxtray.exe [C:\WINDOWS\system32\igfxtray.exe] -> [2007/04/16 12:51:30 | 000,135,168 | ---- | M] (Intel Corporation)
"NeroFilterCheck" -> C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe] -> [2006/01/12 15:40:44 | 000,155,648 | ---- | M] (Nero AG)
"Persistence" -> C:\WINDOWS\system32\igfxpers.exe [C:\WINDOWS\system32\igfxpers.exe] -> [2007/04/16 12:51:00 | 000,131,072 | ---- | M] (Intel Corporation)
"RTHDCPL" -> C:\WINDOWS\RTHDCPL.exe [RTHDCPL.EXE] -> [2007/05/10 15:38:06 | 016,342,528 | R--- | M] (Realtek Semiconductor Corp.)
"vptray" -> C:\Program Files\Symantec AntiVirus\VPTray.exe [C:\PROGRA~1\SYMANT~1\VPTray.exe] -> [2008/09/30 17:41:14 | 000,125,368 | ---- | M] (Symantec Corporation)
< Run [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> 
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}" -> C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe ["C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"] -> [2006/12/23 18:05:20 | 000,143,360 | ---- | M] (Nero AG)
"Skype" -> C:\Program Files\Skype\Phone\Skype.exe ["C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized] -> [2009/07/01 03:32:18 | 025,604,904 | R--- | M] (Skype Technologies S.A.)
< admin Startup Folder > -> C:\Documents and Settings\admin\Start Menu\Programs\Startup -> 
< Administrator Startup Folder > -> C:\Documents and Settings\Administrator\Start Menu\Programs\Startup -> 
< All Users Startup Folder > -> C:\Documents and Settings\All Users\Start Menu\Programs\Startup -> 
< All Users.WINDOWS Startup Folder > -> C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Startup -> 
< Default User Startup Folder > -> C:\Documents and Settings\Default User\Start Menu\Programs\Startup -> 
< Default User.WINDOWS Startup Folder > -> C:\Documents and Settings\Default User.WINDOWS\Start Menu\Programs\Startup -> 
< pc Startup Folder > -> C:\Documents and Settings\pc\Start Menu\Programs\Startup -> 
C:\Documents and Settings\pc\Start Menu\Programs\Startup\GoRun.lnk -> H:\GoRun.exe -> File not found
< Software Policy Settings [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Policies\Microsoft\Internet Explorer -> 
< CurrentVersion Policy Settings - Explorer [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveAutoRun" ->  [67108863] -> File not found
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDrives" ->  [0] -> File not found
< CurrentVersion Policy Settings - System [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
< CurrentVersion Policy Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDriveAutoRun" ->  [67108863] -> File not found
< CurrentVersion Policy Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDriveAutoRun" ->  [67108863] -> File not found
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-19] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [145] -> File not found
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-20] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [145] -> File not found
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDriveAutoRun" ->  [67108863] -> File not found
\\"NoDrives" ->  [0] -> File not found
< CurrentVersion Policy Settings [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
< Internet Explorer Plugins [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Plugins\ -> 
< Default Prefix > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\URL\DefaultPrefix
"" -> http://
< Trusted Sites Domains [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 1 domain(s) found. -> 
1 domain(s) and sub-domain(s) not assigned to a zone.
< Trusted Sites Ranges [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. -> 
< Trusted Sites Ranges [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. -> 
< Trusted Sites Ranges [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_USERS\S-1-5-19\] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. -> 
< Trusted Sites Ranges [HKEY_USERS\S-1-5-19\] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_USERS\S-1-5-20\] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. -> 
< Trusted Sites Ranges [HKEY_USERS\S-1-5-20\] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. -> 
< Trusted Sites Ranges [HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\] > -> HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_USERS\S-1-5-21-117609710-1677128483-1644491937-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Winlogon settings [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon -> 
*Shell* -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell -> 
Explorer.exe -> C:\WINDOWS\explorer.exe -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
*MultiFile Done* -> -> 
< Winlogon\Notify settings [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ -> 
igfxcui -> C:\WINDOWS\System32\igfxdev.dll -> [2007/04/16 12:50:30 | 000,204,800 | ---- | M] (Intel Corporation)
NavLogon -> C:\WINDOWS\system32\NavLogon.dll -> [2008/09/30 17:41:22 | 000,043,448 | ---- | M] (Symantec Corporation)
< Domain Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List -> 
< Standard Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List -> 
"C:\Program Files\Skype\Phone\Skype.exe" -> C:\Program Files\Skype\Phone\Skype.exe [C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype] -> [2009/07/01 03:32:18 | 025,604,904 | R--- | M] (Skype Technologies S.A.)
"C:\Tally\tally9.exe" -> C:\Tally\tally9.exe [C:\Tally\tally9.exe:*:Enabled:tally9] -> [2008/11/01 10:23:50 | 002,549,248 | ---- | M] ()
< SafeBoot AlternateShell [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot -> 
< CDROM Autorun Setting [HKEY_LOCAL_MACHINE]> -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom ->
"AutoRun" -> 1 -> 
"DisplayName" -> CD-ROM Driver -> 
"ImagePath" ->  [system32\DRIVERS\cdrom.sys] -> File not found
< Drives with AutoRun files > ->  -> 
C:\AUTOEXEC.BAT [] -> C:\AUTOEXEC.BAT [ NTFS ] -> [2009/12/30 11:11:36 | 000,000,000 | ---- | M] ()
H:\autorun.apm [APMDataFileTPF0 | TfrmDesignfrmDesign_1_1_1_1_1LeftTopWidth\HeightćHorzScrollBar.VisibleVertScrollBar.VisibleBorderIconsbiSystemMenu | biMinimize | ] -> H:\autorun.apm [ CDFS ] -> [2008/11/08 10:00:15 | 000,121,373 | R--- | M] ()
H:\autorun.exe [MZP | ] -> H:\autorun.exe [ CDFS ] -> [2005/10/12 22:33:56 | 001,183,232 | R--- | M] (Linasoft)
H:\autorun.inf [[autorun] | open=autorun.exe | icon=autorun.exe,0 | ] -> H:\autorun.inf [ CDFS ] -> [2008/11/08 10:00:15 | 000,000,049 | R--- | M] ()
< MountPoints2 [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 -> 
\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}\Shell\AutoRun\command
\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}\Shell\AutoRun\command\\"" -> I:\RECYCLER\S-1-6-21-2434476501-1644491937-600003330-1213\plzrunmes.exe [I:\RECYCLER\S-1-6-21-2434476501-1644491937-600003330-1213\plzrunmes.exe] -> File not found
\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}\Shell\open\command
\{c6f2aa6c-0bf2-11df-9e83-001b22029d63}\Shell\open\command\\"" -> I:\RECYCLER\S-1-6-21-2434476501-1644491937-600003330-1213\plzrunmes.exe [I:\RECYCLER\S-1-6-21-2434476501-1644491937-600003330-1213\plzrunmes.exe] -> File not found
< Registry Shell Spawning - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command -> 
comfile [open] -> "%1" %* -> 
exefile [open] -> "%1" %* -> 
 
[Registry - Additional Scans - Safe List]
< Registry Shell Spawning - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command -> 
batfile [open] -> "%1" %* -> 
cmdfile [open] -> "%1" %* -> 
comfile [open] -> "%1" %* -> 
exefile [open] -> "%1" %* -> 
htmlfile [edit] -> "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" %1 -> [2003/07/15 11:22:56 | 000,055,360 | ---- | M] (Microsoft Corporation)
htmlfile [open] -> "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
htmlfile [opennew] -> "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
http [open] -> "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
https [open] -> "C:\Program Files\Internet Explorer\iexplore.exe" -nohome -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
piffile [open] -> "%1" %* -> 
regfile [merge] -> Reg Error: Key error.
scrfile [config] -> "%1" -> 
scrfile [install] -> rundll32.exe desk.cpl,InstallScreenSaver %l -> [2008/04/15 01:12:42 | 000,135,168 | ---- | M] (Microsoft Corporation)
scrfile [open] -> "%1" /S -> 
txtfile [edit] -> Reg Error: Key error.
Unknown [openas] -> %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 -> 
Directory [find] -> %SystemRoot%\Explorer.exe -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
Folder [open] -> %SystemRoot%\Explorer.exe /idlist,%I,%L -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
Folder [explore] -> %SystemRoot%\Explorer.exe /e,/idlist,%I,%L -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
Drive [find] -> %SystemRoot%\Explorer.exe -> [2008/04/15 01:12:20 | 001,033,728 | ---- | M] (Microsoft Corporation)
Applications\iexplore.exe [open] -> "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -> "%programfiles%\internet explorer\iexplore.exe" -> [2008/04/15 01:12:24 | 000,093,184 | ---- | M] (Microsoft Corporation)
< EventViewer Logs - Last 10 Errors > -> Event Information -> Description
Application [ Error ] 31/01/10 5:51:25 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:51:58 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys.tmp by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:52:41 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:53:17 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys.tmp by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:54:07 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:54:48 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys.tmp by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:55:31 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:56:09 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys.tmp by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:56:58 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
Application [ Error ] 31/01/10 5:57:35 AM Computer Name = SYS-1 | Source = Symantec AntiVirus | ID = 16711685 -> Description =	   Risk Found!Risk: Backdoor.Tidserv!inf in File: C:\WINDOWS\system32\drivers\atapi.sys.tmp by: Auto-Protect scan.  Action: Clean failed : Quarantine failed : Access denied.  Action Description: The file was left unchanged.	
System [ Error ] 28/01/10 9:51:31 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262189 -> Description = The system could not sucessfully load the crash dump driver.
System [ Error ] 28/01/10 9:51:31 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262193 -> Description = Configuring the Page file for crash dump failed. Make sure there is a page  file on the boot partition and that is large enough to contain all physical  memory.
System [ Error ] 28/01/10 11:48:29 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262189 -> Description = The system could not sucessfully load the crash dump driver.
System [ Error ] 28/01/10 11:48:29 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262193 -> Description = Configuring the Page file for crash dump failed. Make sure there is a page  file on the boot partition and that is large enough to contain all physical  memory.
System [ Error ] 29/01/10 8:06:06 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262189 -> Description = The system could not sucessfully load the crash dump driver.
System [ Error ] 29/01/10 8:06:06 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262193 -> Description = Configuring the Page file for crash dump failed. Make sure there is a page  file on the boot partition and that is large enough to contain all physical  memory.
System [ Error ] 29/01/10 9:04:00 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262189 -> Description = The system could not sucessfully load the crash dump driver.
System [ Error ] 29/01/10 9:04:00 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262193 -> Description = Configuring the Page file for crash dump failed. Make sure there is a page  file on the boot partition and that is large enough to contain all physical  memory.
System [ Error ] 30/01/10 8:48:16 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262189 -> Description = The system could not sucessfully load the crash dump driver.
System [ Error ] 30/01/10 8:48:16 PM Computer Name = SYS-1 | Source = Ftdisk | ID = 262193 -> Description = Configuring the Page file for crash dump failed. Make sure there is a page  file on the boot partition and that is large enough to contain all physical  memory.
 
[Files/Folders - Created Within 30 Days]
 RECYCLER -> C:\RECYCLER -> [2010/02/03 09:21:31 | 000,000,000 | -HSD | C]
 ROOT -> C:\ROOT -> [2010/02/03 09:21:19 | 000,000,000 | RHSD | C]
 temp -> C:\WINDOWS\temp -> [2010/02/03 08:40:26 | 000,000,000 | ---D | C]
 cmdcons -> C:\cmdcons -> [2010/02/03 08:31:12 | 000,000,000 | RHSD | C]
 OTS.exe -> C:\Documents and Settings\admin\Desktop\OTS.exe -> [2010/02/03 08:30:07 | 000,632,320 | ---- | C] (OldTimer Tools)
 SWXCACLS.exe -> C:\WINDOWS\SWXCACLS.exe -> [2010/02/03 08:18:15 | 000,212,480 | ---- | C] (SteelWerX)
 SWREG.exe -> C:\WINDOWS\SWREG.exe -> [2010/02/03 08:18:15 | 000,161,792 | ---- | C] (SteelWerX)
 SWSC.exe -> C:\WINDOWS\SWSC.exe -> [2010/02/03 08:18:15 | 000,136,704 | ---- | C] (SteelWerX)
 NIRCMD.exe -> C:\WINDOWS\NIRCMD.exe -> [2010/02/03 08:18:15 | 000,031,232 | ---- | C] (NirSoft)
 ERDNT -> C:\WINDOWS\ERDNT -> [2010/02/03 08:18:02 | 000,000,000 | ---D | C]
 ComboFix -> C:\ComboFix -> [2010/02/03 08:18:00 | 000,000,000 | ---D | C]
 Qoobox -> C:\Qoobox -> [2010/02/03 08:17:48 | 000,000,000 | ---D | C]
 Downloads -> C:\Documents and Settings\admin\My Documents\Downloads -> [2010/02/02 15:17:05 | 000,000,000 | ---D | C]
 Config.Msi -> C:\Config.Msi -> [2010/02/01 15:55:55 | 000,000,000 | ---D | C]
 PAC207 -> C:\Program Files\Common Files\PAC207 -> [2010/01/31 16:22:12 | 000,000,000 | ---D | C]
 skypePM -> C:\Documents and Settings\admin\Application Data\skypePM -> [2010/01/31 15:15:53 | 000,000,000 | ---D | C]
 Skype -> C:\Documents and Settings\admin\Application Data\Skype -> [2010/01/31 15:03:34 | 000,000,000 | ---D | C]
 Skype -> C:\Documents and Settings\All Users.WINDOWS\Application Data\Skype -> [2010/01/31 15:03:16 | 000,000,000 | ---D | C]
 Mozilla -> C:\Documents and Settings\admin\Local Settings\Application Data\Mozilla -> [2010/01/30 07:26:49 | 000,000,000 | ---D | C]
 Mozilla -> C:\Documents and Settings\admin\Application Data\Mozilla -> [2010/01/30 07:26:49 | 000,000,000 | ---D | C]
 ARE-1 & AR 3 PENDING -> C:\Documents and Settings\admin\Desktop\ARE-1 & AR 3 PENDING -> [2010/01/29 10:10:20 | 000,000,000 | ---D | C]
 usbstor.sys -> C:\WINDOWS\System32\dllcache\usbstor.sys -> [2010/01/28 15:21:55 | 000,026,368 | ---- | C] (Microsoft Corporation)
 RTL8139.sys -> C:\WINDOWS\System32\drivers\RTL8139.sys -> [2010/01/28 00:56:23 | 000,020,992 | ---- | C] (Realtek Semiconductor Corporation)
 usbui.dll -> C:\WINDOWS\System32\usbui.dll -> [2010/01/28 00:56:11 | 000,074,240 | ---- | C] (Microsoft Corporation)
 usbui.dll -> C:\WINDOWS\System32\dllcache\usbui.dll -> [2010/01/28 00:56:11 | 000,074,240 | ---- | C] (Microsoft Corporation)
 agt0408.dll -> C:\WINDOWS\System32\dllcache\agt0408.dll -> [2010/01/28 00:54:45 | 000,022,016 | ---- | C] (Microsoft Corporation)
 agt040e.dll -> C:\WINDOWS\System32\dllcache\agt040e.dll -> [2010/01/28 00:54:45 | 000,019,968 | ---- | C] (Microsoft Corporation)
 agt041f.dll -> C:\WINDOWS\System32\dllcache\agt041f.dll -> [2010/01/28 00:54:45 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0419.dll -> C:\WINDOWS\System32\dllcache\agt0419.dll -> [2010/01/28 00:54:45 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0415.dll -> C:\WINDOWS\System32\dllcache\agt0415.dll -> [2010/01/28 00:54:45 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0405.dll -> C:\WINDOWS\System32\dllcache\agt0405.dll -> [2010/01/28 00:54:45 | 000,019,456 | ---- | C] (Microsoft Corporation)
 kbdtuq.dll -> C:\WINDOWS\System32\kbdtuq.dll -> [2010/01/28 00:54:44 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdtuf.dll -> C:\WINDOWS\System32\kbdtuf.dll -> [2010/01/28 00:54:44 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdtuq.dll -> C:\WINDOWS\System32\dllcache\kbdtuq.dll -> [2010/01/28 00:54:44 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdtuf.dll -> C:\WINDOWS\System32\dllcache\kbdtuf.dll -> [2010/01/28 00:54:44 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdazel.dll -> C:\WINDOWS\System32\kbdazel.dll -> [2010/01/28 00:54:44 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdazel.dll -> C:\WINDOWS\System32\dllcache\kbdazel.dll -> [2010/01/28 00:54:44 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdycc.dll -> C:\WINDOWS\System32\kbdycc.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbduzb.dll -> C:\WINDOWS\System32\kbduzb.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdur.dll -> C:\WINDOWS\System32\kbdur.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdtat.dll -> C:\WINDOWS\System32\kbdtat.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdru1.dll -> C:\WINDOWS\System32\kbdru1.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdru.dll -> C:\WINDOWS\System32\kbdru.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdmon.dll -> C:\WINDOWS\System32\kbdmon.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdkyr.dll -> C:\WINDOWS\System32\kbdkyr.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdkaz.dll -> C:\WINDOWS\System32\kbdkaz.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdbu.dll -> C:\WINDOWS\System32\kbdbu.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdblr.dll -> C:\WINDOWS\System32\kbdblr.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdaze.dll -> C:\WINDOWS\System32\kbdaze.dll -> [2010/01/28 00:54:42 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdycc.dll -> C:\WINDOWS\System32\dllcache\kbdycc.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbduzb.dll -> C:\WINDOWS\System32\dllcache\kbduzb.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdur.dll -> C:\WINDOWS\System32\dllcache\kbdur.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdtat.dll -> C:\WINDOWS\System32\dllcache\kbdtat.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdru1.dll -> C:\WINDOWS\System32\dllcache\kbdru1.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdru.dll -> C:\WINDOWS\System32\dllcache\kbdru.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdmon.dll -> C:\WINDOWS\System32\dllcache\kbdmon.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdkyr.dll -> C:\WINDOWS\System32\dllcache\kbdkyr.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdkaz.dll -> C:\WINDOWS\System32\dllcache\kbdkaz.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdbu.dll -> C:\WINDOWS\System32\dllcache\kbdbu.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdblr.dll -> C:\WINDOWS\System32\dllcache\kbdblr.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdaze.dll -> C:\WINDOWS\System32\dllcache\kbdaze.dll -> [2010/01/28 00:54:42 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdhept.dll -> C:\WINDOWS\System32\kbdhept.dll -> [2010/01/28 00:54:41 | 000,008,192 | R--- | C] (Microsoft Corporation)
 kbdhept.dll -> C:\WINDOWS\System32\dllcache\kbdhept.dll -> [2010/01/28 00:54:41 | 000,008,192 | ---- | C] (Microsoft Corporation)
 kbdhela3.dll -> C:\WINDOWS\System32\kbdhela3.dll -> [2010/01/28 00:54:41 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdhela3.dll -> C:\WINDOWS\System32\dllcache\kbdhela3.dll -> [2010/01/28 00:54:41 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdhela2.dll -> C:\WINDOWS\System32\kbdhela2.dll -> [2010/01/28 00:54:41 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdgkl.dll -> C:\WINDOWS\System32\kbdgkl.dll -> [2010/01/28 00:54:41 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdhela2.dll -> C:\WINDOWS\System32\dllcache\kbdhela2.dll -> [2010/01/28 00:54:41 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdgkl.dll -> C:\WINDOWS\System32\dllcache\kbdgkl.dll -> [2010/01/28 00:54:41 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdhe319.dll -> C:\WINDOWS\System32\kbdhe319.dll -> [2010/01/28 00:54:41 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdhe220.dll -> C:\WINDOWS\System32\kbdhe220.dll -> [2010/01/28 00:54:41 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdhe.dll -> C:\WINDOWS\System32\kbdhe.dll -> [2010/01/28 00:54:41 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdhe319.dll -> C:\WINDOWS\System32\dllcache\kbdhe319.dll -> [2010/01/28 00:54:41 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdhe220.dll -> C:\WINDOWS\System32\dllcache\kbdhe220.dll -> [2010/01/28 00:54:41 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdhe.dll -> C:\WINDOWS\System32\dllcache\kbdhe.dll -> [2010/01/28 00:54:41 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdlv1.dll -> C:\WINDOWS\System32\kbdlv1.dll -> [2010/01/28 00:54:39 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdlv.dll -> C:\WINDOWS\System32\kbdlv.dll -> [2010/01/28 00:54:39 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdest.dll -> C:\WINDOWS\System32\kbdest.dll -> [2010/01/28 00:54:39 | 000,006,144 | R--- | C] (Microsoft Corporation)
 kbdlv1.dll -> C:\WINDOWS\System32\dllcache\kbdlv1.dll -> [2010/01/28 00:54:39 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdlv.dll -> C:\WINDOWS\System32\dllcache\kbdlv.dll -> [2010/01/28 00:54:39 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdest.dll -> C:\WINDOWS\System32\dllcache\kbdest.dll -> [2010/01/28 00:54:39 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdlt1.dll -> C:\WINDOWS\System32\kbdlt1.dll -> [2010/01/28 00:54:39 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdlt.dll -> C:\WINDOWS\System32\kbdlt.dll -> [2010/01/28 00:54:39 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdlt1.dll -> C:\WINDOWS\System32\dllcache\kbdlt1.dll -> [2010/01/28 00:54:39 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdlt.dll -> C:\WINDOWS\System32\dllcache\kbdlt.dll -> [2010/01/28 00:54:39 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdcz.dll -> C:\WINDOWS\System32\kbdcz.dll -> [2010/01/28 00:54:38 | 000,007,168 | R--- | C] (Microsoft Corporation)
 kbdcz.dll -> C:\WINDOWS\System32\dllcache\kbdcz.dll -> [2010/01/28 00:54:38 | 000,007,168 | ---- | C] (Microsoft Corporation)
 kbdycl.dll -> C:\WINDOWS\System32\kbdycl.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdsl1.dll -> C:\WINDOWS\System32\kbdsl1.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdsl.dll -> C:\WINDOWS\System32\kbdsl.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdpl.dll -> C:\WINDOWS\System32\kbdpl.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdhu.dll -> C:\WINDOWS\System32\kbdhu.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdcz2.dll -> C:\WINDOWS\System32\kbdcz2.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdcz1.dll -> C:\WINDOWS\System32\kbdcz1.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdcr.dll -> C:\WINDOWS\System32\kbdcr.dll -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 KBDAL.DLL -> C:\WINDOWS\System32\KBDAL.DLL -> [2010/01/28 00:54:38 | 000,006,656 | R--- | C] (Microsoft Corporation)
 kbdycl.dll -> C:\WINDOWS\System32\dllcache\kbdycl.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdsl1.dll -> C:\WINDOWS\System32\dllcache\kbdsl1.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdsl.dll -> C:\WINDOWS\System32\dllcache\kbdsl.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdpl.dll -> C:\WINDOWS\System32\dllcache\kbdpl.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdhu.dll -> C:\WINDOWS\System32\dllcache\kbdhu.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdcz2.dll -> C:\WINDOWS\System32\dllcache\kbdcz2.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdcz1.dll -> C:\WINDOWS\System32\dllcache\kbdcz1.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdcr.dll -> C:\WINDOWS\System32\dllcache\kbdcr.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdal.dll -> C:\WINDOWS\System32\dllcache\kbdal.dll -> [2010/01/28 00:54:38 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdro.dll -> C:\WINDOWS\System32\kbdro.dll -> [2010/01/28 00:54:38 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdpl1.dll -> C:\WINDOWS\System32\kbdpl1.dll -> [2010/01/28 00:54:38 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdhu1.dll -> C:\WINDOWS\System32\kbdhu1.dll -> [2010/01/28 00:54:38 | 000,005,632 | R--- | C] (Microsoft Corporation)
 kbdro.dll -> C:\WINDOWS\System32\dllcache\kbdro.dll -> [2010/01/28 00:54:38 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdpl1.dll -> C:\WINDOWS\System32\dllcache\kbdpl1.dll -> [2010/01/28 00:54:38 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdhu1.dll -> C:\WINDOWS\System32\dllcache\kbdhu1.dll -> [2010/01/28 00:54:38 | 000,005,632 | ---- | C] (Microsoft Corporation)
 dgrpsetu.dll -> C:\WINDOWS\System32\dllcache\dgrpsetu.dll -> [2010/01/28 00:54:35 | 000,176,157 | ---- | C] (Digi International, Inc.)
 dgrpsetu.dll -> C:\WINDOWS\System32\dgrpsetu.dll -> [2010/01/28 00:54:35 | 000,176,157 | ---- | C] (Digi International, Inc.)
 EqnClass.Dll -> C:\WINDOWS\System32\EqnClass.Dll -> [2010/01/28 00:54:35 | 000,103,424 | ---- | C] (Equinox Systems Inc.)
 eqnclass.dll -> C:\WINDOWS\System32\dllcache\eqnclass.dll -> [2010/01/28 00:54:35 | 000,103,424 | ---- | C] (Equinox Systems Inc.)
 dgsetup.dll -> C:\WINDOWS\System32\dllcache\dgsetup.dll -> [2010/01/28 00:54:35 | 000,085,020 | ---- | C] (Digi International)
 dgsetup.dll -> C:\WINDOWS\System32\dgsetup.dll -> [2010/01/28 00:54:35 | 000,085,020 | ---- | C] (Digi International)
 spxcoins.dll -> C:\WINDOWS\System32\spxcoins.dll -> [2010/01/28 00:54:35 | 000,024,661 | ---- | C] (Perle Systems Ltd.)
 spxcoins.dll -> C:\WINDOWS\System32\dllcache\spxcoins.dll -> [2010/01/28 00:54:35 | 000,024,661 | ---- | C] (Perle Systems Ltd.)
 WFWNET.DRV -> C:\WINDOWS\System\WFWNET.DRV -> [2010/01/28 00:54:35 | 000,013,600 | ---- | C] (Microsoft Corporation)
 irclass.dll -> C:\WINDOWS\System32\irclass.dll -> [2010/01/28 00:54:35 | 000,013,312 | ---- | C] (Microsoft Corporation)
 irclass.dll -> C:\WINDOWS\System32\dllcache\irclass.dll -> [2010/01/28 00:54:35 | 000,013,312 | ---- | C] (Microsoft Corporation)
 VGA.DRV -> C:\WINDOWS\System\VGA.DRV -> [2010/01/28 00:54:35 | 000,002,176 | ---- | C] (Microsoft Corporation)
 MSVIDEO.DLL -> C:\WINDOWS\System\MSVIDEO.DLL -> [2010/01/28 00:54:34 | 000,126,912 | ---- | C] (Microsoft Corporation)
 OLECLI.DLL -> C:\WINDOWS\System\OLECLI.DLL -> [2010/01/28 00:54:34 | 000,082,944 | ---- | C] (Microsoft Corporation)
 MCIAVI.DRV -> C:\WINDOWS\System\MCIAVI.DRV -> [2010/01/28 00:54:34 | 000,073,376 | ---- | C] (Microsoft Corporation)
 MCIWAVE.DRV -> C:\WINDOWS\System\MCIWAVE.DRV -> [2010/01/28 00:54:34 | 000,028,160 | ---- | C] (Microsoft Corporation)
 MCISEQ.DRV -> C:\WINDOWS\System\MCISEQ.DRV -> [2010/01/28 00:54:34 | 000,025,264 | ---- | C] (Microsoft Corporation)
 OLESVR.DLL -> C:\WINDOWS\System\OLESVR.DLL -> [2010/01/28 00:54:34 | 000,024,064 | ---- | C] (Microsoft Corporation)
 TAPI.DLL -> C:\WINDOWS\System\TAPI.DLL -> [2010/01/28 00:54:34 | 000,019,200 | ---- | C] (Microsoft Corporation)
 LZEXPAND.DLL -> C:\WINDOWS\System\LZEXPAND.DLL -> [2010/01/28 00:54:34 | 000,009,936 | ---- | C] (Microsoft Corporation)
 VER.DLL -> C:\WINDOWS\System\VER.DLL -> [2010/01/28 00:54:34 | 000,009,008 | ---- | C] (Microsoft Corporation)
 SHELL.DLL -> C:\WINDOWS\System\SHELL.DLL -> [2010/01/28 00:54:34 | 000,005,120 | ---- | C] (Microsoft Corporation)
 TIMER.DRV -> C:\WINDOWS\System\TIMER.DRV -> [2010/01/28 00:54:34 | 000,004,048 | ---- | C] (Microsoft Corporation)
 SYSTEM.DRV -> C:\WINDOWS\System\SYSTEM.DRV -> [2010/01/28 00:54:34 | 000,003,360 | ---- | C] (Microsoft Corporation)
 MOUSE.DRV -> C:\WINDOWS\System\MOUSE.DRV -> [2010/01/28 00:54:34 | 000,002,032 | ---- | C] (Microsoft Corporation)
 KEYBOARD.DRV -> C:\WINDOWS\System\KEYBOARD.DRV -> [2010/01/28 00:54:34 | 000,002,000 | ---- | C] (Microsoft Corporation)
 SOUND.DRV -> C:\WINDOWS\System\SOUND.DRV -> [2010/01/28 00:54:34 | 000,001,744 | ---- | C] (Microsoft Corporation)
 MMTASK.TSK -> C:\WINDOWS\System\MMTASK.TSK -> [2010/01/28 00:54:34 | 000,001,152 | ---- | C] (Microsoft Corporation)
 AVIFILE.DLL -> C:\WINDOWS\System\AVIFILE.DLL -> [2010/01/28 00:54:33 | 000,109,456 | ---- | C] (Microsoft Corporation)
 AVICAP.DLL -> C:\WINDOWS\System\AVICAP.DLL -> [2010/01/28 00:54:33 | 000,069,584 | ---- | C] (Microsoft Corporation)
 COMMDLG.DLL -> C:\WINDOWS\System\COMMDLG.DLL -> [2010/01/28 00:54:33 | 000,032,816 | ---- | C] (Microsoft Corporation)
 TASKMAN.EXE -> C:\WINDOWS\TASKMAN.EXE -> [2010/01/28 00:54:33 | 000,015,360 | ---- | C] (Microsoft Corporation)
 taskman.exe -> C:\WINDOWS\System32\dllcache\taskman.exe -> [2010/01/28 00:54:33 | 000,015,360 | ---- | C] (Microsoft Corporation)
 irenum.sys -> C:\WINDOWS\System32\dllcache\irenum.sys -> [2010/01/28 00:54:33 | 000,011,264 | ---- | C] (Microsoft Corporation)
 batt.dll -> C:\WINDOWS\System32\dllcache\batt.dll -> [2010/01/28 00:54:33 | 000,008,704 | ---- | C] (Microsoft Corporation)
 batt.dll -> C:\WINDOWS\System32\batt.dll -> [2010/01/28 00:54:33 | 000,008,704 | ---- | C] (Microsoft Corporation)
 WINSPOOL.DRV -> C:\WINDOWS\System\WINSPOOL.DRV -> [2010/01/28 00:54:32 | 000,146,432 | ---- | C] (Microsoft Corporation)
 MMSYSTEM.DLL -> C:\WINDOWS\System\MMSYSTEM.DLL -> [2010/01/28 00:54:31 | 000,068,768 | ---- | C] (Microsoft Corporation)
 storprop.dll -> C:\WINDOWS\System32\storprop.dll -> [2010/01/28 00:54:27 | 000,074,752 | ---- | C] (Microsoft Corporation)
 Start Menu -> C:\Documents and Settings\All Users.WINDOWS\Start Menu -> [2010/01/28 00:54:18 | 000,000,000 | R--D | C]
 Documents -> C:\Documents and Settings\All Users.WINDOWS\Documents -> [2010/01/28 00:54:18 | 000,000,000 | R--D | C]
 Templates -> C:\Documents and Settings\All Users.WINDOWS\Templates -> [2010/01/28 00:54:18 | 000,000,000 | -H-D | C]
 Favorites -> C:\Documents and Settings\All Users.WINDOWS\Favorites -> [2010/01/28 00:54:18 | 000,000,000 | ---D | C]
 Desktop -> C:\Documents and Settings\All Users.WINDOWS\Desktop -> [2010/01/28 00:54:18 | 000,000,000 | ---D | C]
 Microsoft -> C:\Documents and Settings\All Users.WINDOWS\Application Data\Microsoft -> [2010/01/28 00:52:21 | 000,000,000 | --SD | C]
 Application Data -> C:\Documents and Settings\All Users.WINDOWS\Application Data -> [2010/01/28 00:52:21 | 000,000,000 | RH-D | C]
 Adobe -> C:\Documents and Settings\admin\Application Data\Adobe -> [2010/01/27 20:56:28 | 000,000,000 | ---D | C]
 WD -> C:\Documents and Settings\admin\Desktop\WD -> [2010/01/27 20:53:03 | 000,000,000 | ---D | C]
 QA -> C:\Documents and Settings\admin\Desktop\QA -> [2010/01/27 20:53:03 | 000,000,000 | ---D | C]
 4x13 -> C:\Documents and Settings\admin\Desktop\4x13 -> [2010/01/27 20:53:02 | 000,000,000 | ---D | C]
 Symantec -> C:\Documents and Settings\admin\Local Settings\Application Data\Symantec -> [2010/01/27 20:44:03 | 000,000,000 | ---D | C]
 S32EVNT1.DLL -> C:\WINDOWS\System32\S32EVNT1.DLL -> [2010/01/27 20:43:38 | 000,060,800 | ---- | C] (Symantec Corporation)
 SYMEVENT.SYS -> C:\WINDOWS\System32\drivers\SYMEVENT.SYS -> [2010/01/27 20:43:37 | 000,123,952 | ---- | C] (Symantec Corporation)
 Symantec -> C:\Documents and Settings\All Users.WINDOWS\Application Data\Symantec -> [2010/01/27 20:43:29 | 000,000,000 | ---D | C]
 UserData -> C:\Documents and Settings\admin\UserData -> [2010/01/27 20:33:42 | 000,000,000 | --SD | C]
 Ahead -> C:\Documents and Settings\admin\Local Settings\Application Data\Ahead -> [2010/01/27 20:07:23 | 000,000,000 | ---D | C]
 Ahead -> C:\Documents and Settings\admin\Application Data\Ahead -> [2010/01/27 20:06:35 | 000,000,000 | ---D | C]
 Nero -> C:\Program Files\Nero -> [2010/01/27 20:05:19 | 000,000,000 | ---D | C]
 Nero -> C:\Documents and Settings\All Users.WINDOWS\Application Data\Nero -> [2010/01/27 20:05:19 | 000,000,000 | ---D | C]
 Ahead -> C:\Program Files\Common Files\Ahead -> [2010/01/27 20:05:19 | 000,000,000 | ---D | C]
 RegisteredPackages -> C:\WINDOWS\RegisteredPackages -> [2010/01/27 20:04:50 | 000,000,000 | ---D | C]
 vlc -> C:\Documents and Settings\admin\Application Data\vlc -> [2010/01/27 20:01:54 | 000,000,000 | ---D | C]
 VideoLAN -> C:\Program Files\VideoLAN -> [2010/01/27 20:01:35 | 000,000,000 | ---D | C]
 Adobe -> C:\Documents and Settings\admin\Local Settings\Application Data\Adobe -> [2010/01/27 20:01:06 | 000,000,000 | ---D | C]
 Adobe -> C:\Documents and Settings\All Users.WINDOWS\Application Data\Adobe -> [2010/01/27 20:00:56 | 000,000,000 | ---D | C]
 mdimon.dll -> C:\WINDOWS\System32\mdimon.dll -> [2010/01/27 19:59:58 | 000,017,920 | ---- | C] (Microsoft Corporation)
 igfxres.dll -> C:\WINDOWS\System32\igfxres.dll -> [2010/01/27 19:57:35 | 000,172,032 | ---- | C] (Intel Corporation)
 RtlExUpd.dll -> C:\WINDOWS\RtlExUpd.dll -> [2010/01/27 19:55:08 | 000,520,192 | R--- | C] (Realtek Semiconductor Corp.)
 HideWin.exe -> C:\WINDOWS\HideWin.exe -> [2010/01/27 19:55:08 | 000,315,392 | ---- | C] (Realtek Semiconductor Corp.)
 igxpmp32.sys -> C:\WINDOWS\System32\drivers\igxpmp32.sys -> [2010/01/27 19:54:14 | 005,760,096 | ---- | C] (Intel Corporation)
 igfxress.dll -> C:\WINDOWS\System32\igfxress.dll -> [2010/01/27 19:54:14 | 003,293,184 | ---- | C] (Intel Corporation)
 igxpdx32.dll -> C:\WINDOWS\System32\igxpdx32.dll -> [2010/01/27 19:54:14 | 002,681,344 | ---- | C] (Intel Corporation)
 iglicd32.dll -> C:\WINDOWS\System32\iglicd32.dll -> [2010/01/27 19:54:14 | 002,334,720 | ---- | C] (Intel Corporation)
 igxpdv32.dll -> C:\WINDOWS\System32\igxpdv32.dll -> [2010/01/27 19:54:14 | 001,717,920 | ---- | C] (Intel Corporation)
 igfxcfg.exe -> C:\WINDOWS\System32\igfxcfg.exe -> [2010/01/27 19:54:14 | 000,520,192 | ---- | C] (Intel Corporation)
 igldev32.dll -> C:\WINDOWS\System32\igldev32.dll -> [2010/01/27 19:54:14 | 000,450,560 | ---- | C] (Intel Corporation)
 igfxsrvc.exe -> C:\WINDOWS\System32\igfxsrvc.exe -> [2010/01/27 19:54:14 | 000,245,760 | ---- | C] (Intel Corporation)
 igfxpph.dll -> C:\WINDOWS\System32\igfxpph.dll -> [2010/01/27 19:54:14 | 000,204,800 | ---- | C] (Intel Corporation)
 igfxdev.dll -> C:\WINDOWS\System32\igfxdev.dll -> [2010/01/27 19:54:14 | 000,204,800 | ---- | C] (Intel Corporation)
 igfxrell.lrc -> C:\WINDOWS\System32\igfxrell.lrc -> [2010/01/27 19:54:14 | 000,192,512 | ---- | C] (Intel Corporation)
 igfxrdeu.lrc -> C:\WINDOWS\System32\igfxrdeu.lrc -> [2010/01/27 19:54:14 | 000,192,512 | ---- | C] (Intel Corporation)
 igfxrnld.lrc -> C:\WINDOWS\System32\igfxrnld.lrc -> [2010/01/27 19:54:14 | 000,188,416 | ---- | C] (Intel Corporation)
 igfxrita.lrc -> C:\WINDOWS\System32\igfxrita.lrc -> [2010/01/27 19:54:14 | 000,188,416 | ---- | C] (Intel Corporation)
 igfxresp.lrc -> C:\WINDOWS\System32\igfxresp.lrc -> [2010/01/27 19:54:14 | 000,188,416 | ---- | C] (Intel Corporation)
 igfxrfra.lrc -> C:\WINDOWS\System32\igfxrfra.lrc -> [2010/01/27 19:54:14 | 000,184,320 | ---- | C] (Intel Corporation)
 igfxrrus.lrc -> C:\WINDOWS\System32\igfxrrus.lrc -> [2010/01/27 19:54:14 | 000,180,224 | ---- | C] (Intel Corporation)
 igfxrptg.lrc -> C:\WINDOWS\System32\igfxrptg.lrc -> [2010/01/27 19:54:14 | 000,180,224 | ---- | C] (Intel Corporation)
 igfxrptb.lrc -> C:\WINDOWS\System32\igfxrptb.lrc -> [2010/01/27 19:54:14 | 000,180,224 | ---- | C] (Intel Corporation)
 igfxrplk.lrc -> C:\WINDOWS\System32\igfxrplk.lrc -> [2010/01/27 19:54:14 | 000,180,224 | ---- | C] (Intel Corporation)
 igfxrhun.lrc -> C:\WINDOWS\System32\igfxrhun.lrc -> [2010/01/27 19:54:14 | 000,180,224 | ---- | C] (Intel Corporation)
 igfxrsky.lrc -> C:\WINDOWS\System32\igfxrsky.lrc -> [2010/01/27 19:54:14 | 000,176,128 | ---- | C] (Intel Corporation)
 igfxrfin.lrc -> C:\WINDOWS\System32\igfxrfin.lrc -> [2010/01/27 19:54:14 | 000,176,128 | ---- | C] (Intel Corporation)
 igfxrcsy.lrc -> C:\WINDOWS\System32\igfxrcsy.lrc -> [2010/01/27 19:54:14 | 000,176,128 | ---- | C] (Intel Corporation)
 igfxrtrk.lrc -> C:\WINDOWS\System32\igfxrtrk.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxrsve.lrc -> C:\WINDOWS\System32\igfxrsve.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxrslv.lrc -> C:\WINDOWS\System32\igfxrslv.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxrnor.lrc -> C:\WINDOWS\System32\igfxrnor.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxrenu.lrc -> C:\WINDOWS\System32\igfxrenu.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxrdan.lrc -> C:\WINDOWS\System32\igfxrdan.lrc -> [2010/01/27 19:54:14 | 000,172,032 | ---- | C] (Intel Corporation)
 igfxzoom.exe -> C:\WINDOWS\System32\igfxzoom.exe -> [2010/01/27 19:54:14 | 000,163,840 | ---- | C] (Intel Corporation)
 igfxrtha.lrc -> C:\WINDOWS\System32\igfxrtha.lrc -> [2010/01/27 19:54:14 | 000,163,840 | ---- | C] (Intel Corporation)
 igfxrara.lrc -> C:\WINDOWS\System32\igfxrara.lrc -> [2010/01/27 19:54:14 | 000,159,744 | ---- | C] (Intel Corporation)
 igfxext.exe -> C:\WINDOWS\System32\igfxext.exe -> [2010/01/27 19:54:14 | 000,159,744 | ---- | C] (Intel Corporation)
 igfxrheb.lrc -> C:\WINDOWS\System32\igfxrheb.lrc -> [2010/01/27 19:54:14 | 000,155,648 | ---- | C] (Intel Corporation)
 hkcmd.exe -> C:\WINDOWS\System32\hkcmd.exe -> [2010/01/27 19:54:14 | 000,155,648 | ---- | C] (Intel Corporation)
 igxpgd32.dll -> C:\WINDOWS\System32\igxpgd32.dll -> [2010/01/27 19:54:14 | 000,150,528 | ---- | C] (Intel Corporation)
 igfxtray.exe -> C:\WINDOWS\System32\igfxtray.exe -> [2010/01/27 19:54:14 | 000,135,168 | ---- | C] (Intel Corporation)
 igfxdo.dll -> C:\WINDOWS\System32\igfxdo.dll -> [2010/01/27 19:54:14 | 000,135,168 | ---- | C] (Intel Corporation)
 igfxrjpn.lrc -> C:\WINDOWS\System32\igfxrjpn.lrc -> [2010/01/27 19:54:14 | 000,131,072 | ---- | C] (Intel Corporation)
 igfxpers.exe -> C:\WINDOWS\System32\igfxpers.exe -> [2010/01/27 19:54:14 | 000,131,072 | ---- | C] (Intel Corporation)
 igfxrkor.lrc -> C:\WINDOWS\System32\igfxrkor.lrc -> [2010/01/27 19:54:14 | 000,126,976 | ---- | C] (Intel Corporation)
 igfxcpl.cpl -> C:\WINDOWS\System32\igfxcpl.cpl -> [2010/01/27 19:54:14 | 000,122,880 | ---- | C] (Intel Corporation)
 igfxrcht.lrc -> C:\WINDOWS\System32\igfxrcht.lrc -> [2010/01/27 19:54:14 | 000,110,592 | ---- | C] (Intel Corporation)
 igfxrchs.lrc -> C:\WINDOWS\System32\igfxrchs.lrc -> [2010/01/27 19:54:14 | 000,110,592 | ---- | C] (Intel Corporation)
 hccutils.dll -> C:\WINDOWS\System32\hccutils.dll -> [2010/01/27 19:54:14 | 000,102,400 | ---- | C] (Intel Corporation)
 igxprd32.dll -> C:\WINDOWS\System32\igxprd32.dll -> [2010/01/27 19:54:14 | 000,057,344 | ---- | C] (Intel Corporation)
 igfxsrvc.dll -> C:\WINDOWS\System32\igfxsrvc.dll -> [2010/01/27 19:54:14 | 000,047,616 | ---- | C] (Intel Corporation)
 igfxexps.dll -> C:\WINDOWS\System32\igfxexps.dll -> [2010/01/27 19:54:14 | 000,024,576 | ---- | C] (Intel Corporation)
 igxpun.exe -> C:\WINDOWS\System32\igxpun.exe -> [2010/01/27 19:54:13 | 000,393,216 | ---- | C] (Intel(R) Corporation)
 difxapi.dll -> C:\WINDOWS\System32\difxapi.dll -> [2010/01/27 19:54:13 | 000,319,456 | ---- | C] (Microsoft Corporation)
 splitter.sys -> C:\WINDOWS\System32\dllcache\splitter.sys -> [2010/01/27 19:49:59 | 000,006,272 | ---- | C] (Microsoft Corporation)
 wdmaud.sys -> C:\WINDOWS\System32\dllcache\wdmaud.sys -> [2010/01/27 19:49:57 | 000,083,072 | ---- | C] (Microsoft Corporation)
 dmusic.sys -> C:\WINDOWS\System32\dllcache\dmusic.sys -> [2010/01/27 19:49:55 | 000,052,864 | ---- | C] (Microsoft Corporation)
 swmidi.sys -> C:\WINDOWS\System32\dllcache\swmidi.sys -> [2010/01/27 19:49:53 | 000,056,576 | ---- | C] (Microsoft Corporation)
 aec.sys -> C:\WINDOWS\System32\dllcache\aec.sys -> [2010/01/27 19:49:52 | 000,142,592 | ---- | C] (Microsoft Corporation)
 kmixer.sys -> C:\WINDOWS\System32\dllcache\kmixer.sys -> [2010/01/27 19:49:50 | 000,172,416 | ---- | C] (Microsoft Corporation)
 drmkaud.sys -> C:\WINDOWS\System32\dllcache\drmkaud.sys -> [2010/01/27 19:49:49 | 000,002,944 | ---- | C] (Microsoft Corporation)
 sysaudio.sys -> C:\WINDOWS\System32\dllcache\sysaudio.sys -> [2010/01/27 19:49:48 | 000,060,800 | ---- | C] (Microsoft Corporation)
 mskssrv.sys -> C:\WINDOWS\System32\dllcache\mskssrv.sys -> [2010/01/27 19:49:46 | 000,007,552 | ---- | C] (Microsoft Corporation)
 mspqm.sys -> C:\WINDOWS\System32\dllcache\mspqm.sys -> [2010/01/27 19:49:44 | 000,004,992 | ---- | C] (Microsoft Corporation)
 mspclock.sys -> C:\WINDOWS\System32\dllcache\mspclock.sys -> [2010/01/27 19:49:42 | 000,005,376 | ---- | C] (Microsoft Corporation)
 RtlUpd.exe -> C:\WINDOWS\RtlUpd.exe -> [2010/01/27 19:49:38 | 001,191,936 | R--- | C] (Realtek Semiconductor Corp.)
 Alcmtr.exe -> C:\WINDOWS\Alcmtr.exe -> [2010/01/27 19:49:38 | 000,069,632 | R--- | C] (Realtek Semiconductor Corp.)
 alcwzrd.exe -> C:\WINDOWS\alcwzrd.exe -> [2010/01/27 19:49:37 | 002,808,832 | R--- | C] (RealTek Semicoductor Corp.)
 ALSndMgr.cpl -> C:\WINDOWS\System32\ALSndMgr.cpl -> [2010/01/27 19:49:37 | 000,299,008 | R--- | C] (Realtek Semiconductor Corp.)
 RTLCPL.exe -> C:\WINDOWS\RTLCPL.exe -> [2010/01/27 19:49:34 | 009,715,200 | R--- | C] (Realtek Semiconductor Corp.)
 RTSndMgr.cpl -> C:\WINDOWS\System32\RTSndMgr.cpl -> [2010/01/27 19:49:34 | 000,282,624 | R--- | C] (Realtek Semiconductor Corp.)
 SoundMan.exe -> C:\WINDOWS\SoundMan.exe -> [2010/01/27 19:49:34 | 000,086,016 | R--- | C] (Realtek Semiconductor Corp.)
 SkyTel.exe -> C:\WINDOWS\SkyTel.exe -> [2010/01/27 19:49:33 | 001,826,816 | R--- | C] (Realtek Semiconductor Corp.)
 MicCal.exe -> C:\WINDOWS\MicCal.exe -> [2010/01/27 19:49:32 | 002,162,688 | R--- | C] (Realtek Semiconductor Corp.)
 RTHDCPL.exe -> C:\WINDOWS\RTHDCPL.exe -> [2010/01/27 19:49:27 | 016,342,528 | R--- | C] (Realtek Semiconductor Corp.)
 RtkHDAud.sys -> C:\WINDOWS\System32\drivers\RtkHDAud.sys -> [2010/01/27 19:49:25 | 004,419,584 | R--- | C] (Realtek Semiconductor Corp.)
 portcls.sys -> C:\WINDOWS\System32\drivers\portcls.sys -> [2010/01/27 19:49:23 | 000,146,048 | ---- | C] (Microsoft Corporation)
 portcls.sys -> C:\WINDOWS\System32\dllcache\portcls.sys -> [2010/01/27 19:49:23 | 000,146,048 | ---- | C] (Microsoft Corporation)
 ksproxy.ax -> C:\WINDOWS\System32\ksproxy.ax -> [2010/01/27 19:49:23 | 000,129,536 | ---- | C] (Microsoft Corporation)
 ksproxy.ax -> C:\WINDOWS\System32\dllcache\ksproxy.ax -> [2010/01/27 19:49:23 | 000,129,536 | ---- | C] (Microsoft Corporation)
 drmk.sys -> C:\WINDOWS\System32\drivers\drmk.sys -> [2010/01/27 19:49:23 | 000,060,160 | ---- | C] (Microsoft Corporation)
 drmk.sys -> C:\WINDOWS\System32\dllcache\drmk.sys -> [2010/01/27 19:49:23 | 000,060,160 | ---- | C] (Microsoft Corporation)
 ksuser.dll -> C:\WINDOWS\System32\ksuser.dll -> [2010/01/27 19:49:23 | 000,004,096 | ---- | C] (Microsoft Corporation)
 ksuser.dll -> C:\WINDOWS\System32\dllcache\ksuser.dll -> [2010/01/27 19:49:23 | 000,004,096 | ---- | C] (Microsoft Corporation)
 PortIo.sys -> C:\WINDOWS\System32\drivers\PortIo.sys -> [2010/01/27 19:46:08 | 000,004,864 | R--- | C] (Windows (R) Codename Longhorn DDK provider)
 Identities -> C:\Documents and Settings\admin\Application Data\Identities -> [2010/01/27 19:44:06 | 000,000,000 | ---D | C]
 My Pictures -> C:\Documents and Settings\admin\My Documents\My Pictures -> [2010/01/27 19:44:02 | 000,000,000 | R--D | C]
 My Music -> C:\Documents and Settings\admin\My Documents\My Music -> [2010/01/27 19:44:02 | 000,000,000 | R--D | C]
 Microsoft -> C:\Documents and Settings\admin\Application Data\Microsoft -> [2010/01/27 19:43:53 | 000,000,000 | --SD | C]
 Cookies -> C:\Documents and Settings\admin\Cookies -> [2010/01/27 19:43:53 | 000,000,000 | --SD | C]
 Application Data -> C:\Documents and Settings\admin\Application Data -> [2010/01/27 19:43:53 | 000,000,000 | RH-D | C]
 My Documents -> C:\Documents and Settings\admin\My Documents -> [2010/01/27 19:43:53 | 000,000,000 | R--D | C]
 Favorites -> C:\Documents and Settings\admin\Favorites -> [2010/01/27 19:43:53 | 000,000,000 | R--D | C]
 NetHood -> C:\Documents and Settings\admin\NetHood -> [2010/01/27 19:43:53 | 000,000,000 | -H-D | C]
 Local Settings -> C:\Documents and Settings\admin\Local Settings -> [2010/01/27 19:43:53 | 000,000,000 | -H-D | C]
 Microsoft -> C:\Documents and Settings\admin\Local Settings\Application Data\Microsoft -> [2010/01/27 19:43:53 | 000,000,000 | ---D | C]
 Desktop -> C:\Documents and Settings\admin\Desktop -> [2010/01/27 19:43:53 | 000,000,000 | ---D | C]
 SendTo -> C:\Documents and Settings\admin\SendTo -> [2010/01/27 19:43:52 | 000,000,000 | RH-D | C]
 Recent -> C:\Documents and Settings\admin\Recent -> [2010/01/27 19:43:52 | 000,000,000 | RH-D | C]
 Start Menu -> C:\Documents and Settings\admin\Start Menu -> [2010/01/27 19:43:52 | 000,000,000 | R--D | C]
 Templates -> C:\Documents and Settings\admin\Templates -> [2010/01/27 19:43:52 | 000,000,000 | -H-D | C]
 PrintHood -> C:\Documents and Settings\admin\PrintHood -> [2010/01/27 19:43:52 | 000,000,000 | -H-D | C]
 winzm.ime -> C:\WINDOWS\System32\dllcache\winzm.ime -> [2010/01/27 19:36:58 | 000,156,672 | ---- | C] (Microsoft Corporation)
 winsp.ime -> C:\WINDOWS\System32\dllcache\winsp.ime -> [2010/01/27 19:36:57 | 000,156,672 | ---- | C] (Microsoft Corporation)
 winpy.ime -> C:\WINDOWS\System32\dllcache\winpy.ime -> [2010/01/27 19:36:57 | 000,156,672 | ---- | C] (Microsoft Corporation)
 winime.ime -> C:\WINDOWS\System32\dllcache\winime.ime -> [2010/01/27 19:36:57 | 000,065,536 | ---- | C] (Microsoft Corporation)
 winar30.ime -> C:\WINDOWS\System32\dllcache\winar30.ime -> [2010/01/27 19:36:56 | 000,079,360 | ---- | C] (Microsoft Corporation)
 wingb.ime -> C:\WINDOWS\System32\dllcache\wingb.ime -> [2010/01/27 19:36:56 | 000,072,704 | ---- | C] (Microsoft Corporation)
 weitekp9.dll -> C:\WINDOWS\System32\dllcache\weitekp9.dll -> [2010/01/27 19:36:55 | 000,041,600 | ---- | C] (Microsoft Corporation)
 weitekp9.sys -> C:\WINDOWS\System32\dllcache\weitekp9.sys -> [2010/01/27 19:36:55 | 000,031,232 | ---- | C] (Microsoft Corporation)
 wam51.dll -> C:\WINDOWS\System32\dllcache\wam51.dll -> [2010/01/27 19:36:54 | 000,076,800 | ---- | C] (Microsoft Corporation)
 wamreg51.dll -> C:\WINDOWS\System32\dllcache\wamreg51.dll -> [2010/01/27 19:36:54 | 000,053,248 | ---- | C] (Microsoft Corporation)
 wamps51.dll -> C:\WINDOWS\System32\dllcache\wamps51.dll -> [2010/01/27 19:36:54 | 000,009,216 | ---- | C] (Microsoft Corporation)
 w3svc.dll -> C:\WINDOWS\System32\dllcache\w3svc.dll -> [2010/01/27 19:36:53 | 000,364,032 | ---- | C] (Microsoft Corporation)
 w3ext.dll -> C:\WINDOWS\System32\dllcache\w3ext.dll -> [2010/01/27 19:36:53 | 000,073,728 | ---- | C] (Microsoft Corporation)
 w32.dll -> C:\WINDOWS\System32\dllcache\w32.dll -> [2010/01/27 19:36:53 | 000,048,256 | ---- | C] (Microsoft Corporation)
 w3svapi.dll -> C:\WINDOWS\System32\dllcache\w3svapi.dll -> [2010/01/27 19:36:53 | 000,005,632 | ---- | C] (Microsoft Corporation)
 w3ctrs51.dll -> C:\WINDOWS\System32\dllcache\w3ctrs51.dll -> [2010/01/27 19:36:53 | 000,004,608 | ---- | C] (Microsoft Corporation)
 voicepad.dll -> C:\WINDOWS\System32\dllcache\voicepad.dll -> [2010/01/27 19:36:52 | 000,426,041 | ---- | C] (Microsoft Corporation)
 voicesub.dll -> C:\WINDOWS\System32\dllcache\voicesub.dll -> [2010/01/27 19:36:52 | 000,086,073 | ---- | C] (Microsoft Corporation)
 uniime.dll -> C:\WINDOWS\System32\dllcache\uniime.dll -> [2010/01/27 19:36:50 | 000,076,288 | ---- | C] (Microsoft Corporation)
 unicdime.ime -> C:\WINDOWS\System32\dllcache\unicdime.ime -> [2010/01/27 19:36:50 | 000,065,024 | ---- | C] (Microsoft Corporation)
 uihelper.dll -> C:\WINDOWS\System32\dllcache\uihelper.dll -> [2010/01/27 19:36:49 | 000,103,424 | ---- | C] (Microsoft Corporation)
 tsprof.exe -> C:\WINDOWS\System32\dllcache\tsprof.exe -> [2010/01/27 19:36:49 | 000,014,336 | ---- | C] (Microsoft Corporation)
 tools.dll -> C:\WINDOWS\System32\dllcache\tools.dll -> [2010/01/27 19:36:48 | 000,033,792 | ---- | C] (Microsoft Corporation)
 tintlgnt.ime -> C:\WINDOWS\System32\dllcache\tintlgnt.ime -> [2010/01/27 19:36:47 | 000,571,392 | ---- | C] (Microsoft Corporation)
 tintsetp.exe -> C:\WINDOWS\System32\dllcache\tintsetp.exe -> [2010/01/27 19:36:47 | 000,455,168 | ---- | C] (Microsoft Corporation)
 thawbrkr.dll -> C:\WINDOWS\System32\dllcache\thawbrkr.dll -> [2010/01/27 19:36:47 | 000,185,344 | ---- | C] (Microsoft Corporation)
 tintlphr.exe -> C:\WINDOWS\System32\dllcache\tintlphr.exe -> [2010/01/27 19:36:47 | 000,044,032 | ---- | C] (Microsoft Corporation)
 tmigrate.dll -> C:\WINDOWS\System32\dllcache\tmigrate.dll -> [2010/01/27 19:36:47 | 000,010,240 | ---- | C] (Microsoft Corporation)
 tdipx.sys -> C:\WINDOWS\System32\dllcache\tdipx.sys -> [2010/01/27 19:36:46 | 000,021,896 | ---- | C] (Microsoft Corporation)
 tdspx.sys -> C:\WINDOWS\System32\dllcache\tdspx.sys -> [2010/01/27 19:36:46 | 000,019,464 | ---- | C] (Microsoft Corporation)
 tdasync.sys -> C:\WINDOWS\System32\dllcache\tdasync.sys -> [2010/01/27 19:36:46 | 000,013,192 | ---- | C] (Microsoft Corporation)
 svcext51.dll -> C:\WINDOWS\System32\dllcache\svcext51.dll -> [2010/01/27 19:36:44 | 000,046,592 | ---- | C] (Microsoft Corporation)
 srusbusd.dll -> C:\WINDOWS\System32\dllcache\srusbusd.dll -> [2010/01/27 19:36:43 | 000,101,376 | ---- | C] (Microsoft Corporation)
 sspifilt.dll -> C:\WINDOWS\System32\dllcache\sspifilt.dll -> [2010/01/27 19:36:43 | 000,046,592 | ---- | C] (Microsoft Corporation)
 ssinc51.dll -> C:\WINDOWS\System32\dllcache\ssinc51.dll -> [2010/01/27 19:36:43 | 000,045,056 | ---- | C] (Microsoft Corporation)
 status.dll -> C:\WINDOWS\System32\dllcache\status.dll -> [2010/01/27 19:36:43 | 000,016,896 | ---- | C] (Microsoft Corporation)
 softkey.dll -> C:\WINDOWS\System32\dllcache\softkey.dll -> [2010/01/27 19:36:41 | 000,143,422 | ---- | C] (Microsoft Corporation)
 snmpincl.dll -> C:\WINDOWS\System32\dllcache\snmpincl.dll -> [2010/01/27 19:36:40 | 000,358,400 | ---- | C] (Microsoft Corporation)
 snmpcl.dll -> C:\WINDOWS\System32\dllcache\snmpcl.dll -> [2010/01/27 19:36:40 | 000,259,072 | ---- | C] (Microsoft Corporation)
 snmpsmir.dll -> C:\WINDOWS\System32\dllcache\snmpsmir.dll -> [2010/01/27 19:36:40 | 000,188,416 | ---- | C] (Microsoft Corporation)
 snmpthrd.dll -> C:\WINDOWS\System32\dllcache\snmpthrd.dll -> [2010/01/27 19:36:40 | 000,039,936 | ---- | C] (Microsoft Corporation)
 snmp.exe -> C:\WINDOWS\System32\dllcache\snmp.exe -> [2010/01/27 19:36:40 | 000,033,280 | ---- | C] (Microsoft Corporation)
 snmpstup.dll -> C:\WINDOWS\System32\dllcache\snmpstup.dll -> [2010/01/27 19:36:40 | 000,010,240 | ---- | C] (Microsoft Corporation)
 snmptrap.exe -> C:\WINDOWS\System32\dllcache\snmptrap.exe -> [2010/01/27 19:36:40 | 000,008,704 | ---- | C] (Microsoft Corporation)
 EXCH_snprfdll.dll -> C:\WINDOWS\System32\dllcache\EXCH_snprfdll.dll -> [2010/01/27 19:36:40 | 000,007,168 | ---- | C] (Microsoft Corporation)
 snmpmib.dll -> C:\WINDOWS\System32\dllcache\snmpmib.dll -> [2010/01/27 19:36:40 | 000,006,144 | ---- | C] (Microsoft Corporation)
 smtpsvc.dll -> C:\WINDOWS\System32\dllcache\smtpsvc.dll -> [2010/01/27 19:36:39 | 000,456,192 | ---- | C] (Microsoft Corporation)
 EXCH_smtpctrs.dll -> C:\WINDOWS\System32\dllcache\EXCH_smtpctrs.dll -> [2010/01/27 19:36:39 | 000,012,288 | ---- | C] (Microsoft Corporation)
 smtpapi.dll -> C:\WINDOWS\System32\dllcache\smtpapi.dll -> [2010/01/27 19:36:39 | 000,010,752 | ---- | C] (Microsoft Corporation)
 smimsgif.dll -> C:\WINDOWS\System32\dllcache\smimsgif.dll -> [2010/01/27 19:36:39 | 000,005,632 | ---- | C] (Microsoft Corporation)
 smi2smir.exe -> C:\WINDOWS\System32\dllcache\smi2smir.exe -> [2010/01/27 19:36:38 | 000,236,544 | ---- | C] (Microsoft Corporation)
 sm9aw.dll -> C:\WINDOWS\System32\dllcache\sm9aw.dll -> [2010/01/27 19:36:38 | 000,038,912 | ---- | C] (Microsoft Corporation)
 smb6w.dll -> C:\WINDOWS\System32\dllcache\smb6w.dll -> [2010/01/27 19:36:38 | 000,031,744 | ---- | C] (Microsoft Corporation)
 sma3w.dll -> C:\WINDOWS\System32\dllcache\sma3w.dll -> [2010/01/27 19:36:38 | 000,031,744 | ---- | C] (Microsoft Corporation)
 sm93w.dll -> C:\WINDOWS\System32\dllcache\sm93w.dll -> [2010/01/27 19:36:38 | 000,026,624 | ---- | C] (Microsoft Corporation)
 sm92w.dll -> C:\WINDOWS\System32\dllcache\sm92w.dll -> [2010/01/27 19:36:38 | 000,026,624 | ---- | C] (Microsoft Corporation)
 sm90w.dll -> C:\WINDOWS\System32\dllcache\sm90w.dll -> [2010/01/27 19:36:38 | 000,026,112 | ---- | C] (Microsoft Corporation)
 sm8dw.dll -> C:\WINDOWS\System32\dllcache\sm8dw.dll -> [2010/01/27 19:36:38 | 000,026,112 | ---- | C] (Microsoft Corporation)
 smierrsm.dll -> C:\WINDOWS\System32\dllcache\smierrsm.dll -> [2010/01/27 19:36:38 | 000,015,872 | ---- | C] (Microsoft Corporation)
 smierrsy.dll -> C:\WINDOWS\System32\dllcache\smierrsy.dll -> [2010/01/27 19:36:38 | 000,005,632 | ---- | C] (Microsoft Corporation)
 sm87w.dll -> C:\WINDOWS\System32\dllcache\sm87w.dll -> [2010/01/27 19:36:37 | 000,030,208 | ---- | C] (Microsoft Corporation)
 sm81w.dll -> C:\WINDOWS\System32\dllcache\sm81w.dll -> [2010/01/27 19:36:37 | 000,030,208 | ---- | C] (Microsoft Corporation)
 sm8cw.dll -> C:\WINDOWS\System32\dllcache\sm8cw.dll -> [2010/01/27 19:36:37 | 000,029,184 | ---- | C] (Microsoft Corporation)
 sm8aw.dll -> C:\WINDOWS\System32\dllcache\sm8aw.dll -> [2010/01/27 19:36:37 | 000,026,112 | ---- | C] (Microsoft Corporation)
 sm89w.dll -> C:\WINDOWS\System32\dllcache\sm89w.dll -> [2010/01/27 19:36:37 | 000,026,112 | ---- | C] (Microsoft Corporation)
 sm59w.dll -> C:\WINDOWS\System32\dllcache\sm59w.dll -> [2010/01/27 19:36:37 | 000,025,088 | ---- | C] (Microsoft Corporation)
 simptcp.dll -> C:\WINDOWS\System32\dllcache\simptcp.dll -> [2010/01/27 19:36:37 | 000,018,944 | ---- | C] (Microsoft Corporation)
 seo.dll -> C:\WINDOWS\System32\dllcache\seo.dll -> [2010/01/27 19:36:33 | 000,221,696 | ---- | C] (Microsoft Corporation)
 EXCH_scripto.dll -> C:\WINDOWS\System32\dllcache\EXCH_scripto.dll -> [2010/01/27 19:36:33 | 000,057,856 | ---- | C] (Microsoft Corporation)
 EXCH_seos.dll -> C:\WINDOWS\System32\dllcache\EXCH_seos.dll -> [2010/01/27 19:36:33 | 000,026,112 | ---- | C] (Microsoft Corporation)
 rwia330.dll -> C:\WINDOWS\System32\dllcache\rwia330.dll -> [2010/01/27 19:36:32 | 000,079,872 | ---- | C] (Ricoh Co., Ltd.)
 rwnh.dll -> C:\WINDOWS\System32\dllcache\rwnh.dll -> [2010/01/27 19:36:32 | 000,009,728 | ---- | C] (Microsoft Corporation)
 rwia001.dll -> C:\WINDOWS\System32\dllcache\rwia001.dll -> [2010/01/27 19:36:31 | 000,079,872 | ---- | C] (Ricoh Co., Ltd.)
 rw330ext.dll -> C:\WINDOWS\System32\dllcache\rw330ext.dll -> [2010/01/27 19:36:31 | 000,029,184 | ---- | C] (Ricoh Co., Ltd.)
 rw001ext.dll -> C:\WINDOWS\System32\dllcache\rw001ext.dll -> [2010/01/27 19:36:31 | 000,027,648 | ---- | C] (Microsoft Corporation)
 romanime.ime -> C:\WINDOWS\System32\dllcache\romanime.ime -> [2010/01/27 19:36:30 | 000,026,112 | ---- | C] (Microsoft Corporation)
 rpcref.dll -> C:\WINDOWS\System32\dllcache\rpcref.dll -> [2010/01/27 19:36:30 | 000,004,096 | ---- | C] (Microsoft Corporation)
 EXCH_regtrace.exe -> C:\WINDOWS\System32\dllcache\EXCH_regtrace.exe -> [2010/01/27 19:36:29 | 000,023,040 | ---- | C] (Microsoft Corporation)
 register.exe -> C:\WINDOWS\System32\dllcache\register.exe -> [2010/01/27 19:36:29 | 000,014,848 | ---- | C] (Microsoft Corporation)
 ramdisk.sys -> C:\WINDOWS\System32\dllcache\ramdisk.sys -> [2010/01/27 19:36:28 | 000,020,736 | ---- | C] (Microsoft Corporation)
 quick.ime -> C:\WINDOWS\System32\dllcache\quick.ime -> [2010/01/27 19:36:27 | 000,077,824 | ---- | C] (Microsoft Corporation)
 quser.exe -> C:\WINDOWS\System32\dllcache\quser.exe -> [2010/01/27 19:36:27 | 000,016,384 | ---- | C] (Microsoft Corporation)
 query.exe -> C:\WINDOWS\System32\dllcache\query.exe -> [2010/01/27 19:36:27 | 000,009,728 | ---- | C] (Microsoft Corporation)
 pwsdata.dll -> C:\WINDOWS\System32\dllcache\pwsdata.dll -> [2010/01/27 19:36:26 | 000,007,680 | ---- | C] (Microsoft Corporation)
 pmxviceo.dll -> C:\WINDOWS\System32\dllcache\pmxviceo.dll -> [2010/01/27 19:36:25 | 000,131,584 | ---- | C] (Microsoft Corporation)
 pintlgnt.ime -> C:\WINDOWS\System32\dllcache\pintlgnt.ime -> [2010/01/27 19:36:24 | 000,482,304 | ---- | C] (Microsoft Corporation)
 pintlphr.exe -> C:\WINDOWS\System32\dllcache\pintlphr.exe -> [2010/01/27 19:36:24 | 000,070,144 | ---- | C] (Microsoft Corporation)
 pmigrate.dll -> C:\WINDOWS\System32\dllcache\pmigrate.dll -> [2010/01/27 19:36:24 | 000,067,584 | ---- | C] (Microsoft Corporation)
 pintlcsd.dll -> C:\WINDOWS\System32\dllcache\pintlcsd.dll -> [2010/01/27 19:36:24 | 000,053,760 | ---- | C] (Microsoft Corporation)
 pmxmcro.dll -> C:\WINDOWS\System32\dllcache\pmxmcro.dll -> [2010/01/27 19:36:24 | 000,011,264 | ---- | C] (Microsoft Corporation)
 pmxgl.dll -> C:\WINDOWS\System32\dllcache\pmxgl.dll -> [2010/01/27 19:36:24 | 000,006,144 | ---- | C] (Microsoft Corporation)
 phon.ime -> C:\WINDOWS\System32\dllcache\phon.ime -> [2010/01/27 19:36:23 | 000,079,360 | ---- | C] (Microsoft Corporation)
 permchk.dll -> C:\WINDOWS\System32\dllcache\permchk.dll -> [2010/01/27 19:36:23 | 000,020,992 | ---- | C] (Microsoft Corporation)
 padrs411.dll -> C:\WINDOWS\System32\dllcache\padrs411.dll -> [2010/01/27 19:36:22 | 000,036,927 | ---- | C] (Microsoft Corporation)
 pagecnt.dll -> C:\WINDOWS\System32\dllcache\pagecnt.dll -> [2010/01/27 19:36:22 | 000,031,744 | ---- | C] (Microsoft Corporation)
 padrs404.dll -> C:\WINDOWS\System32\dllcache\padrs404.dll -> [2010/01/27 19:36:22 | 000,015,872 | ---- | C] (Microsoft Corporation)
 padrs804.dll -> C:\WINDOWS\System32\dllcache\padrs804.dll -> [2010/01/27 19:36:22 | 000,015,360 | ---- | C] (Microsoft Corporation)
 padrs412.dll -> C:\WINDOWS\System32\dllcache\padrs412.dll -> [2010/01/27 19:36:22 | 000,014,336 | ---- | C] (Microsoft Corporation)
 nsepm.dll -> C:\WINDOWS\System32\dllcache\nsepm.dll -> [2010/01/27 19:36:19 | 000,044,544 | ---- | C] (Microsoft Corporation)
 EXCH_ntfsdrv.dll -> C:\WINDOWS\System32\dllcache\EXCH_ntfsdrv.dll -> [2010/01/27 19:36:19 | 000,038,912 | ---- | C] (Microsoft Corporation)
 nextlink.dll -> C:\WINDOWS\System32\dllcache\nextlink.dll -> [2010/01/27 19:36:18 | 000,053,248 | ---- | C] (Microsoft Corporation)
 multibox.dll -> C:\WINDOWS\System32\dllcache\multibox.dll -> [2010/01/27 19:36:15 | 000,229,439 | ---- | C] (Microsoft Corporation)
 mtstocom.exe -> C:\WINDOWS\System32\dllcache\mtstocom.exe -> [2010/01/27 19:36:15 | 000,119,808 | ---- | C] (Microsoft Corporation)
 msir3jp.lex -> C:\WINDOWS\System32\dllcache\msir3jp.lex -> [2010/01/27 19:36:12 | 001,875,968 | ---- | C] (Microsoft Corporation)
 msir3jp.dll -> C:\WINDOWS\System32\dllcache\msir3jp.dll -> [2010/01/27 19:36:12 | 000,098,304 | ---- | C] (Microsoft Corporation)
 msiregmv.exe -> C:\WINDOWS\System32\dllcache\msiregmv.exe -> [2010/01/27 19:36:12 | 000,040,960 | ---- | C] (Microsoft Corporation)
 mga.sys -> C:\WINDOWS\System32\dllcache\mga.sys -> [2010/01/27 19:36:04 | 000,092,416 | ---- | C] (Microsoft Corporation)
 mga.dll -> C:\WINDOWS\System32\dllcache\mga.dll -> [2010/01/27 19:36:04 | 000,092,032 | ---- | C] (Microsoft Corporation)
 metada51.dll -> C:\WINDOWS\System32\dllcache\metada51.dll -> [2010/01/27 19:36:04 | 000,085,504 | ---- | C] (Microsoft Corporation)
 migregdb.exe -> C:\WINDOWS\System32\dllcache\migregdb.exe -> [2010/01/27 19:36:04 | 000,007,680 | ---- | C] (Microsoft Corporation)
 md5filt.dll -> C:\WINDOWS\System32\dllcache\md5filt.dll -> [2010/01/27 19:36:03 | 000,037,888 | ---- | C] (Microsoft Corporation)
 mdsync.dll -> C:\WINDOWS\System32\dllcache\mdsync.dll -> [2010/01/27 19:36:03 | 000,026,624 | ---- | C] (Microsoft Corporation)
 EXCH_mailmsg.dll -> C:\WINDOWS\System32\dllcache\EXCH_mailmsg.dll -> [2010/01/27 19:36:02 | 000,065,536 | ---- | C] (Microsoft Corporation)
 lprmon.dll -> C:\WINDOWS\System32\dllcache\lprmon.dll -> [2010/01/27 19:36:02 | 000,018,944 | ---- | C] (Microsoft Corporation)
 lpdsvc.dll -> C:\WINDOWS\System32\dllcache\lpdsvc.dll -> [2010/01/27 19:36:01 | 000,022,528 | ---- | C] (Microsoft Corporation)
 logscrpt.dll -> C:\WINDOWS\System32\dllcache\logscrpt.dll -> [2010/01/27 19:36:01 | 000,022,016 | ---- | C] (Microsoft Corporation)
 lonsint.dll -> C:\WINDOWS\System32\dllcache\lonsint.dll -> [2010/01/27 19:36:01 | 000,013,312 | ---- | C] (Microsoft Corporation)
 korwbrkr.dll -> C:\WINDOWS\System32\dllcache\korwbrkr.dll -> [2010/01/27 19:36:00 | 000,070,656 | ---- | C] (Microsoft Corporation)
 lmmib2.dll -> C:\WINDOWS\System32\dllcache\lmmib2.dll -> [2010/01/27 19:36:00 | 000,033,792 | ---- | C] (Microsoft Corporation)
 kbdth3.dll -> C:\WINDOWS\System32\dllcache\kbdth3.dll -> [2010/01/27 19:35:59 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdth2.dll -> C:\WINDOWS\System32\dllcache\kbdth2.dll -> [2010/01/27 19:35:59 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdvntc.dll -> C:\WINDOWS\System32\dllcache\kbdvntc.dll -> [2010/01/27 19:35:59 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdusa.dll -> C:\WINDOWS\System32\dllcache\kbdusa.dll -> [2010/01/27 19:35:59 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdurdu.dll -> C:\WINDOWS\System32\dllcache\kbdurdu.dll -> [2010/01/27 19:35:59 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdth1.dll -> C:\WINDOWS\System32\dllcache\kbdth1.dll -> [2010/01/27 19:35:59 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdnecat.dll -> C:\WINDOWS\System32\dllcache\kbdnecat.dll -> [2010/01/27 19:35:58 | 000,009,216 | ---- | C] (Microsoft Corporation)
 kbdnecnt.dll -> C:\WINDOWS\System32\dllcache\kbdnecnt.dll -> [2010/01/27 19:35:58 | 000,007,680 | ---- | C] (Microsoft Corporation)
 kbdnec95.dll -> C:\WINDOWS\System32\dllcache\kbdnec95.dll -> [2010/01/27 19:35:58 | 000,007,168 | ---- | C] (Microsoft Corporation)
 kbdth0.dll -> C:\WINDOWS\System32\dllcache\kbdth0.dll -> [2010/01/27 19:35:58 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdsyr2.dll -> C:\WINDOWS\System32\dllcache\kbdsyr2.dll -> [2010/01/27 19:35:58 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdsyr1.dll -> C:\WINDOWS\System32\dllcache\kbdsyr1.dll -> [2010/01/27 19:35:58 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdlk41a.dll -> C:\WINDOWS\System32\dllcache\kbdlk41a.dll -> [2010/01/27 19:35:57 | 000,006,656 | ---- | C] (Microsoft Corporation)
 kbdlk41j.dll -> C:\WINDOWS\System32\dllcache\kbdlk41j.dll -> [2010/01/27 19:35:57 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdinpun.dll -> C:\WINDOWS\System32\dllcache\kbdinpun.dll -> [2010/01/27 19:35:57 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbdintel.dll -> C:\WINDOWS\System32\dllcache\kbdintel.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdintam.dll -> C:\WINDOWS\System32\dllcache\kbdintam.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdinmar.dll -> C:\WINDOWS\System32\dllcache\kbdinmar.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdinkan.dll -> C:\WINDOWS\System32\dllcache\kbdinkan.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdinhin.dll -> C:\WINDOWS\System32\dllcache\kbdinhin.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdinguj.dll -> C:\WINDOWS\System32\dllcache\kbdinguj.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdindev.dll -> C:\WINDOWS\System32\dllcache\kbdindev.dll -> [2010/01/27 19:35:57 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdibm02.dll -> C:\WINDOWS\System32\dllcache\kbdibm02.dll -> [2010/01/27 19:35:56 | 000,007,168 | ---- | C] (Microsoft Corporation)
 kbdheb.dll -> C:\WINDOWS\System32\dllcache\kbdheb.dll -> [2010/01/27 19:35:56 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdfa.dll -> C:\WINDOWS\System32\dllcache\kbdfa.dll -> [2010/01/27 19:35:56 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbddiv2.dll -> C:\WINDOWS\System32\dllcache\kbddiv2.dll -> [2010/01/27 19:35:56 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbddiv1.dll -> C:\WINDOWS\System32\dllcache\kbddiv1.dll -> [2010/01/27 19:35:56 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdgeo.dll -> C:\WINDOWS\System32\dllcache\kbdgeo.dll -> [2010/01/27 19:35:56 | 000,005,120 | ---- | C] (Microsoft Corporation)
 jupiw.dll -> C:\WINDOWS\System32\dllcache\jupiw.dll -> [2010/01/27 19:35:55 | 000,018,432 | ---- | C] (Microsoft Corporation)
 kbdax2.dll -> C:\WINDOWS\System32\dllcache\kbdax2.dll -> [2010/01/27 19:35:55 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbd106n.dll -> C:\WINDOWS\System32\dllcache\kbd106n.dll -> [2010/01/27 19:35:55 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbd101a.dll -> C:\WINDOWS\System32\dllcache\kbd101a.dll -> [2010/01/27 19:35:55 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbd101.dll -> C:\WINDOWS\System32\dllcache\kbd101.dll -> [2010/01/27 19:35:55 | 000,006,144 | ---- | C] (Microsoft Corporation)
 kbda3.dll -> C:\WINDOWS\System32\dllcache\kbda3.dll -> [2010/01/27 19:35:55 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbda2.dll -> C:\WINDOWS\System32\dllcache\kbda2.dll -> [2010/01/27 19:35:55 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbda1.dll -> C:\WINDOWS\System32\dllcache\kbda1.dll -> [2010/01/27 19:35:55 | 000,005,632 | ---- | C] (Microsoft Corporation)
 kbdarmw.dll -> C:\WINDOWS\System32\dllcache\kbdarmw.dll -> [2010/01/27 19:35:55 | 000,005,120 | ---- | C] (Microsoft Corporation)
 kbdarme.dll -> C:\WINDOWS\System32\dllcache\kbdarme.dll -> [2010/01/27 19:35:55 | 000,005,120 | ---- | C] (Microsoft Corporation)
 iscomlog.dll -> C:\WINDOWS\System32\dllcache\iscomlog.dll -> [2010/01/27 19:35:54 | 000,026,624 | ---- | C] (Microsoft Corporation)
 iwrps.dll -> C:\WINDOWS\System32\dllcache\iwrps.dll -> [2010/01/27 19:35:54 | 000,009,216 | ---- | C] (Microsoft Corporation)
 isapips.dll -> C:\WINDOWS\System32\dllcache\isapips.dll -> [2010/01/27 19:35:54 | 000,007,168 | ---- | C] (Microsoft Corporation)
 iprip.dll -> C:\WINDOWS\System32\dllcache\iprip.dll -> [2010/01/27 19:35:53 | 000,035,328 | ---- | C] (Microsoft Corporation)
 infoctrs.dll -> C:\WINDOWS\System32\dllcache\infoctrs.dll -> [2010/01/27 19:35:53 | 000,008,704 | ---- | C] (Microsoft Corporation)
 imskdic.dll -> C:\WINDOWS\System32\dllcache\imskdic.dll -> [2010/01/27 19:35:52 | 000,471,102 | ---- | C] (Microsoft Corporation)
 imskf.dll -> C:\WINDOWS\System32\dllcache\imskf.dll -> [2010/01/27 19:35:52 | 000,315,455 | ---- | C] (Microsoft Corporation)
 infocomm.dll -> C:\WINDOWS\System32\dllcache\infocomm.dll -> [2010/01/27 19:35:52 | 000,257,024 | ---- | C] (Microsoft Corporation)
 imlang.dll -> C:\WINDOWS\System32\dllcache\imlang.dll -> [2010/01/27 19:35:52 | 000,102,456 | ---- | C] (Microsoft Corporation)
 inetin51.exe -> C:\WINDOWS\System32\dllcache\inetin51.exe -> [2010/01/27 19:35:52 | 000,015,360 | ---- | C] (Microsoft Corporation)
 imjputyc.dll -> C:\WINDOWS\System32\dllcache\imjputyc.dll -> [2010/01/27 19:35:51 | 000,274,489 | ---- | C] (Microsoft Corporation)
 imjputy.exe -> C:\WINDOWS\System32\dllcache\imjputy.exe -> [2010/01/27 19:35:51 | 000,262,200 | ---- | C] (Microsoft Corporation)
 imjprw.exe -> C:\WINDOWS\System32\dllcache\imjprw.exe -> [2010/01/27 19:35:51 | 000,233,527 | ---- | C] (Microsoft Corporation)
 imjpmig.exe -> C:\WINDOWS\System32\dllcache\imjpmig.exe -> [2010/01/27 19:35:51 | 000,208,952 | ---- | C] (Microsoft Corporation)
 imjpdsvr.exe -> C:\WINDOWS\System32\dllcache\imjpdsvr.exe -> [2010/01/27 19:35:51 | 000,155,705 | ---- | C] (Microsoft Corporation)
 imkrinst.exe -> C:\WINDOWS\System32\dllcache\imkrinst.exe -> [2010/01/27 19:35:51 | 000,059,904 | ---- | C] (Microsoft Corporation)
 imjpuex.exe -> C:\WINDOWS\System32\dllcache\imjpuex.exe -> [2010/01/27 19:35:51 | 000,045,109 | ---- | C] (Microsoft Corporation)
 imjp81k.dll -> C:\WINDOWS\System32\dllcache\imjp81k.dll -> [2010/01/27 19:35:50 | 000,811,064 | ---- | C] (Microsoft Corporation)
 imjpcus.dll -> C:\WINDOWS\System32\dllcache\imjpcus.dll -> [2010/01/27 19:35:50 | 000,716,856 | ---- | C] (Microsoft Corporation)
 imjpcic.dll -> C:\WINDOWS\System32\dllcache\imjpcic.dll -> [2010/01/27 19:35:50 | 000,368,696 | ---- | C] (Microsoft Corporation)
 imjp81.ime -> C:\WINDOWS\System32\dllcache\imjp81.ime -> [2010/01/27 19:35:50 | 000,340,023 | ---- | C] (Microsoft Corporation)
 imepadsv.exe -> C:\WINDOWS\System32\dllcache\imepadsv.exe -> [2010/01/27 19:35:50 | 000,311,359 | ---- | C] (Microsoft Corporation)
 imjpdct.exe -> C:\WINDOWS\System32\dllcache\imjpdct.exe -> [2010/01/27 19:35:50 | 000,307,257 | ---- | C] (Microsoft Corporation)
 imjpdct.dll -> C:\WINDOWS\System32\dllcache\imjpdct.dll -> [2010/01/27 19:35:50 | 000,081,976 | ---- | C] (Microsoft Corporation)
 imjpdadm.exe -> C:\WINDOWS\System32\dllcache\imjpdadm.exe -> [2010/01/27 19:35:50 | 000,057,398 | ---- | C] (Microsoft Corporation)
 imekrcic.dll -> C:\WINDOWS\System32\dllcache\imekrcic.dll -> [2010/01/27 19:35:49 | 000,106,496 | ---- | C] (Microsoft Corporation)
 imepadsm.dll -> C:\WINDOWS\System32\dllcache\imepadsm.dll -> [2010/01/27 19:35:49 | 000,102,463 | ---- | C] (Microsoft Corporation)
 imekr61.ime -> C:\WINDOWS\System32\dllcache\imekr61.ime -> [2010/01/27 19:35:49 | 000,094,720 | ---- | C] (Microsoft Corporation)
 imekrmbx.dll -> C:\WINDOWS\System32\dllcache\imekrmbx.dll -> [2010/01/27 19:35:49 | 000,086,016 | ---- | C] (Microsoft Corporation)
 iislog51.dll -> C:\WINDOWS\System32\dllcache\iislog51.dll -> [2010/01/27 19:35:49 | 000,079,872 | ---- | C] (Microsoft Corporation)
 imekrmig.exe -> C:\WINDOWS\System32\dllcache\imekrmig.exe -> [2010/01/27 19:35:49 | 000,044,032 | ---- | C] (Microsoft Corporation)
 iisfecnv.dll -> C:\WINDOWS\System32\dllcache\iisfecnv.dll -> [2010/01/27 19:35:49 | 000,007,168 | ---- | C] (Microsoft Corporation)
 iissync.exe -> C:\WINDOWS\System32\dllcache\iissync.exe -> [2010/01/27 19:35:49 | 000,006,656 | ---- | C] (Microsoft Corporation)
 iismui.dll -> C:\WINDOWS\System32\dllcache\iismui.dll -> [2010/01/27 19:35:49 | 000,003,584 | ---- | C] (Microsoft Corporation)
 iische51.dll -> C:\WINDOWS\System32\dllcache\iische51.dll -> [2010/01/27 19:35:48 | 000,145,408 | ---- | C] (Microsoft Corporation)
 iisclex4.dll -> C:\WINDOWS\System32\dllcache\iisclex4.dll -> [2010/01/27 19:35:48 | 000,060,928 | ---- | C] (Microsoft Corporation)
 iisadmin.dll -> C:\WINDOWS\System32\dllcache\iisadmin.dll -> [2010/01/27 19:35:48 | 000,025,088 | ---- | C] (Microsoft Corporation)
 iiscrmap.dll -> C:\WINDOWS\System32\dllcache\iiscrmap.dll -> [2010/01/27 19:35:48 | 000,019,456 | ---- | C] (Microsoft Corporation)
 hwxkor.dll -> C:\WINDOWS\System32\dllcache\hwxkor.dll -> [2010/01/27 19:35:45 | 010,129,408 | ---- | C] (Microsoft Corporation)
 hwxcht.dll -> C:\WINDOWS\System32\dllcache\hwxcht.dll -> [2010/01/27 19:35:39 | 010,096,640 | ---- | C] (Microsoft Corporation)
 httpext.dll -> C:\WINDOWS\System32\dllcache\httpext.dll -> [2010/01/27 19:35:39 | 000,268,288 | ---- | C] (Microsoft Corporation)
 httpod51.dll -> C:\WINDOWS\System32\dllcache\httpod51.dll -> [2010/01/27 19:35:39 | 000,061,440 | ---- | C] (Microsoft Corporation)
 hostmib.dll -> C:\WINDOWS\System32\dllcache\hostmib.dll -> [2010/01/27 19:35:39 | 000,039,936 | ---- | C] (Microsoft Corporation)
 httpmb51.dll -> C:\WINDOWS\System32\dllcache\httpmb51.dll -> [2010/01/27 19:35:39 | 000,008,192 | ---- | C] (Microsoft Corporation)
 hanjadic.dll -> C:\WINDOWS\System32\dllcache\hanjadic.dll -> [2010/01/27 19:35:38 | 000,036,864 | ---- | C] (Microsoft Corporation)
 fxsxp32.dll -> C:\WINDOWS\System32\dllcache\fxsxp32.dll -> [2010/01/27 19:35:37 | 000,400,384 | ---- | C] (Microsoft Corporation)
 fxswzrd.dll -> C:\WINDOWS\System32\dllcache\fxswzrd.dll -> [2010/01/27 19:35:37 | 000,192,512 | ---- | C] (Microsoft Corporation)
 gzip.dll -> C:\WINDOWS\System32\dllcache\gzip.dll -> [2010/01/27 19:35:37 | 000,032,256 | ---- | C] (Microsoft Corporation)
 fxsst.dll -> C:\WINDOWS\System32\dllcache\fxsst.dll -> [2010/01/27 19:35:36 | 000,562,176 | ---- | C] (Microsoft Corporation)
 fxstiff.dll -> C:\WINDOWS\System32\dllcache\fxstiff.dll -> [2010/01/27 19:35:36 | 000,397,312 | ---- | C] (Microsoft Corporation)
 fxssvc.exe -> C:\WINDOWS\System32\dllcache\fxssvc.exe -> [2010/01/27 19:35:36 | 000,267,776 | ---- | C] (Microsoft Corporation)
 fxst30.dll -> C:\WINDOWS\System32\dllcache\fxst30.dll -> [2010/01/27 19:35:36 | 000,246,272 | ---- | C] (Microsoft Corporation)
 fxsui.dll -> C:\WINDOWS\System32\dllcache\fxsui.dll -> [2010/01/27 19:35:36 | 000,154,112 | ---- | C] (Microsoft Corporation)
 fxsroute.dll -> C:\WINDOWS\System32\dllcache\fxsroute.dll -> [2010/01/27 19:35:36 | 000,031,744 | ---- | C] (Microsoft Corporation)
 fxsmon.dll -> C:\WINDOWS\System32\dllcache\fxsmon.dll -> [2010/01/27 19:35:36 | 000,023,552 | ---- | C] (Microsoft Corporation)
 fxssend.exe -> C:\WINDOWS\System32\dllcache\fxssend.exe -> [2010/01/27 19:35:36 | 000,011,264 | ---- | C] (Microsoft Corporation)
 fxsperf.dll -> C:\WINDOWS\System32\dllcache\fxsperf.dll -> [2010/01/27 19:35:36 | 000,008,704 | ---- | C] (Microsoft Corporation)
 fxsres.dll -> C:\WINDOWS\System32\dllcache\fxsres.dll -> [2010/01/27 19:35:36 | 000,006,656 | ---- | C] (Microsoft Corporation)
 fxsapi.dll -> C:\WINDOWS\System32\dllcache\fxsapi.dll -> [2010/01/27 19:35:35 | 000,451,584 | ---- | C] (Microsoft Corporation)
 fxscomex.dll -> C:\WINDOWS\System32\dllcache\fxscomex.dll -> [2010/01/27 19:35:35 | 000,285,184 | ---- | C] (Microsoft Corporation)
 fxscover.exe -> C:\WINDOWS\System32\dllcache\fxscover.exe -> [2010/01/27 19:35:35 | 000,229,376 | ---- | C] (Microsoft Corporation)
 fxsclnt.exe -> C:\WINDOWS\System32\dllcache\fxsclnt.exe -> [2010/01/27 19:35:35 | 000,142,848 | ---- | C] (Microsoft Corporation)
 fxsclntr.dll -> C:\WINDOWS\System32\dllcache\fxsclntr.dll -> [2010/01/27 19:35:35 | 000,132,608 | ---- | C] (Microsoft Corporation)
 fxscfgwz.dll -> C:\WINDOWS\System32\dllcache\fxscfgwz.dll -> [2010/01/27 19:35:35 | 000,111,104 | ---- | C] (Microsoft Corporation)
 fxscom.dll -> C:\WINDOWS\System32\dllcache\fxscom.dll -> [2010/01/27 19:35:35 | 000,072,192 | ---- | C] (Microsoft Corporation)
 fxsevent.dll -> C:\WINDOWS\System32\dllcache\fxsevent.dll -> [2010/01/27 19:35:35 | 000,055,296 | ---- | C] (Microsoft Corporation)
 fxsdrv.dll -> C:\WINDOWS\System32\dllcache\fxsdrv.dll -> [2010/01/27 19:35:35 | 000,026,624 | ---- | C] (Microsoft Corporation)
 fxsext32.dll -> C:\WINDOWS\System32\dllcache\fxsext32.dll -> [2010/01/27 19:35:35 | 000,023,552 | ---- | C] (Microsoft Corporation)
 ftpsv251.dll -> C:\WINDOWS\System32\dllcache\ftpsv251.dll -> [2010/01/27 19:35:34 | 000,125,952 | ---- | C] (Microsoft Corporation)
 ftpctrs2.dll -> C:\WINDOWS\System32\dllcache\ftpctrs2.dll -> [2010/01/27 19:35:34 | 000,007,680 | ---- | C] (Microsoft Corporation)
 ftpmib.dll -> C:\WINDOWS\System32\dllcache\ftpmib.dll -> [2010/01/27 19:35:34 | 000,006,144 | ---- | C] (Microsoft Corporation)
 ftlx041e.dll -> C:\WINDOWS\System32\dllcache\ftlx041e.dll -> [2010/01/27 19:35:34 | 000,006,144 | ---- | C] (Microsoft Corporation)
 fpadmcgi.exe -> C:\WINDOWS\System32\dllcache\fpadmcgi.exe -> [2010/01/27 19:35:33 | 000,024,632 | ---- | C] (Microsoft Corporation)
 fpadmdll.dll -> C:\WINDOWS\System32\dllcache\fpadmdll.dll -> [2010/01/27 19:35:33 | 000,020,541 | ---- | C] (Microsoft Corporation)
 flattemp.exe -> C:\WINDOWS\System32\dllcache\flattemp.exe -> [2010/01/27 19:35:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 evntagnt.dll -> C:\WINDOWS\System32\dllcache\evntagnt.dll -> [2010/01/27 19:35:32 | 000,101,888 | ---- | C] (Microsoft Corporation)
 evntwin.exe -> C:\WINDOWS\System32\dllcache\evntwin.exe -> [2010/01/27 19:35:32 | 000,092,160 | ---- | C] (Microsoft Corporation)
 EXCH_fcachdll.dll -> C:\WINDOWS\System32\dllcache\EXCH_fcachdll.dll -> [2010/01/27 19:35:32 | 000,043,520 | ---- | C] (Microsoft Corporation)
 et4000.sys -> C:\WINDOWS\System32\dllcache\et4000.sys -> [2010/01/27 19:35:32 | 000,025,856 | ---- | C] (Microsoft Corporation)
 evntcmd.exe -> C:\WINDOWS\System32\dllcache\evntcmd.exe -> [2010/01/27 19:35:32 | 000,024,064 | ---- | C] (Microsoft Corporation)
 exstrace.dll -> C:\WINDOWS\System32\dllcache\exstrace.dll -> [2010/01/27 19:35:32 | 000,014,336 | ---- | C] (Microsoft Corporation)
 f3ahvoas.dll -> C:\WINDOWS\System32\dllcache\f3ahvoas.dll -> [2010/01/27 19:35:32 | 000,007,168 | ---- | C] (Microsoft Corporation)
 edb500.dll -> C:\WINDOWS\System32\dllcache\edb500.dll -> [2010/01/27 19:35:31 | 000,514,587 | ---- | C] (Microsoft Corporation)
 esuimgd.dll -> C:\WINDOWS\System32\dllcache\esuimgd.dll -> [2010/01/27 19:35:31 | 000,057,856 | ---- | C] (SEIKO EPSON CORP.)
 esunid.dll -> C:\WINDOWS\System32\dllcache\esunid.dll -> [2010/01/27 19:35:31 | 000,045,056 | ---- | C] (SEIKO EPSON CORP.)
 esucmd.dll -> C:\WINDOWS\System32\dllcache\esucmd.dll -> [2010/01/27 19:35:31 | 000,031,744 | ---- | C] (SEIKO EPSON CORP.)
 dayi.ime -> C:\WINDOWS\System32\dllcache\dayi.ime -> [2010/01/27 19:35:26 | 000,078,848 | ---- | C] (Microsoft Corporation)
 davcdata.exe -> C:\WINDOWS\System32\dllcache\davcdata.exe -> [2010/01/27 19:35:26 | 000,042,496 | ---- | C] (Microsoft Corporation)
 cplexe.exe -> C:\WINDOWS\System32\dllcache\cplexe.exe -> [2010/01/27 19:35:24 | 000,057,399 | ---- | C] (Microsoft Corporation)
 convlog.exe -> C:\WINDOWS\System32\dllcache\convlog.exe -> [2010/01/27 19:35:24 | 000,056,320 | ---- | C] (Microsoft Corporation)
 controt.dll -> C:\WINDOWS\System32\dllcache\controt.dll -> [2010/01/27 19:35:24 | 000,033,792 | ---- | C] (Microsoft Corporation)
 counters.dll -> C:\WINDOWS\System32\dllcache\counters.dll -> [2010/01/27 19:35:24 | 000,020,480 | ---- | C] (Microsoft Corporation)
 cprofile.exe -> C:\WINDOWS\System32\dllcache\cprofile.exe -> [2010/01/27 19:35:24 | 000,018,944 | ---- | C] (Microsoft Corporation)
 compfilt.dll -> C:\WINDOWS\System32\dllcache\compfilt.dll -> [2010/01/27 19:35:23 | 000,024,064 | ---- | C] (Microsoft Corporation)
 cintsetp.exe -> C:\WINDOWS\System32\dllcache\cintsetp.exe -> [2010/01/27 19:35:22 | 000,480,256 | ---- | C] (Microsoft Corporation)
 cintime.dll -> C:\WINDOWS\System32\dllcache\cintime.dll -> [2010/01/27 19:35:22 | 000,198,656 | ---- | C] (Microsoft Corporation)
 chtmbx.dll -> C:\WINDOWS\System32\dllcache\chtmbx.dll -> [2010/01/27 19:35:22 | 000,097,792 | ---- | C] (Microsoft Corporation)
 chtskdic.dll -> C:\WINDOWS\System32\dllcache\chtskdic.dll -> [2010/01/27 19:35:22 | 000,056,320 | ---- | C] (Microsoft Corporation)
 cintlgnt.ime -> C:\WINDOWS\System32\dllcache\cintlgnt.ime -> [2010/01/27 19:35:22 | 000,021,504 | ---- | C] (Microsoft Corporation)
 chsbrkr.dll -> C:\WINDOWS\System32\dllcache\chsbrkr.dll -> [2010/01/27 19:35:21 | 001,677,824 | ---- | C] (Microsoft Corporation)
 chtbrkr.dll -> C:\WINDOWS\System32\dllcache\chtbrkr.dll -> [2010/01/27 19:35:21 | 000,838,144 | ---- | C] (Microsoft Corporation)
 chgport.exe -> C:\WINDOWS\System32\dllcache\chgport.exe -> [2010/01/27 19:35:21 | 000,015,872 | ---- | C] (Microsoft Corporation)
 chgusr.exe -> C:\WINDOWS\System32\dllcache\chgusr.exe -> [2010/01/27 19:35:21 | 000,014,336 | ---- | C] (Microsoft Corporation)
 chglogon.exe -> C:\WINDOWS\System32\dllcache\chglogon.exe -> [2010/01/27 19:35:21 | 000,013,312 | ---- | C] (Microsoft Corporation)
 chajei.ime -> C:\WINDOWS\System32\dllcache\chajei.ime -> [2010/01/27 19:35:20 | 000,078,336 | ---- | C] (Microsoft Corporation)
 cap7146.sys -> C:\WINDOWS\System32\dllcache\cap7146.sys -> [2010/01/27 19:35:20 | 000,054,528 | ---- | C] (Philips Semiconductors GmbH)
 change.exe -> C:\WINDOWS\System32\dllcache\change.exe -> [2010/01/27 19:35:20 | 000,009,728 | ---- | C] (Microsoft Corporation)
 c_g18030.dll -> C:\WINDOWS\System32\dllcache\c_g18030.dll -> [2010/01/27 19:35:19 | 000,218,112 | ---- | C] (Microsoft Corporation)
 c_iscii.dll -> C:\WINDOWS\System32\dllcache\c_iscii.dll -> [2010/01/27 19:35:19 | 000,010,752 | ---- | C] (Microsoft Corporation)
 c_is2022.dll -> C:\WINDOWS\System32\dllcache\c_is2022.dll -> [2010/01/27 19:35:19 | 000,006,656 | ---- | C] (Microsoft Corporation)
 browscap.dll -> C:\WINDOWS\System32\dllcache\browscap.dll -> [2010/01/27 19:35:13 | 000,045,568 | ---- | C] (Microsoft Corporation)
 asptxn.dll -> C:\WINDOWS\System32\dllcache\asptxn.dll -> [2010/01/27 19:35:11 | 000,029,184 | ---- | C] (Microsoft Corporation)
 aspperf.dll -> C:\WINDOWS\System32\dllcache\aspperf.dll -> [2010/01/27 19:35:11 | 000,010,240 | ---- | C] (Microsoft Corporation)
 authfilt.dll -> C:\WINDOWS\System32\dllcache\authfilt.dll -> [2010/01/27 19:35:11 | 000,009,216 | ---- | C] (Microsoft Corporation)
 asp51.dll -> C:\WINDOWS\System32\dllcache\asp51.dll -> [2010/01/27 19:35:10 | 000,369,664 | ---- | C] (Microsoft Corporation)
 aqueue.dll -> C:\WINDOWS\System32\dllcache\aqueue.dll -> [2010/01/27 19:35:10 | 000,331,264 | ---- | C] (Microsoft Corporation)
 appconf.dll -> C:\WINDOWS\System32\dllcache\appconf.dll -> [2010/01/27 19:35:10 | 000,108,544 | ---- | C] (Microsoft Corporation)
 EXCH_aqadmin.dll -> C:\WINDOWS\System32\dllcache\EXCH_aqadmin.dll -> [2010/01/27 19:35:10 | 000,045,056 | ---- | C] (Microsoft Corporation)
 agt0804.dll -> C:\WINDOWS\System32\dllcache\agt0804.dll -> [2010/01/27 19:35:10 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0412.dll -> C:\WINDOWS\System32\dllcache\agt0412.dll -> [2010/01/27 19:35:09 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0411.dll -> C:\WINDOWS\System32\dllcache\agt0411.dll -> [2010/01/27 19:35:09 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt040d.dll -> C:\WINDOWS\System32\dllcache\agt040d.dll -> [2010/01/27 19:35:09 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0404.dll -> C:\WINDOWS\System32\dllcache\agt0404.dll -> [2010/01/27 19:35:09 | 000,019,456 | ---- | C] (Microsoft Corporation)
 agt0401.dll -> C:\WINDOWS\System32\dllcache\agt0401.dll -> [2010/01/27 19:35:09 | 000,019,456 | ---- | C] (Microsoft Corporation)
 adrot.dll -> C:\WINDOWS\System32\dllcache\adrot.dll -> [2010/01/27 19:35:08 | 000,049,664 | ---- | C] (Microsoft Corporation)
 admexs.dll -> C:\WINDOWS\System32\dllcache\admexs.dll -> [2010/01/27 19:35:08 | 000,029,696 | ---- | C] (Microsoft Corporation)
 admxprox.dll -> C:\WINDOWS\System32\dllcache\admxprox.dll -> [2010/01/27 19:35:08 | 000,006,144 | ---- | C] (Microsoft Corporation)
 EXCH_adsiisex.dll -> C:\WINDOWS\System32\dllcache\EXCH_adsiisex.dll -> [2010/01/27 19:35:08 | 000,005,632 | ---- | C] (Microsoft Corporation)
 tcptsat.dll -> C:\WINDOWS\System32\dllcache\tcptsat.dll -> [2010/01/27 19:35:05 | 000,016,384 | ---- | C] (Microsoft Corporation)
 wamregps.dll -> C:\WINDOWS\System32\dllcache\wamregps.dll -> [2010/01/27 19:35:05 | 000,007,168 | ---- | C] (Microsoft Corporation)
 smtpsnap.dll -> C:\WINDOWS\System32\dllcache\smtpsnap.dll -> [2010/01/27 19:35:04 | 002,134,528 | ---- | C] (Microsoft Corporation)
 smtpadm.dll -> C:\WINDOWS\System32\dllcache\smtpadm.dll -> [2010/01/27 19:35:04 | 000,189,440 | ---- | C] (Microsoft Corporation)
 tcptest.exe -> C:\WINDOWS\System32\dllcache\tcptest.exe -> [2010/01/27 19:35:04 | 000,032,827 | ---- | C] (Microsoft Corporation)
 staxmem.dll -> C:\WINDOWS\System32\dllcache\staxmem.dll -> [2010/01/27 19:35:04 | 000,008,192 | ---- | C] (Microsoft Corporation)
 shtml.dll -> C:\WINDOWS\System32\dllcache\shtml.dll -> [2010/01/27 19:35:03 | 000,020,536 | ---- | C] (Microsoft Corporation)
 shtml.exe -> C:\WINDOWS\System32\dllcache\shtml.exe -> [2010/01/27 19:35:03 | 000,016,437 | ---- | C] (Microsoft Corporation)
 logui.ocx -> C:\WINDOWS\System32\dllcache\logui.ocx -> [2010/01/27 19:35:00 | 000,076,800 | ---- | C] (Microsoft Corporation)
 inetmgr.dll -> C:\WINDOWS\System32\dllcache\inetmgr.dll -> [2010/01/27 19:34:59 | 000,829,440 | ---- | C] (Microsoft Corporation)
 iisui.dll -> C:\WINDOWS\System32\dllcache\iisui.dll -> [2010/01/27 19:34:59 | 000,169,984 | ---- | C] (Microsoft Corporation)
 iisrtl.dll -> C:\WINDOWS\System32\dllcache\iisrtl.dll -> [2010/01/27 19:34:59 | 000,133,632 | ---- | C] (Microsoft Corporation)
 isatq.dll -> C:\WINDOWS\System32\dllcache\isatq.dll -> [2010/01/27 19:34:59 | 000,068,608 | ---- | C] (Microsoft Corporation)
 inetsloc.dll -> C:\WINDOWS\System32\dllcache\inetsloc.dll -> [2010/01/27 19:34:59 | 000,019,968 | ---- | C] (Microsoft Corporation)
 infoadmn.dll -> C:\WINDOWS\System32\dllcache\infoadmn.dll -> [2010/01/27 19:34:59 | 000,013,312 | ---- | C] (Microsoft Corporation)
 inetmgr.exe -> C:\WINDOWS\System32\dllcache\inetmgr.exe -> [2010/01/27 19:34:59 | 000,007,680 | ---- | C] (Microsoft Corporation)
 iisext51.dll -> C:\WINDOWS\System32\dllcache\iisext51.dll -> [2010/01/27 19:34:58 | 000,068,608 | ---- | C] (Microsoft Corporation)
 iismap.dll -> C:\WINDOWS\System32\dllcache\iismap.dll -> [2010/01/27 19:34:58 | 000,064,512 | ---- | C] (Microsoft Corporation)
 iisrstas.exe -> C:\WINDOWS\System32\dllcache\iisrstas.exe -> [2010/01/27 19:34:58 | 000,030,720 | ---- | C] (Microsoft Corporation)
 fpremadm.exe -> C:\WINDOWS\System32\dllcache\fpremadm.exe -> [2010/01/27 19:34:58 | 000,020,538 | ---- | C] (Microsoft Corporation)
 iisreset.exe -> C:\WINDOWS\System32\dllcache\iisreset.exe -> [2010/01/27 19:34:58 | 000,014,336 | ---- | C] (Microsoft Corporation)
 ftpsapi2.dll -> C:\WINDOWS\System32\dllcache\ftpsapi2.dll -> [2010/01/27 19:34:58 | 000,006,144 | ---- | C] (Microsoft Corporation)
 iisrstap.dll -> C:\WINDOWS\System32\dllcache\iisrstap.dll -> [2010/01/27 19:34:58 | 000,005,632 | ---- | C] (Microsoft Corporation)
 fpmmc.dll -> C:\WINDOWS\System32\dllcache\fpmmc.dll -> [2010/01/27 19:34:57 | 000,598,071 | ---- | C] (Microsoft Corporation)
 fpmmcsat.dll -> C:\WINDOWS\System32\dllcache\fpmmcsat.dll -> [2010/01/27 19:34:57 | 000,208,896 | ---- | C] (Microsoft Corporation)
 fpcount.exe -> C:\WINDOWS\System32\dllcache\fpcount.exe -> [2010/01/27 19:34:57 | 000,188,494 | ---- | C] (Microsoft Corporation)
 fp98swin.exe -> C:\WINDOWS\System32\dllcache\fp98swin.exe -> [2010/01/27 19:34:57 | 000,109,328 | ---- | C] (Microsoft Corporation)
 fpexedll.dll -> C:\WINDOWS\System32\dllcache\fpexedll.dll -> [2010/01/27 19:34:57 | 000,020,541 | ---- | C] (Microsoft Corporation)
 fp4awel.dll -> C:\WINDOWS\System32\dllcache\fp4awel.dll -> [2010/01/27 19:34:56 | 000,876,653 | ---- | C] (Microsoft Corporation)
 fp4atxt.dll -> C:\WINDOWS\System32\dllcache\fp4atxt.dll -> [2010/01/27 19:34:56 | 000,102,509 | ---- | C] (Microsoft Corporation)
 fp4awebs.dll -> C:\WINDOWS\System32\dllcache\fp4awebs.dll -> [2010/01/27 19:34:56 | 000,049,212 | ---- | C] (Microsoft Corporation)
 fp4areg.dll -> C:\WINDOWS\System32\dllcache\fp4areg.dll -> [2010/01/27 19:34:56 | 000,049,210 | ---- | C] (Microsoft Corporation)
 fp4avnb.dll -> C:\WINDOWS\System32\dllcache\fp4avnb.dll -> [2010/01/27 19:34:56 | 000,041,020 | ---- | C] (Microsoft Corporation)
 fp4avss.dll -> C:\WINDOWS\System32\dllcache\fp4avss.dll -> [2010/01/27 19:34:56 | 000,032,826 | ---- | C] (Microsoft Corporation)
 fp98sadm.exe -> C:\WINDOWS\System32\dllcache\fp98sadm.exe -> [2010/01/27 19:34:56 | 000,014,608 | ---- | C] (Microsoft Corporation)
 fp4amsft.dll -> C:\WINDOWS\System32\dllcache\fp4amsft.dll -> [2010/01/27 19:34:55 | 000,184,435 | ---- | C] (Microsoft Corporation)
 fp4apws.dll -> C:\WINDOWS\System32\dllcache\fp4apws.dll -> [2010/01/27 19:34:55 | 000,147,513 | ---- | C] (Microsoft Corporation)
 fp4anscp.dll -> C:\WINDOWS\System32\dllcache\fp4anscp.dll -> [2010/01/27 19:34:55 | 000,082,035 | ---- | C] (Microsoft Corporation)
 certwiz.ocx -> C:\WINDOWS\System32\dllcache\certwiz.ocx -> [2010/01/27 19:34:54 | 000,275,968 | ---- | C] (Microsoft Corporation)
 cfgwiz.exe -> C:\WINDOWS\System32\dllcache\cfgwiz.exe -> [2010/01/27 19:34:54 | 000,188,480 | ---- | C] (Microsoft Corporation)
 certmap.ocx -> C:\WINDOWS\System32\dllcache\certmap.ocx -> [2010/01/27 19:34:54 | 000,094,720 | ---- | C] (Microsoft Corporation)
 cnfgprts.ocx -> C:\WINDOWS\System32\dllcache\cnfgprts.ocx -> [2010/01/27 19:34:54 | 000,076,288 | ---- | C] (Microsoft Corporation)
 coadmin.dll -> C:\WINDOWS\System32\dllcache\coadmin.dll -> [2010/01/27 19:34:54 | 000,046,592 | ---- | C] (Microsoft Corporation)
 author.dll -> C:\WINDOWS\System32\dllcache\author.dll -> [2010/01/27 19:34:54 | 000,020,540 | ---- | C] (Microsoft Corporation)
 author.exe -> C:\WINDOWS\System32\dllcache\author.exe -> [2010/01/27 19:34:54 | 000,016,439 | ---- | C] (Microsoft Corporation)
 adsiis51.dll -> C:\WINDOWS\System32\dllcache\adsiis51.dll -> [2010/01/27 19:34:53 | 000,290,816 | ---- | C] (Microsoft Corporation)
 admwprox.dll -> C:\WINDOWS\System32\dllcache\admwprox.dll -> [2010/01/27 19:34:53 | 000,043,520 | ---- | C] (Microsoft Corporation)
 admin.exe -> C:\WINDOWS\System32\dllcache\admin.exe -> [2010/01/27 19:34:53 | 000,016,439 | ---- | C] (Microsoft Corporation)
 admin.dll -> C:\WINDOWS\System32\dllcache\admin.dll -> [2010/01/27 19:34:50 | 000,020,540 | ---- | C] (Microsoft Corporation)
 mapi32.dll -> C:\WINDOWS\System32\mapi32.dll -> [2010/01/27 19:34:07 | 000,112,128 | ---- | C] (Microsoft Corporation)
 DRM -> C:\Documents and Settings\All Users.WINDOWS\DRM -> [2010/01/27 19:33:19 | 000,000,000 | -HSD | C]
 helphost.exe -> C:\WINDOWS\System32\dllcache\helphost.exe -> [2010/01/27 19:32:29 | 000,099,840 | ---- | C] (Microsoft Corporation)
 notiflag.exe -> C:\WINDOWS\System32\dllcache\notiflag.exe -> [2010/01/27 19:32:29 | 000,035,328 | ---- | C] (Microsoft Corporation)
 brpinfo.dll -> C:\WINDOWS\System32\dllcache\brpinfo.dll -> [2010/01/27 19:32:29 | 000,021,504 | ---- | C] (Microsoft Corporation)
 atrace.dll -> C:\WINDOWS\System32\dllcache\atrace.dll -> [2010/01/27 19:32:29 | 000,011,264 | ---- | C] (Microsoft Corporation)
 atrace.dll -> C:\WINDOWS\System32\atrace.dll -> [2010/01/27 19:32:29 | 000,011,264 | ---- | C] (Microsoft Corporation)
 hcappres.dll -> C:\WINDOWS\System32\dllcache\hcappres.dll -> [2010/01/27 19:32:29 | 000,006,656 | ---- | C] (Microsoft Corporation)
 srdiag.exe -> C:\WINDOWS\System32\dllcache\srdiag.exe -> [2010/01/27 19:32:22 | 000,047,104 | ---- | C] (Microsoft Corporation)
 acctres.dll -> C:\WINDOWS\System32\dllcache\acctres.dll -> [2010/01/27 19:32:21 | 000,064,512 | ---- | C] (Microsoft Corporation)
 acctres.dll -> C:\WINDOWS\System32\acctres.dll -> [2010/01/27 19:32:21 | 000,064,512 | ---- | C] (Microsoft Corporation)
 nmevtmsg.dll -> C:\WINDOWS\System32\nmevtmsg.dll -> [2010/01/27 19:32:21 | 000,012,288 | ---- | C] (Microsoft Corporation)
 nmevtmsg.dll -> C:\WINDOWS\System32\dllcache\nmevtmsg.dll -> [2010/01/27 19:32:21 | 000,012,288 | ---- | C] (Microsoft Corporation)
 isignup.exe -> C:\WINDOWS\System32\dllcache\isignup.exe -> [2010/01/27 19:32:20 | 000,016,384 | ---- | C] (Microsoft Corporation)
 icfgnt5.dll -> C:\WINDOWS\System32\icfgnt5.dll -> [2010/01/27 19:32:20 | 000,016,384 | ---- | C] (Microsoft Corporation)
 icfgnt5.dll -> C:\WINDOWS\System32\dllcache\icfgnt5.dll -> [2010/01/27 19:32:20 | 000,016,384 | ---- | C] (Microsoft Corporation)
 msgr3en.dll -> C:\WINDOWS\System32\dllcache\msgr3en.dll -> [2010/01/27 19:32:18 | 003,166,208 | ---- | C] (Microsoft Corporation)
 srchui.dll -> C:\WINDOWS\System32\dllcache\srchui.dll -> [2010/01/27 19:32:18 | 000,726,078 | ---- | C] (Microsoft Corporation)
 srchctls.dll -> C:\WINDOWS\System32\dllcache\srchctls.dll -> [2010/01/27 19:32:18 | 000,058,434 | ---- | C] (Microsoft Corporation)
 wuaueng1.dll -> C:\WINDOWS\System32\wuaueng1.dll -> [2010/01/27 19:32:17 | 000,183,296 | ---- | C] (Microsoft Corporation)
 wuaueng1.dll -> C:\WINDOWS\System32\dllcache\wuaueng1.dll -> [2010/01/27 19:32:17 | 000,183,296 | ---- | C] (Microsoft Corporation)
 wuweb.dll -> C:\WINDOWS\System32\dllcache\wuweb.dll -> [2010/01/27 19:32:17 | 000,120,320 | ---- | C] (Microsoft Corporation)
 wucltui.dll -> C:\WINDOWS\System32\wucltui.dll -> [2010/01/27 19:32:17 | 000,112,640 | ---- | C] (Microsoft Corporation)
 wucltui.dll -> C:\WINDOWS\System32\dllcache\wucltui.dll -> [2010/01/27 19:32:17 | 000,112,640 | ---- | C] (Microsoft Corporation)
 wuauserv.dll -> C:\WINDOWS\System32\dllcache\wuauserv.dll -> [2010/01/27 19:32:17 | 000,006,656 | ---- | C] (Microsoft Corporation)
 wuaueng.dll -> C:\WINDOWS\System32\dllcache\wuaueng.dll -> [2010/01/27 19:32:16 | 001,135,616 | ---- | C] (Microsoft Corporation)
 wuapi.dll -> C:\WINDOWS\System32\wuapi.dll -> [2010/01/27 19:32:16 | 000,430,592 | ---- | C] (Microsoft Corporation)
 wuapi.dll -> C:\WINDOWS\System32\dllcache\wuapi.dll -> [2010/01/27 19:32:16 | 000,430,592 | ---- | C] (Microsoft Corporation)
 wuauclt1.exe -> C:\WINDOWS\System32\wuauclt1.exe -> [2010/01/27 19:32:16 | 000,165,888 | ---- | C] (Microsoft Corporation)
 wuauclt1.exe -> C:\WINDOWS\System32\dllcache\wuauclt1.exe -> [2010/01/27 19:32:16 | 000,165,888 | ---- | C] (Microsoft Corporation)
 wuaucpl.cpl -> C:\WINDOWS\System32\dllcache\wuaucpl.cpl -> [2010/01/27 19:32:16 | 000,162,304 | ---- | C] (Microsoft Corporation)
 wuauclt.exe -> C:\WINDOWS\System32\dllcache\wuauclt.exe -> [2010/01/27 19:32:16 | 000,111,104 | ---- | C] (Microsoft Corporation)
 wups.dll -> C:\WINDOWS\System32\wups.dll -> [2010/01/27 19:32:16 | 000,032,256 | ---- | C] (Microsoft Corporation)
 wups.dll -> C:\WINDOWS\System32\dllcache\wups.dll -> [2010/01/27 19:32:16 | 000,032,256 | ---- | C] (Microsoft Corporation)
 qmgrprxy.dll -> C:\WINDOWS\System32\qmgrprxy.dll -> [2010/01/27 19:32:16 | 000,018,944 | ---- | C] (Microsoft Corporation)
 qmgrprxy.dll -> C:\WINDOWS\System32\dllcache\qmgrprxy.dll -> [2010/01/27 19:32:16 | 000,018,944 | ---- | C] (Microsoft Corporation)
 bitsprx2.dll -> C:\WINDOWS\System32\dllcache\bitsprx2.dll -> [2010/01/27 19:32:16 | 000,008,192 | ---- | C] (Microsoft Corporation)
 bitsprx2.dll -> C:\WINDOWS\System32\bitsprx2.dll -> [2010/01/27 19:32:16 | 000,008,192 | ---- | C] (Microsoft Corporation)
 bitsprx4.dll -> C:\WINDOWS\System32\dllcache\bitsprx4.dll -> [2010/01/27 19:32:16 | 000,007,168 | ---- | C] (Microsoft Corporation)
 bitsprx4.dll -> C:\WINDOWS\System32\bitsprx4.dll -> [2010/01/27 19:32:16 | 000,007,168 | ---- | C] (Microsoft Corporation)
 bitsprx3.dll -> C:\WINDOWS\System32\dllcache\bitsprx3.dll -> [2010/01/27 19:32:16 | 000,007,168 | ---- | C] (Microsoft Corporation)
 bitsprx3.dll -> C:\WINDOWS\System32\bitsprx3.dll -> [2010/01/27 19:32:16 | 000,007,168 | ---- | C] (Microsoft Corporation)
 qmgr.dll -> C:\WINDOWS\System32\dllcache\qmgr.dll -> [2010/01/27 19:32:15 | 000,409,088 | ---- | C] (Microsoft Corporation)
 msobmain.dll -> C:\WINDOWS\System32\dllcache\msobmain.dll -> [2010/01/27 19:32:04 | 000,565,248 | ---- | C] (Microsoft Corporation)
 msobcomm.dll -> C:\WINDOWS\System32\dllcache\msobcomm.dll -> [2010/01/27 19:32:04 | 000,122,368 | ---- | C] (Microsoft Corporation)
 oobebaln.exe -> C:\WINDOWS\System32\dllcache\oobebaln.exe -> [2010/01/27 19:32:04 | 000,051,200 | ---- | C] (Microsoft Corporation)
 msobshel.dll -> C:\WINDOWS\System32\dllcache\msobshel.dll -> [2010/01/27 19:32:04 | 000,030,720 | ---- | C] (Microsoft Corporation)
 msoobe.exe -> C:\WINDOWS\System32\dllcache\msoobe.exe -> [2010/01/27 19:32:04 | 000,029,184 | ---- | C] (Microsoft Corporation)
 msobweb.dll -> C:\WINDOWS\System32\dllcache\msobweb.dll -> [2010/01/27 19:32:04 | 000,019,456 | ---- | C] (Microsoft Corporation)
 msobdl.dll -> C:\WINDOWS\System32\dllcache\msobdl.dll -> [2010/01/27 19:32:04 | 000,016,384 | ---- | C] (Microsoft Corporation)
 uploadm.exe -> C:\WINDOWS\System32\dllcache\uploadm.exe -> [2010/01/27 19:32:01 | 000,150,528 | ---- | C] (Microsoft Corporation)
 safrslv.dll -> C:\WINDOWS\System32\safrslv.dll -> [2010/01/27 19:32:01 | 000,045,568 | ---- | C] (Microsoft Corporation)
 safrslv.dll -> C:\WINDOWS\System32\dllcache\safrslv.dll -> [2010/01/27 19:32:01 | 000,045,568 | ---- | C] (Microsoft Corporation)
 safrcdlg.dll -> C:\WINDOWS\System32\safrcdlg.dll -> [2010/01/27 19:32:01 | 000,043,520 | ---- | C] (Microsoft Corporation)
 safrcdlg.dll -> C:\WINDOWS\System32\dllcache\safrcdlg.dll -> [2010/01/27 19:32:01 | 000,043,520 | ---- | C] (Microsoft Corporation)
 racpldlg.dll -> C:\WINDOWS\System32\racpldlg.dll -> [2010/01/27 19:32:01 | 000,043,520 | ---- | C] (Microsoft Corporation)
 racpldlg.dll -> C:\WINDOWS\System32\dllcache\racpldlg.dll -> [2010/01/27 19:32:01 | 000,043,520 | ---- | C] (Microsoft Corporation)
 safrdm.dll -> C:\WINDOWS\System32\safrdm.dll -> [2010/01/27 19:32:01 | 000,029,696 | ---- | C] (Microsoft Corporation)
 safrdm.dll -> C:\WINDOWS\System32\dllcache\safrdm.dll -> [2010/01/27 19:32:01 | 000,029,696 | ---- | C] (Microsoft Corporation)
 pchshell.dll -> C:\WINDOWS\System32\dllcache\pchshell.dll -> [2010/01/27 19:32:00 | 000,102,912 | ---- | C] (Microsoft Corporation)
 pchsvc.dll -> C:\WINDOWS\System32\dllcache\pchsvc.dll -> [2010/01/27 19:32:00 | 000,038,400 | ---- | C] (Microsoft Corporation)
 helpctr.exe -> C:\WINDOWS\System32\dllcache\helpctr.exe -> [2010/01/27 19:31:59 | 000,769,024 | ---- | C] (Microsoft Corporation)
 helpsvc.exe -> C:\WINDOWS\System32\dllcache\helpsvc.exe -> [2010/01/27 19:31:59 | 000,744,448 | ---- | C] (Microsoft Corporation)
 msconfig.exe -> C:\WINDOWS\System32\dllcache\msconfig.exe -> [2010/01/27 19:31:59 | 000,169,984 | ---- | C] (Microsoft Corporation)
 hscupd.exe -> C:\WINDOWS\System32\dllcache\hscupd.exe -> [2010/01/27 19:31:59 | 000,018,432 | ---- | C] (Microsoft Corporation)
 rstrui.exe -> C:\WINDOWS\System32\dllcache\rstrui.exe -> [2010/01/27 19:31:58 | 000,380,416 | ---- | C] (Microsoft Corporation)
 srrstr.dll -> C:\WINDOWS\System32\srrstr.dll -> [2010/01/27 19:31:58 | 000,239,104 | ---- | C] (Microsoft Corporation)
 srrstr.dll -> C:\WINDOWS\System32\dllcache\srrstr.dll -> [2010/01/27 19:31:58 | 000,239,104 | ---- | C] (Microsoft Corporation)
 srsvc.dll -> C:\WINDOWS\System32\dllcache\srsvc.dll -> [2010/01/27 19:31:58 | 000,171,008 | ---- | C] (Microsoft Corporation)
 fltmgr.sys -> C:\WINDOWS\System32\dllcache\fltmgr.sys -> [2010/01/27 19:31:58 | 000,129,792 | ---- | C] (Microsoft Corporation)
 sr.sys -> C:\WINDOWS\System32\dllcache\sr.sys -> [2010/01/27 19:31:58 | 000,073,472 | ---- | C] (Microsoft Corporation)
 srclient.dll -> C:\WINDOWS\System32\dllcache\srclient.dll -> [2010/01/27 19:31:58 | 000,067,584 | ---- | C] (Microsoft Corporation)
 fltMc.exe -> C:\WINDOWS\System32\fltMc.exe -> [2010/01/27 19:31:58 | 000,023,040 | ---- | C] (Microsoft Corporation)
 fltmc.exe -> C:\WINDOWS\System32\dllcache\fltmc.exe -> [2010/01/27 19:31:58 | 000,023,040 | ---- | C] (Microsoft Corporation)
 fltlib.dll -> C:\WINDOWS\System32\dllcache\fltlib.dll -> [2010/01/27 19:31:58 | 000,016,896 | ---- | C] (Microsoft Corporation)
 ils.dll -> C:\WINDOWS\System32\ils.dll -> [2010/01/27 19:31:57 | 000,081,920 | ---- | C] (Microsoft Corporation)
 ils.dll -> C:\WINDOWS\System32\dllcache\ils.dll -> [2010/01/27 19:31:57 | 000,081,920 | ---- | C] (Microsoft Corporation)
 mnmdd.dll -> C:\WINDOWS\System32\mnmdd.dll -> [2010/01/27 19:31:57 | 000,034,560 | ---- | C] (Microsoft Corporation)
 mnmdd.dll -> C:\WINDOWS\System32\dllcache\mnmdd.dll -> [2010/01/27 19:31:57 | 000,034,560 | ---- | C] (Microsoft Corporation)
 mnmsrvc.exe -> C:\WINDOWS\System32\dllcache\mnmsrvc.exe -> [2010/01/27 19:31:57 | 000,032,768 | ---- | C] (Microsoft Corporation)
 isrdbg32.dll -> C:\WINDOWS\System32\isrdbg32.dll -> [2010/01/27 19:31:57 | 000,032,768 | ---- | C] (Intel Corporation)
 isrdbg32.dll -> C:\WINDOWS\System32\dllcache\isrdbg32.dll -> [2010/01/27 19:31:57 | 000,032,768 | ---- | C] (Intel Corporation)
 nmmkcert.dll -> C:\WINDOWS\System32\nmmkcert.dll -> [2010/01/27 19:31:57 | 000,028,672 | ---- | C] (Microsoft Corporation)
 nmmkcert.dll -> C:\WINDOWS\System32\dllcache\nmmkcert.dll -> [2010/01/27 19:31:57 | 000,028,672 | ---- | C] (Microsoft Corporation)
 inetcomm.dll -> C:\WINDOWS\System32\dllcache\inetcomm.dll -> [2010/01/27 19:31:56 | 000,691,712 | ---- | C] (Microsoft Corporation)
 msoeacct.dll -> C:\WINDOWS\System32\msoeacct.dll -> [2010/01/27 19:31:56 | 000,252,928 | ---- | C] (Microsoft Corporation)
 msoeacct.dll -> C:\WINDOWS\System32\dllcache\msoeacct.dll -> [2010/01/27 19:31:56 | 000,252,928 | ---- | C] (Microsoft Corporation)
 schedsvc.dll -> C:\WINDOWS\System32\dllcache\schedsvc.dll -> [2010/01/27 19:31:56 | 000,192,512 | ---- | C] (Microsoft Corporation)
 msoert2.dll -> C:\WINDOWS\System32\msoert2.dll -> [2010/01/27 19:31:56 | 000,105,984 | ---- | C] (Microsoft Corporation)
 msoert2.dll -> C:\WINDOWS\System32\dllcache\msoert2.dll -> [2010/01/27 19:31:56 | 000,105,984 | ---- | C] (Microsoft Corporation)
 msconf.dll -> C:\WINDOWS\System32\msconf.dll -> [2010/01/27 19:31:56 | 000,069,632 | ---- | C] (Microsoft Corporation)
 msconf.dll -> C:\WINDOWS\System32\dllcache\msconf.dll -> [2010/01/27 19:31:56 | 000,069,632 | ---- | C] (Microsoft Corporation)
 inetres.dll -> C:\WINDOWS\System32\inetres.dll -> [2010/01/27 19:31:56 | 000,048,128 | ---- | C] (Microsoft Corporation)
 inetres.dll -> C:\WINDOWS\System32\dllcache\inetres.dll -> [2010/01/27 19:31:56 | 000,048,128 | ---- | C] (Microsoft Corporation)
 mstask.dll -> C:\WINDOWS\System32\dllcache\mstask.dll -> [2010/01/27 19:31:55 | 000,274,944 | ---- | C] (Microsoft Corporation)
 inetcfg.dll -> C:\WINDOWS\System32\inetcfg.dll -> [2010/01/27 19:31:55 | 000,274,432 | ---- | C] (Microsoft Corporation)
 inetcfg.dll -> C:\WINDOWS\System32\dllcache\inetcfg.dll -> [2010/01/27 19:31:55 | 000,274,432 | ---- | C] (Microsoft Corporation)
 isign32.dll -> C:\WINDOWS\System32\isign32.dll -> [2010/01/27 19:31:55 | 000,081,920 | ---- | C] (Microsoft Corporation)
 isign32.dll -> C:\WINDOWS\System32\dllcache\isign32.dll -> [2010/01/27 19:31:55 | 000,081,920 | ---- | C] (Microsoft Corporation)
 icwdial.dll -> C:\WINDOWS\System32\icwdial.dll -> [2010/01/27 19:31:55 | 000,073,728 | ---- | C] (Microsoft Corporation)
 icwdial.dll -> C:\WINDOWS\System32\dllcache\icwdial.dll -> [2010/01/27 19:31:55 | 000,073,728 | ---- | C] (Microsoft Corporation)
 icwphbk.dll -> C:\WINDOWS\System32\icwphbk.dll -> [2010/01/27 19:31:55 | 000,065,536 | ---- | C] (Microsoft Corporation)
 icwphbk.dll -> C:\WINDOWS\System32\dllcache\icwphbk.dll -> [2010/01/27 19:31:55 | 000,065,536 | ---- | C] (Microsoft Corporation)
 mstinit.exe -> C:\WINDOWS\System32\mstinit.exe -> [2010/01/27 19:31:55 | 000,012,288 | ---- | C] (Microsoft Corporation)
 mstinit.exe -> C:\WINDOWS\System32\dllcache\mstinit.exe -> [2010/01/27 19:31:55 | 000,012,288 | ---- | C] (Microsoft Corporation)
 My Pictures -> C:\Documents and Settings\All Users.WINDOWS\Documents\My Pictures -> [2010/01/27 19:31:46 | 000,000,000 | R--D | C]
 My Music -> C:\Documents and Settings\All Users.WINDOWS\Documents\My Music -> [2010/01/27 19:30:53 | 000,000,000 | R--D | C]
 write.exe -> C:\WINDOWS\System32\write.exe -> [2010/01/27 19:30:46 | 000,005,632 | ---- | C] (Microsoft Corporation)
 write.exe -> C:\WINDOWS\System32\dllcache\write.exe -> [2010/01/27 19:30:46 | 000,005,632 | ---- | C] (Microsoft Corporation)
 sndvol32.exe -> C:\WINDOWS\System32\sndvol32.exe -> [2010/01/27 19:30:41 | 000,138,752 | ---- | C] (Microsoft Corporation)
 sndvol32.exe -> C:\WINDOWS\System32\dllcache\sndvol32.exe -> [2010/01/27 19:30:41 | 000,138,752 | ---- | C] (Microsoft Corporation)
 hticons.dll -> C:\WINDOWS\System32\hticons.dll -> [2010/01/27 19:30:41 | 000,044,544 | ---- | C] (Hilgraeve, Inc.)
 avtapi.dll -> C:\WINDOWS\System32\dllcache\avtapi.dll -> [2010/01/27 19:30:40 | 000,227,840 | ---- | C] (Microsoft Corporation)
 avtapi.dll -> C:\WINDOWS\System32\avtapi.dll -> [2010/01/27 19:30:40 | 000,227,840 | ---- | C] (Microsoft Corporation)
 avwav.dll -> C:\WINDOWS\System32\dllcache\avwav.dll -> [2010/01/27 19:30:40 | 000,073,216 | ---- | C] (Microsoft Corporation)
 avwav.dll -> C:\WINDOWS\System32\avwav.dll -> [2010/01/27 19:30:40 | 000,073,216 | ---- | C] (Microsoft Corporation)
 winchat.exe -> C:\WINDOWS\System32\winchat.exe -> [2010/01/27 19:30:40 | 000,035,328 | ---- | C] (Microsoft Corporation)
 winchat.exe -> C:\WINDOWS\System32\dllcache\winchat.exe -> [2010/01/27 19:30:40 | 000,035,328 | ---- | C] (Microsoft Corporation)
 avmeter.dll -> C:\WINDOWS\System32\dllcache\avmeter.dll -> [2010/01/27 19:30:40 | 000,016,384 | ---- | C] (Microsoft Corporation)
 avmeter.dll -> C:\WINDOWS\System32\avmeter.dll -> [2010/01/27 19:30:40 | 000,016,384 | ---- | C] (Microsoft Corporation)
 getuname.dll -> C:\WINDOWS\System32\getuname.dll -> [2010/01/27 19:30:34 | 000,605,696 | ---- | C] (Microsoft Corporation)
 getuname.dll -> C:\WINDOWS\System32\dllcache\getuname.dll -> [2010/01/27 19:30:34 | 000,605,696 | ---- | C] (Microsoft Corporation)
 winmine.exe -> C:\WINDOWS\System32\winmine.exe -> [2010/01/27 19:30:34 | 000,119,808 | ---- | C] (Microsoft Corporation)
 winmine.exe -> C:\WINDOWS\System32\dllcache\winmine.exe -> [2010/01/27 19:30:34 | 000,119,808 | ---- | C] (Microsoft Corporation)
 calc.exe -> C:\WINDOWS\System32\dllcache\calc.exe -> [2010/01/27 19:30:34 | 000,114,688 | ---- | C] (Microsoft Corporation)
 calc.exe -> C:\WINDOWS\System32\calc.exe -> [2010/01/27 19:30:34 | 000,114,688 | ---- | C] (Microsoft Corporation)
 charmap.exe -> C:\WINDOWS\System32\dllcache\charmap.exe -> [2010/01/27 19:30:34 | 000,080,384 | ---- | C] (Microsoft Corporation)
 charmap.exe -> C:\WINDOWS\System32\charmap.exe -> [2010/01/27 19:30:34 | 000,080,384 | ---- | C] (Microsoft Corporation)
 sol.exe -> C:\WINDOWS\System32\sol.exe -> [2010/01/27 19:30:34 | 000,056,832 | ---- | C] (Microsoft Corporation)
 sol.exe -> C:\WINDOWS\System32\dllcache\sol.exe -> [2010/01/27 19:30:34 | 000,056,832 | ---- | C] (Microsoft Corporation)
 mshearts.exe -> C:\WINDOWS\System32\mshearts.exe -> [2010/01/27 19:30:33 | 000,126,976 | ---- | C] (Microsoft Corporation)
 mshearts.exe -> C:\WINDOWS\System32\dllcache\mshearts.exe -> [2010/01/27 19:30:33 | 000,126,976 | ---- | C] (Microsoft Corporation)
 freecell.exe -> C:\WINDOWS\System32\freecell.exe -> [2010/01/27 19:30:33 | 000,055,296 | ---- | C] (Microsoft Corporation)
 freecell.exe -> C:\WINDOWS\System32\dllcache\freecell.exe -> [2010/01/27 19:30:33 | 000,055,296 | ---- | C] (Microsoft Corporation)
 tsshutdn.exe -> C:\WINDOWS\System32\tsshutdn.exe -> [2010/01/27 19:30:33 | 000,016,896 | ---- | C] (Microsoft Corporation)
 tsshutdn.exe -> C:\WINDOWS\System32\dllcache\tsshutdn.exe -> [2010/01/27 19:30:33 | 000,016,896 | ---- | C] (Microsoft Corporation)
 tskill.exe -> C:\WINDOWS\System32\tskill.exe -> [2010/01/27 19:30:33 | 000,016,384 | ---- | C] (Microsoft Corporation)
 tskill.exe -> C:\WINDOWS\System32\dllcache\tskill.exe -> [2010/01/27 19:30:33 | 000,016,384 | ---- | C] (Microsoft Corporation)
 rwinsta.exe -> C:\WINDOWS\System32\rwinsta.exe -> [2010/01/27 19:30:33 | 000,015,872 | ---- | C] (Microsoft Corporation)
 rwinsta.exe -> C:\WINDOWS\System32\dllcache\rwinsta.exe -> [2010/01/27 19:30:33 | 000,015,872 | ---- | C] (Microsoft Corporation)
 tsdiscon.exe -> C:\WINDOWS\System32\tsdiscon.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 tsdiscon.exe -> C:\WINDOWS\System32\dllcache\tsdiscon.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 tscon.exe -> C:\WINDOWS\System32\tscon.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 tscon.exe -> C:\WINDOWS\System32\dllcache\tscon.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 shadow.exe -> C:\WINDOWS\System32\shadow.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 shadow.exe -> C:\WINDOWS\System32\dllcache\shadow.exe -> [2010/01/27 19:30:33 | 000,014,848 | ---- | C] (Microsoft Corporation)
 reset.exe -> C:\WINDOWS\System32\reset.exe -> [2010/01/27 19:30:33 | 000,009,728 | ---- | C] (Microsoft Corporation)
 reset.exe -> C:\WINDOWS\System32\dllcache\reset.exe -> [2010/01/27 19:30:33 | 000,009,728 | ---- | C] (Microsoft Corporation)
 regini.exe -> C:\WINDOWS\System32\regini.exe -> [2010/01/27 19:30:32 | 000,033,792 | ---- | C] (Microsoft Corporation)
 regini.exe -> C:\WINDOWS\System32\dllcache\regini.exe -> [2010/01/27 19:30:32 | 000,033,792 | ---- | C] (Microsoft Corporation)
 qwinsta.exe -> C:\WINDOWS\System32\qwinsta.exe -> [2010/01/27 19:30:32 | 000,022,016 | ---- | C] (Microsoft Corporation)
 qwinsta.exe -> C:\WINDOWS\System32\dllcache\qwinsta.exe -> [2010/01/27 19:30:32 | 000,022,016 | ---- | C] (Microsoft Corporation)
 msg.exe -> C:\WINDOWS\System32\msg.exe -> [2010/01/27 19:30:32 | 000,020,992 | ---- | C] (Microsoft Corporation)
 msg.exe -> C:\WINDOWS\System32\dllcache\msg.exe -> [2010/01/27 19:30:32 | 000,020,992 | ---- | C] (Microsoft Corporation)
 mtsadmin.tlb -> C:\WINDOWS\System32\dllcache\mtsadmin.tlb -> [2010/01/27 19:30:32 | 000,019,456 | ---- | C] (Microsoft Corporation)
 qappsrv.exe -> C:\WINDOWS\System32\qappsrv.exe -> [2010/01/27 19:30:32 | 000,016,896 | ---- | C] (Microsoft Corporation)
 qappsrv.exe -> C:\WINDOWS\System32\dllcache\qappsrv.exe -> [2010/01/27 19:30:32 | 000,016,896 | ---- | C] (Microsoft Corporation)
 cdmodem.dll -> C:\WINDOWS\System32\dllcache\cdmodem.dll -> [2010/01/27 19:30:32 | 000,015,872 | ---- | C] (Microsoft Corporation)
 cdmodem.dll -> C:\WINDOWS\System32\cdmodem.dll -> [2010/01/27 19:30:32 | 000,015,872 | ---- | C] (Microsoft Corporation)
 logoff.exe -> C:\WINDOWS\System32\logoff.exe -> [2010/01/27 19:30:32 | 000,015,360 | ---- | C] (Microsoft Corporation)
 logoff.exe -> C:\WINDOWS\System32\dllcache\logoff.exe -> [2010/01/27 19:30:32 | 000,015,360 | ---- | C] (Microsoft Corporation)
 rdpcfgex.dll -> C:\WINDOWS\System32\rdpcfgex.dll -> [2010/01/27 19:30:32 | 000,004,096 | ---- | C] (Microsoft Corporation)
 rdpcfgex.dll -> C:\WINDOWS\System32\dllcache\rdpcfgex.dll -> [2010/01/27 19:30:32 | 000,004,096 | ---- | C] (Microsoft Corporation)
 wmi2xml.dll -> C:\WINDOWS\System32\dllcache\wmi2xml.dll -> [2010/01/27 19:30:31 | 000,045,568 | ---- | C] (Microsoft Corporation)
 updprov.dll -> C:\WINDOWS\System32\dllcache\updprov.dll -> [2010/01/27 19:30:28 | 000,116,224 | ---- | C] (Microsoft Corporation)
 wmipicmp.dll -> C:\WINDOWS\System32\dllcache\wmipicmp.dll -> [2010/01/27 19:30:28 | 000,075,264 | ---- | C] (Microsoft Corporation)
 tmplprov.dll -> C:\WINDOWS\System32\dllcache\tmplprov.dll -> [2010/01/27 19:30:28 | 000,061,952 | ---- | C] (Microsoft Corporation)
 wmimsg.dll -> C:\WINDOWS\System32\dllcache\wmimsg.dll -> [2010/01/27 19:30:28 | 000,061,440 | ---- | C] (Microsoft Corporation)
 wbemdisp.tlb -> C:\WINDOWS\System32\dllcache\wbemdisp.tlb -> [2010/01/27 19:30:28 | 000,059,904 | ---- | C] (Microsoft Corporation)
 trnsprov.dll -> C:\WINDOWS\System32\dllcache\trnsprov.dll -> [2010/01/27 19:30:28 | 000,059,904 | ---- | C] (Microsoft Corporation)
 wmitimep.dll -> C:\WINDOWS\System32\dllcache\wmitimep.dll -> [2010/01/27 19:30:28 | 000,052,224 | ---- | C] (Microsoft Corporation)
 wbemads.tlb -> C:\WINDOWS\System32\dllcache\wbemads.tlb -> [2010/01/27 19:30:28 | 000,031,232 | ---- | C] (Microsoft Corporation)
 unsecapp.exe -> C:\WINDOWS\System32\dllcache\unsecapp.exe -> [2010/01/27 19:30:28 | 000,016,896 | ---- | C] (Microsoft Corporation)
 winmgmtr.dll -> C:\WINDOWS\System32\dllcache\winmgmtr.dll -> [2010/01/27 19:30:28 | 000,016,384 | ---- | C] (Microsoft Corporation)
 winmgmt.exe -> C:\WINDOWS\System32\dllcache\winmgmt.exe -> [2010/01/27 19:30:28 | 000,013,312 | ---- | C] (Microsoft Corporation)
 wbemads.dll -> C:\WINDOWS\System32\dllcache\wbemads.dll -> [2010/01/27 19:30:28 | 000,012,288 | ---- | C] (Microsoft Corporation)
 msiprov.dll -> C:\WINDOWS\System32\dllcache\msiprov.dll -> [2010/01/27 19:30:27 | 000,273,920 | ---- | C] (Microsoft Corporation)
 accwiz.exe -> C:\WINDOWS\System32\dllcache\accwiz.exe -> [2010/01/27 19:30:27 | 000,184,320 | ---- | C] (Microsoft Corporation)
 accwiz.exe -> C:\WINDOWS\System32\accwiz.exe -> [2010/01/27 19:30:27 | 000,184,320 | ---- | C] (Microsoft Corporation)
 sndrec32.exe -> C:\WINDOWS\System32\sndrec32.exe -> [2010/01/27 19:30:27 | 000,131,584 | ---- | C] (Microsoft Corporation)
 sndrec32.exe -> C:\WINDOWS\System32\dllcache\sndrec32.exe -> [2010/01/27 19:30:27 | 000,131,584 | ---- | C] (Microsoft Corporation)
 dsprov.dll -> C:\WINDOWS\System32\dllcache\dsprov.dll -> [2010/01/27 19:30:27 | 000,120,320 | ---- | C] (Microsoft Corporation)
 access.cpl -> C:\WINDOWS\System32\dllcache\access.cpl -> [2010/01/27 19:30:27 | 000,068,608 | ---- | C] (Microsoft Corporation)
 access.cpl -> C:\WINDOWS\System32\access.cpl -> [2010/01/27 19:30:27 | 000,068,608 | ---- | C] (Microsoft Corporation)
 fwdprov.dll -> C:\WINDOWS\System32\dllcache\fwdprov.dll -> [2010/01/27 19:30:27 | 000,053,248 | ---- | C] (Microsoft Corporation)
 smtpcons.dll -> C:\WINDOWS\System32\dllcache\smtpcons.dll -> [2010/01/27 19:30:27 | 000,040,960 | ---- | C] (Microsoft Corporation)
 spider.exe -> C:\WINDOWS\System32\spider.exe -> [2010/01/27 19:30:26 | 000,538,624 | ---- | C] (Microsoft Corporation)
 spider.exe -> C:\WINDOWS\System32\dllcache\spider.exe -> [2010/01/27 19:30:26 | 000,538,624 | ---- | C] (Microsoft Corporation)
 hypertrm.dll -> C:\WINDOWS\System32\hypertrm.dll -> [2010/01/27 19:30:26 | 000,347,136 | ---- | C] (Hilgraeve, Inc.)
 mspaint.exe -> C:\WINDOWS\System32\mspaint.exe -> [2010/01/27 19:30:26 | 000,343,040 | ---- | C] (Microsoft Corporation)
 mspaint.exe -> C:\WINDOWS\System32\dllcache\mspaint.exe -> [2010/01/27 19:30:26 | 000,343,040 | ---- | C] (Microsoft Corporation)
 mplay32.exe -> C:\WINDOWS\System32\mplay32.exe -> [2010/01/27 19:30:26 | 000,123,392 | ---- | C] (Microsoft Corporation)
 mplay32.exe -> C:\WINDOWS\System32\dllcache\mplay32.exe -> [2010/01/27 19:30:26 | 000,123,392 | ---- | C] (Microsoft Corporation)
 clipbrd.exe -> C:\WINDOWS\System32\dllcache\clipbrd.exe -> [2010/01/27 19:30:26 | 000,102,912 | ---- | C] (Microsoft Corporation)
 clipbrd.exe -> C:\WINDOWS\System32\clipbrd.exe -> [2010/01/27 19:30:26 | 000,102,912 | ---- | C] (Microsoft Corporation)
 rhttpaa.dll -> C:\WINDOWS\System32\rhttpaa.dll -> [2010/01/27 19:30:25 | 000,290,304 | ---- | C] (Microsoft Corporation)
 rhttpaa.dll -> C:\WINDOWS\System32\dllcache\rhttpaa.dll -> [2010/01/27 19:30:25 | 000,290,304 | ---- | C] (Microsoft Corporation)
 rdpwd.sys -> C:\WINDOWS\System32\dllcache\rdpwd.sys -> [2010/01/27 19:30:25 | 000,139,656 | ---- | C] (Microsoft Corporation)
 tscfgwmi.dll -> C:\WINDOWS\System32\tscfgwmi.dll -> [2010/01/27 19:30:25 | 000,093,696 | ---- | C] (Microsoft Corporation)
 tscfgwmi.dll -> C:\WINDOWS\System32\dllcache\tscfgwmi.dll -> [2010/01/27 19:30:25 | 000,093,696 | ---- | C] (Microsoft Corporation)
 tsgqec.dll -> C:\WINDOWS\System32\tsgqec.dll -> [2010/01/27 19:30:25 | 000,053,248 | ---- | C] (Microsoft Corporation)
 tsgqec.dll -> C:\WINDOWS\System32\dllcache\tsgqec.dll -> [2010/01/27 19:30:25 | 000,053,248 | ---- | C] (Microsoft Corporation)
 tdtcp.sys -> C:\WINDOWS\System32\dllcache\tdtcp.sys -> [2010/01/27 19:30:25 | 000,021,896 | ---- | C] (Microsoft Corporation)
 tdpipe.sys -> C:\WINDOWS\System32\dllcache\tdpipe.sys -> [2010/01/27 19:30:25 | 000,012,040 | ---- | C] (Microsoft Corporation)
 lhmstscx.dll -> C:\WINDOWS\System32\dllcache\lhmstscx.dll -> [2010/01/27 19:30:24 | 002,061,824 | ---- | C] (Microsoft Corporation)
 mstsc.exe -> C:\WINDOWS\System32\mstsc.exe -> [2010/01/27 19:30:24 | 000,677,888 | ---- | C] (Microsoft Corporation)
 lhmstsc.exe -> C:\WINDOWS\System32\dllcache\lhmstsc.exe -> [2010/01/27 19:30:24 | 000,677,888 | ---- | C] (Microsoft Corporation)
 aaclient.dll -> C:\WINDOWS\System32\dllcache\aaclient.dll -> [2010/01/27 19:30:24 | 000,136,192 | ---- | C] (Microsoft Corporation)
 aaclient.dll -> C:\WINDOWS\System32\aaclient.dll -> [2010/01/27 19:30:24 | 000,136,192 | ---- | C] (Microsoft Corporation)
 rdshost.exe -> C:\WINDOWS\System32\rdshost.exe -> [2010/01/27 19:30:24 | 000,067,072 | ---- | C] (Microsoft Corporation)
 rdshost.exe -> C:\WINDOWS\System32\dllcache\rdshost.exe -> [2010/01/27 19:30:24 | 000,067,072 | ---- | C] (Microsoft Corporation)
 remotepg.dll -> C:\WINDOWS\System32\dllcache\remotepg.dll -> [2010/01/27 19:30:24 | 000,060,416 | ---- | C] (Microsoft Corporation)
 rdsaddin.exe -> C:\WINDOWS\System32\rdsaddin.exe -> [2010/01/27 19:30:24 | 000,013,824 | ---- | C] (Microsoft Corporation)
 rdsaddin.exe -> C:\WINDOWS\System32\dllcache\rdsaddin.exe -> [2010/01/27 19:30:24 | 000,013,824 | ---- | C] (Microsoft Corporation)
 termsrv.dll -> C:\WINDOWS\System32\dllcache\termsrv.dll -> [2010/01/27 19:30:23 | 000,295,424 | ---- | C] (Microsoft Corporation)
 msdtcuiu.dll -> C:\WINDOWS\System32\msdtcuiu.dll -> [2010/01/27 19:30:23 | 000,161,792 | ---- | C] (Microsoft Corporation)
 msdtcuiu.dll -> C:\WINDOWS\System32\dllcache\msdtcuiu.dll -> [2010/01/27 19:30:23 | 000,161,792 | ---- | C] (Microsoft Corporation)
 rdchost.dll -> C:\WINDOWS\System32\rdchost.dll -> [2010/01/27 19:30:23 | 000,147,968 | ---- | C] (Microsoft Corporation)
 rdchost.dll -> C:\WINDOWS\System32\dllcache\rdchost.dll -> [2010/01/27 19:30:23 | 000,147,968 | ---- | C] (Microsoft Corporation)
 sessmgr.exe -> C:\WINDOWS\System32\dllcache\sessmgr.exe -> [2010/01/27 19:30:23 | 000,141,312 | ---- | C] (Microsoft Corporation)
 rdpwsx.dll -> C:\WINDOWS\System32\rdpwsx.dll -> [2010/01/27 19:30:23 | 000,087,176 | ---- | C] (Microsoft Corporation)
 rdpwsx.dll -> C:\WINDOWS\System32\dllcache\rdpwsx.dll -> [2010/01/27 19:30:23 | 000,087,176 | ---- | C] (Microsoft Corporation)
 rdpclip.exe -> C:\WINDOWS\System32\rdpclip.exe -> [2010/01/27 19:30:23 | 000,062,976 | ---- | C] (Microsoft Corporation)
 rdpclip.exe -> C:\WINDOWS\System32\dllcache\rdpclip.exe -> [2010/01/27 19:30:23 | 000,062,976 | ---- | C] (Microsoft Corporation)
 cfgbkend.dll -> C:\WINDOWS\System32\dllcache\cfgbkend.dll -> [2010/01/27 19:30:23 | 000,038,912 | ---- | C] (Microsoft Corporation)
 cfgbkend.dll -> C:\WINDOWS\System32\cfgbkend.dll -> [2010/01/27 19:30:23 | 000,038,912 | ---- | C] (Microsoft Corporation)
 rdpsnd.dll -> C:\WINDOWS\System32\rdpsnd.dll -> [2010/01/27 19:30:23 | 000,019,968 | ---- | C] (Microsoft Corporation)
 rdpsnd.dll -> C:\WINDOWS\System32\dllcache\rdpsnd.dll -> [2010/01/27 19:30:23 | 000,019,968 | ---- | C] (Microsoft Corporation)
 qprocess.exe -> C:\WINDOWS\System32\qprocess.exe -> [2010/01/27 19:30:23 | 000,019,968 | ---- | C] (Microsoft Corporation)
 qprocess.exe -> C:\WINDOWS\System32\dllcache\qprocess.exe -> [2010/01/27 19:30:23 | 000,019,968 | ---- | C] (Microsoft Corporation)
 icaapi.dll -> C:\WINDOWS\System32\icaapi.dll -> [2010/01/27 19:30:23 | 000,011,264 | ---- | C] (Microsoft Corporation)
 icaapi.dll -> C:\WINDOWS\System32\dllcache\icaapi.dll -> [2010/01/27 19:30:23 | 000,011,264 | ---- | C] (Microsoft Corporation)
 msdtctm.dll -> C:\WINDOWS\System32\msdtctm.dll -> [2010/01/27 19:30:22 | 000,956,928 | ---- | C] (Microsoft Corporation)
 msdtctm.dll -> C:\WINDOWS\System32\dllcache\msdtctm.dll -> [2010/01/27 19:30:22 | 000,956,928 | ---- | C] (Microsoft Corporation)
 msdtcprx.dll -> C:\WINDOWS\System32\msdtcprx.dll -> [2010/01/27 19:30:22 | 000,427,008 | ---- | C] (Microsoft Corporation)
 msdtcprx.dll -> C:\WINDOWS\System32\dllcache\msdtcprx.dll -> [2010/01/27 19:30:22 | 000,427,008 | ---- | C] (Microsoft Corporation)
 mtxoci.dll -> C:\WINDOWS\System32\mtxoci.dll -> [2010/01/27 19:30:22 | 000,091,648 | ---- | C] (Microsoft Corporation)
 mtxoci.dll -> C:\WINDOWS\System32\dllcache\mtxoci.dll -> [2010/01/27 19:30:22 | 000,091,648 | ---- | C] (Microsoft Corporation)
 msdtclog.dll -> C:\WINDOWS\System32\msdtclog.dll -> [2010/01/27 19:30:22 | 000,058,880 | ---- | C] (Microsoft Corporation)
 msdtclog.dll -> C:\WINDOWS\System32\dllcache\msdtclog.dll -> [2010/01/27 19:30:22 | 000,058,880 | ---- | C] (Microsoft Corporation)
 xolehlp.dll -> C:\WINDOWS\System32\xolehlp.dll -> [2010/01/27 19:30:22 | 000,011,776 | ---- | C] (Microsoft Corporation)
 xolehlp.dll -> C:\WINDOWS\System32\dllcache\xolehlp.dll -> [2010/01/27 19:30:22 | 000,011,776 | ---- | C] (Microsoft Corporation)
 msdtc.exe -> C:\WINDOWS\System32\dllcache\msdtc.exe -> [2010/01/27 19:30:22 | 000,006,144 | ---- | C] (Microsoft Corporation)
 comadmin.dll -> C:\WINDOWS\System32\dllcache\comadmin.dll -> [2010/01/27 19:30:21 | 000,195,072 | ---- | C] (Microsoft Corporation)
 comrepl.dll -> C:\WINDOWS\System32\dllcache\comrepl.dll -> [2010/01/27 19:30:21 | 000,097,792 | ---- | C] (Microsoft Corporation)
 comrepl.dll -> C:\WINDOWS\System32\comrepl.dll -> [2010/01/27 19:30:21 | 000,097,792 | ---- | C] (Microsoft Corporation)
 colbact.dll -> C:\WINDOWS\System32\dllcache\colbact.dll -> [2010/01/27 19:30:21 | 000,060,416 | ---- | C] (Microsoft Corporation)
 colbact.dll -> C:\WINDOWS\System32\colbact.dll -> [2010/01/27 19:30:21 | 000,060,416 | ---- | C] (Microsoft Corporation)
 stclient.dll -> C:\WINDOWS\System32\stclient.dll -> [2010/01/27 19:30:21 | 000,059,392 | ---- | C] (Microsoft Corporation)
 stclient.dll -> C:\WINDOWS\System32\dllcache\stclient.dll -> [2010/01/27 19:30:21 | 000,059,392 | ---- | C] (Microsoft Corporation)
 mtxlegih.dll -> C:\WINDOWS\System32\mtxlegih.dll -> [2010/01/27 19:30:21 | 000,034,304 | ---- | C] (Microsoft Corporation)
 mtxlegih.dll -> C:\WINDOWS\System32\dllcache\mtxlegih.dll -> [2010/01/27 19:30:21 | 000,034,304 | ---- | C] (Microsoft Corporation)
 mtxdm.dll -> C:\WINDOWS\System32\mtxdm.dll -> [2010/01/27 19:30:21 | 000,030,720 | ---- | C] (Microsoft Corporation)
 mtxdm.dll -> C:\WINDOWS\System32\dllcache\mtxdm.dll -> [2010/01/27 19:30:21 | 000,030,720 | ---- | C] (Microsoft Corporation)
 comaddin.dll -> C:\WINDOWS\System32\dllcache\comaddin.dll -> [2010/01/27 19:30:21 | 000,028,160 | ---- | C] (Microsoft Corporation)
 comaddin.dll -> C:\WINDOWS\System32\comaddin.dll -> [2010/01/27 19:30:21 | 000,028,160 | ---- | C] (Microsoft Corporation)
 comrepl.exe -> C:\WINDOWS\System32\dllcache\comrepl.exe -> [2010/01/27 19:30:21 | 000,009,728 | ---- | C] (Microsoft Corporation)
 dcomcnfg.exe -> C:\WINDOWS\System32\dllcache\dcomcnfg.exe -> [2010/01/27 19:30:21 | 000,006,144 | ---- | C] (Microsoft Corporation)
 dcomcnfg.exe -> C:\WINDOWS\System32\dcomcnfg.exe -> [2010/01/27 19:30:21 | 000,006,144 | ---- | C] (Microsoft Corporation)
 comrereg.exe -> C:\WINDOWS\System32\dllcache\comrereg.exe -> [2010/01/27 19:30:21 | 000,006,144 | ---- | C] (Microsoft Corporation)
 mtxex.dll -> C:\WINDOWS\System32\mtxex.dll -> [2010/01/27 19:30:21 | 000,004,096 | ---- | C] (Microsoft Corporation)
 mtxex.dll -> C:\WINDOWS\System32\dllcache\mtxex.dll -> [2010/01/27 19:30:21 | 000,004,096 | ---- | C] (Microsoft Corporation)
 comsvcs.dll -> C:\WINDOWS\System32\dllcache\comsvcs.dll -> [2010/01/27 19:30:20 | 001,267,200 | ---- | C] (Microsoft Corporation)
 comsvcs.dll -> C:\WINDOWS\System32\comsvcs.dll -> [2010/01/27 19:30:20 | 001,267,200 | ---- | C] (Microsoft Corporation)
 catsrvut.dll -> C:\WINDOWS\System32\dllcache\catsrvut.dll -> [2010/01/27 19:30:20 | 000,625,664 | ---- | C] (Microsoft Corporation)
 catsrvut.dll -> C:\WINDOWS\System32\catsrvut.dll -> [2010/01/27 19:30:20 | 000,625,664 | ---- | C] (Microsoft Corporation)
 comuid.dll -> C:\WINDOWS\System32\dllcache\comuid.dll -> [2010/01/27 19:30:20 | 000,539,648 | ---- | C] (Microsoft Corporation)
 comuid.dll -> C:\WINDOWS\System32\comuid.dll -> [2010/01/27 19:30:20 | 000,539,648 | ---- | C] (Microsoft Corporation)
 catsrv.dll -> C:\WINDOWS\System32\dllcache\catsrv.dll -> [2010/01/27 19:30:20 | 000,226,304 | ---- | C] (Microsoft Corporation)
 catsrv.dll -> C:\WINDOWS\System32\catsrv.dll -> [2010/01/27 19:30:20 | 000,226,304 | ---- | C] (Microsoft Corporation)
 comsnap.dll -> C:\WINDOWS\System32\dllcache\comsnap.dll -> [2010/01/27 19:30:20 | 000,167,424 | ---- | C] (Microsoft Corporation)
 comsnap.dll -> C:\WINDOWS\System32\comsnap.dll -> [2010/01/27 19:30:20 | 000,167,424 | ---- | C] (Microsoft Corporation)
 clbcatex.dll -> C:\WINDOWS\System32\dllcache\clbcatex.dll -> [2010/01/27 19:30:20 | 000,110,592 | ---- | C] (Microsoft Corporation)
 clbcatex.dll -> C:\WINDOWS\System32\clbcatex.dll -> [2010/01/27 19:30:20 | 000,110,592 | ---- | C] (Microsoft Corporation)
 catsrvps.dll -> C:\WINDOWS\System32\dllcache\catsrvps.dll -> [2010/01/27 19:30:20 | 000,085,504 | ---- | C] (Microsoft Corporation)
 catsrvps.dll -> C:\WINDOWS\System32\catsrvps.dll -> [2010/01/27 19:30:20 | 000,085,504 | ---- | C] (Microsoft Corporation)
 clbcatq.dll -> C:\WINDOWS\System32\dllcache\clbcatq.dll -> [2010/01/27 19:30:19 | 000,498,688 | ---- | C] (Microsoft Corporation)
 wmic.exe -> C:\WINDOWS\System32\dllcache\wmic.exe -> [2010/01/27 19:30:18 | 000,358,912 | ---- | C] (Microsoft Corporation)
 wmipcima.dll -> C:\WINDOWS\System32\dllcache\wmipcima.dll -> [2010/01/27 19:30:18 | 000,156,672 | ---- | C] (Microsoft Corporation)
 wmisvc.dll -> C:\WINDOWS\System32\dllcache\wmisvc.dll -> [2010/01/27 19:30:18 | 000,144,896 | ---- | C] (Microsoft Corporation)
 wmiprov.dll -> C:\WINDOWS\System32\dllcache\wmiprov.dll -> [2010/01/27 19:30:18 | 000,144,896 | ---- | C] (Microsoft Corporation)
 wmidcprv.dll -> C:\WINDOWS\System32\dllcache\wmidcprv.dll -> [2010/01/27 19:30:18 | 000,140,800 | ---- | C] (Microsoft Corporation)
 wmipdskq.dll -> C:\WINDOWS\System32\dllcache\wmipdskq.dll -> [2010/01/27 19:30:18 | 000,132,096 | ---- | C] (Microsoft Corporation)
 wmiutils.dll -> C:\WINDOWS\System32\dllcache\wmiutils.dll -> [2010/01/27 19:30:18 | 000,095,232 | ---- | C] (Microsoft Corporation)
 wmipjobj.dll -> C:\WINDOWS\System32\dllcache\wmipjobj.dll -> [2010/01/27 19:30:18 | 000,062,464 | ---- | C] (Microsoft Corporation)
 wmipiprt.dll -> C:\WINDOWS\System32\dllcache\wmipiprt.dll -> [2010/01/27 19:30:18 | 000,061,952 | ---- | C] (Microsoft Corporation)
 wmicookr.dll -> C:\WINDOWS\System32\dllcache\wmicookr.dll -> [2010/01/27 19:30:18 | 000,060,928 | ---- | C] (Microsoft Corporation)
 wmipsess.dll -> C:\WINDOWS\System32\dllcache\wmipsess.dll -> [2010/01/27 19:30:18 | 000,041,472 | ---- | C] (Microsoft Corporation)
 wbemcore.dll -> C:\WINDOWS\System32\dllcache\wbemcore.dll -> [2010/01/27 19:30:17 | 000,531,456 | ---- | C] (Microsoft Corporation)
 wbemess.dll -> C:\WINDOWS\System32\dllcache\wbemess.dll -> [2010/01/27 19:30:17 | 000,273,920 | ---- | C] (Microsoft Corporation)
 wbemcomn.dll -> C:\WINDOWS\System32\dllcache\wbemcomn.dll -> [2010/01/27 19:30:17 | 000,214,528 | ---- | C] (Microsoft Corporation)
 wbemupgd.dll -> C:\WINDOWS\System32\dllcache\wbemupgd.dll -> [2010/01/27 19:30:17 | 000,197,120 | ---- | C] (Microsoft Corporation)
 wmiadap.exe -> C:\WINDOWS\System32\dllcache\wmiadap.exe -> [2010/01/27 19:30:17 | 000,196,608 | ---- | C] (Microsoft Corporation)
 wbemcntl.dll -> C:\WINDOWS\System32\dllcache\wbemcntl.dll -> [2010/01/27 19:30:17 | 000,196,608 | ---- | C] (Microsoft Corporation)
 wbemdisp.dll -> C:\WINDOWS\System32\dllcache\wbemdisp.dll -> [2010/01/27 19:30:17 | 000,178,176 | ---- | C] (Microsoft Corporation)
 wmiapsrv.exe -> C:\WINDOWS\System32\dllcache\wmiapsrv.exe -> [2010/01/27 19:30:17 | 000,126,464 | ---- | C] (Microsoft Corporation)
 wbemtest.exe -> C:\WINDOWS\System32\dllcache\wbemtest.exe -> [2010/01/27 19:30:17 | 000,116,224 | ---- | C] (Microsoft Corporation)
 wmiaprpl.dll -> C:\WINDOWS\System32\dllcache\wmiaprpl.dll -> [2010/01/27 19:30:17 | 000,088,576 | ---- | C] (Microsoft Corporation)
 wbemcons.dll -> C:\WINDOWS\System32\dllcache\wbemcons.dll -> [2010/01/27 19:30:17 | 000,071,680 | ---- | C] (Microsoft Corporation)
 wbemsvc.dll -> C:\WINDOWS\System32\dllcache\wbemsvc.dll -> [2010/01/27 19:30:17 | 000,043,520 | ---- | C] (Microsoft Corporation)
 wbemprox.dll -> C:\WINDOWS\System32\dllcache\wbemprox.dll -> [2010/01/27 19:30:17 | 000,018,944 | ---- | C] (Microsoft Corporation)
 wmiapres.dll -> C:\WINDOWS\System32\dllcache\wmiapres.dll -> [2010/01/27 19:30:17 | 000,006,656 | ---- | C] (Microsoft Corporation)
 provthrd.dll -> C:\WINDOWS\System32\dllcache\provthrd.dll -> [2010/01/27 19:30:16 | 000,237,056 | ---- | C] (Microsoft Corporation)
 ntevt.dll -> C:\WINDOWS\System32\dllcache\ntevt.dll -> [2010/01/27 19:30:16 | 000,212,992 | ---- | C] (Microsoft Corporation)
 repdrvfs.dll -> C:\WINDOWS\System32\dllcache\repdrvfs.dll -> [2010/01/27 19:30:16 | 000,178,176 | ---- | C] (Microsoft Corporation)
 viewprov.dll -> C:\WINDOWS\System32\dllcache\viewprov.dll -> [2010/01/27 19:30:16 | 000,131,584 | ---- | C] (Microsoft Corporation)
 mofd.dll -> C:\WINDOWS\System32\dllcache\mofd.dll -> [2010/01/27 19:30:16 | 000,123,904 | ---- | C] (Microsoft Corporation)
 policman.dll -> C:\WINDOWS\System32\dllcache\policman.dll -> [2010/01/27 19:30:16 | 000,092,672 | ---- | C] (Microsoft Corporation)
 stdprov.dll -> C:\WINDOWS\System32\dllcache\stdprov.dll -> [2010/01/27 19:30:16 | 000,086,528 | ---- | C] (Microsoft Corporation)
 ncprov.dll -> C:\WINDOWS\System32\dllcache\ncprov.dll -> [2010/01/27 19:30:16 | 000,047,104 | ---- | C] (Microsoft Corporation)
 scrcons.exe -> C:\WINDOWS\System32\dllcache\scrcons.exe -> [2010/01/27 19:30:16 | 000,036,352 | ---- | C] (Microsoft Corporation)
 mofcomp.exe -> C:\WINDOWS\System32\dllcache\mofcomp.exe -> [2010/01/27 19:30:16 | 000,016,384 | ---- | C] (Microsoft Corporation)
 esscli.dll -> C:\WINDOWS\System32\dllcache\esscli.dll -> [2010/01/27 19:30:15 | 000,247,808 | ---- | C] (Microsoft Corporation)
 framedyn.dll -> C:\WINDOWS\System32\dllcache\framedyn.dll -> [2010/01/27 19:30:15 | 000,185,344 | ---- | C] (Microsoft Corporation)
 krnlprov.dll -> C:\WINDOWS\System32\dllcache\krnlprov.dll -> [2010/01/27 19:30:15 | 000,024,576 | ---- | C] (Microsoft Corporation)
 cimwin32.dll -> C:\WINDOWS\System32\dllcache\cimwin32.dll -> [2010/01/27 19:30:14 | 001,358,848 | ---- | C] (Microsoft Corporation)
 cmprops.dll -> C:\WINDOWS\System32\dllcache\cmprops.dll -> [2010/01/27 19:30:14 | 000,185,344 | ---- | C] (Microsoft Corporation)
 cmprops.dll -> C:\WINDOWS\System32\cmprops.dll -> [2010/01/27 19:30:14 | 000,185,344 | ---- | C] (Microsoft Corporation)
 licwmi.dll -> C:\WINDOWS\System32\licwmi.dll -> [2010/01/27 19:30:14 | 000,058,880 | ---- | C] (Microsoft Corporation)
 licwmi.dll -> C:\WINDOWS\System32\dllcache\licwmi.dll -> [2010/01/27 19:30:14 | 000,058,880 | ---- | C] (Microsoft Corporation)
 servdeps.dll -> C:\WINDOWS\System32\servdeps.dll -> [2010/01/27 19:30:14 | 000,056,320 | ---- | C] (Microsoft Corporation)
 servdeps.dll -> C:\WINDOWS\System32\dllcache\servdeps.dll -> [2010/01/27 19:30:14 | 000,056,320 | ---- | C] (Microsoft Corporation)
 mmfutil.dll -> C:\WINDOWS\System32\mmfutil.dll -> [2010/01/27 19:30:14 | 000,017,408 | ---- | C] (Microsoft Corporation)
 mmfutil.dll -> C:\WINDOWS\System32\dllcache\mmfutil.dll -> [2010/01/27 19:30:14 | 000,017,408 | ---- | C] (Microsoft Corporation)
 My Videos -> C:\Documents and Settings\All Users.WINDOWS\Documents\My Videos -> [2010/01/27 19:30:04 | 000,000,000 | R--D | C]
 pss -> C:\WINDOWS\pss -> [2010/01/27 19:01:06 | 000,000,000 | ---D | C]
 Prefetch -> C:\WINDOWS\Prefetch -> [2010/01/27 18:48:41 | 000,000,000 | ---D | C]
 SoftwareDistribution -> C:\WINDOWS\System32\SoftwareDistribution -> [2010/01/23 21:24:34 | 000,000,000 | ---D | C]
 spoolerlogs -> C:\spoolerlogs -> [2010/01/06 20:17:51 | 000,000,000 | ---D | C]
 Microsoft -> C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft -> [2009/12/14 17:24:02 | 000,000,000 | ---D | M]
 Microsoft -> C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft -> [2009/12/14 17:24:02 | 000,000,000 | ---D | M]
 Microsoft -> C:\Documents and Settings\NetworkService\Application Data\Microsoft -> [2009/12/14 17:22:52 | 000,000,000 | --SD | M]
 Microsoft -> C:\Documents and Settings\LocalService\Application Data\Microsoft -> [2009/12/14 17:22:52 | 000,000,000 | --SD | M]
 3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> 
 1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> 
 1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> 
 
[Files/Folders - Modified Within 30 Days]
 GDIPFONTCACHEV1.DAT -> C:\Documents and Settings\admin\Local Settings\Application Data\GDIPFONTCACHEV1.DAT -> [2010/02/04 06:14:13 | 000,042,168 | ---- | M] ()
 Tata Indicom Dialer 2.0.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Tata Indicom Dialer 2.0.lnk -> [2010/02/04 06:14:08 | 000,002,421 | ---- | M] ()
 SA.DAT -> C:\WINDOWS\tasks\SA.DAT -> [2010/02/04 06:07:03 | 000,000,006 | -H-- | M] ()
 bootstat.dat -> C:\WINDOWS\bootstat.dat -> [2010/02/04 06:06:59 | 000,002,048 | --S- | M] ()
 NTUSER.DAT -> C:\Documents and Settings\admin\NTUSER.DAT -> [2010/02/03 18:18:00 | 001,310,720 | ---- | M] ()
 ntuser.ini -> C:\Documents and Settings\admin\ntuser.ini -> [2010/02/03 18:17:37 | 000,000,278 | -HS- | M] ()
 ODBC.INI -> C:\WINDOWS\ODBC.INI -> [2010/02/03 16:51:04 | 000,000,376 | ---- | M] ()
 Microsoft Office Outlook 2003.lnk -> C:\Documents and Settings\admin\Desktop\Microsoft Office Outlook 2003.lnk -> [2010/02/03 16:50:03 | 000,002,521 | ---- | M] ()
 Bank Ledger Vouchers0004.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0004.mdi -> [2010/02/03 16:32:33 | 000,007,702 | ---- | M] ()
 Bank Ledger Vouchers0003.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0003.mdi -> [2010/02/03 16:30:41 | 000,023,842 | ---- | M] ()
 Skype.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Skype.lnk -> [2010/02/03 14:38:59 | 000,002,265 | ---- | M] ()
 ODBCINST.INI -> C:\WINDOWS\ODBCINST.INI -> [2010/02/03 14:38:12 | 000,004,297 | ---- | M] ()
 Triple M - Drawing.PDF -> C:\Documents and Settings\admin\Desktop\Triple M - Drawing.PDF -> [2010/02/03 13:21:00 | 000,024,889 | R--- | M] ()
 system.ini -> C:\WINDOWS\system.ini -> [2010/02/03 08:38:56 | 000,000,227 | ---- | M] ()
 hosts -> C:\WINDOWS\System32\drivers\etc\hosts -> [2010/02/03 08:38:31 | 000,000,027 | ---- | M] ()
 boot.ini -> C:\boot.ini -> [2010/02/03 08:31:18 | 000,000,281 | RHS- | M] ()
 OTS.exe -> C:\Documents and Settings\admin\Desktop\OTS.exe -> [2010/02/03 08:27:18 | 000,632,320 | ---- | M] (OldTimer Tools)
 atapi.sys -> C:\WINDOWS\System32\dllcache\atapi.sys -> [2010/02/03 08:16:58 | 000,096,512 | ---- | M] (Microsoft Corporation)
 ComboFix.exe -> C:\Documents and Settings\admin\Desktop\ComboFix.exe -> [2010/02/03 08:09:09 | 003,844,017 | R--- | M] ()
 Supplier Reg1.jpg -> C:\Documents and Settings\admin\Desktop\Supplier Reg1.jpg -> [2010/02/03 07:24:14 | 000,021,083 | ---- | M] ()
 Ti Rod.jpg -> C:\Documents and Settings\admin\Desktop\Ti Rod.jpg -> [2010/02/03 07:23:13 | 000,013,121 | ---- | M] ()
 Flux.jpg -> C:\Documents and Settings\admin\Desktop\Flux.jpg -> [2010/02/03 07:22:42 | 000,017,518 | ---- | M] ()
 Supplier Reg.jpg -> C:\Documents and Settings\admin\Desktop\Supplier Reg.jpg -> [2010/02/03 07:21:21 | 000,022,393 | ---- | M] ()
 wpa.dbl -> C:\WINDOWS\System32\wpa.dbl -> [2010/02/03 06:20:52 | 000,002,206 | ---- | M] ()
 NeroDigital.ini -> C:\WINDOWS\NeroDigital.ini -> [2010/02/02 14:04:46 | 000,000,069 | ---- | M] ()
 Shortcut to TataIndicomDialer.lnk -> C:\Documents and Settings\admin\Desktop\Shortcut to TataIndicomDialer.lnk -> [2010/02/02 12:18:31 | 000,001,208 | ---- | M] ()
 FNTCACHE.DAT -> C:\WINDOWS\System32\FNTCACHE.DAT -> [2010/02/01 15:58:03 | 000,188,200 | ---- | M] ()
 D6G3mum -> C:\Documents and Settings\admin\Local Settings\Application Data\D6G3mum -> [2010/02/01 15:06:49 | 000,009,628 | -HS- | M] ()
 318YO4855PKMOv6MdTk2v8m0br -> C:\Documents and Settings\admin\Local Settings\Application Data\318YO4855PKMOv6MdTk2v8m0br -> [2010/02/01 14:01:52 | 000,010,182 | -HS- | M] ()
 win.ini -> C:\WINDOWS\win.ini -> [2010/02/01 07:29:15 | 000,000,847 | ---- | M] ()
 ezsidmv.dat -> C:\WINDOWS\System32\ezsidmv.dat -> [2010/01/31 15:15:54 | 000,000,056 | -H-- | M] ()
 nsreg.dat -> C:\WINDOWS\nsreg.dat -> [2010/01/30 07:26:54 | 000,000,000 | ---- | M] ()
 IconCache.db -> C:\Documents and Settings\admin\Local Settings\Application Data\IconCache.db -> [2010/01/29 20:20:50 | 005,889,790 | -H-- | M] ()
 Chella.lnk -> C:\Documents and Settings\admin\Desktop\Chella.lnk -> [2010/01/28 11:32:19 | 000,001,127 | ---- | M] ()
 VPC32.INI -> C:\WINDOWS\VPC32.INI -> [2010/01/28 11:29:58 | 000,000,000 | ---- | M] ()
 PerfStringBackup.INI -> C:\WINDOWS\System32\PerfStringBackup.INI -> [2010/01/28 11:06:10 | 000,356,738 | ---- | M] ()
 perfh009.dat -> C:\WINDOWS\System32\perfh009.dat -> [2010/01/28 11:06:10 | 000,314,508 | ---- | M] ()
 perfc009.dat -> C:\WINDOWS\System32\perfc009.dat -> [2010/01/28 11:06:10 | 000,040,836 | ---- | M] ()
 pid.PNF -> C:\WINDOWS\System32\pid.PNF -> [2010/01/28 00:57:29 | 000,004,444 | ---- | M] ()
 SYMEVENT.SYS -> C:\WINDOWS\System32\drivers\SYMEVENT.SYS -> [2010/01/27 20:43:42 | 000,123,952 | ---- | M] (Symantec Corporation)
 S32EVNT1.DLL -> C:\WINDOWS\System32\S32EVNT1.DLL -> [2010/01/27 20:43:42 | 000,060,800 | ---- | M] (Symantec Corporation)
 SYMEVENT.CAT -> C:\WINDOWS\System32\drivers\SYMEVENT.CAT -> [2010/01/27 20:43:42 | 000,010,671 | ---- | M] ()
 SYMEVENT.INF -> C:\WINDOWS\System32\drivers\SYMEVENT.INF -> [2010/01/27 20:43:42 | 000,000,805 | ---- | M] ()
 Nero StartSmart Essentials.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Nero StartSmart Essentials.lnk -> [2010/01/27 20:07:21 | 000,002,361 | ---- | M] ()
 WMSysPr9.prx -> C:\WINDOWS\WMSysPr9.prx -> [2010/01/27 20:05:02 | 000,316,640 | ---- | M] ()
 Shortcut to tally9.lnk -> C:\Documents and Settings\admin\Desktop\Shortcut to tally9.lnk -> [2010/01/27 20:03:06 | 000,000,485 | ---- | M] ()
 VLC media player.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\VLC media player.lnk -> [2010/01/27 20:01:43 | 000,000,739 | ---- | M] ()
 Adobe Reader 8.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Adobe Reader 8.lnk -> [2010/01/27 20:00:58 | 000,001,729 | ---- | M] ()
 LoopyMusic.wav -> C:\WINDOWS\System32\LoopyMusic.wav -> [2010/01/27 19:57:44 | 000,940,794 | ---- | M] ()
 BuzzingBee.wav -> C:\WINDOWS\System32\BuzzingBee.wav -> [2010/01/27 19:57:44 | 000,146,650 | ---- | M] ()
 HideWin.exe -> C:\WINDOWS\HideWin.exe -> [2010/01/27 19:55:08 | 000,315,392 | ---- | M] (Realtek Semiconductor Corp.)
 REGLOCS.OLD -> C:\WINDOWS\REGLOCS.OLD -> [2010/01/27 19:38:25 | 000,008,192 | ---- | M] ()
 $winnt$.inf -> C:\WINDOWS\System32\$winnt$.inf -> [2010/01/27 19:37:23 | 000,000,261 | ---- | M] ()
 CONFIG.NT -> C:\WINDOWS\System32\CONFIG.NT -> [2010/01/27 19:34:25 | 000,002,577 | ---- | M] ()
 MSDOS.SYS -> C:\MSDOS.SYS -> [2010/01/27 19:34:25 | 000,000,000 | RHS- | M] ()
 IO.SYS -> C:\IO.SYS -> [2010/01/27 19:34:25 | 000,000,000 | RHS- | M] ()
 control.ini -> C:\WINDOWS\control.ini -> [2010/01/27 19:34:25 | 000,000,000 | ---- | M] ()
 CONFIG.SYS -> C:\CONFIG.SYS -> [2010/01/27 19:34:25 | 000,000,000 | ---- | M] ()
 nscompat.tlb -> C:\WINDOWS\System32\nscompat.tlb -> [2010/01/27 19:34:20 | 000,023,392 | ---- | M] ()
 amcompat.tlb -> C:\WINDOWS\System32\amcompat.tlb -> [2010/01/27 19:34:20 | 000,016,832 | ---- | M] ()
 WindowsLogon.manifest -> C:\WINDOWS\System32\WindowsLogon.manifest -> [2010/01/27 19:33:07 | 000,000,488 | RH-- | M] ()
 logonui.exe.manifest -> C:\WINDOWS\System32\logonui.exe.manifest -> [2010/01/27 19:33:07 | 000,000,488 | RH-- | M] ()
 wuaucpl.cpl.manifest -> C:\WINDOWS\System32\wuaucpl.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 WindowsShell.Manifest -> C:\WINDOWS\WindowsShell.Manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 sapi.cpl.manifest -> C:\WINDOWS\System32\sapi.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 nwc.cpl.manifest -> C:\WINDOWS\System32\nwc.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 ncpa.cpl.manifest -> C:\WINDOWS\System32\ncpa.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 cdplayer.exe.manifest -> C:\WINDOWS\System32\cdplayer.exe.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | M] ()
 emptyregdb.dat -> C:\WINDOWS\System32\emptyregdb.dat -> [2010/01/27 19:31:18 | 000,021,640 | ---- | M] ()
 vbaddin.ini -> C:\WINDOWS\vbaddin.ini -> [2010/01/27 19:31:07 | 000,000,037 | ---- | M] ()
 vb.ini -> C:\WINDOWS\vb.ini -> [2010/01/27 19:31:07 | 000,000,036 | ---- | M] ()
 Boot.bak -> C:\Boot.bak -> [2010/01/27 19:29:11 | 000,000,211 | ---- | M] ()
 SIE.xls -> C:\Documents and Settings\admin\Desktop\SIE.xls -> [2010/01/23 13:12:40 | 000,041,472 | ---- | M] ()
 Sales Vouchers0004.mdi -> C:\Documents and Settings\admin\My Documents\Sales Vouchers0004.mdi -> [2010/01/22 16:50:31 | 000,022,540 | ---- | M] ()
 Journal Vouchers.mdi -> C:\Documents and Settings\admin\My Documents\Journal Vouchers.mdi -> [2010/01/22 16:50:20 | 000,006,624 | ---- | M] ()
 Bank Ledger Vouchers0002.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0002.mdi -> [2010/01/22 16:49:42 | 000,023,580 | ---- | M] ()
 Bank Ledger Vouchers0001.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0001.mdi -> [2010/01/22 15:45:16 | 000,023,652 | ---- | M] ()
 Bank Ledger Vouchers.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers.mdi -> [2010/01/22 15:44:14 | 000,023,532 | ---- | M] ()
 Sales Vouchers0003.mdi -> C:\Documents and Settings\admin\My Documents\Sales Vouchers0003.mdi -> [2010/01/22 15:42:56 | 000,043,048 | ---- | M] ()
 IFB.xls -> C:\Documents and Settings\admin\Desktop\IFB.xls -> [2010/01/22 15:11:56 | 000,034,816 | ---- | M] ()
 Excisee Returns.xls -> C:\Documents and Settings\admin\Desktop\Excisee Returns.xls -> [2010/01/21 11:31:34 | 000,058,880 | ---- | M] ()
 Sales- tax 09-10.xls -> C:\Documents and Settings\admin\Desktop\Sales- tax 09-10.xls -> [2010/01/11 16:23:30 | 000,188,416 | ---- | M] ()
 Calculation.xls -> C:\Documents and Settings\admin\Desktop\Calculation.xls -> [2010/01/09 16:35:03 | 000,023,040 | ---- | M] ()
 scan0002.jpg -> C:\Documents and Settings\admin\Desktop\scan0002.jpg -> [2010/01/08 15:15:58 | 004,898,487 | ---- | M] ()
 New Microsoft Excel Worksheet.xls -> C:\Documents and Settings\admin\Desktop\New Microsoft Excel Worksheet.xls -> [2010/01/08 10:52:45 | 000,153,600 | ---- | M] ()
 Quote9020_Rev01 MMG.mdi -> C:\Documents and Settings\admin\Desktop\Quote9020_Rev01 MMG.mdi -> [2010/01/07 08:51:52 | 000,027,882 | ---- | M] ()
 Excise Returns.xls -> C:\Documents and Settings\admin\Desktop\Excise Returns.xls -> [2010/01/05 15:01:04 | 000,278,528 | ---- | M] ()
 3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> 
 3 C:\Documents and Settings\admin\Local Settings\temp\*.tmp files -> C:\Documents and Settings\admin\Local Settings\temp\*.tmp -> 
 1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> 
 1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> 
 
[Files - No Company Name]
 Bank Ledger Vouchers0004.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0004.mdi -> [2010/02/03 16:32:33 | 000,007,702 | ---- | C] ()
 Bank Ledger Vouchers0003.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0003.mdi -> [2010/02/03 16:30:41 | 000,023,842 | ---- | C] ()
 Triple M - Drawing.PDF -> C:\Documents and Settings\admin\Desktop\Triple M - Drawing.PDF -> [2010/02/03 13:22:19 | 000,024,889 | R--- | C] ()
 Boot.bak -> C:\Boot.bak -> [2010/02/03 08:31:18 | 000,000,211 | ---- | C] ()
 cmldr -> C:\cmldr -> [2010/02/03 08:31:14 | 000,260,272 | ---- | C] ()
 PEV.exe -> C:\WINDOWS\PEV.exe -> [2010/02/03 08:18:15 | 000,261,632 | ---- | C] ()
 sed.exe -> C:\WINDOWS\sed.exe -> [2010/02/03 08:18:15 | 000,098,816 | ---- | C] ()
 grep.exe -> C:\WINDOWS\grep.exe -> [2010/02/03 08:18:15 | 000,080,412 | ---- | C] ()
 MBR.exe -> C:\WINDOWS\MBR.exe -> [2010/02/03 08:18:15 | 000,077,312 | ---- | C] ()
 zip.exe -> C:\WINDOWS\zip.exe -> [2010/02/03 08:18:15 | 000,068,096 | ---- | C] ()
 ComboFix.exe -> C:\Documents and Settings\admin\Desktop\ComboFix.exe -> [2010/02/03 08:12:59 | 003,844,017 | R--- | C] ()
 Supplier Reg1.jpg -> C:\Documents and Settings\admin\Desktop\Supplier Reg1.jpg -> [2010/02/03 07:24:14 | 000,021,083 | ---- | C] ()
 Ti Rod.jpg -> C:\Documents and Settings\admin\Desktop\Ti Rod.jpg -> [2010/02/03 07:23:13 | 000,013,121 | ---- | C] ()
 Flux.jpg -> C:\Documents and Settings\admin\Desktop\Flux.jpg -> [2010/02/03 07:22:42 | 000,017,518 | ---- | C] ()
 Supplier Reg.jpg -> C:\Documents and Settings\admin\Desktop\Supplier Reg.jpg -> [2010/02/03 07:21:21 | 000,022,393 | ---- | C] ()
 NeroDigital.ini -> C:\WINDOWS\NeroDigital.ini -> [2010/02/02 14:02:08 | 000,000,069 | ---- | C] ()
 Shortcut to TataIndicomDialer.lnk -> C:\Documents and Settings\admin\Desktop\Shortcut to TataIndicomDialer.lnk -> [2010/02/02 12:18:31 | 000,001,208 | ---- | C] ()
 318YO4855PKMOv6MdTk2v8m0br -> C:\Documents and Settings\admin\Local Settings\Application Data\318YO4855PKMOv6MdTk2v8m0br -> [2010/02/01 11:22:23 | 000,010,182 | -HS- | C] ()
 D6G3mum -> C:\Documents and Settings\admin\Local Settings\Application Data\D6G3mum -> [2010/02/01 09:45:55 | 000,009,628 | -HS- | C] ()
 ezsidmv.dat -> C:\WINDOWS\System32\ezsidmv.dat -> [2010/01/31 15:15:54 | 000,000,056 | -H-- | C] ()
 Skype.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Skype.lnk -> [2010/01/31 15:03:26 | 000,002,265 | ---- | C] ()
 nsreg.dat -> C:\WINDOWS\nsreg.dat -> [2010/01/30 07:26:54 | 000,000,000 | ---- | C] ()
 Chella.lnk -> C:\Documents and Settings\admin\Desktop\Chella.lnk -> [2010/01/28 11:31:17 | 000,001,127 | ---- | C] ()
 VPC32.INI -> C:\WINDOWS\VPC32.INI -> [2010/01/28 11:29:58 | 000,000,000 | ---- | C] ()
 pid.PNF -> C:\WINDOWS\System32\pid.PNF -> [2010/01/28 00:57:29 | 000,004,444 | ---- | C] ()
 c_28603.nls -> C:\WINDOWS\System32\dllcache\c_28603.nls -> [2010/01/28 00:54:45 | 000,066,082 | ---- | C] ()
 c_28603.nls -> C:\WINDOWS\System32\c_28603.nls -> [2010/01/28 00:54:45 | 000,066,082 | ---- | C] ()
 c_857.nls -> C:\WINDOWS\System32\dllcache\c_857.nls -> [2010/01/28 00:54:44 | 000,066,594 | ---- | C] ()
 c_857.nls -> C:\WINDOWS\System32\c_857.nls -> [2010/01/28 00:54:44 | 000,066,594 | ---- | C] ()
 c_28599.nls -> C:\WINDOWS\System32\dllcache\c_28599.nls -> [2010/01/28 00:54:44 | 000,066,082 | ---- | C] ()
 c_28599.nls -> C:\WINDOWS\System32\c_28599.nls -> [2010/01/28 00:54:44 | 000,066,082 | ---- | C] ()
 c_10081.nls -> C:\WINDOWS\System32\dllcache\c_10081.nls -> [2010/01/28 00:54:44 | 000,066,082 | ---- | C] ()
 c_10081.nls -> C:\WINDOWS\System32\c_10081.nls -> [2010/01/28 00:54:44 | 000,066,082 | ---- | C] ()
 c_28595.nls -> C:\WINDOWS\System32\dllcache\c_28595.nls -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 C_28595.NLS -> C:\WINDOWS\System32\C_28595.NLS -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 c_10017.nls -> C:\WINDOWS\System32\dllcache\c_10017.nls -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 c_10017.nls -> C:\WINDOWS\System32\c_10017.nls -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 c_10007.nls -> C:\WINDOWS\System32\dllcache\c_10007.nls -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 c_10007.nls -> C:\WINDOWS\System32\c_10007.nls -> [2010/01/28 00:54:42 | 000,066,082 | ---- | C] ()
 c_869.nls -> C:\WINDOWS\System32\dllcache\c_869.nls -> [2010/01/28 00:54:40 | 000,066,594 | ---- | C] ()
 c_869.nls -> C:\WINDOWS\System32\c_869.nls -> [2010/01/28 00:54:40 | 000,066,594 | ---- | C] ()
 c_737.nls -> C:\WINDOWS\System32\dllcache\c_737.nls -> [2010/01/28 00:54:40 | 000,066,594 | ---- | C] ()
 c_737.nls -> C:\WINDOWS\System32\c_737.nls -> [2010/01/28 00:54:40 | 000,066,594 | ---- | C] ()
 c_875.nls -> C:\WINDOWS\System32\dllcache\c_875.nls -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 c_875.nls -> C:\WINDOWS\System32\c_875.nls -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 c_28597.nls -> C:\WINDOWS\System32\dllcache\c_28597.nls -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 C_28597.NLS -> C:\WINDOWS\System32\C_28597.NLS -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 c_10006.nls -> C:\WINDOWS\System32\dllcache\c_10006.nls -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 c_10006.nls -> C:\WINDOWS\System32\c_10006.nls -> [2010/01/28 00:54:40 | 000,066,082 | ---- | C] ()
 c_866.nls -> C:\WINDOWS\System32\dllcache\c_866.nls -> [2010/01/28 00:54:39 | 000,066,594 | ---- | C] ()
 c_866.nls -> C:\WINDOWS\System32\c_866.nls -> [2010/01/28 00:54:39 | 000,066,594 | ---- | C] ()
 c_855.nls -> C:\WINDOWS\System32\dllcache\c_855.nls -> [2010/01/28 00:54:39 | 000,066,594 | ---- | C] ()
 c_855.nls -> C:\WINDOWS\System32\c_855.nls -> [2010/01/28 00:54:39 | 000,066,594 | ---- | C] ()
 c_28594.nls -> C:\WINDOWS\System32\dllcache\c_28594.nls -> [2010/01/28 00:54:39 | 000,066,082 | ---- | C] ()
 C_28594.NLS -> C:\WINDOWS\System32\C_28594.NLS -> [2010/01/28 00:54:39 | 000,066,082 | ---- | C] ()
 c_852.nls -> C:\WINDOWS\System32\dllcache\c_852.nls -> [2010/01/28 00:54:38 | 000,066,594 | ---- | C] ()
 c_852.nls -> C:\WINDOWS\System32\c_852.nls -> [2010/01/28 00:54:38 | 000,066,594 | ---- | C] ()
 c_10082.nls -> C:\WINDOWS\System32\dllcache\c_10082.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_10082.nls -> C:\WINDOWS\System32\c_10082.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_10029.nls -> C:\WINDOWS\System32\dllcache\c_10029.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_10029.nls -> C:\WINDOWS\System32\c_10029.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_10010.nls -> C:\WINDOWS\System32\dllcache\c_10010.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_10010.nls -> C:\WINDOWS\System32\c_10010.nls -> [2010/01/28 00:54:38 | 000,066,082 | ---- | C] ()
 c_20127.nls -> C:\WINDOWS\System32\dllcache\c_20127.nls -> [2010/01/28 00:54:36 | 000,066,082 | ---- | C] ()
 c_20127.nls -> C:\WINDOWS\System32\c_20127.nls -> [2010/01/28 00:54:36 | 000,066,082 | ---- | C] ()
 AUTOEXEC.NT -> C:\WINDOWS\System32\AUTOEXEC.NT -> [2010/01/28 00:54:33 | 000,001,688 | ---- | C] ()
 desktop.ini -> C:\Documents and Settings\All Users.WINDOWS\Application Data\desktop.ini -> [2010/01/28 00:54:18 | 000,000,062 | -HS- | C] ()
 netfx.cat -> C:\WINDOWS\System32\dllcache\netfx.cat -> [2010/01/28 00:52:39 | 000,144,484 | ---- | C] ()
 tabletpc.cat -> C:\WINDOWS\System32\dllcache\tabletpc.cat -> [2010/01/28 00:52:39 | 000,112,918 | ---- | C] ()
 MW770.CAT -> C:\WINDOWS\System32\dllcache\MW770.CAT -> [2010/01/28 00:52:39 | 000,037,484 | ---- | C] ()
 mediactr.cat -> C:\WINDOWS\System32\dllcache\mediactr.cat -> [2010/01/28 00:52:39 | 000,034,747 | ---- | C] ()
 msn7.cat -> C:\WINDOWS\System32\dllcache\msn7.cat -> [2010/01/28 00:52:39 | 000,026,991 | ---- | C] ()
 IMS.CAT -> C:\WINDOWS\System32\dllcache\IMS.CAT -> [2010/01/28 00:52:39 | 000,016,535 | ---- | C] ()
 msn9.cat -> C:\WINDOWS\System32\dllcache\msn9.cat -> [2010/01/28 00:52:39 | 000,014,433 | ---- | C] ()
 HPCRDP.CAT -> C:\WINDOWS\System32\dllcache\HPCRDP.CAT -> [2010/01/28 00:52:39 | 000,013,472 | ---- | C] ()
 MSMSGS.CAT -> C:\WINDOWS\System32\dllcache\MSMSGS.CAT -> [2010/01/28 00:52:39 | 000,012,363 | ---- | C] ()
 MSTSWEB.CAT -> C:\WINDOWS\System32\dllcache\MSTSWEB.CAT -> [2010/01/28 00:52:39 | 000,010,027 | ---- | C] ()
 IASNT4.CAT -> C:\WINDOWS\System32\dllcache\IASNT4.CAT -> [2010/01/28 00:52:39 | 000,008,574 | ---- | C] ()
 OEMBIOS.CAT -> C:\WINDOWS\System32\dllcache\OEMBIOS.CAT -> [2010/01/28 00:52:39 | 000,007,382 | ---- | C] ()
 wmerrenu.cat -> C:\WINDOWS\System32\dllcache\wmerrenu.cat -> [2010/01/28 00:52:39 | 000,007,334 | ---- | C] ()
 NT5.CAT -> C:\WINDOWS\System32\dllcache\NT5.CAT -> [2010/01/28 00:52:38 | 002,144,487 | ---- | C] ()
 SP3.CAT -> C:\WINDOWS\System32\dllcache\SP3.CAT -> [2010/01/28 00:52:38 | 001,296,669 | ---- | C] ()
 NTPRINT.CAT -> C:\WINDOWS\System32\dllcache\NTPRINT.CAT -> [2010/01/28 00:52:38 | 001,088,840 | ---- | C] ()
 NT5IIS.CAT -> C:\WINDOWS\System32\dllcache\NT5IIS.CAT -> [2010/01/28 00:52:38 | 000,797,189 | ---- | C] ()
 NT5INF.CAT -> C:\WINDOWS\System32\dllcache\NT5INF.CAT -> [2010/01/28 00:52:38 | 000,522,220 | ---- | C] ()
 MAPIMIG.CAT -> C:\WINDOWS\System32\dllcache\MAPIMIG.CAT -> [2010/01/28 00:52:38 | 000,399,645 | ---- | C] ()
 FP4.CAT -> C:\WINDOWS\System32\dllcache\FP4.CAT -> [2010/01/28 00:52:38 | 000,034,063 | ---- | C] ()
 FNTCACHE.DAT -> C:\WINDOWS\System32\FNTCACHE.DAT -> [2010/01/28 00:52:01 | 000,188,200 | ---- | C] ()
 $winnt$.inf -> C:\WINDOWS\System32\$winnt$.inf -> [2010/01/28 00:51:26 | 000,000,261 | ---- | C] ()
 Excise Returns.xls -> C:\Documents and Settings\admin\Desktop\Excise Returns.xls -> [2010/01/27 20:53:04 | 000,278,528 | ---- | C] ()
 New Microsoft Excel Worksheet.xls -> C:\Documents and Settings\admin\Desktop\New Microsoft Excel Worksheet.xls -> [2010/01/27 20:53:04 | 000,153,600 | ---- | C] ()
 Excisee Returns.xls -> C:\Documents and Settings\admin\Desktop\Excisee Returns.xls -> [2010/01/27 20:53:04 | 000,058,880 | ---- | C] ()
 IFB.xls -> C:\Documents and Settings\admin\Desktop\IFB.xls -> [2010/01/27 20:53:04 | 000,034,816 | ---- | C] ()
 GPA chokecoil requirement.xls -> C:\Documents and Settings\admin\Desktop\GPA chokecoil requirement.xls -> [2010/01/27 20:53:04 | 000,025,600 | ---- | C] ()
 Calculation.xls -> C:\Documents and Settings\admin\Desktop\Calculation.xls -> [2010/01/27 20:53:04 | 000,023,040 | ---- | C] ()
 Balun core.JPG -> C:\Documents and Settings\admin\Desktop\Balun core.JPG -> [2010/01/27 20:53:04 | 000,021,639 | ---- | C] ()
 Microsoft Office Outlook 2003.lnk -> C:\Documents and Settings\admin\Desktop\Microsoft Office Outlook 2003.lnk -> [2010/01/27 20:53:04 | 000,002,521 | ---- | C] ()
 scan0002.jpg -> C:\Documents and Settings\admin\Desktop\scan0002.jpg -> [2010/01/27 20:53:02 | 004,898,487 | ---- | C] ()
 Sales tax 08-09.xls -> C:\Documents and Settings\admin\Desktop\Sales tax 08-09.xls -> [2010/01/27 20:53:02 | 000,262,144 | ---- | C] ()
 Sales- tax 09-10.xls -> C:\Documents and Settings\admin\Desktop\Sales- tax 09-10.xls -> [2010/01/27 20:53:02 | 000,188,416 | ---- | C] ()
 Raw Materials 09-10.xls -> C:\Documents and Settings\admin\Desktop\Raw Materials 09-10.xls -> [2010/01/27 20:53:02 | 000,087,040 | ---- | C] ()
 SIE.xls -> C:\Documents and Settings\admin\Desktop\SIE.xls -> [2010/01/27 20:53:02 | 000,041,472 | ---- | C] ()
 Quote9023_IFB.mdi -> C:\Documents and Settings\admin\Desktop\Quote9023_IFB.mdi -> [2010/01/27 20:53:02 | 000,028,688 | ---- | C] ()
 Quote9020_Rev01 MMG.mdi -> C:\Documents and Settings\admin\Desktop\Quote9020_Rev01 MMG.mdi -> [2010/01/27 20:53:02 | 000,027,882 | ---- | C] ()
 SYMEVENT.CAT -> C:\WINDOWS\System32\drivers\SYMEVENT.CAT -> [2010/01/27 20:43:37 | 000,010,671 | ---- | C] ()
 SYMEVENT.INF -> C:\WINDOWS\System32\drivers\SYMEVENT.INF -> [2010/01/27 20:43:37 | 000,000,805 | ---- | C] ()
 Tata Indicom Dialer 2.0.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Tata Indicom Dialer 2.0.lnk -> [2010/01/27 20:31:24 | 000,002,421 | ---- | C] ()
 Nero StartSmart Essentials.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Nero StartSmart Essentials.lnk -> [2010/01/27 20:07:21 | 000,002,361 | ---- | C] ()
 Shortcut to tally9.lnk -> C:\Documents and Settings\admin\Desktop\Shortcut to tally9.lnk -> [2010/01/27 20:03:06 | 000,000,485 | ---- | C] ()
 VLC media player.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\VLC media player.lnk -> [2010/01/27 20:01:43 | 000,000,739 | ---- | C] ()
 Adobe Reader 8.lnk -> C:\Documents and Settings\All Users.WINDOWS\Desktop\Adobe Reader 8.lnk -> [2010/01/27 20:00:58 | 000,001,729 | ---- | C] ()
 ODBC.INI -> C:\WINDOWS\ODBC.INI -> [2010/01/27 20:00:02 | 000,000,376 | ---- | C] ()
 LoopyMusic.wav -> C:\WINDOWS\System32\LoopyMusic.wav -> [2010/01/27 19:57:44 | 000,940,794 | ---- | C] ()
 BuzzingBee.wav -> C:\WINDOWS\System32\BuzzingBee.wav -> [2010/01/27 19:57:44 | 000,146,650 | ---- | C] ()
 IconCache.db -> C:\Documents and Settings\admin\Local Settings\Application Data\IconCache.db -> [2010/01/27 19:56:41 | 005,889,790 | -H-- | C] ()
 ChCfg.exe -> C:\WINDOWS\System32\ChCfg.exe -> [2010/01/27 19:55:45 | 000,049,152 | R--- | C] ()
 igfxCoIn_v4820.dll -> C:\WINDOWS\System32\igfxCoIn_v4820.dll -> [2010/01/27 19:54:14 | 000,204,800 | ---- | C] ()
 igxpxs32.vp -> C:\WINDOWS\System32\igxpxs32.vp -> [2010/01/27 19:54:14 | 000,026,304 | ---- | C] ()
 igxpxk32.vp -> C:\WINDOWS\System32\igxpxk32.vp -> [2010/01/27 19:54:14 | 000,002,096 | ---- | C] ()
 IScrNBR.bmp -> C:\WINDOWS\System32\IScrNBR.bmp -> [2010/01/27 19:54:13 | 000,121,232 | ---- | C] ()
 IScrNB.bmp -> C:\WINDOWS\System32\IScrNB.bmp -> [2010/01/27 19:54:13 | 000,121,232 | ---- | C] ()
 GDIPFONTCACHEV1.DAT -> C:\Documents and Settings\admin\Local Settings\Application Data\GDIPFONTCACHEV1.DAT -> [2010/01/27 19:44:23 | 000,042,168 | ---- | C] ()
 ntuser.ini -> C:\Documents and Settings\admin\ntuser.ini -> [2010/01/27 19:43:54 | 000,000,278 | -HS- | C] ()
 desktop.ini -> C:\Documents and Settings\admin\Application Data\desktop.ini -> [2010/01/27 19:43:53 | 000,000,062 | -HS- | C] ()
 NTUSER.DAT -> C:\Documents and Settings\admin\NTUSER.DAT -> [2010/01/27 19:43:52 | 001,310,720 | ---- | C] ()
 SA.DAT -> C:\WINDOWS\tasks\SA.DAT -> [2010/01/27 19:43:11 | 000,000,006 | -H-- | C] ()
 REGLOCS.OLD -> C:\WINDOWS\REGLOCS.OLD -> [2010/01/27 19:38:25 | 000,008,192 | ---- | C] ()
 bootstat.dat -> C:\WINDOWS\bootstat.dat -> [2010/01/27 19:37:23 | 000,002,048 | --S- | C] ()
 xjis.nls -> C:\WINDOWS\System32\dllcache\xjis.nls -> [2010/01/27 19:37:05 | 000,028,288 | ---- | C] ()
 prcp.nls -> C:\WINDOWS\System32\dllcache\prcp.nls -> [2010/01/27 19:36:25 | 000,083,748 | ---- | C] ()
 prc.nls -> C:\WINDOWS\System32\dllcache\prc.nls -> [2010/01/27 19:36:25 | 000,083,748 | ---- | C] ()
 pintlcsa.dll -> C:\WINDOWS\System32\dllcache\pintlcsa.dll -> [2010/01/27 19:36:24 | 000,175,104 | ---- | C] ()
 korwbrkr.lex -> C:\WINDOWS\System32\dllcache\korwbrkr.lex -> [2010/01/27 19:36:00 | 001,158,818 | ---- | C] ()
 ksc.nls -> C:\WINDOWS\System32\dllcache\ksc.nls -> [2010/01/27 19:36:00 | 000,047,066 | ---- | C] ()
 imscinst.exe -> C:\WINDOWS\System32\dllcache\imscinst.exe -> [2010/01/27 19:35:52 | 000,059,392 | ---- | C] ()
 imjpinst.exe -> C:\WINDOWS\System32\dllcache\imjpinst.exe -> [2010/01/27 19:35:51 | 000,196,665 | ---- | C] ()
 imekr.lex -> C:\WINDOWS\System32\dllcache\imekr.lex -> [2010/01/27 19:35:49 | 000,134,339 | ---- | C] ()
 hwxjpn.dll -> C:\WINDOWS\System32\dllcache\hwxjpn.dll -> [2010/01/27 19:35:42 | 013,463,552 | ---- | C] ()
 hanja.lex -> C:\WINDOWS\System32\dllcache\hanja.lex -> [2010/01/27 19:35:38 | 000,108,827 | ---- | C] ()
 fpencode.dll -> C:\WINDOWS\System32\dllcache\fpencode.dll -> [2010/01/27 19:35:34 | 000,094,208 | ---- | C] ()
 chtskf.dll -> C:\WINDOWS\System32\dllcache\chtskf.dll -> [2010/01/27 19:35:22 | 000,173,568 | ---- | C] ()
 c_864.nls -> C:\WINDOWS\System32\dllcache\c_864.nls -> [2010/01/27 19:35:19 | 000,066,594 | ---- | C] ()
 c_862.nls -> C:\WINDOWS\System32\dllcache\c_862.nls -> [2010/01/27 19:35:19 | 000,066,594 | ---- | C] ()
 c_858.nls -> C:\WINDOWS\System32\dllcache\c_858.nls -> [2010/01/27 19:35:19 | 000,066,594 | ---- | C] ()
 c_870.nls -> C:\WINDOWS\System32\dllcache\c_870.nls -> [2010/01/27 19:35:19 | 000,066,082 | ---- | C] ()
 c_20932.nls -> C:\WINDOWS\System32\dllcache\c_20932.nls -> [2010/01/27 19:35:18 | 000,180,770 | ---- | C] ()
 c_20949.nls -> C:\WINDOWS\System32\dllcache\c_20949.nls -> [2010/01/27 19:35:18 | 000,177,698 | ---- | C] ()
 c_20936.nls -> C:\WINDOWS\System32\dllcache\c_20936.nls -> [2010/01/27 19:35:18 | 000,173,602 | ---- | C] ()
 c_720.nls -> C:\WINDOWS\System32\dllcache\c_720.nls -> [2010/01/27 19:35:18 | 000,066,594 | ---- | C] ()
 c_708.nls -> C:\WINDOWS\System32\dllcache\c_708.nls -> [2010/01/27 19:35:18 | 000,066,082 | ---- | C] ()
 c_28596.nls -> C:\WINDOWS\System32\dllcache\c_28596.nls -> [2010/01/27 19:35:18 | 000,066,082 | ---- | C] ()
 c_21027.nls -> C:\WINDOWS\System32\dllcache\c_21027.nls -> [2010/01/27 19:35:18 | 000,066,082 | ---- | C] ()
 c_21025.nls -> C:\WINDOWS\System32\dllcache\c_21025.nls -> [2010/01/27 19:35:18 | 000,066,082 | ---- | C] ()
 c_20924.nls -> C:\WINDOWS\System32\dllcache\c_20924.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20880.nls -> C:\WINDOWS\System32\dllcache\c_20880.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20871.nls -> C:\WINDOWS\System32\dllcache\c_20871.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20838.nls -> C:\WINDOWS\System32\dllcache\c_20838.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20833.nls -> C:\WINDOWS\System32\dllcache\c_20833.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20424.nls -> C:\WINDOWS\System32\dllcache\c_20424.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20423.nls -> C:\WINDOWS\System32\dllcache\c_20423.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20420.nls -> C:\WINDOWS\System32\dllcache\c_20420.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20297.nls -> C:\WINDOWS\System32\dllcache\c_20297.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20290.nls -> C:\WINDOWS\System32\dllcache\c_20290.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20285.nls -> C:\WINDOWS\System32\dllcache\c_20285.nls -> [2010/01/27 19:35:17 | 000,066,082 | ---- | C] ()
 c_20005.nls -> C:\WINDOWS\System32\dllcache\c_20005.nls -> [2010/01/27 19:35:16 | 000,187,938 | ---- | C] ()
 c_20284.nls -> C:\WINDOWS\System32\dllcache\c_20284.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20280.nls -> C:\WINDOWS\System32\dllcache\c_20280.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20278.nls -> C:\WINDOWS\System32\dllcache\c_20278.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20277.nls -> C:\WINDOWS\System32\dllcache\c_20277.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20273.nls -> C:\WINDOWS\System32\dllcache\c_20273.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20269.nls -> C:\WINDOWS\System32\dllcache\c_20269.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20108.nls -> C:\WINDOWS\System32\dllcache\c_20108.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20107.nls -> C:\WINDOWS\System32\dllcache\c_20107.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20106.nls -> C:\WINDOWS\System32\dllcache\c_20106.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_20105.nls -> C:\WINDOWS\System32\dllcache\c_20105.nls -> [2010/01/27 19:35:16 | 000,066,082 | ---- | C] ()
 c_1361.nls -> C:\WINDOWS\System32\dllcache\c_1361.nls -> [2010/01/27 19:35:15 | 000,189,986 | ---- | C] ()
 c_20001.nls -> C:\WINDOWS\System32\dllcache\c_20001.nls -> [2010/01/27 19:35:15 | 000,186,402 | ---- | C] ()
 c_20003.nls -> C:\WINDOWS\System32\dllcache\c_20003.nls -> [2010/01/27 19:35:15 | 000,185,378 | ---- | C] ()
 c_20004.nls -> C:\WINDOWS\System32\dllcache\c_20004.nls -> [2010/01/27 19:35:15 | 000,180,258 | ---- | C] ()
 c_20000.nls -> C:\WINDOWS\System32\dllcache\c_20000.nls -> [2010/01/27 19:35:15 | 000,180,258 | ---- | C] ()
 c_20002.nls -> C:\WINDOWS\System32\dllcache\c_20002.nls -> [2010/01/27 19:35:15 | 000,173,602 | ---- | C] ()
 c_1149.nls -> C:\WINDOWS\System32\dllcache\c_1149.nls -> [2010/01/27 19:35:15 | 000,066,082 | ---- | C] ()
 c_1148.nls -> C:\WINDOWS\System32\dllcache\c_1148.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1147.nls -> C:\WINDOWS\System32\dllcache\c_1147.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1146.nls -> C:\WINDOWS\System32\dllcache\c_1146.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1145.nls -> C:\WINDOWS\System32\dllcache\c_1145.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1144.nls -> C:\WINDOWS\System32\dllcache\c_1144.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1143.nls -> C:\WINDOWS\System32\dllcache\c_1143.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1142.nls -> C:\WINDOWS\System32\dllcache\c_1142.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1141.nls -> C:\WINDOWS\System32\dllcache\c_1141.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1140.nls -> C:\WINDOWS\System32\dllcache\c_1140.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_1047.nls -> C:\WINDOWS\System32\dllcache\c_1047.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_10021.nls -> C:\WINDOWS\System32\dllcache\c_10021.nls -> [2010/01/27 19:35:14 | 000,066,082 | ---- | C] ()
 c_10002.nls -> C:\WINDOWS\System32\dllcache\c_10002.nls -> [2010/01/27 19:35:13 | 000,195,618 | ---- | C] ()
 c_10003.nls -> C:\WINDOWS\System32\dllcache\c_10003.nls -> [2010/01/27 19:35:13 | 000,177,698 | ---- | C] ()
 c_10008.nls -> C:\WINDOWS\System32\dllcache\c_10008.nls -> [2010/01/27 19:35:13 | 000,173,602 | ---- | C] ()
 c_10001.nls -> C:\WINDOWS\System32\dllcache\c_10001.nls -> [2010/01/27 19:35:13 | 000,162,850 | ---- | C] ()
 c_10005.nls -> C:\WINDOWS\System32\dllcache\c_10005.nls -> [2010/01/27 19:35:13 | 000,066,082 | ---- | C] ()
 c_10004.nls -> C:\WINDOWS\System32\dllcache\c_10004.nls -> [2010/01/27 19:35:13 | 000,066,082 | ---- | C] ()
 bopomofo.nls -> C:\WINDOWS\System32\dllcache\bopomofo.nls -> [2010/01/27 19:35:12 | 000,082,172 | ---- | C] ()
 big5.nls -> C:\WINDOWS\System32\dllcache\big5.nls -> [2010/01/27 19:35:12 | 000,066,728 | ---- | C] ()
 CONFIG.NT -> C:\WINDOWS\System32\CONFIG.NT -> [2010/01/27 19:34:25 | 000,002,577 | ---- | C] ()
 MSDOS.SYS -> C:\MSDOS.SYS -> [2010/01/27 19:34:25 | 000,000,000 | RHS- | C] ()
 IO.SYS -> C:\IO.SYS -> [2010/01/27 19:34:25 | 000,000,000 | RHS- | C] ()
 CONFIG.SYS -> C:\CONFIG.SYS -> [2010/01/27 19:34:25 | 000,000,000 | ---- | C] ()
 nscompat.tlb -> C:\WINDOWS\System32\nscompat.tlb -> [2010/01/27 19:34:20 | 000,023,392 | ---- | C] ()
 amcompat.tlb -> C:\WINDOWS\System32\amcompat.tlb -> [2010/01/27 19:34:20 | 000,016,832 | ---- | C] ()
 WMSysPr9.prx -> C:\WINDOWS\WMSysPr9.prx -> [2010/01/27 19:34:19 | 000,316,640 | ---- | C] ()
 WindowsLogon.manifest -> C:\WINDOWS\System32\WindowsLogon.manifest -> [2010/01/27 19:33:07 | 000,000,488 | RH-- | C] ()
 logonui.exe.manifest -> C:\WINDOWS\System32\logonui.exe.manifest -> [2010/01/27 19:33:07 | 000,000,488 | RH-- | C] ()
 wuaucpl.cpl.manifest -> C:\WINDOWS\System32\wuaucpl.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 WindowsShell.Manifest -> C:\WINDOWS\WindowsShell.Manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 sapi.cpl.manifest -> C:\WINDOWS\System32\sapi.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 nwc.cpl.manifest -> C:\WINDOWS\System32\nwc.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 ncpa.cpl.manifest -> C:\WINDOWS\System32\ncpa.cpl.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 cdplayer.exe.manifest -> C:\WINDOWS\System32\cdplayer.exe.manifest -> [2010/01/27 19:32:59 | 000,000,749 | RH-- | C] ()
 nls302en.lex -> C:\WINDOWS\System32\dllcache\nls302en.lex -> [2010/01/27 19:32:41 | 004,399,505 | ---- | C] ()
 winnt256.bmp -> C:\WINDOWS\winnt256.bmp -> [2010/01/27 19:32:27 | 000,048,680 | -HS- | C] ()
 winnt.bmp -> C:\WINDOWS\winnt.bmp -> [2010/01/27 19:32:27 | 000,048,680 | -HS- | C] ()
 srframe.mmf -> C:\WINDOWS\System32\dllcache\srframe.mmf -> [2010/01/27 19:32:22 | 000,000,984 | ---- | C] ()
 msinfo.dll -> C:\WINDOWS\System32\dllcache\msinfo.dll -> [2010/01/27 19:31:59 | 000,376,832 | ---- | C] ()
 emptyregdb.dat -> C:\WINDOWS\System32\emptyregdb.dat -> [2010/01/27 19:31:18 | 000,021,640 | ---- | C] ()
 Prairie Wind.bmp -> C:\WINDOWS\Prairie Wind.bmp -> [2010/01/27 19:30:36 | 000,065,954 | ---- | C] ()
 Santa Fe Stucco.bmp -> C:\WINDOWS\Santa Fe Stucco.bmp -> [2010/01/27 19:30:36 | 000,065,832 | ---- | C] ()
 River Sumida.bmp -> C:\WINDOWS\River Sumida.bmp -> [2010/01/27 19:30:36 | 000,026,680 | ---- | C] ()
 Rhododendron.bmp -> C:\WINDOWS\Rhododendron.bmp -> [2010/01/27 19:30:36 | 000,017,362 | ---- | C] ()
 Zapotec.bmp -> C:\WINDOWS\Zapotec.bmp -> [2010/01/27 19:30:36 | 000,009,522 | ---- | C] ()
 subrange.uce -> C:\WINDOWS\System32\subrange.uce -> [2010/01/27 19:30:35 | 000,093,702 | ---- | C] ()
 Soap Bubbles.bmp -> C:\WINDOWS\Soap Bubbles.bmp -> [2010/01/27 19:30:35 | 000,065,978 | ---- | C] ()
 ideograf.uce -> C:\WINDOWS\System32\ideograf.uce -> [2010/01/27 19:30:35 | 000,060,458 | ---- | C] ()
 Greenstone.bmp -> C:\WINDOWS\Greenstone.bmp -> [2010/01/27 19:30:35 | 000,026,582 | ---- | C] ()
 Gone Fishing.bmp -> C:\WINDOWS\Gone Fishing.bmp -> [2010/01/27 19:30:35 | 000,017,336 | ---- | C] ()
 Coffee Bean.bmp -> C:\WINDOWS\Coffee Bean.bmp -> [2010/01/27 19:30:35 | 000,017,062 | ---- | C] ()
 shiftjis.uce -> C:\WINDOWS\System32\shiftjis.uce -> [2010/01/27 19:30:35 | 000,016,740 | ---- | C] ()
 FeatherTexture.bmp -> C:\WINDOWS\FeatherTexture.bmp -> [2010/01/27 19:30:35 | 000,016,730 | ---- | C] ()
 korean.uce -> C:\WINDOWS\System32\korean.uce -> [2010/01/27 19:30:35 | 000,012,876 | ---- | C] ()
 kanji_2.uce -> C:\WINDOWS\System32\kanji_2.uce -> [2010/01/27 19:30:35 | 000,008,484 | ---- | C] ()
 kanji_1.uce -> C:\WINDOWS\System32\kanji_1.uce -> [2010/01/27 19:30:35 | 000,006,948 | ---- | C] ()
 Blue Lace 16.bmp -> C:\WINDOWS\Blue Lace 16.bmp -> [2010/01/27 19:30:35 | 000,001,272 | ---- | C] ()
 gb2312.uce -> C:\WINDOWS\System32\gb2312.uce -> [2010/01/27 19:30:34 | 000,024,006 | ---- | C] ()
 bopomofo.uce -> C:\WINDOWS\System32\bopomofo.uce -> [2010/01/27 19:30:34 | 000,022,984 | ---- | C] ()
 tslabels.h -> C:\WINDOWS\System32\tslabels.h -> [2010/01/27 19:30:33 | 000,003,286 | ---- | C] ()
 usrlogon.cmd -> C:\WINDOWS\System32\usrlogon.cmd -> [2010/01/27 19:30:33 | 000,001,161 | ---- | C] ()
 msdtcprf.h -> C:\WINDOWS\System32\msdtcprf.h -> [2010/01/27 19:30:32 | 000,000,768 | ---- | C] ()
 wmimgmt.msc -> C:\WINDOWS\System32\wmimgmt.msc -> [2010/01/27 19:30:27 | 000,063,488 | ---- | C] ()
 Sales Vouchers0004.mdi -> C:\Documents and Settings\admin\My Documents\Sales Vouchers0004.mdi -> [2010/01/22 16:50:31 | 000,022,540 | ---- | C] ()
 Journal Vouchers.mdi -> C:\Documents and Settings\admin\My Documents\Journal Vouchers.mdi -> [2010/01/22 16:50:20 | 000,006,624 | ---- | C] ()
 Bank Ledger Vouchers0002.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0002.mdi -> [2010/01/22 16:49:42 | 000,023,580 | ---- | C] ()
 Bank Ledger Vouchers0001.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers0001.mdi -> [2010/01/22 15:45:15 | 000,023,652 | ---- | C] ()
 Bank Ledger Vouchers.mdi -> C:\Documents and Settings\admin\My Documents\Bank Ledger Vouchers.mdi -> [2010/01/22 15:44:13 | 000,023,532 | ---- | C] ()
 Sales Vouchers0003.mdi -> C:\Documents and Settings\admin\My Documents\Sales Vouchers0003.mdi -> [2010/01/22 15:42:55 | 000,043,048 | ---- | C] ()
 SP207.ini -> C:\WINDOWS\System32\SP207.ini -> [2006/11/02 09:27:46 | 000,000,518 | ---- | C] ()
 OUTLPERF.INI -> C:\WINDOWS\System32\OUTLPERF.INI -> [2003/01/07 15:05:08 | 000,002,695 | ---- | C] ()
 
[File - Lop Check]
 
[File - Purity Scan]
 
[Custom Scans]
< netsvcs >
< %SYSTEMDRIVE%\*.exe >
< MD5 Scans Start>
< %systemdrive%\AGP440.SYS  /md5 /s >
 AGP440.sys : .cab file  -> C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys -> [2008/04/15 01:21:44 | 020,056,462 | ---- | M] ()
< %systemdrive%\ATAPI.SYS  /md5 /s >
 atapi.sys : .cab file  -> C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys -> [2008/04/15 01:21:44 | 020,056,462 | ---- | M] ()
 atapi.sys : MD5=9F3A2F5AA6875C72BF062C712CFA2674 -> C:\WINDOWS\ERDNT\cache\atapi.sys -> [2010/02/03 08:16:58 | 000,096,512 | ---- | M] (Microsoft Corporation)
 atapi.sys : MD5=9F3A2F5AA6875C72BF062C712CFA2674 -> C:\WINDOWS\system32\dllcache\atapi.sys -> [2010/02/03 08:16:58 | 000,096,512 | ---- | M] (Microsoft Corporation)
 atapi.sys : MD5=9F3A2F5AA6875C72BF062C712CFA2674 -> C:\WINDOWS\system32\drivers\atapi.sys -> [2010/02/03 08:16:58 | 000,096,512 | ---- | M] (Microsoft Corporation)
 atapi.sys : MD5=9F3A2F5AA6875C72BF062C712CFA2674 -> C:\WINDOWS\system32\ReinstallBackups\0014\DriverFiles\i386\atapi.sys -> [2008/04/14 19:40:32 | 000,096,512 | ---- | M] (Microsoft Corporation)
 atapi.sys : MD5=9F3A2F5AA6875C72BF062C712CFA2674 -> C:\WINDOWS\system32\ReinstallBackups\0015\DriverFiles\i386\atapi.sys -> [2008/04/14 00:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation)
< %systemdrive%\EVENTLOG.DLL  /md5 /s >
 eventlog.dll : MD5=6D4FEB43EE538FC5428CC7F0565AA656 -> C:\WINDOWS\ERDNT\cache\eventlog.dll -> [2008/04/15 01:11:54 | 000,056,320 | ---- | M] (Microsoft Corporation)
 eventlog.dll : MD5=6D4FEB43EE538FC5428CC7F0565AA656 -> C:\WINDOWS\system32\dllcache\eventlog.dll -> [2008/04/15 01:11:54 | 000,056,320 | ---- | M] (Microsoft Corporation)
 eventlog.dll : MD5=6D4FEB43EE538FC5428CC7F0565AA656 -> C:\WINDOWS\system32\eventlog.dll -> [2008/04/15 01:11:54 | 000,056,320 | ---- | M] (Microsoft Corporation)
< %systemdrive%\NETLOGON.DLL  /md5 /s >
 netlogon.dll : MD5=1B7F071C51B77C272875C3A23E1E4550 -> C:\WINDOWS\ERDNT\cache\netlogon.dll -> [2008/04/15 01:12:02 | 000,407,040 | ---- | M] (Microsoft Corporation)
 netlogon.dll : MD5=1B7F071C51B77C272875C3A23E1E4550 -> C:\WINDOWS\system32\dllcache\netlogon.dll -> [2008/04/15 01:12:02 | 000,407,040 | ---- | M] (Microsoft Corporation)
 netlogon.dll : MD5=1B7F071C51B77C272875C3A23E1E4550 -> C:\WINDOWS\system32\netlogon.dll -> [2008/04/15 01:12:02 | 000,407,040 | ---- | M] (Microsoft Corporation)
< %systemdrive%\SCECLI.DLL  /md5 /s >
 scecli.dll : MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -> C:\WINDOWS\ERDNT\cache\scecli.dll -> [2008/04/15 01:12:06 | 000,181,248 | ---- | M] (Microsoft Corporation)
 scecli.dll : MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -> C:\WINDOWS\system32\dllcache\scecli.dll -> [2008/04/15 01:12:06 | 000,181,248 | ---- | M] (Microsoft Corporation)
 scecli.dll : MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -> C:\WINDOWS\system32\scecli.dll -> [2008/04/15 01:12:06 | 000,181,248 | ---- | M] (Microsoft Corporation)
< MD5 Scans End>
< %systemroot%\*. /mp /s >
< %systemroot%\system32\*.dll /lockedfiles >
 1 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> 
< End of report >

  • 0

Advertisements







Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP