
Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz
zavirovany pocitac - prosim o kontrolu logu
Moderátor: Moderátoři
Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
zavirovany pocitac - prosim o kontrolu logu
Logfile of random's system information tool 1.09 (written by random/random)
Run by Pavel at 2013-10-22 22:21:56
Systém Microsoft Windows XP Professional Service Pack 2
System drive C: has 113 MB (1%) free of 12 GB
Total RAM: 1791 MB (73% free)
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 22:22:20, on 22.10.2013
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe
C:\Program Files\IObit\Advanced SystemCare 6\Monitor.exe
C:\WINDOWS\system32\WTClient.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe
C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe
C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\ssins.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
C:\WINDOWS\System32\Drivers\WTSRV.EXE
C:\Program Files\IObit\IObit Malware Fighter\IMF.exe
C:\WINDOWS\System32\wbem\wmiapsrv.exe
C:\WINDOWS\system32\WISPTIS.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Pavel\Local Settings\Temporary Internet Files\Content.IE5\CKI7NNEY\RSIT[1].exe
C:\Program Files\trend micro\Pavel.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
O2 - BHO: Pomocník pro přihlášení ke službě Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [WTClient] WTClient.exe
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IObit Malware Fighter] "C:\Program Files\IObit\IObit Malware Fighter\IMF.exe" /autostart
O4 - HKLM\..\Run: [AudioDeck] C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe 1
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe"
O4 - HKCU\..\Run: [Advanced SystemCare 6] "C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe" /AutoStart
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Zdroje informací - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {1ABA5FAC-1417-422B-BA82-45C35E2C908B} (20-20 3D Viewer for IKEA) - http://kitchenplanner.ikea.com/CZ/Core/ ... _Win32.cab
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} (OnlineScanner Control) - http://download.eset.com/special/eos/OnlineScanner.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O22 - SharedTaskScheduler: Browseui preloader - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\System32\browseui.dll
O22 - SharedTaskScheduler: Proces mezipaměti kategorií součástí - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\System32\browseui.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: Advanced SystemCare Service 6 (AdvancedSystemCareService6) - IObit - C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IMF Service (IMFservice) - IObit - C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\WINDOWS\System32\ssins.exe
O23 - Service: TomTomHOMEService - TomTom - C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
O23 - Service: WinTab Service (WinTabService) - Tablet Driver - C:\WINDOWS\System32\Drivers\WTSRV.EXE
--
End of file - 7105 bytes
======Scheduled tasks folder======
C:\WINDOWS\tasks\Adobe Flash Player Updater.job
C:\WINDOWS\tasks\ASC6_PerformanceMonitor.job
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Pomocník pro přihlášení ke službě Windows Live - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2007-09-20 328752]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2011-02-09 41760]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2011-02-09 79648]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"WTClient"=C:\WINDOWS\system32\WTClient.exe [2009-10-05 32768]
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2005-05-16 86016]
"IObit Malware Fighter"=C:\Program Files\IObit\IObit Malware Fighter\IMF.exe [2012-12-25 4474832]
"Driver Genius"= []
"AudioDeck"=C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe [2007-08-09 528384]
"Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04 958576]
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2005-05-16 5562368]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"=C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe [2012-08-28 247768]
"Advanced SystemCare 6"=C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe [2013-01-15 491840]
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2004-08-17 15360]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTFMON.EXE]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
[]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-04-10 236928]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\55054223.sys]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\55054223.sys]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MSIServer]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\Common Files\Ahead\Nero Web\SetupX.exe"="C:\Program Files\Common Files\Ahead\Nero Web\SetupX.exe:*:Enabled:Nero ProductSetup"
"C:\Program Files\totalcmd\TOTALCMD.EXE"="C:\Program Files\totalcmd\TOTALCMD.EXE:*:Enabled:Total Commander 32 bit international version, file manager replacement for Windows"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ"
"C:\WINDOWS\system32\WUAUCLT.EXE"="C:\WINDOWS\system32\WUAUCLT.EXE:*:Enabled:Windows Update"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\WINDOWS\system32\WUAUCLT.EXE"="C:\WINDOWS\system32\WUAUCLT.EXE:*:Enabled:Windows Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"midimapper"=midimap.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.trspch"=tssoft32.acm
"vidc.cvid"=iccvid.dll
"vidc.iv31"=ir32_32.dll
"vidc.iv32"=ir32_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wavemapper"=msacm32.drv
"msacm.msg723"=msg723.acm
"vidc.M263"=msh263.drv
"vidc.M261"=msh261.drv
"msacm.msaudio1"=msaud32.acm
"msacm.sl_anet"=sl_anet.acm
"msacm.l3acm"=C:\WINDOWS\system32\l3codeca.acm
"VIDC.WMV3"=wmv9vcm.dll
"msacm.siren"=sirenacm.dll
"vidc.tscc"=tsccvid.dll
"msacm.divxa32"=msaud32_divx.acm
"msacm.ac3filter"=ac3filter.acm
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
======File associations======
.js - edit -
.js - open -
.txt - open -
======List of files/folders created in the last 1 month======
2013-10-22 22:21:56 ----D---- C:\rsit
2013-10-20 22:47:59 ----A---- C:\WINDOWS\system32\d3d9caps.dat
2013-10-20 21:19:29 ----A---- C:\TDSSKiller.2.8.13.0_20.10.2013_21.19.29_log.txt
2013-10-20 21:16:37 ----A---- C:\TDSSKiller.2.8.13.0_20.10.2013_21.16.37_log.txt
======List of files/folders modified in the last 1 month======
2013-10-22 22:22:04 ----D---- C:\Program Files\trend micro
2013-10-22 22:21:19 ----D---- C:\WINDOWS\Prefetch
2013-10-22 22:19:20 ----D---- C:\WINDOWS\system32
2013-10-22 22:19:03 ----A---- C:\WINDOWS\system32\FlashPlayerApp.exe
2013-10-22 22:18:33 ----D---- C:\WINDOWS\Temp
2013-10-22 22:18:00 ----A---- C:\WINDOWS\SchedLgU.Txt
2013-10-22 00:32:34 ----D---- C:\WINDOWS\system32\Samsung_USB_Drivers
2013-10-22 00:30:48 ----D---- C:\Program Files
2013-10-22 00:29:56 ----SHD---- C:\WINDOWS\Installer
2013-10-22 00:29:56 ----SHD---- C:\Config.Msi
2013-10-22 00:29:21 ----HD---- C:\WINDOWS\inf
2013-10-22 00:28:39 ----D---- C:\Program Files\Mozilla Firefox
2013-10-22 00:28:37 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Mozilla
2013-10-22 00:28:08 ----D---- C:\WINDOWS\system32\CatRoot2
2013-10-22 00:25:27 ----D---- C:\WINDOWS
2013-10-22 00:17:03 ----D---- C:\WINDOWS\system32\drivers
2013-10-22 00:12:56 ----D---- C:\WINDOWS\system32\Restore
2013-10-21 23:47:13 ----SD---- C:\WINDOWS\Downloaded Program Files
2013-10-21 23:47:00 ----D---- C:\Program Files\ESET
2013-10-21 23:29:56 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Skype
2013-10-21 00:51:17 ----A---- C:\WINDOWS\wincmd.ini
2013-10-17 00:31:21 ----D---- C:\WINDOWS\system32\config
2013-10-10 22:34:27 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2013-10-10 22:33:20 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Lavasoft
2013-10-10 22:33:20 ----D---- C:\Documents and Settings\All Users\Data aplikací\Microsoft
2013-10-06 22:20:01 ----D---- C:\TEMP
2013-10-06 22:19:58 ----A---- C:\WINDOWS\system32\ssins.exe
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R0 ohci1394;Hostitelský řadič IEEE 1394 dle standardu OHCI Texas Instruments; C:\WINDOWS\System32\DRIVERS\ohci1394.sys [2004-08-04 61056]
R0 viaagp;Filtr VIA sběrnice AGP ; C:\WINDOWS\System32\DRIVERS\viaagp.sys [2004-08-03 42240]
R0 viaagp1;VIA AGP Filter; C:\WINDOWS\system32\DRIVERS\viaagp1.sys [2003-07-02 27904]
R0 videX32;videX32; C:\WINDOWS\system32\DRIVERS\videX32.sys [2010-02-11 13976]
R1 AmdK7;Ovladač procesoru AMD K7; C:\WINDOWS\System32\DRIVERS\amdk7.sys [2004-08-17 41216]
R1 kbdhid;Ovladač klávesnice standardu HID; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2004-08-17 14848]
R1 PCLEPCI;PCLEPCI; \??\C:\WINDOWS\system32\drivers\pclepci.sys []
R3 Arp1394;Protokol 1394 ARP Client; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2004-08-03 60800]
R3 FileMonitor;FileMonitor; \??\C:\Program Files\IObit\IObit Malware Fighter\Drivers\wxp_x86\FileMonitor.sys []
R3 HidUsb;Ovladač třídy standardu HID; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2001-08-17 9600]
R3 mouhid;Ovladač myši standardu HID; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-10-24 12160]
R3 NeroCd2k;NeroCd2k; C:\WINDOWS\system32\drivers\NeroCd2k.sys [2002-01-14 15584]
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2004-08-03 61824]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2005-05-16 3456608]
R3 PTSimBus;PenTablet Bus Enumerator; C:\WINDOWS\system32\DRIVERS\PTSimBus.sys [2009-06-22 23208]
R3 PTSimHid;PenTablet Simulated HID MiniDriver; C:\WINDOWS\system32\DRIVERS\PTSimHid.sys [2009-06-22 14504]
R3 RegFilter;RegFilter; \??\C:\Program Files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys []
R3 RTL8023xp;Realtek 10/100/1000 PCI NIC Family NDIS XP Driver; C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys [2009-03-25 130432]
R3 SDVPlus;Pinnacle Studio DVplus WDM Renderer; C:\WINDOWS\system32\DRIVERS\SDVPlus.sys [2001-05-15 42102]
R3 TClass2k;Tablet Class Driver; C:\WINDOWS\system32\DRIVERS\TClass2k.sys [2009-06-22 23208]
R3 UCTblHid;HID Tablet Port Driver; C:\WINDOWS\system32\DRIVERS\UCTblHid.sys [2009-06-22 19624]
R3 UrlFilter;UrlFilter; \??\C:\Program Files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys []
R3 usbccgp;Obecný nadřazený ovladač Microsoft USB; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2004-08-03 31616]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2004-08-03 20480]
R3 VIAudio;Vinyl AC'97 Audio Controller (WDM); C:\WINDOWS\system32\drivers\vinyl97.sys [2007-06-27 207488]
S0 BTHidEnum;Bluetooth HID Enumerator; C:\WINDOWS\System32\Drivers\vbtenum.sys []
S0 BTHidMgr;Bluetooth HID Manager Service; C:\WINDOWS\System32\Drivers\BTHidMgr.sys []
S3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2005-12-16 3842560]
S3 BlueletAudio;Bluetooth Audio Service; C:\WINDOWS\system32\DRIVERS\blueletaudio.sys []
S3 BlueletSCOAudio;Bluetooth SCO Audio Service; C:\WINDOWS\system32\DRIVERS\BlueletSCOAudio.sys []
S3 BT;Bluetooth PAN Network Adapter; C:\WINDOWS\system32\DRIVERS\btnetdrv.sys []
S3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\WINDOWS\System32\Drivers\RootMdm.sys [2001-10-25 5888]
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 ss_bus;SAMSUNG Mobile USB Device 1.0 driver (WDM); C:\WINDOWS\system32\DRIVERS\ss_bus.sys [2007-05-02 83592]
S3 ss_mdfl;SAMSUNG Mobile USB Modem 1.0 Filter; C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys [2007-05-02 15112]
S3 ss_mdm;SAMSUNG Mobile USB Modem 1.0 Drivers; C:\WINDOWS\system32\DRIVERS\ss_mdm.sys [2007-05-02 109704]
S3 Tablet2k;Serial Tablet Port Driver; C:\WINDOWS\System32\Drivers\Tablet2k.sys []
S3 usbscan;Ovladač skeneru USB; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2004-08-03 15104]
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2004-08-04 26496]
S3 VComm;Virtual Serial port driver; C:\WINDOWS\system32\DRIVERS\VComm.sys []
S3 VcommMgr;Bluetooth VComm Manager Service; C:\WINDOWS\System32\Drivers\VcommMgr.sys []
S3 WpdUsb;WpdUsb; C:\WINDOWS\System32\Drivers\wpdusb.sys [2005-01-28 18944]
S4 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 AdvancedSystemCareService6;Advanced SystemCare Service 6; C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe [2013-01-15 465216]
R2 Bonjour Service;##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762##; C:\Program Files\Bonjour\mDNSResponder.exe [2006-02-28 229376]
R2 IMFservice;IMF Service; C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe [2012-01-09 821592]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2011-02-02 153376]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2005-05-16 127043]
R2 ssinstall;SInstalátor; C:\WINDOWS\System32\ssins.exe [2013-10-06 2324216]
R2 TomTomHOMEService;TomTomHOMEService; C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe [2012-08-28 92632]
R2 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\system32\wdfmgr.exe [2005-01-28 38912]
R2 WinTabService;WinTab Service; C:\WINDOWS\System32\Drivers\WTSRV.EXE [2009-10-06 73728]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2013-06-21 162408]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-22 257416]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2011-08-10 654848]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 idsvc;Windows CardSpace; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 NBService;NBService; C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe [2007-06-29 800040]
S3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [2007-06-27 279848]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 usnjsvc;Služba Čtení deníku USN sdílených složek programu Messenger; C:\Program Files\Windows Live\Messenger\usnsvc.exe [2007-10-18 98328]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]
S4 ClientPM;Client PM; C:\WINDOWS\Services.exe []
S4 NetTcpPortSharing;Net.Tcp Port Sharing Service; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]
-----------------EOF-----------------
Run by Pavel at 2013-10-22 22:21:56
Systém Microsoft Windows XP Professional Service Pack 2
System drive C: has 113 MB (1%) free of 12 GB
Total RAM: 1791 MB (73% free)
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 22:22:20, on 22.10.2013
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe
C:\Program Files\IObit\Advanced SystemCare 6\Monitor.exe
C:\WINDOWS\system32\WTClient.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe
C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe
C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\ssins.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
C:\WINDOWS\System32\Drivers\WTSRV.EXE
C:\Program Files\IObit\IObit Malware Fighter\IMF.exe
C:\WINDOWS\System32\wbem\wmiapsrv.exe
C:\WINDOWS\system32\WISPTIS.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Pavel\Local Settings\Temporary Internet Files\Content.IE5\CKI7NNEY\RSIT[1].exe
C:\Program Files\trend micro\Pavel.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
O2 - BHO: Pomocník pro přihlášení ke službě Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [WTClient] WTClient.exe
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IObit Malware Fighter] "C:\Program Files\IObit\IObit Malware Fighter\IMF.exe" /autostart
O4 - HKLM\..\Run: [AudioDeck] C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe 1
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe"
O4 - HKCU\..\Run: [Advanced SystemCare 6] "C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe" /AutoStart
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Zdroje informací - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {1ABA5FAC-1417-422B-BA82-45C35E2C908B} (20-20 3D Viewer for IKEA) - http://kitchenplanner.ikea.com/CZ/Core/ ... _Win32.cab
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} (OnlineScanner Control) - http://download.eset.com/special/eos/OnlineScanner.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O22 - SharedTaskScheduler: Browseui preloader - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\System32\browseui.dll
O22 - SharedTaskScheduler: Proces mezipaměti kategorií součástí - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\System32\browseui.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: Advanced SystemCare Service 6 (AdvancedSystemCareService6) - IObit - C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IMF Service (IMFservice) - IObit - C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\WINDOWS\System32\ssins.exe
O23 - Service: TomTomHOMEService - TomTom - C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
O23 - Service: WinTab Service (WinTabService) - Tablet Driver - C:\WINDOWS\System32\Drivers\WTSRV.EXE
--
End of file - 7105 bytes
======Scheduled tasks folder======
C:\WINDOWS\tasks\Adobe Flash Player Updater.job
C:\WINDOWS\tasks\ASC6_PerformanceMonitor.job
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Pomocník pro přihlášení ke službě Windows Live - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2007-09-20 328752]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2011-02-09 41760]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2011-02-09 79648]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"WTClient"=C:\WINDOWS\system32\WTClient.exe [2009-10-05 32768]
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2005-05-16 86016]
"IObit Malware Fighter"=C:\Program Files\IObit\IObit Malware Fighter\IMF.exe [2012-12-25 4474832]
"Driver Genius"= []
"AudioDeck"=C:\Program Files\VIA\VIAudioi\SBADeck\ADeck.exe [2007-08-09 528384]
"Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04 958576]
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2005-05-16 5562368]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"=C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe [2012-08-28 247768]
"Advanced SystemCare 6"=C:\Program Files\IObit\Advanced SystemCare 6\ASCTray.exe [2013-01-15 491840]
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2004-08-17 15360]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTFMON.EXE]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
[]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
[]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-04-10 236928]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\55054223.sys]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\55054223.sys]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MSIServer]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\Common Files\Ahead\Nero Web\SetupX.exe"="C:\Program Files\Common Files\Ahead\Nero Web\SetupX.exe:*:Enabled:Nero ProductSetup"
"C:\Program Files\totalcmd\TOTALCMD.EXE"="C:\Program Files\totalcmd\TOTALCMD.EXE:*:Enabled:Total Commander 32 bit international version, file manager replacement for Windows"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ"
"C:\WINDOWS\system32\WUAUCLT.EXE"="C:\WINDOWS\system32\WUAUCLT.EXE:*:Enabled:Windows Update"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\WINDOWS\system32\WUAUCLT.EXE"="C:\WINDOWS\system32\WUAUCLT.EXE:*:Enabled:Windows Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"midimapper"=midimap.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.trspch"=tssoft32.acm
"vidc.cvid"=iccvid.dll
"vidc.iv31"=ir32_32.dll
"vidc.iv32"=ir32_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wavemapper"=msacm32.drv
"msacm.msg723"=msg723.acm
"vidc.M263"=msh263.drv
"vidc.M261"=msh261.drv
"msacm.msaudio1"=msaud32.acm
"msacm.sl_anet"=sl_anet.acm
"msacm.l3acm"=C:\WINDOWS\system32\l3codeca.acm
"VIDC.WMV3"=wmv9vcm.dll
"msacm.siren"=sirenacm.dll
"vidc.tscc"=tsccvid.dll
"msacm.divxa32"=msaud32_divx.acm
"msacm.ac3filter"=ac3filter.acm
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
======File associations======
.js - edit -
.js - open -
.txt - open -
======List of files/folders created in the last 1 month======
2013-10-22 22:21:56 ----D---- C:\rsit
2013-10-20 22:47:59 ----A---- C:\WINDOWS\system32\d3d9caps.dat
2013-10-20 21:19:29 ----A---- C:\TDSSKiller.2.8.13.0_20.10.2013_21.19.29_log.txt
2013-10-20 21:16:37 ----A---- C:\TDSSKiller.2.8.13.0_20.10.2013_21.16.37_log.txt
======List of files/folders modified in the last 1 month======
2013-10-22 22:22:04 ----D---- C:\Program Files\trend micro
2013-10-22 22:21:19 ----D---- C:\WINDOWS\Prefetch
2013-10-22 22:19:20 ----D---- C:\WINDOWS\system32
2013-10-22 22:19:03 ----A---- C:\WINDOWS\system32\FlashPlayerApp.exe
2013-10-22 22:18:33 ----D---- C:\WINDOWS\Temp
2013-10-22 22:18:00 ----A---- C:\WINDOWS\SchedLgU.Txt
2013-10-22 00:32:34 ----D---- C:\WINDOWS\system32\Samsung_USB_Drivers
2013-10-22 00:30:48 ----D---- C:\Program Files
2013-10-22 00:29:56 ----SHD---- C:\WINDOWS\Installer
2013-10-22 00:29:56 ----SHD---- C:\Config.Msi
2013-10-22 00:29:21 ----HD---- C:\WINDOWS\inf
2013-10-22 00:28:39 ----D---- C:\Program Files\Mozilla Firefox
2013-10-22 00:28:37 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Mozilla
2013-10-22 00:28:08 ----D---- C:\WINDOWS\system32\CatRoot2
2013-10-22 00:25:27 ----D---- C:\WINDOWS
2013-10-22 00:17:03 ----D---- C:\WINDOWS\system32\drivers
2013-10-22 00:12:56 ----D---- C:\WINDOWS\system32\Restore
2013-10-21 23:47:13 ----SD---- C:\WINDOWS\Downloaded Program Files
2013-10-21 23:47:00 ----D---- C:\Program Files\ESET
2013-10-21 23:29:56 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Skype
2013-10-21 00:51:17 ----A---- C:\WINDOWS\wincmd.ini
2013-10-17 00:31:21 ----D---- C:\WINDOWS\system32\config
2013-10-10 22:34:27 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2013-10-10 22:33:20 ----D---- C:\Documents and Settings\Pavel\Data aplikací\Lavasoft
2013-10-10 22:33:20 ----D---- C:\Documents and Settings\All Users\Data aplikací\Microsoft
2013-10-06 22:20:01 ----D---- C:\TEMP
2013-10-06 22:19:58 ----A---- C:\WINDOWS\system32\ssins.exe
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R0 ohci1394;Hostitelský řadič IEEE 1394 dle standardu OHCI Texas Instruments; C:\WINDOWS\System32\DRIVERS\ohci1394.sys [2004-08-04 61056]
R0 viaagp;Filtr VIA sběrnice AGP ; C:\WINDOWS\System32\DRIVERS\viaagp.sys [2004-08-03 42240]
R0 viaagp1;VIA AGP Filter; C:\WINDOWS\system32\DRIVERS\viaagp1.sys [2003-07-02 27904]
R0 videX32;videX32; C:\WINDOWS\system32\DRIVERS\videX32.sys [2010-02-11 13976]
R1 AmdK7;Ovladač procesoru AMD K7; C:\WINDOWS\System32\DRIVERS\amdk7.sys [2004-08-17 41216]
R1 kbdhid;Ovladač klávesnice standardu HID; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2004-08-17 14848]
R1 PCLEPCI;PCLEPCI; \??\C:\WINDOWS\system32\drivers\pclepci.sys []
R3 Arp1394;Protokol 1394 ARP Client; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2004-08-03 60800]
R3 FileMonitor;FileMonitor; \??\C:\Program Files\IObit\IObit Malware Fighter\Drivers\wxp_x86\FileMonitor.sys []
R3 HidUsb;Ovladač třídy standardu HID; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2001-08-17 9600]
R3 mouhid;Ovladač myši standardu HID; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-10-24 12160]
R3 NeroCd2k;NeroCd2k; C:\WINDOWS\system32\drivers\NeroCd2k.sys [2002-01-14 15584]
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2004-08-03 61824]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2005-05-16 3456608]
R3 PTSimBus;PenTablet Bus Enumerator; C:\WINDOWS\system32\DRIVERS\PTSimBus.sys [2009-06-22 23208]
R3 PTSimHid;PenTablet Simulated HID MiniDriver; C:\WINDOWS\system32\DRIVERS\PTSimHid.sys [2009-06-22 14504]
R3 RegFilter;RegFilter; \??\C:\Program Files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys []
R3 RTL8023xp;Realtek 10/100/1000 PCI NIC Family NDIS XP Driver; C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys [2009-03-25 130432]
R3 SDVPlus;Pinnacle Studio DVplus WDM Renderer; C:\WINDOWS\system32\DRIVERS\SDVPlus.sys [2001-05-15 42102]
R3 TClass2k;Tablet Class Driver; C:\WINDOWS\system32\DRIVERS\TClass2k.sys [2009-06-22 23208]
R3 UCTblHid;HID Tablet Port Driver; C:\WINDOWS\system32\DRIVERS\UCTblHid.sys [2009-06-22 19624]
R3 UrlFilter;UrlFilter; \??\C:\Program Files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys []
R3 usbccgp;Obecný nadřazený ovladač Microsoft USB; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2004-08-03 31616]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2004-08-03 20480]
R3 VIAudio;Vinyl AC'97 Audio Controller (WDM); C:\WINDOWS\system32\drivers\vinyl97.sys [2007-06-27 207488]
S0 BTHidEnum;Bluetooth HID Enumerator; C:\WINDOWS\System32\Drivers\vbtenum.sys []
S0 BTHidMgr;Bluetooth HID Manager Service; C:\WINDOWS\System32\Drivers\BTHidMgr.sys []
S3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2005-12-16 3842560]
S3 BlueletAudio;Bluetooth Audio Service; C:\WINDOWS\system32\DRIVERS\blueletaudio.sys []
S3 BlueletSCOAudio;Bluetooth SCO Audio Service; C:\WINDOWS\system32\DRIVERS\BlueletSCOAudio.sys []
S3 BT;Bluetooth PAN Network Adapter; C:\WINDOWS\system32\DRIVERS\btnetdrv.sys []
S3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\WINDOWS\System32\Drivers\RootMdm.sys [2001-10-25 5888]
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 ss_bus;SAMSUNG Mobile USB Device 1.0 driver (WDM); C:\WINDOWS\system32\DRIVERS\ss_bus.sys [2007-05-02 83592]
S3 ss_mdfl;SAMSUNG Mobile USB Modem 1.0 Filter; C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys [2007-05-02 15112]
S3 ss_mdm;SAMSUNG Mobile USB Modem 1.0 Drivers; C:\WINDOWS\system32\DRIVERS\ss_mdm.sys [2007-05-02 109704]
S3 Tablet2k;Serial Tablet Port Driver; C:\WINDOWS\System32\Drivers\Tablet2k.sys []
S3 usbscan;Ovladač skeneru USB; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2004-08-03 15104]
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2004-08-04 26496]
S3 VComm;Virtual Serial port driver; C:\WINDOWS\system32\DRIVERS\VComm.sys []
S3 VcommMgr;Bluetooth VComm Manager Service; C:\WINDOWS\System32\Drivers\VcommMgr.sys []
S3 WpdUsb;WpdUsb; C:\WINDOWS\System32\Drivers\wpdusb.sys [2005-01-28 18944]
S4 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 AdvancedSystemCareService6;Advanced SystemCare Service 6; C:\Program Files\IObit\Advanced SystemCare 6\ASCService.exe [2013-01-15 465216]
R2 Bonjour Service;##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762##; C:\Program Files\Bonjour\mDNSResponder.exe [2006-02-28 229376]
R2 IMFservice;IMF Service; C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe [2012-01-09 821592]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2011-02-02 153376]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2005-05-16 127043]
R2 ssinstall;SInstalátor; C:\WINDOWS\System32\ssins.exe [2013-10-06 2324216]
R2 TomTomHOMEService;TomTomHOMEService; C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe [2012-08-28 92632]
R2 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\system32\wdfmgr.exe [2005-01-28 38912]
R2 WinTabService;WinTab Service; C:\WINDOWS\System32\Drivers\WTSRV.EXE [2009-10-06 73728]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2013-06-21 162408]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-22 257416]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2011-08-10 654848]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 idsvc;Windows CardSpace; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 NBService;NBService; C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe [2007-06-29 800040]
S3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [2007-06-27 279848]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 usnjsvc;Služba Čtení deníku USN sdílených složek programu Messenger; C:\Program Files\Windows Live\Messenger\usnsvc.exe [2007-10-18 98328]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]
S4 ClientPM;Client PM; C:\WINDOWS\Services.exe []
S4 NetTcpPortSharing;Net.Tcp Port Sharing Service; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]
-----------------EOF-----------------
Re: zavirovany pocitac - prosim o kontrolu logu
Zdravim
Proc nepouzivate zadny bezpecnosti SW, pak se nedivte, ze to mate takto zaprasene
Volneho mista je strasny nedostatek, system se dusi
System neni aktualizovany a velmi zranitelny - mate nejaky problem s instalaci SP3 - legalnost systemu, chybove hlasky..??




System drive C: has 113 MB (1%) free of 12 GB

Systém Microsoft Windows XP Professional Service Pack 2
Re: zavirovany pocitac - prosim o kontrolu logu
- pouzival jsem NOD 32, ale vir ho odstavil, chtěl jsem ho chtěl prozatimne nahradit jinym antivirem, ale vir blokuje novou instalaci, proto tam ted nic není
- o nedostatku mista vim, chystam se to resit, ale to není hlavni problém co me trapi.
- SP3 by mely byt instalovane, s legalnosti ani chybovymi hlaskami by problém byt nemel
- hlavni co me trapi je to, ze mam pravdepodobne zavirovany pocitac - příznaky jsou blokovani spojeni NOD se serverem - nemoznost stahovani aktualizaci a hlavne to, ze se objevil vir na webových strankach které jsem spravoval. S tim souvisi i další problém - je moznost nejak pročistit a odvirovat webove stranky bez toho, abych musel cely obsah smazat a znovu nahravat?
Problém mista budu resit vymenou systémového disku, s cimz bude souviset i reinstalace celého systemu, ale protože pouzivam fyzicky 2 hardisky a archiv v compu zustane, rad bych mel před vymenou PC cisty, abych si nejakou havet nezatahl do nove instalovaného systemu.
- o nedostatku mista vim, chystam se to resit, ale to není hlavni problém co me trapi.
- SP3 by mely byt instalovane, s legalnosti ani chybovymi hlaskami by problém byt nemel
- hlavni co me trapi je to, ze mam pravdepodobne zavirovany pocitac - příznaky jsou blokovani spojeni NOD se serverem - nemoznost stahovani aktualizaci a hlavne to, ze se objevil vir na webových strankach které jsem spravoval. S tim souvisi i další problém - je moznost nejak pročistit a odvirovat webove stranky bez toho, abych musel cely obsah smazat a znovu nahravat?
Problém mista budu resit vymenou systémového disku, s cimz bude souviset i reinstalace celého systemu, ale protože pouzivam fyzicky 2 hardisky a archiv v compu zustane, rad bych mel před vymenou PC cisty, abych si nejakou havet nezatahl do nove instalovaného systemu.
Re: zavirovany pocitac - prosim o kontrolu logu





- Pokud ho havet blokuje, pouzijte jeden z nasledujicich - i ty prejmenovane
Rkill EXE:
http://download.bleepingcomputer.com/grinler/rkill.exe
Rkill iExplore.exe:
http://download.bleepingcomputer.com/gr ... xplore.exe
Rkill uSeRiNiT.exe:
http://download.bleepingcomputer.com/gr ... eRiNiT.exe
Rkill WiNlOgOn.exe:
http://download.bleepingcomputer.com/gr ... NlOgOn.exe - Ulozte nejlepena plochu a ukoncete vsechny aplikace (jinak to udela RKill za Vas)
- Spustte tradicne dvojklikem - program probehne do par sekund a ukonci i svou cinnost
- RKill ukonci vsechny ne-systemove procesy - tedy i procesy, pod kterymi bezi havet
- Na plose vznikne log Rkill.txt ten mi sem vlozte
- Ted nerestartujte PC - prisli byste o ucinek RKillu

- Vypnete vsechny rezidentni bezpecnostní programy - firewally, antiviry, antispywary apod.
- Pokud mate Win XP spustte pod uctem Spravce\Administratora
- Pokud mate Win Vista ci Win 7, kliknete na Combofix pravym a dejte Run As Administrator ci Spustit jako spravce
- Ihned po startu se zobrazi stranka s licencnim ujednanim, pokracujte kliknutim na Ano
- Pokud Vam CF nabidne instalaci Konzoly pro zotaveni, tak souhlaste
- Dale postupujte dle pokynu, behem scanu nechte PC naprosto v klidu - nespoustejte zadne aplikace a neklikejte do zobrazujiciho se okna
- Scan by mel trvat cca 10 min, ale pokud bude PC hodne zaneseno, muze se cas prodlouzit
- Po dokonceni skenu a pripadnem restartu CF zobrazi log, pripadne jej najdete zde C:\ComboFix.txt, jeho obsah sem vlozte
- Detailni postup vc. obrazku mate zde http://www.bleepingcomputer.com/combofi ... t-combofix
Re: zavirovany pocitac - prosim o kontrolu logu
log Rkill
Rkill 2.6.2 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2013 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 10/24/2013 01:36:19 AM in x86 mode.
Windows Version: Microsoft Windows XP Service Pack 2
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* C:\WINDOWS\system32\WTClient.exe (PID: 1868) [WD-HEUR]
* C:\WINDOWS\system32\RUNDLL32.EXE (PID: 1876) [WD-HEUR]
* C:\WINDOWS\system32\nvsvc32.exe (PID: 664) [WD-HEUR]
* C:\WINDOWS\System32\Drivers\WTSRV.EXE (PID: 1412) [WD-HEUR]
* C:\WINDOWS\System32\wbem\wmiapsrv.exe (PID: 2140) [WD-HEUR]
* C:\WINDOWS\system32\WISPTIS.EXE (PID: 2252) [WD-HEUR]
* C:\WINDOWS\System32\alg.exe (PID: 3064) [WD-HEUR]
7 proccesses terminated!
Possibly Patched Files.
* C:\WINDOWS\system32\lsass.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\system32\spoolsv.exe
* C:\WINDOWS\system32\ctfmon.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\system32\wscntfy.exe
* C:\WINDOWS\System32\svchost.exe
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* No issues found.
Searching for Missing Digital Signatures:
* C:\WINDOWS\System32\appmgmts.dll : 171 008 : 08/17/2004 03:49 PM : 421184f91eae5c6e78e653c6b32aae84 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\appmgmts.dll : 159 744 : 09/20/2002 06:03 PM : f2a079a5886e8e1cf845e89237ea7ab9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\appmgmts.dll : 171 008 : 08/17/2004 03:49 PM : 421184f91eae5c6e78e653c6b32aae84 [Pos Repl]
* C:\WINDOWS\System32\browser.dll : 77 312 : 08/17/2004 03:49 PM : f219e27e88107a50544153898dd8178e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\browser.dll : 49 152 : 09/20/2002 06:03 PM : b172028038db38775bff540cac43432e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\browser.dll : 77 312 : 08/17/2004 03:49 PM : f219e27e88107a50544153898dd8178e [Pos Repl]
* C:\WINDOWS\System32\clipsrv.exe : 33 280 : 08/17/2004 03:49 PM : d3dc45553c8025338e08a60e95b1b91d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\clipsrv.exe : 30 720 : 10/25/2001 02:00 PM : ba314f127860542a1d3f349a62e54265 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\clipsrv.exe : 33 280 : 08/17/2004 03:49 PM : d3dc45553c8025338e08a60e95b1b91d [Pos Repl]
* C:\WINDOWS\System32\comres.dll : 806 912 : 08/17/2004 03:49 PM : b44f68274ab7b8a54e9ad74aff0efaac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\comres.dll : 806 912 : 10/25/2001 02:00 PM : 7ed4531538dc4e894a402c2fee7b6e1f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\comres.dll : 806 912 : 08/17/2004 03:49 PM : b44f68274ab7b8a54e9ad74aff0efaac [Pos Repl]
* C:\WINDOWS\System32\cryptsvc.dll : 60 416 : 08/17/2004 03:49 PM : 70d2a1756f4b2067658a186c963fcabd [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cryptsvc.dll : 53 248 : 09/20/2002 06:03 PM : 031e7ff41b13b658cae7d6c98086f76a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cryptsvc.dll : 60 416 : 08/17/2004 03:49 PM : 70d2a1756f4b2067658a186c963fcabd [Pos Repl]
* C:\WINDOWS\System32\csrss.exe : 6 144 : 08/17/2004 03:49 PM : 490e6e57e54faf5f23f658ea188405a1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\csrss.exe : 4 096 : 10/25/2001 02:00 PM : e5c52921cc7b099cea19c53e31f4ab0e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\csrss.exe : 6 144 : 08/17/2004 03:49 PM : 490e6e57e54faf5f23f658ea188405a1 [Pos Repl]
* C:\WINDOWS\System32\ctfmon.exe : 15 360 : 08/17/2004 03:49 PM : a5baa91475167161dea02ba3c4ca4f59 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ctfmon.exe : 13 312 : 09/20/2002 06:05 PM : 8708be15ac5f27386b5d5fe7a1ebaf26 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ctfmon.exe : 15 360 : 08/17/2004 03:49 PM : a5baa91475167161dea02ba3c4ca4f59 [Pos Repl]
* C:\WINDOWS\System32\d3d8.dll : 1 179 648 : 08/17/2004 03:49 PM : 7f5dc7c324fc197ee641d3909383c8d1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d8.dll : 1 179 648 : 07/09/2004 04:27 AM : 5702beda011fadace42eeb101b1cba05 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8.dll : 1 179 648 : 07/09/2004 04:27 AM : 5702beda011fadace42eeb101b1cba05 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d8.dll : 1 179 648 : 08/17/2004 03:49 PM : 7f5dc7c324fc197ee641d3909383c8d1 [Pos Repl]
* C:\WINDOWS\System32\d3d8thk.dll : 8 192 : 08/17/2004 03:49 PM : 9aa0a6e82de6793983b61cb9a7f4f2a0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d8thk.dll : 8 192 : 12/12/2002 00:14 AM : d6e38d3cde17a05ba6304917c80d6d3c [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8thk.dll : 8 192 : 12/12/2002 00:14 AM : d6e38d3cde17a05ba6304917c80d6d3c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d8thk.dll : 8 192 : 08/17/2004 03:49 PM : 9aa0a6e82de6793983b61cb9a7f4f2a0 [Pos Repl]
* C:\WINDOWS\System32\d3d9.dll : 1 689 088 : 08/17/2004 03:49 PM : a19f5837e52d57db66d9db55bfcc7796 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d9.dll : 1 689 600 : 07/09/2004 04:27 AM : 9e127d01fe8f50f64d40b33266c5c763 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d9.dll : 1 689 088 : 08/17/2004 03:49 PM : a19f5837e52d57db66d9db55bfcc7796 [Pos Repl]
* C:\WINDOWS\System32\ddraw.dll : 266 240 : 08/17/2004 03:49 PM : 0f9a5dd4503e82b085d8b1336b961a81 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ddraw.dll : 265 728 : 07/09/2004 04:27 AM : 908d90e528c383e565883e991d1e0f3d [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll : 265 728 : 07/09/2004 04:27 AM : 908d90e528c383e565883e991d1e0f3d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ddraw.dll : 266 240 : 08/17/2004 03:49 PM : 0f9a5dd4503e82b085d8b1336b961a81 [Pos Repl]
* C:\WINDOWS\System32\dllhost.exe : 5 120 : 08/17/2004 03:49 PM : 52e64c28764d0139e1246eaa3d608591 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dllhost.exe : 4 608 : 10/25/2001 02:00 PM : c15b5bff76e62104d11aeb9fef375c8c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dllhost.exe : 5 120 : 08/17/2004 03:49 PM : 52e64c28764d0139e1246eaa3d608591 [Pos Repl]
* C:\WINDOWS\System32\dsound.dll : 367 616 : 08/17/2004 03:49 PM : 8ecc475f5bad26db85943f888d62e364 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dsound.dll : 363 520 : 07/09/2004 04:27 AM : 08306dbdf233ed055482da617a8d9485 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll : 363 520 : 07/09/2004 04:27 AM : 08306dbdf233ed055482da617a8d9485 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dsound.dll : 367 616 : 08/17/2004 03:49 PM : 8ecc475f5bad26db85943f888d62e364 [Pos Repl]
* C:\WINDOWS\System32\dssenh.dll : 137 216 : 08/03/2004 10:31 PM : cacd2c63a79268d131ea37e85524cc44 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dssenh.dll : 124 928 : 08/28/2002 10:27 PM : 77d64b7d82c9fc0d7e790657019c835d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dssenh.dll : 137 216 : 08/03/2004 10:31 PM : cacd2c63a79268d131ea37e85524cc44 [Pos Repl]
* C:\WINDOWS\System32\eventlog.dll : 55 808 : 08/17/2004 03:49 PM : 6eb66066d5c0175320cfea0a4c74c88f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll : 49 152 : 09/20/2002 06:03 PM : e8508e7f865490d8ae71d00c8df4d227 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\eventlog.dll : 55 808 : 08/17/2004 03:49 PM : 6eb66066d5c0175320cfea0a4c74c88f [Pos Repl]
* C:\WINDOWS\System32\hid.dll : 20 992 : 08/17/2004 03:49 PM : 4b388fee5ba36d08d073e5ec7acdc997 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hid.dll : 22 528 : 10/25/2001 02:00 PM : dccf353530cc822d2eab35ae669315ab [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hid.dll : 20 992 : 08/17/2004 03:49 PM : 4b388fee5ba36d08d073e5ec7acdc997 [Pos Repl]
* C:\WINDOWS\System32\hnetcfg.dll : 345 088 : 08/17/2004 03:49 PM : faaba83be47c5b15f620faa53267a9b8 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hnetcfg.dll : 241 664 : 09/20/2002 06:03 PM : a4e561f6bca8f33213aea95400a4bb85 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hnetcfg.dll : 345 088 : 08/17/2004 03:49 PM : faaba83be47c5b15f620faa53267a9b8 [Pos Repl]
* C:\WINDOWS\System32\imm32.dll : 110 080 : 08/17/2004 03:49 PM : 2413635113361e54b62f0c40e4e4dae6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\imm32.dll : 103 936 : 09/20/2002 06:03 PM : 687edeb2f51f3c457a5630968eb34b15 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\imm32.dll : 110 080 : 08/17/2004 03:49 PM : 2413635113361e54b62f0c40e4e4dae6 [Pos Repl]
* C:\WINDOWS\System32\ipsecsvc.dll : 182 784 : 08/17/2004 03:49 PM : 030b997eb7de1ada071fe5d6efcf3ed3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipsecsvc.dll : 155 648 : 09/20/2002 06:04 PM : 665b4683cb724aa2391c4af2722a8814 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipsecsvc.dll : 182 784 : 08/17/2004 03:49 PM : 030b997eb7de1ada071fe5d6efcf3ed3 [Pos Repl]
* C:\WINDOWS\System32\ksuser.dll : 4 096 : 08/17/2004 04:49 PM : fc727882241cd48e243868dd8401ab60 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ksuser.dll : 4 096 : 12/12/2002 00:14 AM : 15914e0bf4dda56cf797993dccb637d1 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll : 4 096 : 12/12/2002 00:14 AM : 15914e0bf4dda56cf797993dccb637d1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
* C:\WINDOWS\System32\lpk.dll : 22 016 : 08/17/2004 03:49 PM : bfe8dc7aae7cb1c86243d77b340dc304 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\lpk.dll : 18 944 : 10/25/2001 02:00 PM : b19bbd4e3e916d1049f91d158deb5bcf [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\lpk.dll : 22 016 : 08/17/2004 03:49 PM : bfe8dc7aae7cb1c86243d77b340dc304 [Pos Repl]
* C:\WINDOWS\System32\lsass.exe : 13 312 : 08/17/2004 03:49 PM : 82a362fe1d4980b71b588d9c10748511 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\lsass.exe : 11 776 : 09/20/2002 06:05 PM : 32f7074bac9a5f899cca9c046c9fa6eb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\lsass.exe : 13 312 : 08/17/2004 03:49 PM : 82a362fe1d4980b71b588d9c10748511 [Pos Repl]
* C:\WINDOWS\System32\midimap.dll : 18 944 : 08/17/2004 03:49 PM : b356dd67178b22a8c2fbd47316ccb43b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\midimap.dll : 17 920 : 10/25/2001 02:00 PM : f155166e764ea374ad9edac92b1419f7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\midimap.dll : 18 944 : 08/17/2004 03:49 PM : b356dd67178b22a8c2fbd47316ccb43b [Pos Repl]
* C:\WINDOWS\System32\msgsvc.dll : 33 792 : 08/17/2004 03:49 PM : 8b2fcbd881879b55be40b41f12ffc431 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msgsvc.dll : 34 304 : 10/25/2001 02:00 PM : 8cc9bd65b8c4d26cc74a4681219b07ce [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msgsvc.dll : 33 792 : 08/17/2004 03:49 PM : 8b2fcbd881879b55be40b41f12ffc431 [Pos Repl]
* C:\WINDOWS\System32\msimg32.dll : 4 608 : 08/17/2004 03:49 PM : 227163195e9495bd99c915ef5f42445c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msimg32.dll : 4 608 : 09/20/2002 06:04 PM : 79486e5019852f65fc5d68e98c03b9fb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msimg32.dll : 4 608 : 08/17/2004 03:49 PM : 227163195e9495bd99c915ef5f42445c [Pos Repl]
* C:\WINDOWS\System32\msprivs.dll : 48 128 : 08/17/2004 03:48 PM : 4f3348d753fc2c6d46300f65d77b840b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msprivs.dll : 45 056 : 10/25/2001 02:00 PM : 6e65cf2868ced8a7c0abfbdb62b3bd98 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msprivs.dll : 48 128 : 08/17/2004 03:48 PM : 4f3348d753fc2c6d46300f65d77b840b [Pos Repl]
* C:\WINDOWS\System32\msvcrt.dll : 343 040 : 08/17/2004 03:49 PM : 91cc3e4ccdbbf8e224182c76c87e454f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msvcrt.dll : 323 072 : 09/20/2002 06:04 PM : d9e2549d38f2dc5d480ae1d6d5127d9e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msvcrt.dll : 343 040 : 08/17/2004 03:49 PM : 91cc3e4ccdbbf8e224182c76c87e454f [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll : 322 560 : 10/25/2001 02:00 PM : 4200be3808f6406dbe45a7b88dae5035 [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.10.0_x-ww_d8862ba3\msvcrt.dll : 323 072 : 08/29/2002 01:04 AM : 1b2c477d8847e4123dd8761d2e9008f7 [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll : 343 040 : 08/17/2004 04:48 PM : ab47015b67531572be46c0c08222c84c [Pos Repl]
* C:\WINDOWS\System32\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP2QFE\mswsock.dll : 247 296 : 06/20/2008 07:37 PM : 37baba5dbd9027837fdc27e5d6ef33e1 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP3GDR\mswsock.dll : 247 296 : 06/20/2008 07:49 PM : 1289b7611ccd6cb27596ae92cbf03e35 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP3QFE\mswsock.dll : 247 296 : 06/20/2008 07:44 PM : b6cec406351ea5ef131416d5f52d006f [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\mswsock.dll : 230 400 : 10/25/2001 02:00 PM : 15bc2b6de86b829df4ba71f208bfed58 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB951748$\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\mswsock.dll : 247 296 : 06/20/2008 07:42 PM : a6e79b60ac73241e5721ab6a573d2b24 [Pos Repl]
* C:\WINDOWS\System32\netlogon.dll : 407 040 : 08/17/2004 03:49 PM : 2591cadaef7d2242039255028e577688 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB968389\SP2QFE\netlogon.dll : 408 064 : 02/06/2009 08:47 PM : 1f43b8c0f4c767fbed89711c30e704d9 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB975467\SP2QFE\netlogon.dll : 408 064 : 02/06/2009 08:47 PM : 1f43b8c0f4c767fbed89711c30e704d9 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll : 399 360 : 09/20/2002 06:04 PM : cf03e300b5ceeffefbe6f67532bd0ef1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netlogon.dll : 407 040 : 08/17/2004 03:49 PM : 2591cadaef7d2242039255028e577688 [Pos Repl]
* C:\WINDOWS\System32\ntmssvc.dll : 435 712 : 08/17/2004 03:49 PM : d8d2b13ba93ae830b1a637df571d1195 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ntmssvc.dll : 393 216 : 09/20/2002 06:04 PM : 0a89c45312108716546f5670dcae9a48 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ntmssvc.dll : 435 712 : 08/17/2004 03:49 PM : d8d2b13ba93ae830b1a637df571d1195 [Pos Repl]
* C:\WINDOWS\System32\olepro32.dll : 83 456 : 08/17/2004 03:49 PM : 33f14f23dfae4b43cdd4e535cd7c1963 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\olepro32.dll : 106 496 : 10/25/2001 02:00 PM : 6b62dde7ac2e3200987f7f9a9b963fd1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\olepro32.dll : 83 456 : 08/17/2004 03:49 PM : 33f14f23dfae4b43cdd4e535cd7c1963 [Pos Repl]
* C:\WINDOWS\System32\perfctrs.dll : 39 936 : 08/17/2004 03:49 PM : 6c08ff4b76506676617e03c34eccfb11 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\perfctrs.dll : 37 376 : 10/25/2001 02:00 PM : 3b84438d096a106817d728f5dc4e3bd0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\perfctrs.dll : 39 936 : 08/17/2004 03:49 PM : 6c08ff4b76506676617e03c34eccfb11 [Pos Repl]
* C:\WINDOWS\System32\powrprof.dll : 17 408 : 08/17/2004 03:49 PM : 134b95a1d8fafd74a68e4b2116defa7d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\powrprof.dll : 14 848 : 10/25/2001 02:00 PM : 30380d9cefe1a3d76edefa05d91ad6d7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\powrprof.dll : 17 408 : 08/17/2004 03:49 PM : 134b95a1d8fafd74a68e4b2116defa7d [Pos Repl]
* C:\WINDOWS\System32\psbase.dll : 96 768 : 08/17/2004 03:49 PM : 23519ecbdbb26ab19dd03cc4aa14d9c6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\psbase.dll : 82 944 : 09/20/2002 06:04 PM : f3dccbd95d7ec37013411eac5443112c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\psbase.dll : 96 768 : 08/17/2004 03:49 PM : 23519ecbdbb26ab19dd03cc4aa14d9c6 [Pos Repl]
* C:\WINDOWS\System32\pstorsvc.dll : 33 792 : 08/17/2004 03:49 PM : 183a46179fdc11b6b9ae655be81c76da [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pstorsvc.dll : 25 600 : 10/25/2001 02:00 PM : a29fa5ccb9864f3ca614870f6e695ee8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pstorsvc.dll : 33 792 : 08/17/2004 03:49 PM : 183a46179fdc11b6b9ae655be81c76da [Pos Repl]
* C:\WINDOWS\System32\qmgr.dll : 382 464 : 08/17/2004 03:49 PM : e774a26610ec92674273486612c11cfc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\qmgr.dll : 221 184 : 09/20/2002 06:04 PM : d8681f65568ac0c6c7ed11e028ee3503 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\qmgr.dll : 382 464 : 08/17/2004 03:49 PM : e774a26610ec92674273486612c11cfc [Pos Repl]
* C:\WINDOWS\System32\regsvc.dll : 59 904 : 08/17/2004 03:49 PM : 5b21208fcf8970bb61fe98e19d828714 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\regsvc.dll : 51 712 : 10/25/2001 02:00 PM : 1bcf6bcb2a468195fad3c227c06b1ba6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\regsvc.dll : 59 904 : 08/17/2004 03:49 PM : 5b21208fcf8970bb61fe98e19d828714 [Pos Repl]
* C:\WINDOWS\System32\scecli.dll : 184 832 : 08/17/2004 03:49 PM : 07119058d451cb7ea4317bcfda8599a6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\scecli.dll : 179 200 : 09/20/2002 06:04 PM : b2666cab5e8c8a741d63f18d551a47fb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\scecli.dll : 184 832 : 08/17/2004 03:49 PM : 07119058d451cb7ea4317bcfda8599a6 [Pos Repl]
* C:\WINDOWS\System32\schedsvc.dll : 190 976 : 08/17/2004 03:49 PM : 29ac93307c6182dbe336bca314947f28 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\schedsvc.dll : 159 232 : 09/20/2002 06:04 PM : 426d5fc7dd903dfa12123c8c9b818cd5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\schedsvc.dll : 190 976 : 08/17/2004 03:49 PM : 29ac93307c6182dbe336bca314947f28 [Pos Repl]
* C:\WINDOWS\System32\setupapi.dll : 990 208 : 08/17/2004 03:49 PM : 16dba3c4c38b72ae88f3e7a6b4bf82f1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\setupapi.dll : 939 520 : 09/20/2002 06:04 PM : 54aad4f7266e4f9f421371235a790327 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\setupapi.dll : 990 208 : 08/17/2004 03:49 PM : 16dba3c4c38b72ae88f3e7a6b4bf82f1 [Pos Repl]
* C:\WINDOWS\System32\sfc.dll : 5 120 : 08/17/2004 03:49 PM : 6cc2d21488333133ae0c9f44f6051cb7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfc.dll : 4 096 : 10/25/2001 02:00 PM : 95ba8969123d7ae85151418bc00a588d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfc.dll : 5 120 : 08/17/2004 03:49 PM : 6cc2d21488333133ae0c9f44f6051cb7 [Pos Repl]
* C:\WINDOWS\System32\sfcfiles.dll : 1 548 288 : 08/17/2004 03:49 PM : 5ca2e2ba624d6f2c7a581c91e70394cb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfcfiles.dll : 1 145 856 : 09/20/2002 06:04 PM : f3bbb29df02205a9dda38c43fb7c4d9c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfcfiles.dll : 1 548 288 : 08/17/2004 03:49 PM : 5ca2e2ba624d6f2c7a581c91e70394cb [Pos Repl]
* C:\WINDOWS\System32\smss.exe : 50 688 : 08/17/2004 03:49 PM : 04b69d49d7fc3358a372e97db6d39447 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\smss.exe : 45 568 : 09/20/2002 06:05 PM : 7763d73255ad4046fa999d42eaf22c26 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\smss.exe : 50 688 : 08/17/2004 03:49 PM : 04b69d49d7fc3358a372e97db6d39447 [Pos Repl]
* C:\WINDOWS\System32\spoolsv.exe : 57 856 : 06/11/2005 01:53 AM : da81ec57acd4cdc3d4c51cf3d409af9f [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB896423\SP2QFE\spoolsv.exe : 57 856 : 06/11/2005 02:17 AM : ad3d9d191aea7b5445fe1d82ffbb4788 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\spoolsv.exe : 51 200 : 10/25/2001 02:00 PM : fbd651b9cf8f5297f86961843d6f1bab [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB896423$\spoolsv.exe : 57 856 : 08/17/2004 03:49 PM : 21b6faa88044a41640e03ebb68be93e8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\spoolsv.exe : 57 856 : 08/17/2004 03:49 PM : 21b6faa88044a41640e03ebb68be93e8 [Pos Repl]
* C:\WINDOWS\System32\srsvc.dll : 170 496 : 08/17/2004 03:49 PM : 3cd57f31a64d32fdb28918b16d1e6aac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\srsvc.dll : 158 720 : 09/20/2002 06:04 PM : ef0d80b8825bd6ad3249b8ca37275b41 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\srsvc.dll : 170 496 : 08/17/2004 03:49 PM : 3cd57f31a64d32fdb28918b16d1e6aac [Pos Repl]
* C:\WINDOWS\System32\ssdpsrv.dll : 71 680 : 08/17/2004 03:49 PM : 88c28f53f53438dafcd95e99c837c61e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ssdpsrv.dll : 43 008 : 09/20/2002 06:04 PM : f884453d35cea64ffc21122e6f7100b0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ssdpsrv.dll : 71 680 : 08/17/2004 03:49 PM : 88c28f53f53438dafcd95e99c837c61e [Pos Repl]
* C:\WINDOWS\System32\svchost.exe : 14 336 : 08/17/2004 03:49 PM : dfba2915b0bf58abb288cd4c9318cb3f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\svchost.exe : 12 800 : 10/25/2001 02:00 PM : 329945887a0c684c38a4845330bc9100 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\svchost.exe : 14 336 : 08/17/2004 03:49 PM : dfba2915b0bf58abb288cd4c9318cb3f [Pos Repl]
* C:\WINDOWS\System32\tapisrv.dll : 249 344 : 07/08/2005 06:29 PM : 250241d65ccf692aeacc318a266413c2 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB893756\SP2QFE\tapisrv.dll : 249 344 : 07/08/2005 06:30 PM : 2eb5536278d697c5895a48514682bf64 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\tapisrv.dll : 233 984 : 09/20/2002 06:04 PM : 9d06f732da93a0f8f2e962097490c3a1 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB893756$\tapisrv.dll : 246 272 : 08/17/2004 03:49 PM : 37162d29cd61519e6f5ea0de99786ff6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tapisrv.dll : 246 272 : 08/17/2004 03:49 PM : 37162d29cd61519e6f5ea0de99786ff6 [Pos Repl]
* C:\WINDOWS\System32\termsrv.dll : 295 936 : 08/17/2004 03:49 PM : 2f5919f2f6ee7a845893d9c3aa2bc56a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\termsrv.dll : 200 704 : 09/20/2002 06:04 PM : e9756f695447df81e67050a0ee2fb98c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\termsrv.dll : 295 936 : 08/17/2004 03:49 PM : 2f5919f2f6ee7a845893d9c3aa2bc56a [Pos Repl]
* C:\WINDOWS\System32\userinit.exe : 24 576 : 08/17/2004 03:49 PM : 836f7960362ff95c5d49e40b891f2cfc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\userinit.exe : 22 016 : 09/20/2002 06:05 PM : b26871b5ce92f9d95ae6e62119799eb9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\userinit.exe : 24 576 : 08/17/2004 03:49 PM : 836f7960362ff95c5d49e40b891f2cfc [Pos Repl]
* C:\WINDOWS\System32\usp10.dll : 406 528 : 08/17/2004 03:49 PM : e28340f6cb7bac3eacda9c74a0be42be [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usp10.dll : 339 456 : 09/20/2002 06:04 PM : 8dc8c1774495bed97019c88906d26f94 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usp10.dll : 406 528 : 08/17/2004 03:49 PM : e28340f6cb7bac3eacda9c74a0be42be [Pos Repl]
* C:\WINDOWS\System32\UxTheme.dll : 219 648 : 08/17/2004 03:49 PM : 0d3c98f2d11978d67dd4102471cfbfac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\uxtheme.dll : 204 288 : 09/20/2002 06:04 PM : 3013b90ec793074e7ecdd01117c339d1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\uxtheme.dll : 219 648 : 08/17/2004 03:49 PM : 0d3c98f2d11978d67dd4102471cfbfac [Pos Repl]
* C:\WINDOWS\System32\version.dll : 18 944 : 08/17/2004 03:49 PM : e472bda53a4dcd2142143af9fd25c99a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\version.dll : 16 384 : 10/25/2001 02:00 PM : 2cf4c23620dfdcbdb09b218eb6f68e37 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\version.dll : 18 944 : 08/17/2004 03:49 PM : e472bda53a4dcd2142143af9fd25c99a [Pos Repl]
* C:\WINDOWS\System32\w32time.dll : 176 128 : 08/17/2004 03:49 PM : 2ceebb402187ae56b585701f3d191fb3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\w32time.dll : 166 912 : 09/20/2002 06:04 PM : 7b3f5c052b51443eb780e6a8a624135d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\w32time.dll : 176 128 : 08/17/2004 03:49 PM : 2ceebb402187ae56b585701f3d191fb3 [Pos Repl]
* C:\WINDOWS\System32\wbem\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP2QFE\wmiprvse.exe : 227 840 : 02/06/2009 11:41 AM : 51a548a604aec2c362ca503b0cb03831 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP3GDR\wmiprvse.exe : 227 840 : 02/06/2009 12:10 AM : 798a9e6828997eef4517ada8a2259831 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP3QFE\wmiprvse.exe : 227 840 : 02/06/2009 12:15 AM : f520ab392d58c0a1070268032d809382 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\wmiprvse.exe : 203 776 : 09/20/2002 06:05 PM : a417063d4b417e66ad234670a20c58d4 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB956572$\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\wmiprvse.exe : 227 840 : 02/06/2009 06:39 PM : 31fa172657e941e7cb15c5ccfe36a03e [Pos Repl]
* C:\WINDOWS\System32\winlogon.exe : 502 272 : 08/17/2004 03:49 PM : 221c29ae1b4cc61d11d8b27de78b2307 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe : 516 608 : 09/20/2002 06:05 PM : ff8857d1af59071f172c0fad0fd33e87 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\winlogon.exe : 502 272 : 08/17/2004 03:49 PM : 221c29ae1b4cc61d11d8b27de78b2307 [Pos Repl]
* C:\WINDOWS\System32\ws2_32.dll : 82 944 : 08/17/2004 03:49 PM : 382e9b87f1282e697c67af84e34e35e2 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ws2_32.dll : 75 264 : 10/25/2001 02:00 PM : 748494b94a871a828c64d1d5c738d2b7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ws2_32.dll : 82 944 : 08/17/2004 03:49 PM : 382e9b87f1282e697c67af84e34e35e2 [Pos Repl]
* C:\WINDOWS\System32\ws2help.dll : 19 968 : 08/17/2004 03:49 PM : c2b86666fc44b48903ad6016d15a23df [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ws2help.dll : 18 944 : 10/25/2001 02:00 PM : 751af6a4e2372e02648b6ec7af068eea [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ws2help.dll : 19 968 : 08/17/2004 03:49 PM : c2b86666fc44b48903ad6016d15a23df [Pos Repl]
* C:\WINDOWS\System32\wscntfy.exe : 13 824 : 08/17/2004 03:49 PM : 93f75ff033baa186d08115d73bfe3d32 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\wscntfy.exe : 13 824 : 08/17/2004 03:49 PM : 93f75ff033baa186d08115d73bfe3d32 [Pos Repl]
* C:\WINDOWS\System32\xmlprov.dll : 129 536 : 08/17/2004 03:49 PM : 9b835d4c64860b155a1701d5092ec9e4 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\xmlprov.dll : 129 536 : 08/17/2004 03:49 PM : 9b835d4c64860b155a1701d5092ec9e4 [Pos Repl]
* C:\WINDOWS\System32\drivers\acpiec.sys : 11 776 : 10/25/2001 02:00 PM : afdff022a01f0b11c776f0860c3b282f [NoSig]
* C:\WINDOWS\System32\drivers\acpi.sys : 188 288 : 08/17/2004 03:43 PM : fa2fbcda96d2385f773b059fe5a125a6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\acpi.sys : 179 840 : 09/20/2002 05:12 PM : c792bfe75c01509954a9ab92d68cb892 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\acpi.sys : 188 288 : 08/17/2004 03:43 PM : fa2fbcda96d2385f773b059fe5a125a6 [Pos Repl]
* C:\WINDOWS\System32\drivers\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB900485\SP2QFE\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\aec.sys : 142 208 : 08/28/2002 11:16 PM : ff773feda15e8bd97fd54fe87a0acdbe [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB900485$\aec.sys : 142 464 : 08/03/2004 10:39 PM : 841f385c6cfaf66b58fbd898722bb4f0 [Pos Repl]
+-> C:\WINDOWS\Driver Cache\i386\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\aec.sys : 142 464 : 08/03/2004 10:39 PM : 841f385c6cfaf66b58fbd898722bb4f0 [Pos Repl]
* C:\WINDOWS\System32\drivers\agp440.sys : 42 368 : 08/03/2004 11:07 PM : 2c428fa0c3e3a01ed93c9b2a27d8d4bb [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\agp440.sys : 42 368 : 08/03/2004 11:07 PM : 2c428fa0c3e3a01ed93c9b2a27d8d4bb [Pos Repl]
* C:\WINDOWS\System32\drivers\amdk6.sys : 40 832 : 08/17/2004 03:43 PM : f4e1072598a00a5fb74fc08bc97e33de [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\amdk6.sys : 34 432 : 09/20/2002 06:17 PM : 8bcc729a5d8fc7cc4655d9db18bd0dc1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\amdk6.sys : 40 832 : 08/17/2004 03:43 PM : f4e1072598a00a5fb74fc08bc97e33de [Pos Repl]
* C:\WINDOWS\System32\drivers\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\amdk7.sys : 34 944 : 09/20/2002 06:17 PM : bb6db0b6beb9f337d3d16dfa7bf7b70a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\i386\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [Pos Repl]
* C:\WINDOWS\System32\drivers\arp1394.sys : 60 800 : 08/03/2004 10:58 PM : f0d692b0bffb46e30eb3cea168bbc49f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\arp1394.sys : 57 344 : 09/20/2002 06:17 PM : e47ae30589d7195bb044847fbb63a06e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\arp1394.sys : 60 800 : 08/03/2004 10:58 PM : f0d692b0bffb46e30eb3cea168bbc49f [Pos Repl]
* C:\WINDOWS\System32\drivers\asyncmac.sys : 14 336 : 08/03/2004 11:05 PM : 02000abf34af4c218c35d257024807d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\asyncmac.sys : 13 568 : 10/25/2001 02:00 PM : 03f403b07a884fc2aa54a0916c410931 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\asyncmac.sys : 14 336 : 08/03/2004 11:05 PM : 02000abf34af4c218c35d257024807d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\atapi.sys : 95 360 : 08/03/2004 11:59 PM : cdfe4411a69c224bd1d11b2da92dac51 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\atapi.sys : 86 912 : 08/29/2002 01:27 AM : 95b858761a00e1d4f81f79a0da019aca [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\atapi.sys : 95 360 : 08/03/2004 10:59 PM : cdfe4411a69c224bd1d11b2da92dac51 [Pos Repl]
* C:\WINDOWS\System32\drivers\audstub.sys : 3 072 : 08/17/2001 11:59 PM : d9f724aa26c010a217c97606b160ed68 [NoSig]
* C:\WINDOWS\System32\drivers\beep.sys : 4 224 : 10/25/2001 02:00 PM : da1f27d85e0d1525f6621372e7b685e9 [NoSig]
+-> C:\WINDOWS\system32\dllcache\beep.sys : 4 224 : 10/25/2001 02:00 PM : da1f27d85e0d1525f6621372e7b685e9 [Pos Repl]
* C:\WINDOWS\System32\drivers\bridge.sys : 71 552 : 08/03/2004 10:59 PM : e4e6a0922e3d983728c9ad4e8d466954 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\bridge.sys : 68 864 : 08/29/2002 01:34 AM : dba7442096f025a0490ec348f82acdbe [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\bridge.sys : 71 552 : 08/03/2004 10:59 PM : e4e6a0922e3d983728c9ad4e8d466954 [Pos Repl]
* C:\WINDOWS\System32\drivers\cbidf2k.sys : 13 952 : 10/25/2001 02:00 PM : 90a673fc8e12a79afbed2576f6a7aaf9 [NoSig]
* C:\WINDOWS\System32\drivers\cdaudio.sys : 18 688 : 10/25/2001 02:00 PM : c1b486a7658353d33a10cc15211a873b [NoSig]
* C:\WINDOWS\System32\drivers\cdfs.sys : 63 744 : 08/03/2004 11:14 PM : cd7d5152df32b47f4e36f710b35aae02 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cdfs.sys : 59 648 : 08/29/2002 01:58 AM : 049a38451f2611caf2fd528e023a0b5a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cdfs.sys : 63 744 : 08/03/2004 11:14 PM : cd7d5152df32b47f4e36f710b35aae02 [Pos Repl]
* C:\WINDOWS\System32\drivers\cdrom.sys : 49 536 : 08/03/2004 11:59 PM : af9c19b3100fe010496b1a27181fbf72 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cdrom.sys : 47 488 : 08/29/2002 01:27 AM : 6506e033ad04cfec9ee56dbefd1083dd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cdrom.sys : 49 536 : 08/03/2004 10:59 PM : af9c19b3100fe010496b1a27181fbf72 [Pos Repl]
* C:\WINDOWS\System32\drivers\classpnp.sys : 49 664 : 08/03/2004 11:14 PM : d86173b401470f06d9810f7962969ddf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\classpnp.sys : 46 336 : 08/29/2002 02:08 AM : 4e86b33aff1a6af46889cbcf90f0c8f0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\classpnp.sys : 49 664 : 08/03/2004 11:14 PM : d86173b401470f06d9810f7962969ddf [Pos Repl]
* C:\WINDOWS\System32\drivers\cpqdap01.sys : 11 776 : 10/25/2001 02:00 PM : 9624293e55ad405415862b504ca95b73 [NoSig]
* C:\WINDOWS\System32\drivers\crusoe.sys : 40 320 : 08/17/2004 03:44 PM : 80419d8e6dbdb8c25cbafc8269243cf7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\crusoe.sys : 33 920 : 09/20/2002 06:17 PM : bf2fd2d040e22f7b755cc47481d81f59 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\crusoe.sys : 40 320 : 08/17/2004 03:44 PM : 80419d8e6dbdb8c25cbafc8269243cf7 [Pos Repl]
* C:\WINDOWS\System32\drivers\diskdump.sys : 14 208 : 08/03/2004 10:59 PM : d16c81677a9be399c63cd2ea486472a5 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\diskdump.sys : 13 184 : 08/29/2002 01:27 AM : 188eb90ac2b70c41fdd41ee36ae2a592 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\diskdump.sys : 14 208 : 08/03/2004 10:59 PM : d16c81677a9be399c63cd2ea486472a5 [Pos Repl]
* C:\WINDOWS\System32\drivers\disk.sys : 36 352 : 08/03/2004 11:59 PM : 00ca44e4534865f8a3b64f7c0984bff0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\disk.sys : 33 792 : 08/29/2002 01:27 AM : d1b16340ceaceecbf52340a0cbdf43e1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\disk.sys : 36 352 : 08/03/2004 10:59 PM : 00ca44e4534865f8a3b64f7c0984bff0 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmboot.sys : 800 000 : 08/17/2004 03:45 PM : e1968edec81c430108feb23ab07bdb14 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmboot.sys : 781 184 : 10/25/2001 02:00 PM : a71d4dcf0f18dab0d5ea1bf206fcb5f6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmboot.sys : 800 000 : 08/17/2004 03:45 PM : e1968edec81c430108feb23ab07bdb14 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmio.sys : 153 856 : 08/17/2004 03:45 PM : 1b1520a82e396e46b9ae9fa6b03ff6c6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmio.sys : 146 816 : 10/25/2001 02:00 PM : ad811bf5557d8ff29fbf8a8a9a4ec279 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmio.sys : 153 856 : 08/17/2004 03:45 PM : 1b1520a82e396e46b9ae9fa6b03ff6c6 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmload.sys : 5 888 : 10/25/2001 02:00 PM : e9317282a63ca4d188c0df5e09c6ac5f [NoSig]
+-> C:\WINDOWS\system32\dllcache\dmload.sys : 5 888 : 10/25/2001 02:00 PM : e9317282a63ca4d188c0df5e09c6ac5f [Pos Repl]
* C:\WINDOWS\System32\drivers\DMusic.sys : 52 864 : 08/03/2004 11:07 PM : a6f881284ac1150e37d9ae47ff601267 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmusic.sys : 50 048 : 08/17/2001 09:59 PM : ef05974d47d56fa8387f170f05bae5e7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmusic.sys : 52 864 : 08/03/2004 11:07 PM : a6f881284ac1150e37d9ae47ff601267 [Pos Repl]
* C:\WINDOWS\System32\drivers\drmkaud.sys : 2 944 : 08/03/2004 11:07 PM : 1ed4dbbae9f5d558dbba4cc450e3eb2e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\drmkaud.sys : 2 816 : 08/29/2002 01:32 AM : fd859e517fa2abb53654afa7ec9e3a94 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\drmkaud.sys : 2 944 : 08/03/2004 11:07 PM : 1ed4dbbae9f5d558dbba4cc450e3eb2e [Pos Repl]
* C:\WINDOWS\System32\drivers\drmk.sys : 60 288 : 08/04/2004 00:08 AM : ff86422268de771d571e123eb7092c6a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\drmk.sys : 57 856 : 08/29/2002 01:32 AM : eef84aeba94e204f0a15d633a85a216d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
* C:\WINDOWS\System32\drivers\dxapi.sys : 10 496 : 10/25/2001 02:00 PM : fe97d0343acfdebdd578fc67cc91fa87 [NoSig]
+-> C:\WINDOWS\system32\dllcache\dxapi.sys : 10 496 : 10/25/2001 02:00 PM : fe97d0343acfdebdd578fc67cc91fa87 [Pos Repl]
* C:\WINDOWS\System32\drivers\dxg.sys : 71 040 : 08/03/2004 11:00 PM : d3dac8432110aad0b02a58b4459ab835 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dxg.sys : 68 992 : 09/20/2002 06:03 PM : 76a508f22f4f5940bb7d11ec1a44ec67 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dxg.sys : 71 040 : 08/03/2004 11:00 PM : d3dac8432110aad0b02a58b4459ab835 [Pos Repl]
* C:\WINDOWS\System32\drivers\dxgthk.sys : 3 328 : 10/25/2001 02:00 PM : a73f5d6705b1d820c19b18782e176efd [NoSig]
+-> C:\WINDOWS\system32\dllcache\dxgthk.sys : 3 328 : 10/25/2001 02:00 PM : a73f5d6705b1d820c19b18782e176efd [Pos Repl]
* C:\WINDOWS\System32\drivers\fastfat.sys : 143 360 : 08/03/2004 11:14 PM : 3117f595e9615e04f05a54fc15a03b20 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\fastfat.sys : 145 152 : 08/29/2002 02:12 AM : e4a3a8f3e60b542a747b10e86faa5dad [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\fastfat.sys : 143 360 : 08/03/2004 11:14 PM : 3117f595e9615e04f05a54fc15a03b20 [Pos Repl]
* C:\WINDOWS\System32\drivers\fdc.sys : 27 392 : 08/03/2004 10:59 PM : ced2e8396a8838e59d8fd529c680e02c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\fdc.sys : 26 240 : 10/25/2001 02:00 PM : 19c5c7eac0190a42522290bf002f64ea [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\fdc.sys : 27 392 : 08/03/2004 10:59 PM : ced2e8396a8838e59d8fd529c680e02c [Pos Repl]
* C:\WINDOWS\System32\drivers\fips.sys : 34 944 : 10/25/2001 02:00 PM : 266dab58619b17bdf37fabbd48d875ca [NoSig]
+-> C:\WINDOWS\system32\dllcache\fips.sys : 34 944 : 10/25/2001 02:00 PM : 266dab58619b17bdf37fabbd48d875ca [Pos Repl]
* C:\WINDOWS\System32\drivers\flpydisk.sys : 20 480 : 08/03/2004 10:59 PM : 0dd1de43115b93f4d85e889d7a86f548 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\flpydisk.sys : 19 712 : 08/29/2002 01:27 AM : 8f70d1f7606f7442e2f7383f3701d728 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\flpydisk.sys : 20 480 : 08/03/2004 10:59 PM : 0dd1de43115b93f4d85e889d7a86f548 [Pos Repl]
* C:\WINDOWS\System32\drivers\fs_rec.sys : 7 936 : 10/25/2001 02:00 PM : 3e1e2bd4f39b0e2b7dc4f4d2bcc2779a [NoSig]
+-> C:\WINDOWS\system32\dllcache\fs_rec.sys : 7 936 : 10/25/2001 02:00 PM : 3e1e2bd4f39b0e2b7dc4f4d2bcc2779a [Pos Repl]
* C:\WINDOWS\System32\drivers\fsvga.sys : 12 160 : 10/25/2001 02:00 PM : 9996a605d10e8c7daa29a380eaef51ae [NoSig]
* C:\WINDOWS\System32\drivers\ftdisk.sys : 125 184 : 10/25/2001 02:00 PM : 4e664d8541db4a66b73a24257e322e1f [NoSig]
* C:\WINDOWS\System32\drivers\gameenum.sys : 10 624 : 08/03/2004 11:08 PM : 5f92fd09e5610a5995da7d775eadcd12 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\gameenum.sys : 9 856 : 08/29/2002 03:32 AM : 6d18cad8a05d88e672b61db855a08289 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\gameenum.sys : 10 624 : 08/03/2004 11:08 PM : 5f92fd09e5610a5995da7d775eadcd12 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidclass.sys : 36 224 : 08/03/2004 11:08 PM : 378055ab8dda86228683c697c4e11685 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hidclass.sys : 34 560 : 08/29/2002 01:32 AM : 151b49e5cc28b76d84225ae2b69e02da [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hidclass.sys : 36 224 : 08/03/2004 11:08 PM : 378055ab8dda86228683c697c4e11685 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidparse.sys : 24 960 : 08/03/2004 11:08 PM : 5fff41cd5108e9051d255c37825af697 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hidparse.sys : 23 680 : 10/25/2001 02:00 PM : d099d5a07e97b09ca6a8070ca58678e7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hidparse.sys : 24 960 : 08/03/2004 11:08 PM : 5fff41cd5108e9051d255c37825af697 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidusb.sys : 9 600 : 08/17/2001 10:02 PM : 1de6783b918f540149aa69943bdfeba8 [NoSig]
* C:\WINDOWS\System32\drivers\i8042prt.sys : 52 352 : 08/17/2004 03:44 PM : 0f42de9909b5dbf2c48dd1a79d491af5 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\i8042prt.sys : 50 688 : 09/20/2002 05:35 PM : efff7945f256c5cf48481c23431de81a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\i8042prt.sys : 52 352 : 08/17/2004 03:44 PM : 0f42de9909b5dbf2c48dd1a79d491af5 [Pos Repl]
* C:\WINDOWS\System32\drivers\imapi.sys : 41 856 : 08/04/2004 00:00 AM : f8aa320c6a0409c0380e5d8a99d76ec6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\imapi.sys : 39 808 : 08/29/2002 01:28 AM : 3cb4410747f2330d97b10b656d5bb2ac [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\imapi.sys : 41 856 : 08/03/2004 11:00 PM : f8aa320c6a0409c0380e5d8a99d76ec6 [Pos Repl]
* C:\WINDOWS\System32\drivers\intelppm.sys : 39 936 : 08/17/2004 03:44 PM : 10a3ac0f0df720ad3c3fd13861d50eb9 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\intelppm.sys : 39 936 : 08/17/2004 03:44 PM : 10a3ac0f0df720ad3c3fd13861d50eb9 [Pos Repl]
* C:\WINDOWS\System32\drivers\ip6fw.sys : 29 056 : 08/03/2004 11:00 PM : 4448006b6bc60e6c027932cfc38d6855 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\ip6fw.sys : 29 056 : 08/03/2004 11:00 PM : 4448006b6bc60e6c027932cfc38d6855 [Pos Repl]
* C:\WINDOWS\System32\drivers\ipfltdrv.sys : 32 896 : 10/25/2001 02:00 PM : 731f22ba402ee4b62748adaf6363c182 [NoSig]
+-> C:\WINDOWS\system32\dllcache\ipfltdrv.sys : 32 896 : 10/25/2001 02:00 PM : 731f22ba402ee4b62748adaf6363c182 [Pos Repl]
* C:\WINDOWS\System32\drivers\ipinip.sys : 20 992 : 08/03/2004 11:04 PM : e1ec7f5da720b640cd8fb8424f1b14bb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipinip.sys : 19 584 : 10/25/2001 02:00 PM : f56dd863ba732a4e8ee58d486c31250f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipinip.sys : 20 992 : 08/03/2004 11:04 PM : e1ec7f5da720b640cd8fb8424f1b14bb [Pos Repl]
* C:\WINDOWS\System32\drivers\ipnat.sys : 134 912 : 09/30/2004 00:28 AM : e2168cbc7098ffe963c6f23f472a3593 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB886185\SP2QFE\ipnat.sys : 134 912 : 09/30/2004 00:31 AM : 5191673215c91ff13ceaa83ef8e9653f [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipnat.sys : 79 488 : 08/29/2002 01:36 AM : fc672ad6e9676814a0c844912f2abcff [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB886185$\ipnat.sys : 134 912 : 08/03/2004 11:04 PM : b5a8e215ac29d24d60b4d1250ef05ace [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipnat.sys : 134 912 : 08/03/2004 11:04 PM : b5a8e215ac29d24d60b4d1250ef05ace [Pos Repl]
* C:\WINDOWS\System32\drivers\ipsec.sys : 74 752 : 08/03/2004 11:14 PM : 64537aa5c003a6afeee1df819062d0d1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipsec.sys : 57 984 : 08/29/2002 02:07 AM : 1c4802409cfd4a7051f458b744cfcaa5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipsec.sys : 74 752 : 08/03/2004 11:14 PM : 64537aa5c003a6afeee1df819062d0d1 [Pos Repl]
* C:\WINDOWS\System32\drivers\irenum.sys : 11 264 : 08/03/2004 11:00 PM : 50708daa1b1cbb7d6ac1cf8f56a24410 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\irenum.sys : 10 496 : 10/25/2001 02:00 PM : b43201394646b7e98c89056edda686b5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\irenum.sys : 11 264 : 08/03/2004 11:00 PM : 50708daa1b1cbb7d6ac1cf8f56a24410 [Pos Repl]
* C:\WINDOWS\System32\drivers\isapnp.sys : 35 840 : 10/24/2001 12:44 AM : 1091528512e4dd7ed5fddcc4df1c53d7 [NoSig]
+-> C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\isapnp.sys : 35 840 : 10/25/2001 02:00 PM : 1091528512e4dd7ed5fddcc4df1c53d7 [Pos Repl]
* C:\WINDOWS\System32\drivers\kbdclass.sys : 24 576 : 08/17/2004 03:45 PM : 6f877bf8dc01a550cd666f3bedb2213c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\kbdclass.sys : 23 424 : 09/20/2002 05:40 PM : d7195aea3541737440f6b93fc72f63fd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\kbdclass.sys : 24 576 : 08/17/2004 03:45 PM : 6f877bf8dc01a550cd666f3bedb2213c [Pos Repl]
* C:\WINDOWS\System32\drivers\ks.sys : 140 928 : 08/04/2004 00:15 AM : b9540e258f952650de8dec68719a5c97 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ks.sys : 130 304 : 12/12/2002 00:14 AM : dc197a88746a55ae60d1c81d45cd1b4a [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ks.sys : 130 304 : 12/12/2002 00:14 AM : dc197a88746a55ae60d1c81d45cd1b4a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
* C:\WINDOWS\System32\drivers\mcd.sys : 7 680 : 10/25/2001 02:00 PM : d1f8be91ed4ddb671d42e473e3fe71ab [NoSig]
+-> C:\WINDOWS\system32\dllcache\mcd.sys : 7 680 : 10/25/2001 02:00 PM : d1f8be91ed4ddb671d42e473e3fe71ab [Pos Repl]
* C:\WINDOWS\System32\drivers\mf.sys : 63 744 : 08/03/2004 11:07 PM : 729d83e56c29c510258a6e9e79ffddc3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mf.sys : 62 208 : 10/25/2001 02:00 PM : 9c46695db5d49d9a7333807430a43be2 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mf.sys : 63 744 : 08/03/2004 11:07 PM : 729d83e56c29c510258a6e9e79ffddc3 [Pos Repl]
* C:\WINDOWS\System32\drivers\mnmdd.sys : 4 224 : 10/25/2001 02:00 PM : 4ae068242760a1fb6e1a44bf4e16afa6 [NoSig]
+-> C:\WINDOWS\system32\dllcache\mnmdd.sys : 4 224 : 10/25/2001 02:00 PM : 4ae068242760a1fb6e1a44bf4e16afa6 [Pos Repl]
* C:\WINDOWS\System32\drivers\modem.sys : 30 080 : 08/17/2004 03:43 PM : 60210deb037846afe521ebf349964f6b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\modem.sys : 28 800 : 10/25/2001 02:00 PM : 0ad37920edce337eff4d3366dcd8566f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\modem.sys : 30 080 : 08/17/2004 03:43 PM : 60210deb037846afe521ebf349964f6b [Pos Repl]
* C:\WINDOWS\System32\drivers\mouclass.sys : 23 040 : 08/17/2004 03:43 PM : b160ec94114715675509115986400fd9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mouclass.sys : 22 016 : 09/20/2002 06:17 PM : 8908fa25e4d9b38c0b962acbc9a50d27 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mouclass.sys : 23 040 : 08/17/2004 03:43 PM : b160ec94114715675509115986400fd9 [Pos Repl]
* C:\WINDOWS\System32\drivers\mouhid.sys : 12 160 : 10/24/2001 11:54 AM : bb269eba740737ab749b214d568b6812 [NoSig]
* C:\WINDOWS\System32\drivers\mountmgr.sys : 42 240 : 08/03/2004 10:58 PM : 65653f3b4477f3c63e68a9659f85ee2e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mountmgr.sys : 37 504 : 10/25/2001 02:00 PM : d4face53a1c48cf8419b4cf494d2ee2e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mountmgr.sys : 42 240 : 08/03/2004 10:58 PM : 65653f3b4477f3c63e68a9659f85ee2e [Pos Repl]
* C:\WINDOWS\System32\drivers\mrxdav.sys : 181 248 : 08/03/2004 11:00 PM : 46edcc8f2db2f322c24f48785cb46366 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mrxdav.sys : 172 672 : 10/25/2001 02:00 PM : d30cba20cc355d3648b9fed5bb55a9d5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mrxdav.sys : 181 248 : 08/03/2004 11:00 PM : 46edcc8f2db2f322c24f48785cb46366 [Pos Repl]
* C:\WINDOWS\System32\drivers\msfs.sys : 19 072 : 08/03/2004 11:00 PM : 561b3a4333ca2dbdba28b5b956822519 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msfs.sys : 18 048 : 10/25/2001 02:00 PM : a1831538e119363d0d90d757ac8a2012 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msfs.sys : 19 072 : 08/03/2004 11:00 PM : 561b3a4333ca2dbdba28b5b956822519 [Pos Repl]
* C:\WINDOWS\System32\drivers\msgpc.sys : 35 072 : 08/03/2004 11:04 PM : c0f1d4a21de5a415df8170616703debf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msgpc.sys : 33 792 : 10/25/2001 02:00 PM : 13591e0a02e85de2a388f3ec4bd206df [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msgpc.sys : 35 072 : 08/03/2004 11:04 PM : c0f1d4a21de5a415df8170616703debf [Pos Repl]
* C:\WINDOWS\System32\drivers\MSKSSRV.sys : 7 552 : 08/03/2004 10:58 PM : ae431a8dd3c1d0d0610cdbac16057ad0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mskssrv.sys : 7 424 : 12/12/2002 00:14 AM : 85736f804191cb420a31aca2a7f0674f [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mskssrv.sys : 7 424 : 12/12/2002 00:14 AM : 85736f804191cb420a31aca2a7f0674f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mskssrv.sys : 7 552 : 08/03/2004 10:58 PM : ae431a8dd3c1d0d0610cdbac16057ad0 [Pos Repl]
* C:\WINDOWS\System32\drivers\MSPCLOCK.sys : 5 376 : 08/03/2004 10:58 PM : 13e75fef9dfeb08eeded9d0246e1f448 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mspclock.sys : 5 248 : 12/12/2002 00:14 AM : e943adb93d83c5cbc0ca3f53f53b48cc [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspclock.sys : 5 248 : 12/12/2002 00:14 AM : e943adb93d83c5cbc0ca3f53f53b48cc [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mspclock.sys : 5 376 : 08/03/2004 10:58 PM : 13e75fef9dfeb08eeded9d0246e1f448 [Pos Repl]
* C:\WINDOWS\System32\drivers\MSPQM.sys : 4 992 : 08/03/2004 10:58 PM : 1988a33ff19242576c3d0ef9ce785da7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mspqm.sys : 4 608 : 08/23/2001 05:00 AM : f6a726b8832db1f88326b8be98b11981 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspqm.sys : 4 608 : 08/23/2001 05:00 AM : f6a726b8832db1f88326b8be98b11981 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mspqm.sys : 4 992 : 08/03/2004 10:58 PM : 1988a33ff19242576c3d0ef9ce785da7 [Pos Repl]
* C:\WINDOWS\System32\drivers\mssmbios.sys : 15 488 : 08/03/2004 11:07 PM : 469541f8bfd2b32659d5d463a6714bce [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\mssmbios.sys : 15 488 : 08/03/2004 11:07 PM : 469541f8bfd2b32659d5d463a6714bce [Pos Repl]
* C:\WINDOWS\System32\drivers\mup.sys : 107 904 : 08/03/2004 11:15 PM : 82035e0f41c2dd05ae41d27fe6cf7de1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mup.sys : 104 064 : 08/29/2002 02:12 AM : 08c56887f06473b09fc1b39e7dec0fb6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mup.sys : 107 904 : 08/03/2004 11:15 PM : 82035e0f41c2dd05ae41d27fe6cf7de1 [Pos Repl]
* C:\WINDOWS\System32\drivers\ndis.sys : 182 912 : 08/03/2004 11:14 PM : 558635d3af1c7546d26067d5d9b6959e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndis.sys : 167 552 : 08/29/2002 02:09 AM : 3b350e5a2a5e951453f3993275a4523a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndis.sys : 182 912 : 08/03/2004 11:14 PM : 558635d3af1c7546d26067d5d9b6959e [Pos Repl]
* C:\WINDOWS\System32\drivers\ndistapi.sys : 9 600 : 10/25/2001 02:00 PM : 08d43bbdacdf23f34d79e44ed35c1b4c [NoSig]
+-> C:\WINDOWS\system32\dllcache\ndistapi.sys : 9 600 : 10/25/2001 02:00 PM : 08d43bbdacdf23f34d79e44ed35c1b4c [Pos Repl]
* C:\WINDOWS\System32\drivers\ndisuio.sys : 12 928 : 08/03/2004 11:03 PM : 34d6cd56409da9a7ed573e1c90a308bf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndisuio.sys : 12 288 : 09/20/2002 06:17 PM : e6b6d5e4c9c199b7bb56d7862ea68fbc [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndisuio.sys : 12 928 : 08/03/2004 11:03 PM : 34d6cd56409da9a7ed573e1c90a308bf [Pos Repl]
* C:\WINDOWS\System32\drivers\ndiswan.sys : 91 776 : 08/03/2004 11:14 PM : 0b90e255a9490166ab368cd55a529893 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndiswan.sys : 87 552 : 08/29/2002 01:58 AM : 15787deca8c5428beeaa8044f544fd85 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndiswan.sys : 91 776 : 08/03/2004 11:14 PM : 0b90e255a9490166ab368cd55a529893 [Pos Repl]
* C:\WINDOWS\System32\drivers\ndproxy.sys : 38 016 : 10/25/2001 02:00 PM : 59fc3fb44d2669bc144fd87826bb571f [NoSig]
+-> C:\WINDOWS\system32\dllcache\ndproxy.sys : 38 016 : 10/25/2001 02:00 PM : 59fc3fb44d2669bc144fd87826bb571f [Pos Repl]
* C:\WINDOWS\System32\drivers\netbios.sys : 34 560 : 08/03/2004 11:03 PM : 3a2aca8fc1d7786902ca434998d7ceb4 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\netbios.sys : 33 152 : 08/29/2002 01:35 AM : e351339fa17c4a70940e15b5e3dae6e2 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netbios.sys : 34 560 : 08/03/2004 11:03 PM : 3a2aca8fc1d7786902ca434998d7ceb4 [Pos Repl]
* C:\WINDOWS\System32\drivers\netbt.sys : 162 816 : 08/03/2004 11:14 PM : 0c80e410cd2f47134407ee7dd19cc86b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\netbt.sys : 157 056 : 08/29/2002 02:01 AM : d96f3bc5a6e7452b0e3275b560dc8528 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netbt.sys : 162 816 : 08/03/2004 11:14 PM : 0c80e410cd2f47134407ee7dd19cc86b [Pos Repl]
* C:\WINDOWS\System32\drivers\nic1394.sys : 61 824 : 08/03/2004 10:58 PM : 5c5c53db4fef16cf87b9911c7e8c6fbc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nic1394.sys : 57 984 : 09/20/2002 06:17 PM : ff4ceca01030be87d530e2c5859738db [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nic1394.sys : 61 824 : 08/03/2004 10:58 PM : 5c5c53db4fef16cf87b9911c7e8c6fbc [Pos Repl]
* C:\WINDOWS\System32\drivers\nikedrv.sys : 12 032 : 10/25/2001 02:00 PM : be984d604d91c217355cdd3737aad25d [NoSig]
* C:\WINDOWS\System32\drivers\nmnt.sys : 40 320 : 08/03/2004 10:59 PM : 60cf8c7192b3614f240838ddbaa4a245 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nmnt.sys : 38 272 : 08/29/2002 01:34 AM : bb7af7f10c210e3712ed703d0f047e09 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nmnt.sys : 40 320 : 08/03/2004 10:59 PM : 60cf8c7192b3614f240838ddbaa4a245 [Pos Repl]
* C:\WINDOWS\System32\drivers\npfs.sys : 30 848 : 08/03/2004 11:00 PM : 4f601bcb8f64ea3ac0994f98fed03f8e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\npfs.sys : 29 568 : 10/25/2001 02:00 PM : 20aba9f035e3a98877480e34fcc4dcb3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\npfs.sys : 30 848 : 08/03/2004 11:00 PM : 4f601bcb8f64ea3ac0994f98fed03f8e [Pos Repl]
* C:\WINDOWS\System32\drivers\null.sys : 2 944 : 10/25/2001 02:00 PM : 73c1e1f395918bc2c6dd67af7591a3ad [NoSig]
+-> C:\WINDOWS\system32\dllcache\null.sys : 2 944 : 10/25/2001 02:00 PM : 73c1e1f395918bc2c6dd67af7591a3ad [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkflt.sys : 12 416 : 10/25/2001 02:00 PM : b305f3fad35083837ef46a0bbce2fc57 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkflt.sys : 12 416 : 10/25/2001 02:00 PM : b305f3fad35083837ef46a0bbce2fc57 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkfwd.sys : 32 512 : 10/25/2001 02:00 PM : c99b3415198d1aab7227f2c88fd664b9 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkfwd.sys : 32 512 : 10/25/2001 02:00 PM : c99b3415198d1aab7227f2c88fd664b9 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkipx.sys : 88 448 : 08/03/2004 11:03 PM : 79ea3fcda7067977625b3363a2657c80 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nwlnkipx.sys : 84 864 : 10/25/2001 02:00 PM : e700e93f7c4acb65dca2b7dda9b36ce3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nwlnkipx.sys : 88 448 : 08/03/2004 11:03 PM : 79ea3fcda7067977625b3363a2657c80 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnknb.sys : 63 232 : 10/25/2001 02:00 PM : 56d34a67c05e94e16377c60609741ff8 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnknb.sys : 63 232 : 10/25/2001 02:00 PM : 56d34a67c05e94e16377c60609741ff8 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkspx.sys : 55 936 : 10/25/2001 02:00 PM : c0bb7d1615e1acbdc99757f6ceaf8cf0 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkspx.sys : 55 936 : 10/25/2001 02:00 PM : c0bb7d1615e1acbdc99757f6ceaf8cf0 [Pos Repl]
* C:\WINDOWS\System32\drivers\oprghdlr.sys : 3 456 : 10/25/2001 02:00 PM : 4bb30ddc53ebc76895e38694580cdfe9 [NoSig]
* C:\WINDOWS\System32\drivers\p3.sys : 46 336 : 08/17/2004 03:43 PM : 2d2d0eda3635522e932b1118aea4681d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\p3.sys : 39 936 : 09/20/2002 06:17 PM : cbf38a12f61b729b67ba17f0c3fe2550 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\p3.sys : 46 336 : 08/17/2004 03:43 PM : 2d2d0eda3635522e932b1118aea4681d [Pos Repl]
* C:\WINDOWS\System32\drivers\parport.sys : 80 000 : 08/17/2004 03:43 PM : 76a18caa2fefb28a4ced38d76837e86e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\parport.sys : 75 904 : 09/20/2002 06:17 PM : 888ee36ddbcd6793c845815b0e8435f3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\parport.sys : 80 000 : 08/17/2004 03:43 PM : 76a18caa2fefb28a4ced38d76837e86e [Pos Repl]
* C:\WINDOWS\System32\drivers\partmgr.sys : 18 688 : 10/25/2001 02:00 PM : 3334430c29dc338092f79c38ef7b4cd0 [NoSig]
+-> C:\WINDOWS\system32\dllcache\partmgr.sys : 18 688 : 10/25/2001 02:00 PM : 3334430c29dc338092f79c38ef7b4cd0 [Pos Repl]
* C:\WINDOWS\System32\drivers\parvdm.sys : 6 784 : 10/25/2001 02:00 PM : 1fae19d0457176318bba4a8795656ebc [NoSig]
+-> C:\WINDOWS\system32\dllcache\parvdm.sys : 6 784 : 10/25/2001 02:00 PM : 1fae19d0457176318bba4a8795656ebc [Pos Repl]
* C:\WINDOWS\System32\drivers\pciidex.sys : 25 088 : 08/03/2004 10:59 PM : 520b91ab011456b940d9b05fc91108ff [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pciidex.sys : 23 680 : 08/29/2002 01:27 AM : 146d37a214304bd3432cfd3360ff067f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pciidex.sys : 25 088 : 08/03/2004 10:59 PM : 520b91ab011456b940d9b05fc91108ff [Pos Repl]
* C:\WINDOWS\System32\drivers\pci.sys : 68 736 : 08/17/2004 03:43 PM : b7979f37bb7b9df2230046134955e6e7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pci.sys : 63 488 : 09/20/2002 05:15 PM : da76153b8abd5f894a8b32c09a5f5cbd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pci.sys : 68 736 : 08/17/2004 03:43 PM : b7979f37bb7b9df2230046134955e6e7 [Pos Repl]
* C:\WINDOWS\System32\drivers\pcmcia.sys : 119 808 : 08/17/2004 03:43 PM : 90505755634407d4ef4c6dea60fc1df9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pcmcia.sys : 115 584 : 09/20/2002 05:15 PM : 71c6d1edd74657806190032704b3c1ef [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pcmcia.sys : 119 808 : 08/17/2004 03:43 PM : 90505755634407d4ef4c6dea60fc1df9 [Pos Repl]
* C:\WINDOWS\System32\drivers\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\portcls.sys : 134 272 : 08/29/2002 02:01 AM : 560220102acc7edc5f22d791e7e39058 [Pos Repl]
+-> C:\WINDOWS\Driver Cache\i386\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\portcls.sys : 145 792 : 08/03/2004 11:15 PM : 5b0f00e43a7094c0b7e433cb42c79164 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
* C:\WINDOWS\System32\drivers\processr.sys : 39 168 : 08/17/2004 03:43 PM : 9a10e4fd13824823da50d4758bd0a645 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\processr.sys : 33 024 : 09/20/2002 06:17 PM : 603cf9e9fddf4468ac9439796598d902 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\processr.sys : 39 168 : 08/17/2004 03:43 PM : 9a10e4fd13824823da50d4758bd0a645 [Pos Repl]
* C:\WINDOWS\System32\drivers\psched.sys : 69 120 : 08/03/2004 11:04 PM : 48671f327553dcf1d27f6197f622a668 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\psched.sys : 66 048 : 08/29/2002 01:35 AM : 944440247fe6988c88b376ed85a0cd1a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\psched.sys : 69 120 : 08/03/2004 11:04 PM : 48671f327553dcf1d27f6197f622a668 [Pos Repl]
* C:\WINDOWS\System32\drivers\ptilink.sys : 17 792 : 10/25/2001 02:00 PM : 80d317bd1c3dbc5d4fe7b1678c60cadd [NoSig]
+-> C:\WINDOWS\system32\dllcache\ptilink.sys : 17 792 : 10/25/2001 02:00 PM : 80d317bd1c3dbc5d4fe7b1678c60cadd [Pos Repl]
* C:\WINDOWS\System32\drivers\rasacd.sys : 8 832 : 10/25/2001 02:00 PM : fe0d99d6f31e4fad8159f690d68ded9c [NoSig]
+-> C:\WINDOWS\system32\dllcache\rasacd.sys : 8 832 : 10/25/2001 02:00 PM : fe0d99d6f31e4fad8159f690d68ded9c [Pos Repl]
* C:\WINDOWS\System32\drivers\rasl2tp.sys : 51 328 : 08/03/2004 11:14 PM : 98faeb4a4dcf812ba1c6fca4aa3e115c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rasl2tp.sys : 48 384 : 08/29/2002 02:06 AM : 4c242c79a9c0d98d52d6f8cb9248d528 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rasl2tp.sys : 51 328 : 08/03/2004 11:14 PM : 98faeb4a4dcf812ba1c6fca4aa3e115c [Pos Repl]
* C:\WINDOWS\System32\drivers\raspppoe.sys : 41 472 : 08/03/2004 11:05 PM : 7306eeed8895454cbed4669be9f79faa [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\raspppoe.sys : 38 912 : 10/25/2001 02:00 PM : 888335b3be346119cf7b4eff3a3fca7c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\raspppoe.sys : 41 472 : 08/03/2004 11:05 PM : 7306eeed8895454cbed4669be9f79faa [Pos Repl]
* C:\WINDOWS\System32\drivers\raspptp.sys : 48 384 : 08/03/2004 11:14 PM : 1c5cc65aac0783c344f16353e60b72ac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\raspptp.sys : 46 336 : 08/29/2002 02:12 AM : fed674d73eb56c35444f701e847bf85b [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\raspptp.sys : 48 384 : 08/03/2004 11:14 PM : 1c5cc65aac0783c344f16353e60b72ac [Pos Repl]
* C:\WINDOWS\System32\drivers\raspti.sys : 16 512 : 10/25/2001 02:00 PM : fdbb1d60066fcfbb7452fd8f9829b242 [NoSig]
+-> C:\WINDOWS\system32\dllcache\raspti.sys : 16 512 : 10/25/2001 02:00 PM : fdbb1d60066fcfbb7452fd8f9829b242 [Pos Repl]
* C:\WINDOWS\System32\drivers\rawwan.sys : 34 432 : 10/25/2001 02:00 PM : 01524cd237223b18adbb48f70083f101 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rawwan.sys : 34 432 : 10/25/2001 02:00 PM : 01524cd237223b18adbb48f70083f101 [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpcdd.sys : 4 224 : 10/25/2001 02:00 PM : 4912d5b403614ce99c28420f75353332 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rdpcdd.sys : 4 224 : 10/25/2001 02:00 PM : 4912d5b403614ce99c28420f75353332 [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpdr.sys : 196 864 : 08/03/2004 11:01 PM : a2cae2c60bc37e0751ef9dda7ceaf4ad [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rdpdr.sys : 182 400 : 08/29/2002 01:06 AM : 5208d077065ea8775e319f9834f94136 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rdpdr.sys : 196 864 : 08/03/2004 11:01 PM : a2cae2c60bc37e0751ef9dda7ceaf4ad [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpwd.sys : 139 528 : 06/10/2005 06:11 AM : b54cd38a9ebfbf2b3561426e3fe26f62 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB899591\SP2QFE\rdpwd.sys : 139 528 : 06/10/2005 06:06 AM : 047bea21274c8a4a233674a76c958c2c [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\rdpwd.sys : 115 976 : 09/20/2002 06:06 PM : 0606700377b6fb8b04475e92507adade [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB899591$\rdpwd.sys : 139 400 : 08/17/2004 03:49 PM : d4f5643d7714ef499ae9527fdcd50894 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rdpwd.sys : 139 400 : 08/17/2004 03:49 PM : d4f5643d7714ef499ae9527fdcd50894 [Pos Repl]
* C:\WINDOWS\System32\drivers\redbook.sys : 58 240 : 08/17/2004 04:43 PM : aba13d33e1f888c9a68599a48a8840d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\redbook.sys : 57 472 : 09/20/2002 07:18 PM : f96247e7d101acddb9089fc9fdca51bd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\redbook.sys : 58 240 : 08/17/2004 03:43 PM : aba13d33e1f888c9a68599a48a8840d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\rndismp.sys : 30 080 : 08/03/2004 11:04 PM : 7ce8b277f3207ea82d7d22ad348befc6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rndismp.sys : 27 648 : 10/25/2001 02:00 PM : f18e651e4b6c7d8bd367454e016ab5d4 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rndismp.sys : 30 080 : 08/03/2004 11:04 PM : 7ce8b277f3207ea82d7d22ad348befc6 [Pos Repl]
* C:\WINDOWS\System32\drivers\rootmdm.sys : 5 888 : 10/25/2001 02:00 PM : d8b0b4ade32574b2d9c5cc34dc0dbbe7 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rootmdm.sys : 5 888 : 10/25/2001 02:00 PM : d8b0b4ade32574b2d9c5cc34dc0dbbe7 [Pos Repl]
* C:\WINDOWS\System32\drivers\scsiport.sys : 96 256 : 08/03/2004 10:59 PM : d7fd0ff761e28ac0ea35ad71e0cd67e9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\scsiport.sys : 90 240 : 08/29/2002 01:27 AM : f1d2d6d805ae2856f3d923e949ad917d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\scsiport.sys : 96 256 : 08/03/2004 10:59 PM : d7fd0ff761e28ac0ea35ad71e0cd67e9 [Pos Repl]
* C:\WINDOWS\System32\drivers\sdbus.sys : 67 584 : 08/03/2004 11:07 PM : 02fc71b020ec8700ee8a46c58bc6f276 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sdbus.sys : 67 584 : 08/03/2004 11:07 PM : 02fc71b020ec8700ee8a46c58bc6f276 [Pos Repl]
* C:\WINDOWS\System32\drivers\serenum.sys : 15 488 : 08/03/2004 10:59 PM : a2d868aeeff612e70e213c451a70cafb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\serenum.sys : 14 976 : 10/25/2001 02:00 PM : 65a7c4d86c153c82e33a552c217abb29 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\serenum.sys : 15 488 : 08/03/2004 10:59 PM : a2d868aeeff612e70e213c451a70cafb [Pos Repl]
* C:\WINDOWS\System32\drivers\serial.sys : 64 640 : 08/17/2004 03:44 PM : c1ddbc85251551a840212999da3d95f3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\serial.sys : 62 208 : 09/20/2002 05:21 PM : 85ad2d12ccb39d825b3490c102f77e6a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\serial.sys : 64 640 : 08/17/2004 03:44 PM : c1ddbc85251551a840212999da3d95f3 [Pos Repl]
* C:\WINDOWS\System32\drivers\sffdisk.sys : 11 136 : 08/03/2004 10:59 PM : 1d9f1bec651815741f088a8fb88e17ee [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sffdisk.sys : 11 136 : 08/03/2004 10:59 PM : 1d9f1bec651815741f088a8fb88e17ee [Pos Repl]
* C:\WINDOWS\System32\drivers\sffp_sd.sys : 10 240 : 08/03/2004 10:59 PM : 586499fd312ffd7f78553f408e71682e [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sffp_sd.sys : 10 240 : 08/03/2004 10:59 PM : 586499fd312ffd7f78553f408e71682e [Pos Repl]
* C:\WINDOWS\System32\drivers\sfloppy.sys : 11 392 : 08/03/2004 10:59 PM : 0d13b6df6e9e101013a7afb0ce629fe0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfloppy.sys : 10 496 : 08/29/2002 01:27 AM : 4e1b8866f3d208dee3906a191cb493e3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfloppy.sys : 11 392 : 08/03/2004 10:59 PM : 0d13b6df6e9e101013a7afb0ce629fe0 [Pos Repl]
* C:\WINDOWS\System32\drivers\smclib.sys : 14 592 : 10/25/2001 02:00 PM : 017daecf0ed3aa731313433601ec40fa [NoSig]
+-> C:\WINDOWS\system32\dllcache\smclib.sys : 14 592 : 10/25/2001 02:00 PM : 017daecf0ed3aa731313433601ec40fa [Pos Repl]
* C:\WINDOWS\System32\drivers\sonydcam.sys : 25 472 : 08/03/2004 11:09 PM : addc9e4757a68ab60562ad3cb9c288d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sonydcam.sys : 24 448 : 09/20/2002 06:17 PM : 8970aefce5c8766bb7b04e9e51e550a8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sonydcam.sys : 25 472 : 08/03/2004 11:09 PM : addc9e4757a68ab60562ad3cb9c288d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\sr.sys : 73 344 : 08/17/2004 03:45 PM : a74035ea526db97d9d50d2143a55f5cf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sr.sys : 69 120 : 09/20/2002 05:29 PM : af4cf05e5b2f413a8bfeed9bb2a294f4 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sr.sys : 73 344 : 08/17/2004 03:45 PM : a74035ea526db97d9d50d2143a55f5cf [Pos Repl]
* C:\WINDOWS\System32\drivers\stream.sys : 48 640 : 08/04/2004 00:08 AM : c43356072eb3e88cd62958db10cead47 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\stream.sys : 48 512 : 07/09/2004 04:27 AM : 08116e1cfc74302f97ce523a8f5d6064 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\stream.sys : 48 512 : 07/09/2004 04:27 AM : 08116e1cfc74302f97ce523a8f5d6064 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
* C:\WINDOWS\System32\drivers\swenum.sys : 4 352 : 08/03/2004 10:58 PM : 03c1bae4766e2450219d20b993d6e046 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\swenum.sys : 4 096 : 12/12/2002 00:14 AM : 616a013d3ea068b6dee83d905e92ee9f [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\swenum.sys : 4 096 : 12/12/2002 00:14 AM : 616a013d3ea068b6dee83d905e92ee9f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\swenum.sys : 4 352 : 08/03/2004 10:58 PM : 03c1bae4766e2450219d20b993d6e046 [Pos Repl]
* C:\WINDOWS\System32\drivers\swmidi.sys : 54 272 : 08/17/2001 10:00 PM : 94abc808fc4b6d7d2bbf42b85e25bb4d [NoSig]
+-> C:\WINDOWS\system32\dllcache\swmidi.sys : 54 272 : 08/17/2001 10:00 PM : 94abc808fc4b6d7d2bbf42b85e25bb4d [Pos Repl]
* C:\WINDOWS\System32\drivers\sysaudio.sys : 60 800 : 08/03/2004 11:15 PM : 650ad082d46bac0e64c9c0e0928492fd [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sysaudio.sys : 56 832 : 08/29/2002 02:01 AM : b0b19f036f76333ab3338c7493e87b12 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sysaudio.sys : 60 800 : 08/03/2004 11:15 PM : 650ad082d46bac0e64c9c0e0928492fd [Pos Repl]
* C:\WINDOWS\System32\drivers\tape.sys : 14 976 : 08/03/2004 11:00 PM : a2a9ca0d1a9ac1ff54220aa0789fe5cf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tape.sys : 13 824 : 08/29/2002 01:28 AM : d1570ddee0b8ad173a689f1a9a343b57 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tape.sys : 14 976 : 08/03/2004 11:00 PM : a2a9ca0d1a9ac1ff54220aa0789fe5cf [Pos Repl]
* C:\WINDOWS\System32\drivers\tdi.sys : 18 560 : 08/03/2004 11:07 PM : 6891b74ab9a016064e82a419388d0601 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdi.sys : 16 256 : 10/25/2001 02:00 PM : fd6a09d156139030729cf5f08f5d0cb9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdi.sys : 18 560 : 08/03/2004 11:07 PM : 6891b74ab9a016064e82a419388d0601 [Pos Repl]
* C:\WINDOWS\System32\drivers\tdpipe.sys : 12 040 : 08/17/2004 03:49 PM : 38d437cf2d98965f239b0abcd66dcb0f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdpipe.sys : 11 144 : 10/25/2001 02:00 PM : 1a96630babbd59e8b885eae0dfbe6a3e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdpipe.sys : 12 040 : 08/17/2004 03:49 PM : 38d437cf2d98965f239b0abcd66dcb0f [Pos Repl]
* C:\WINDOWS\System32\drivers\tdtcp.sys : 21 896 : 08/17/2004 03:49 PM : ed0580af02502d00ad8c4c066b156be9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdtcp.sys : 20 232 : 10/25/2001 02:00 PM : d1c578c6b37713694c5edd7c2d7f7451 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdtcp.sys : 21 896 : 08/17/2004 03:49 PM : ed0580af02502d00ad8c4c066b156be9 [Pos Repl]
* C:\WINDOWS\System32\drivers\termdd.sys : 40 840 : 08/17/2004 03:49 PM : a540a99c281d933f3d69d55e48727f47 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\termdd.sys : 38 024 : 09/20/2002 06:06 PM : 194c51bc28a7ce9818012142b062e431 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\termdd.sys : 40 840 : 08/17/2004 03:49 PM : a540a99c281d933f3d69d55e48727f47 [Pos Repl]
* C:\WINDOWS\System32\drivers\tosdvd.sys : 51 712 : 10/25/2001 02:00 PM : 699450901c5ccfd82357cbc531cedd23 [NoSig]
* C:\WINDOWS\System32\drivers\tunmp.sys : 12 416 : 08/03/2004 11:03 PM : 87a0e9e18c10a9e454238e3330e2a26d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tunmp.sys : 9 856 : 09/20/2002 06:17 PM : fcf888ad3bf91c61501093d5b2e104ba [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tunmp.sys : 12 416 : 08/03/2004 11:03 PM : 87a0e9e18c10a9e454238e3330e2a26d [Pos Repl]
* C:\WINDOWS\System32\drivers\udfs.sys : 66 176 : 08/03/2004 11:00 PM : 12f70256f140cd7d52c58c7048fde657 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\udfs.sys : 64 000 : 08/29/2002 01:06 AM : 01ca8ec606522d2f60820b0c0086fdd5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\udfs.sys : 66 176 : 08/03/2004 11:00 PM : 12f70256f140cd7d52c58c7048fde657 [Pos Repl]
* C:\WINDOWS\System32\drivers\usb8023.sys : 12 672 : 08/03/2004 11:04 PM : af090265ec388bab320f1ff7e7a7d5ea [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usb8023.sys : 11 136 : 10/25/2001 02:00 PM : 567d6c305295fea98e02fd3e5258ca89 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usb8023.sys : 12 672 : 08/03/2004 11:04 PM : af090265ec388bab320f1ff7e7a7d5ea [Pos Repl]
* C:\WINDOWS\System32\drivers\usbcamd2.sys : 23 936 : 10/25/2001 02:00 PM : 61018ba9df6b63e51d9753c980e73ec2 [NoSig]
* C:\WINDOWS\System32\drivers\usbcamd.sys : 23 808 : 10/25/2001 02:00 PM : 2654eecc6fb13603ebddcd5c8ea943d1 [NoSig]
* C:\WINDOWS\System32\drivers\usbccgp.sys : 31 616 : 08/03/2004 11:08 PM : bffd9f120cc63bcbaa3d840f3eef9f79 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\usbccgp.sys : 31 616 : 08/03/2004 11:08 PM : bffd9f120cc63bcbaa3d840f3eef9f79 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbd.sys : 4 736 : 10/25/2001 02:00 PM : 596eb39b50d6ebd9b734dc4ae0544693 [NoSig]
* C:\WINDOWS\System32\drivers\usbehci.sys : 26 624 : 08/03/2004 11:08 PM : 15e993ba2f6946b2bfbbfcd30398621e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbehci.sys : 19 328 : 08/29/2002 01:32 AM : 2d0c2f3836f72e85d41d9c50aeeb5423 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbehci.sys : 26 624 : 08/03/2004 11:08 PM : 15e993ba2f6946b2bfbbfcd30398621e [Pos Repl]
* C:\WINDOWS\System32\drivers\usbhub.sys : 57 600 : 08/04/2004 00:08 AM : c72f40947f92cea56a8fb532edf025f1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbhub.sys : 51 968 : 08/29/2002 01:32 AM : d7bf70ac85e48b6c4df953401eccb75a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbhub.sys : 57 600 : 08/03/2004 11:08 PM : c72f40947f92cea56a8fb532edf025f1 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbintel.sys : 16 000 : 08/03/2004 11:08 PM : 2853fd4c4489e0f8bfcf78efcdb7e998 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbintel.sys : 15 232 : 09/20/2002 06:17 PM : 7e29fede2050071c806d8bac7700e1ad [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbintel.sys : 16 000 : 08/03/2004 11:08 PM : 2853fd4c4489e0f8bfcf78efcdb7e998 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbport.sys : 142 976 : 08/03/2004 11:08 PM : 2034ca78f9c6e787b4b76d81ac888351 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbport.sys : 135 552 : 08/29/2002 01:32 AM : 2ecaba73e8a4e58499bcc1fdb534ef34 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbport.sys : 142 976 : 08/03/2004 11:08 PM : 2034ca78f9c6e787b4b76d81ac888351 [Pos Repl]
* C:\WINDOWS\System32\drivers\USBSTOR.sys : 26 496 : 08/04/2004 00:08 AM : 6cd7b22193718f1d17a47a1cd6d37e75 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbstor.sys : 21 760 : 08/29/2002 01:32 AM : 4923c60f9c381eae679db04021d26abb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbstor.sys : 26 496 : 08/03/2004 11:08 PM : 6cd7b22193718f1d17a47a1cd6d37e75 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbuhci.sys : 20 480 : 08/03/2004 11:08 PM : f8fd1400092e23c8f2f31406ef06167b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbuhci.sys : 19 328 : 08/29/2002 01:32 AM : 49ec068278d85bc1e20ac7f3d315e940 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbuhci.sys : 20 480 : 08/03/2004 11:08 PM : f8fd1400092e23c8f2f31406ef06167b [Pos Repl]
* C:\WINDOWS\System32\drivers\vga.sys : 20 992 : 08/03/2004 11:07 PM : 8a60edd72b4ea5aea8202daf0e427925 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\vga.sys : 19 712 : 08/29/2002 01:32 AM : 08d2edfd7261242b8aea27f1fe11e120 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\vga.sys : 20 992 : 08/03/2004 11:07 PM : 8a60edd72b4ea5aea8202daf0e427925 [Pos Repl]
* C:\WINDOWS\System32\drivers\videoprt.sys : 79 744 : 08/03/2004 11:07 PM : d5a9d123f5ed7c9965a481bd20cf66d8 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\videoprt.sys : 70 912 : 08/29/2002 01:32 AM : 9b900adeee167b99207ececccb5712a9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\videoprt.sys : 79 744 : 08/03/2004 11:07 PM : d5a9d123f5ed7c9965a481bd20cf66d8 [Pos Repl]
* C:\WINDOWS\System32\drivers\volsnap.sys : 52 480 : 08/17/2004 03:44 PM : cd8cce067f7e9cbd762c00bdddecaa34 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\volsnap.sys : 49 280 : 10/25/2001 02:00 PM : bd7edaee708c8c4141f2eab80b89904a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\volsnap.sys : 52 480 : 08/17/2004 03:44 PM : cd8cce067f7e9cbd762c00bdddecaa34 [Pos Repl]
* C:\WINDOWS\System32\drivers\wanarp.sys : 34 560 : 08/03/2004 11:04 PM : 984ef0b9788abf89974cfed4bfbaacbc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\wanarp.sys : 33 280 : 10/25/2001 02:00 PM : 484af08f15d1306ff2e8b64fe62a160c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\wanarp.sys : 34 560 : 08/03/2004 11:04 PM : 984ef0b9788abf89974cfed4bfbaacbc [Pos Repl]
* C:\WINDOWS\System32\drivers\wmilib.sys : 4 352 : 10/25/2001 02:00 PM : 2f31b7f954bed437f2c75026c65caf7b [NoSig]
+-> C:\WINDOWS\system32\dllcache\wmilib.sys : 4 352 : 10/25/2001 02:00 PM : 2f31b7f954bed437f2c75026c65caf7b [Pos Repl]
* C:\WINDOWS\System32\drivers\ws2ifsl.sys : 12 032 : 10/25/2001 02:00 PM : 6abe6e225adb5a751622a9cc3bc19ce8 [NoSig]
+-> C:\WINDOWS\system32\dllcache\ws2ifsl.sys : 12 032 : 10/25/2001 02:00 PM : 6abe6e225adb5a751622a9cc3bc19ce8 [Pos Repl]
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
Program finished at: 10/24/2013 01:39:13 AM
Execution time: 0 hours(s), 2 minute(s), and 54 seconds(s)
Rkill 2.6.2 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2013 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 10/24/2013 01:36:19 AM in x86 mode.
Windows Version: Microsoft Windows XP Service Pack 2
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* C:\WINDOWS\system32\WTClient.exe (PID: 1868) [WD-HEUR]
* C:\WINDOWS\system32\RUNDLL32.EXE (PID: 1876) [WD-HEUR]
* C:\WINDOWS\system32\nvsvc32.exe (PID: 664) [WD-HEUR]
* C:\WINDOWS\System32\Drivers\WTSRV.EXE (PID: 1412) [WD-HEUR]
* C:\WINDOWS\System32\wbem\wmiapsrv.exe (PID: 2140) [WD-HEUR]
* C:\WINDOWS\system32\WISPTIS.EXE (PID: 2252) [WD-HEUR]
* C:\WINDOWS\System32\alg.exe (PID: 3064) [WD-HEUR]
7 proccesses terminated!
Possibly Patched Files.
* C:\WINDOWS\system32\lsass.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\system32\svchost.exe
* C:\WINDOWS\system32\spoolsv.exe
* C:\WINDOWS\system32\ctfmon.exe
* C:\WINDOWS\System32\svchost.exe
* C:\WINDOWS\system32\wscntfy.exe
* C:\WINDOWS\System32\svchost.exe
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* No issues found.
Searching for Missing Digital Signatures:
* C:\WINDOWS\System32\appmgmts.dll : 171 008 : 08/17/2004 03:49 PM : 421184f91eae5c6e78e653c6b32aae84 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\appmgmts.dll : 159 744 : 09/20/2002 06:03 PM : f2a079a5886e8e1cf845e89237ea7ab9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\appmgmts.dll : 171 008 : 08/17/2004 03:49 PM : 421184f91eae5c6e78e653c6b32aae84 [Pos Repl]
* C:\WINDOWS\System32\browser.dll : 77 312 : 08/17/2004 03:49 PM : f219e27e88107a50544153898dd8178e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\browser.dll : 49 152 : 09/20/2002 06:03 PM : b172028038db38775bff540cac43432e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\browser.dll : 77 312 : 08/17/2004 03:49 PM : f219e27e88107a50544153898dd8178e [Pos Repl]
* C:\WINDOWS\System32\clipsrv.exe : 33 280 : 08/17/2004 03:49 PM : d3dc45553c8025338e08a60e95b1b91d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\clipsrv.exe : 30 720 : 10/25/2001 02:00 PM : ba314f127860542a1d3f349a62e54265 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\clipsrv.exe : 33 280 : 08/17/2004 03:49 PM : d3dc45553c8025338e08a60e95b1b91d [Pos Repl]
* C:\WINDOWS\System32\comres.dll : 806 912 : 08/17/2004 03:49 PM : b44f68274ab7b8a54e9ad74aff0efaac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\comres.dll : 806 912 : 10/25/2001 02:00 PM : 7ed4531538dc4e894a402c2fee7b6e1f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\comres.dll : 806 912 : 08/17/2004 03:49 PM : b44f68274ab7b8a54e9ad74aff0efaac [Pos Repl]
* C:\WINDOWS\System32\cryptsvc.dll : 60 416 : 08/17/2004 03:49 PM : 70d2a1756f4b2067658a186c963fcabd [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cryptsvc.dll : 53 248 : 09/20/2002 06:03 PM : 031e7ff41b13b658cae7d6c98086f76a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cryptsvc.dll : 60 416 : 08/17/2004 03:49 PM : 70d2a1756f4b2067658a186c963fcabd [Pos Repl]
* C:\WINDOWS\System32\csrss.exe : 6 144 : 08/17/2004 03:49 PM : 490e6e57e54faf5f23f658ea188405a1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\csrss.exe : 4 096 : 10/25/2001 02:00 PM : e5c52921cc7b099cea19c53e31f4ab0e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\csrss.exe : 6 144 : 08/17/2004 03:49 PM : 490e6e57e54faf5f23f658ea188405a1 [Pos Repl]
* C:\WINDOWS\System32\ctfmon.exe : 15 360 : 08/17/2004 03:49 PM : a5baa91475167161dea02ba3c4ca4f59 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ctfmon.exe : 13 312 : 09/20/2002 06:05 PM : 8708be15ac5f27386b5d5fe7a1ebaf26 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ctfmon.exe : 15 360 : 08/17/2004 03:49 PM : a5baa91475167161dea02ba3c4ca4f59 [Pos Repl]
* C:\WINDOWS\System32\d3d8.dll : 1 179 648 : 08/17/2004 03:49 PM : 7f5dc7c324fc197ee641d3909383c8d1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d8.dll : 1 179 648 : 07/09/2004 04:27 AM : 5702beda011fadace42eeb101b1cba05 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8.dll : 1 179 648 : 07/09/2004 04:27 AM : 5702beda011fadace42eeb101b1cba05 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d8.dll : 1 179 648 : 08/17/2004 03:49 PM : 7f5dc7c324fc197ee641d3909383c8d1 [Pos Repl]
* C:\WINDOWS\System32\d3d8thk.dll : 8 192 : 08/17/2004 03:49 PM : 9aa0a6e82de6793983b61cb9a7f4f2a0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d8thk.dll : 8 192 : 12/12/2002 00:14 AM : d6e38d3cde17a05ba6304917c80d6d3c [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\d3d8thk.dll : 8 192 : 12/12/2002 00:14 AM : d6e38d3cde17a05ba6304917c80d6d3c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d8thk.dll : 8 192 : 08/17/2004 03:49 PM : 9aa0a6e82de6793983b61cb9a7f4f2a0 [Pos Repl]
* C:\WINDOWS\System32\d3d9.dll : 1 689 088 : 08/17/2004 03:49 PM : a19f5837e52d57db66d9db55bfcc7796 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\d3d9.dll : 1 689 600 : 07/09/2004 04:27 AM : 9e127d01fe8f50f64d40b33266c5c763 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\d3d9.dll : 1 689 088 : 08/17/2004 03:49 PM : a19f5837e52d57db66d9db55bfcc7796 [Pos Repl]
* C:\WINDOWS\System32\ddraw.dll : 266 240 : 08/17/2004 03:49 PM : 0f9a5dd4503e82b085d8b1336b961a81 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ddraw.dll : 265 728 : 07/09/2004 04:27 AM : 908d90e528c383e565883e991d1e0f3d [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll : 265 728 : 07/09/2004 04:27 AM : 908d90e528c383e565883e991d1e0f3d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ddraw.dll : 266 240 : 08/17/2004 03:49 PM : 0f9a5dd4503e82b085d8b1336b961a81 [Pos Repl]
* C:\WINDOWS\System32\dllhost.exe : 5 120 : 08/17/2004 03:49 PM : 52e64c28764d0139e1246eaa3d608591 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dllhost.exe : 4 608 : 10/25/2001 02:00 PM : c15b5bff76e62104d11aeb9fef375c8c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dllhost.exe : 5 120 : 08/17/2004 03:49 PM : 52e64c28764d0139e1246eaa3d608591 [Pos Repl]
* C:\WINDOWS\System32\dsound.dll : 367 616 : 08/17/2004 03:49 PM : 8ecc475f5bad26db85943f888d62e364 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dsound.dll : 363 520 : 07/09/2004 04:27 AM : 08306dbdf233ed055482da617a8d9485 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll : 363 520 : 07/09/2004 04:27 AM : 08306dbdf233ed055482da617a8d9485 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dsound.dll : 367 616 : 08/17/2004 03:49 PM : 8ecc475f5bad26db85943f888d62e364 [Pos Repl]
* C:\WINDOWS\System32\dssenh.dll : 137 216 : 08/03/2004 10:31 PM : cacd2c63a79268d131ea37e85524cc44 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dssenh.dll : 124 928 : 08/28/2002 10:27 PM : 77d64b7d82c9fc0d7e790657019c835d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dssenh.dll : 137 216 : 08/03/2004 10:31 PM : cacd2c63a79268d131ea37e85524cc44 [Pos Repl]
* C:\WINDOWS\System32\eventlog.dll : 55 808 : 08/17/2004 03:49 PM : 6eb66066d5c0175320cfea0a4c74c88f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll : 49 152 : 09/20/2002 06:03 PM : e8508e7f865490d8ae71d00c8df4d227 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\eventlog.dll : 55 808 : 08/17/2004 03:49 PM : 6eb66066d5c0175320cfea0a4c74c88f [Pos Repl]
* C:\WINDOWS\System32\hid.dll : 20 992 : 08/17/2004 03:49 PM : 4b388fee5ba36d08d073e5ec7acdc997 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hid.dll : 22 528 : 10/25/2001 02:00 PM : dccf353530cc822d2eab35ae669315ab [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hid.dll : 20 992 : 08/17/2004 03:49 PM : 4b388fee5ba36d08d073e5ec7acdc997 [Pos Repl]
* C:\WINDOWS\System32\hnetcfg.dll : 345 088 : 08/17/2004 03:49 PM : faaba83be47c5b15f620faa53267a9b8 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hnetcfg.dll : 241 664 : 09/20/2002 06:03 PM : a4e561f6bca8f33213aea95400a4bb85 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hnetcfg.dll : 345 088 : 08/17/2004 03:49 PM : faaba83be47c5b15f620faa53267a9b8 [Pos Repl]
* C:\WINDOWS\System32\imm32.dll : 110 080 : 08/17/2004 03:49 PM : 2413635113361e54b62f0c40e4e4dae6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\imm32.dll : 103 936 : 09/20/2002 06:03 PM : 687edeb2f51f3c457a5630968eb34b15 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\imm32.dll : 110 080 : 08/17/2004 03:49 PM : 2413635113361e54b62f0c40e4e4dae6 [Pos Repl]
* C:\WINDOWS\System32\ipsecsvc.dll : 182 784 : 08/17/2004 03:49 PM : 030b997eb7de1ada071fe5d6efcf3ed3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipsecsvc.dll : 155 648 : 09/20/2002 06:04 PM : 665b4683cb724aa2391c4af2722a8814 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipsecsvc.dll : 182 784 : 08/17/2004 03:49 PM : 030b997eb7de1ada071fe5d6efcf3ed3 [Pos Repl]
* C:\WINDOWS\System32\ksuser.dll : 4 096 : 08/17/2004 04:49 PM : fc727882241cd48e243868dd8401ab60 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ksuser.dll : 4 096 : 12/12/2002 00:14 AM : 15914e0bf4dda56cf797993dccb637d1 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll : 4 096 : 12/12/2002 00:14 AM : 15914e0bf4dda56cf797993dccb637d1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\ksuser.dll : 4 096 : 08/17/2004 03:49 PM : fc727882241cd48e243868dd8401ab60 [Pos Repl]
* C:\WINDOWS\System32\lpk.dll : 22 016 : 08/17/2004 03:49 PM : bfe8dc7aae7cb1c86243d77b340dc304 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\lpk.dll : 18 944 : 10/25/2001 02:00 PM : b19bbd4e3e916d1049f91d158deb5bcf [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\lpk.dll : 22 016 : 08/17/2004 03:49 PM : bfe8dc7aae7cb1c86243d77b340dc304 [Pos Repl]
* C:\WINDOWS\System32\lsass.exe : 13 312 : 08/17/2004 03:49 PM : 82a362fe1d4980b71b588d9c10748511 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\lsass.exe : 11 776 : 09/20/2002 06:05 PM : 32f7074bac9a5f899cca9c046c9fa6eb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\lsass.exe : 13 312 : 08/17/2004 03:49 PM : 82a362fe1d4980b71b588d9c10748511 [Pos Repl]
* C:\WINDOWS\System32\midimap.dll : 18 944 : 08/17/2004 03:49 PM : b356dd67178b22a8c2fbd47316ccb43b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\midimap.dll : 17 920 : 10/25/2001 02:00 PM : f155166e764ea374ad9edac92b1419f7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\midimap.dll : 18 944 : 08/17/2004 03:49 PM : b356dd67178b22a8c2fbd47316ccb43b [Pos Repl]
* C:\WINDOWS\System32\msgsvc.dll : 33 792 : 08/17/2004 03:49 PM : 8b2fcbd881879b55be40b41f12ffc431 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msgsvc.dll : 34 304 : 10/25/2001 02:00 PM : 8cc9bd65b8c4d26cc74a4681219b07ce [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msgsvc.dll : 33 792 : 08/17/2004 03:49 PM : 8b2fcbd881879b55be40b41f12ffc431 [Pos Repl]
* C:\WINDOWS\System32\msimg32.dll : 4 608 : 08/17/2004 03:49 PM : 227163195e9495bd99c915ef5f42445c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msimg32.dll : 4 608 : 09/20/2002 06:04 PM : 79486e5019852f65fc5d68e98c03b9fb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msimg32.dll : 4 608 : 08/17/2004 03:49 PM : 227163195e9495bd99c915ef5f42445c [Pos Repl]
* C:\WINDOWS\System32\msprivs.dll : 48 128 : 08/17/2004 03:48 PM : 4f3348d753fc2c6d46300f65d77b840b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msprivs.dll : 45 056 : 10/25/2001 02:00 PM : 6e65cf2868ced8a7c0abfbdb62b3bd98 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msprivs.dll : 48 128 : 08/17/2004 03:48 PM : 4f3348d753fc2c6d46300f65d77b840b [Pos Repl]
* C:\WINDOWS\System32\msvcrt.dll : 343 040 : 08/17/2004 03:49 PM : 91cc3e4ccdbbf8e224182c76c87e454f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msvcrt.dll : 323 072 : 09/20/2002 06:04 PM : d9e2549d38f2dc5d480ae1d6d5127d9e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msvcrt.dll : 343 040 : 08/17/2004 03:49 PM : 91cc3e4ccdbbf8e224182c76c87e454f [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll : 322 560 : 10/25/2001 02:00 PM : 4200be3808f6406dbe45a7b88dae5035 [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.10.0_x-ww_d8862ba3\msvcrt.dll : 323 072 : 08/29/2002 01:04 AM : 1b2c477d8847e4123dd8761d2e9008f7 [Pos Repl]
+-> C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll : 343 040 : 08/17/2004 04:48 PM : ab47015b67531572be46c0c08222c84c [Pos Repl]
* C:\WINDOWS\System32\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP2QFE\mswsock.dll : 247 296 : 06/20/2008 07:37 PM : 37baba5dbd9027837fdc27e5d6ef33e1 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP3GDR\mswsock.dll : 247 296 : 06/20/2008 07:49 PM : 1289b7611ccd6cb27596ae92cbf03e35 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB951748\SP3QFE\mswsock.dll : 247 296 : 06/20/2008 07:44 PM : b6cec406351ea5ef131416d5f52d006f [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\mswsock.dll : 230 400 : 10/25/2001 02:00 PM : 15bc2b6de86b829df4ba71f208bfed58 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB951748$\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mswsock.dll : 247 296 : 08/17/2004 03:49 PM : 64c078bd4efd441c3f159edc5ea4420a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\mswsock.dll : 247 296 : 06/20/2008 07:42 PM : a6e79b60ac73241e5721ab6a573d2b24 [Pos Repl]
* C:\WINDOWS\System32\netlogon.dll : 407 040 : 08/17/2004 03:49 PM : 2591cadaef7d2242039255028e577688 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB968389\SP2QFE\netlogon.dll : 408 064 : 02/06/2009 08:47 PM : 1f43b8c0f4c767fbed89711c30e704d9 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB975467\SP2QFE\netlogon.dll : 408 064 : 02/06/2009 08:47 PM : 1f43b8c0f4c767fbed89711c30e704d9 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll : 399 360 : 09/20/2002 06:04 PM : cf03e300b5ceeffefbe6f67532bd0ef1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netlogon.dll : 407 040 : 08/17/2004 03:49 PM : 2591cadaef7d2242039255028e577688 [Pos Repl]
* C:\WINDOWS\System32\ntmssvc.dll : 435 712 : 08/17/2004 03:49 PM : d8d2b13ba93ae830b1a637df571d1195 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ntmssvc.dll : 393 216 : 09/20/2002 06:04 PM : 0a89c45312108716546f5670dcae9a48 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ntmssvc.dll : 435 712 : 08/17/2004 03:49 PM : d8d2b13ba93ae830b1a637df571d1195 [Pos Repl]
* C:\WINDOWS\System32\olepro32.dll : 83 456 : 08/17/2004 03:49 PM : 33f14f23dfae4b43cdd4e535cd7c1963 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\olepro32.dll : 106 496 : 10/25/2001 02:00 PM : 6b62dde7ac2e3200987f7f9a9b963fd1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\olepro32.dll : 83 456 : 08/17/2004 03:49 PM : 33f14f23dfae4b43cdd4e535cd7c1963 [Pos Repl]
* C:\WINDOWS\System32\perfctrs.dll : 39 936 : 08/17/2004 03:49 PM : 6c08ff4b76506676617e03c34eccfb11 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\perfctrs.dll : 37 376 : 10/25/2001 02:00 PM : 3b84438d096a106817d728f5dc4e3bd0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\perfctrs.dll : 39 936 : 08/17/2004 03:49 PM : 6c08ff4b76506676617e03c34eccfb11 [Pos Repl]
* C:\WINDOWS\System32\powrprof.dll : 17 408 : 08/17/2004 03:49 PM : 134b95a1d8fafd74a68e4b2116defa7d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\powrprof.dll : 14 848 : 10/25/2001 02:00 PM : 30380d9cefe1a3d76edefa05d91ad6d7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\powrprof.dll : 17 408 : 08/17/2004 03:49 PM : 134b95a1d8fafd74a68e4b2116defa7d [Pos Repl]
* C:\WINDOWS\System32\psbase.dll : 96 768 : 08/17/2004 03:49 PM : 23519ecbdbb26ab19dd03cc4aa14d9c6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\psbase.dll : 82 944 : 09/20/2002 06:04 PM : f3dccbd95d7ec37013411eac5443112c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\psbase.dll : 96 768 : 08/17/2004 03:49 PM : 23519ecbdbb26ab19dd03cc4aa14d9c6 [Pos Repl]
* C:\WINDOWS\System32\pstorsvc.dll : 33 792 : 08/17/2004 03:49 PM : 183a46179fdc11b6b9ae655be81c76da [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pstorsvc.dll : 25 600 : 10/25/2001 02:00 PM : a29fa5ccb9864f3ca614870f6e695ee8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pstorsvc.dll : 33 792 : 08/17/2004 03:49 PM : 183a46179fdc11b6b9ae655be81c76da [Pos Repl]
* C:\WINDOWS\System32\qmgr.dll : 382 464 : 08/17/2004 03:49 PM : e774a26610ec92674273486612c11cfc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\qmgr.dll : 221 184 : 09/20/2002 06:04 PM : d8681f65568ac0c6c7ed11e028ee3503 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\qmgr.dll : 382 464 : 08/17/2004 03:49 PM : e774a26610ec92674273486612c11cfc [Pos Repl]
* C:\WINDOWS\System32\regsvc.dll : 59 904 : 08/17/2004 03:49 PM : 5b21208fcf8970bb61fe98e19d828714 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\regsvc.dll : 51 712 : 10/25/2001 02:00 PM : 1bcf6bcb2a468195fad3c227c06b1ba6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\regsvc.dll : 59 904 : 08/17/2004 03:49 PM : 5b21208fcf8970bb61fe98e19d828714 [Pos Repl]
* C:\WINDOWS\System32\scecli.dll : 184 832 : 08/17/2004 03:49 PM : 07119058d451cb7ea4317bcfda8599a6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\scecli.dll : 179 200 : 09/20/2002 06:04 PM : b2666cab5e8c8a741d63f18d551a47fb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\scecli.dll : 184 832 : 08/17/2004 03:49 PM : 07119058d451cb7ea4317bcfda8599a6 [Pos Repl]
* C:\WINDOWS\System32\schedsvc.dll : 190 976 : 08/17/2004 03:49 PM : 29ac93307c6182dbe336bca314947f28 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\schedsvc.dll : 159 232 : 09/20/2002 06:04 PM : 426d5fc7dd903dfa12123c8c9b818cd5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\schedsvc.dll : 190 976 : 08/17/2004 03:49 PM : 29ac93307c6182dbe336bca314947f28 [Pos Repl]
* C:\WINDOWS\System32\setupapi.dll : 990 208 : 08/17/2004 03:49 PM : 16dba3c4c38b72ae88f3e7a6b4bf82f1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\setupapi.dll : 939 520 : 09/20/2002 06:04 PM : 54aad4f7266e4f9f421371235a790327 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\setupapi.dll : 990 208 : 08/17/2004 03:49 PM : 16dba3c4c38b72ae88f3e7a6b4bf82f1 [Pos Repl]
* C:\WINDOWS\System32\sfc.dll : 5 120 : 08/17/2004 03:49 PM : 6cc2d21488333133ae0c9f44f6051cb7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfc.dll : 4 096 : 10/25/2001 02:00 PM : 95ba8969123d7ae85151418bc00a588d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfc.dll : 5 120 : 08/17/2004 03:49 PM : 6cc2d21488333133ae0c9f44f6051cb7 [Pos Repl]
* C:\WINDOWS\System32\sfcfiles.dll : 1 548 288 : 08/17/2004 03:49 PM : 5ca2e2ba624d6f2c7a581c91e70394cb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfcfiles.dll : 1 145 856 : 09/20/2002 06:04 PM : f3bbb29df02205a9dda38c43fb7c4d9c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfcfiles.dll : 1 548 288 : 08/17/2004 03:49 PM : 5ca2e2ba624d6f2c7a581c91e70394cb [Pos Repl]
* C:\WINDOWS\System32\smss.exe : 50 688 : 08/17/2004 03:49 PM : 04b69d49d7fc3358a372e97db6d39447 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\smss.exe : 45 568 : 09/20/2002 06:05 PM : 7763d73255ad4046fa999d42eaf22c26 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\smss.exe : 50 688 : 08/17/2004 03:49 PM : 04b69d49d7fc3358a372e97db6d39447 [Pos Repl]
* C:\WINDOWS\System32\spoolsv.exe : 57 856 : 06/11/2005 01:53 AM : da81ec57acd4cdc3d4c51cf3d409af9f [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB896423\SP2QFE\spoolsv.exe : 57 856 : 06/11/2005 02:17 AM : ad3d9d191aea7b5445fe1d82ffbb4788 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\spoolsv.exe : 51 200 : 10/25/2001 02:00 PM : fbd651b9cf8f5297f86961843d6f1bab [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB896423$\spoolsv.exe : 57 856 : 08/17/2004 03:49 PM : 21b6faa88044a41640e03ebb68be93e8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\spoolsv.exe : 57 856 : 08/17/2004 03:49 PM : 21b6faa88044a41640e03ebb68be93e8 [Pos Repl]
* C:\WINDOWS\System32\srsvc.dll : 170 496 : 08/17/2004 03:49 PM : 3cd57f31a64d32fdb28918b16d1e6aac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\srsvc.dll : 158 720 : 09/20/2002 06:04 PM : ef0d80b8825bd6ad3249b8ca37275b41 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\srsvc.dll : 170 496 : 08/17/2004 03:49 PM : 3cd57f31a64d32fdb28918b16d1e6aac [Pos Repl]
* C:\WINDOWS\System32\ssdpsrv.dll : 71 680 : 08/17/2004 03:49 PM : 88c28f53f53438dafcd95e99c837c61e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ssdpsrv.dll : 43 008 : 09/20/2002 06:04 PM : f884453d35cea64ffc21122e6f7100b0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ssdpsrv.dll : 71 680 : 08/17/2004 03:49 PM : 88c28f53f53438dafcd95e99c837c61e [Pos Repl]
* C:\WINDOWS\System32\svchost.exe : 14 336 : 08/17/2004 03:49 PM : dfba2915b0bf58abb288cd4c9318cb3f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\svchost.exe : 12 800 : 10/25/2001 02:00 PM : 329945887a0c684c38a4845330bc9100 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\svchost.exe : 14 336 : 08/17/2004 03:49 PM : dfba2915b0bf58abb288cd4c9318cb3f [Pos Repl]
* C:\WINDOWS\System32\tapisrv.dll : 249 344 : 07/08/2005 06:29 PM : 250241d65ccf692aeacc318a266413c2 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB893756\SP2QFE\tapisrv.dll : 249 344 : 07/08/2005 06:30 PM : 2eb5536278d697c5895a48514682bf64 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\tapisrv.dll : 233 984 : 09/20/2002 06:04 PM : 9d06f732da93a0f8f2e962097490c3a1 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB893756$\tapisrv.dll : 246 272 : 08/17/2004 03:49 PM : 37162d29cd61519e6f5ea0de99786ff6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tapisrv.dll : 246 272 : 08/17/2004 03:49 PM : 37162d29cd61519e6f5ea0de99786ff6 [Pos Repl]
* C:\WINDOWS\System32\termsrv.dll : 295 936 : 08/17/2004 03:49 PM : 2f5919f2f6ee7a845893d9c3aa2bc56a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\termsrv.dll : 200 704 : 09/20/2002 06:04 PM : e9756f695447df81e67050a0ee2fb98c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\termsrv.dll : 295 936 : 08/17/2004 03:49 PM : 2f5919f2f6ee7a845893d9c3aa2bc56a [Pos Repl]
* C:\WINDOWS\System32\userinit.exe : 24 576 : 08/17/2004 03:49 PM : 836f7960362ff95c5d49e40b891f2cfc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\userinit.exe : 22 016 : 09/20/2002 06:05 PM : b26871b5ce92f9d95ae6e62119799eb9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\userinit.exe : 24 576 : 08/17/2004 03:49 PM : 836f7960362ff95c5d49e40b891f2cfc [Pos Repl]
* C:\WINDOWS\System32\usp10.dll : 406 528 : 08/17/2004 03:49 PM : e28340f6cb7bac3eacda9c74a0be42be [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usp10.dll : 339 456 : 09/20/2002 06:04 PM : 8dc8c1774495bed97019c88906d26f94 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usp10.dll : 406 528 : 08/17/2004 03:49 PM : e28340f6cb7bac3eacda9c74a0be42be [Pos Repl]
* C:\WINDOWS\System32\UxTheme.dll : 219 648 : 08/17/2004 03:49 PM : 0d3c98f2d11978d67dd4102471cfbfac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\uxtheme.dll : 204 288 : 09/20/2002 06:04 PM : 3013b90ec793074e7ecdd01117c339d1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\uxtheme.dll : 219 648 : 08/17/2004 03:49 PM : 0d3c98f2d11978d67dd4102471cfbfac [Pos Repl]
* C:\WINDOWS\System32\version.dll : 18 944 : 08/17/2004 03:49 PM : e472bda53a4dcd2142143af9fd25c99a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\version.dll : 16 384 : 10/25/2001 02:00 PM : 2cf4c23620dfdcbdb09b218eb6f68e37 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\version.dll : 18 944 : 08/17/2004 03:49 PM : e472bda53a4dcd2142143af9fd25c99a [Pos Repl]
* C:\WINDOWS\System32\w32time.dll : 176 128 : 08/17/2004 03:49 PM : 2ceebb402187ae56b585701f3d191fb3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\w32time.dll : 166 912 : 09/20/2002 06:04 PM : 7b3f5c052b51443eb780e6a8a624135d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\w32time.dll : 176 128 : 08/17/2004 03:49 PM : 2ceebb402187ae56b585701f3d191fb3 [Pos Repl]
* C:\WINDOWS\System32\wbem\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP2QFE\wmiprvse.exe : 227 840 : 02/06/2009 11:41 AM : 51a548a604aec2c362ca503b0cb03831 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP3GDR\wmiprvse.exe : 227 840 : 02/06/2009 12:10 AM : 798a9e6828997eef4517ada8a2259831 [Pos Repl]
+-> C:\WINDOWS\$hf_mig$\KB956572\SP3QFE\wmiprvse.exe : 227 840 : 02/06/2009 12:15 AM : f520ab392d58c0a1070268032d809382 [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\wmiprvse.exe : 203 776 : 09/20/2002 06:05 PM : a417063d4b417e66ad234670a20c58d4 [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB956572$\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\wmiprvse.exe : 218 112 : 08/17/2004 03:49 PM : ef897ddcd9e269b83f03f328698aae7a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\wmiprvse.exe : 227 840 : 02/06/2009 06:39 PM : 31fa172657e941e7cb15c5ccfe36a03e [Pos Repl]
* C:\WINDOWS\System32\winlogon.exe : 502 272 : 08/17/2004 03:49 PM : 221c29ae1b4cc61d11d8b27de78b2307 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe : 516 608 : 09/20/2002 06:05 PM : ff8857d1af59071f172c0fad0fd33e87 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\winlogon.exe : 502 272 : 08/17/2004 03:49 PM : 221c29ae1b4cc61d11d8b27de78b2307 [Pos Repl]
* C:\WINDOWS\System32\ws2_32.dll : 82 944 : 08/17/2004 03:49 PM : 382e9b87f1282e697c67af84e34e35e2 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ws2_32.dll : 75 264 : 10/25/2001 02:00 PM : 748494b94a871a828c64d1d5c738d2b7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ws2_32.dll : 82 944 : 08/17/2004 03:49 PM : 382e9b87f1282e697c67af84e34e35e2 [Pos Repl]
* C:\WINDOWS\System32\ws2help.dll : 19 968 : 08/17/2004 03:49 PM : c2b86666fc44b48903ad6016d15a23df [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ws2help.dll : 18 944 : 10/25/2001 02:00 PM : 751af6a4e2372e02648b6ec7af068eea [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ws2help.dll : 19 968 : 08/17/2004 03:49 PM : c2b86666fc44b48903ad6016d15a23df [Pos Repl]
* C:\WINDOWS\System32\wscntfy.exe : 13 824 : 08/17/2004 03:49 PM : 93f75ff033baa186d08115d73bfe3d32 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\wscntfy.exe : 13 824 : 08/17/2004 03:49 PM : 93f75ff033baa186d08115d73bfe3d32 [Pos Repl]
* C:\WINDOWS\System32\xmlprov.dll : 129 536 : 08/17/2004 03:49 PM : 9b835d4c64860b155a1701d5092ec9e4 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\xmlprov.dll : 129 536 : 08/17/2004 03:49 PM : 9b835d4c64860b155a1701d5092ec9e4 [Pos Repl]
* C:\WINDOWS\System32\drivers\acpiec.sys : 11 776 : 10/25/2001 02:00 PM : afdff022a01f0b11c776f0860c3b282f [NoSig]
* C:\WINDOWS\System32\drivers\acpi.sys : 188 288 : 08/17/2004 03:43 PM : fa2fbcda96d2385f773b059fe5a125a6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\acpi.sys : 179 840 : 09/20/2002 05:12 PM : c792bfe75c01509954a9ab92d68cb892 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\acpi.sys : 188 288 : 08/17/2004 03:43 PM : fa2fbcda96d2385f773b059fe5a125a6 [Pos Repl]
* C:\WINDOWS\System32\drivers\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB900485\SP2QFE\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\aec.sys : 142 208 : 08/28/2002 11:16 PM : ff773feda15e8bd97fd54fe87a0acdbe [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB900485$\aec.sys : 142 464 : 08/03/2004 10:39 PM : 841f385c6cfaf66b58fbd898722bb4f0 [Pos Repl]
+-> C:\WINDOWS\Driver Cache\i386\aec.sys : 142 464 : 02/15/2006 02:22 AM : 1ee7b434ba961ef845de136224c30fec [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\aec.sys : 142 464 : 08/03/2004 10:39 PM : 841f385c6cfaf66b58fbd898722bb4f0 [Pos Repl]
* C:\WINDOWS\System32\drivers\agp440.sys : 42 368 : 08/03/2004 11:07 PM : 2c428fa0c3e3a01ed93c9b2a27d8d4bb [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\agp440.sys : 42 368 : 08/03/2004 11:07 PM : 2c428fa0c3e3a01ed93c9b2a27d8d4bb [Pos Repl]
* C:\WINDOWS\System32\drivers\amdk6.sys : 40 832 : 08/17/2004 03:43 PM : f4e1072598a00a5fb74fc08bc97e33de [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\amdk6.sys : 34 432 : 09/20/2002 06:17 PM : 8bcc729a5d8fc7cc4655d9db18bd0dc1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\amdk6.sys : 40 832 : 08/17/2004 03:43 PM : f4e1072598a00a5fb74fc08bc97e33de [Pos Repl]
* C:\WINDOWS\System32\drivers\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\amdk7.sys : 34 944 : 09/20/2002 06:17 PM : bb6db0b6beb9f337d3d16dfa7bf7b70a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\i386\amdk7.sys : 41 216 : 08/17/2004 03:43 PM : 2cc3bf45ac3180fe29c199bd95f09601 [Pos Repl]
* C:\WINDOWS\System32\drivers\arp1394.sys : 60 800 : 08/03/2004 10:58 PM : f0d692b0bffb46e30eb3cea168bbc49f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\arp1394.sys : 57 344 : 09/20/2002 06:17 PM : e47ae30589d7195bb044847fbb63a06e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\arp1394.sys : 60 800 : 08/03/2004 10:58 PM : f0d692b0bffb46e30eb3cea168bbc49f [Pos Repl]
* C:\WINDOWS\System32\drivers\asyncmac.sys : 14 336 : 08/03/2004 11:05 PM : 02000abf34af4c218c35d257024807d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\asyncmac.sys : 13 568 : 10/25/2001 02:00 PM : 03f403b07a884fc2aa54a0916c410931 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\asyncmac.sys : 14 336 : 08/03/2004 11:05 PM : 02000abf34af4c218c35d257024807d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\atapi.sys : 95 360 : 08/03/2004 11:59 PM : cdfe4411a69c224bd1d11b2da92dac51 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\atapi.sys : 86 912 : 08/29/2002 01:27 AM : 95b858761a00e1d4f81f79a0da019aca [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\atapi.sys : 95 360 : 08/03/2004 10:59 PM : cdfe4411a69c224bd1d11b2da92dac51 [Pos Repl]
* C:\WINDOWS\System32\drivers\audstub.sys : 3 072 : 08/17/2001 11:59 PM : d9f724aa26c010a217c97606b160ed68 [NoSig]
* C:\WINDOWS\System32\drivers\beep.sys : 4 224 : 10/25/2001 02:00 PM : da1f27d85e0d1525f6621372e7b685e9 [NoSig]
+-> C:\WINDOWS\system32\dllcache\beep.sys : 4 224 : 10/25/2001 02:00 PM : da1f27d85e0d1525f6621372e7b685e9 [Pos Repl]
* C:\WINDOWS\System32\drivers\bridge.sys : 71 552 : 08/03/2004 10:59 PM : e4e6a0922e3d983728c9ad4e8d466954 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\bridge.sys : 68 864 : 08/29/2002 01:34 AM : dba7442096f025a0490ec348f82acdbe [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\bridge.sys : 71 552 : 08/03/2004 10:59 PM : e4e6a0922e3d983728c9ad4e8d466954 [Pos Repl]
* C:\WINDOWS\System32\drivers\cbidf2k.sys : 13 952 : 10/25/2001 02:00 PM : 90a673fc8e12a79afbed2576f6a7aaf9 [NoSig]
* C:\WINDOWS\System32\drivers\cdaudio.sys : 18 688 : 10/25/2001 02:00 PM : c1b486a7658353d33a10cc15211a873b [NoSig]
* C:\WINDOWS\System32\drivers\cdfs.sys : 63 744 : 08/03/2004 11:14 PM : cd7d5152df32b47f4e36f710b35aae02 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cdfs.sys : 59 648 : 08/29/2002 01:58 AM : 049a38451f2611caf2fd528e023a0b5a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cdfs.sys : 63 744 : 08/03/2004 11:14 PM : cd7d5152df32b47f4e36f710b35aae02 [Pos Repl]
* C:\WINDOWS\System32\drivers\cdrom.sys : 49 536 : 08/03/2004 11:59 PM : af9c19b3100fe010496b1a27181fbf72 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\cdrom.sys : 47 488 : 08/29/2002 01:27 AM : 6506e033ad04cfec9ee56dbefd1083dd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\cdrom.sys : 49 536 : 08/03/2004 10:59 PM : af9c19b3100fe010496b1a27181fbf72 [Pos Repl]
* C:\WINDOWS\System32\drivers\classpnp.sys : 49 664 : 08/03/2004 11:14 PM : d86173b401470f06d9810f7962969ddf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\classpnp.sys : 46 336 : 08/29/2002 02:08 AM : 4e86b33aff1a6af46889cbcf90f0c8f0 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\classpnp.sys : 49 664 : 08/03/2004 11:14 PM : d86173b401470f06d9810f7962969ddf [Pos Repl]
* C:\WINDOWS\System32\drivers\cpqdap01.sys : 11 776 : 10/25/2001 02:00 PM : 9624293e55ad405415862b504ca95b73 [NoSig]
* C:\WINDOWS\System32\drivers\crusoe.sys : 40 320 : 08/17/2004 03:44 PM : 80419d8e6dbdb8c25cbafc8269243cf7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\crusoe.sys : 33 920 : 09/20/2002 06:17 PM : bf2fd2d040e22f7b755cc47481d81f59 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\crusoe.sys : 40 320 : 08/17/2004 03:44 PM : 80419d8e6dbdb8c25cbafc8269243cf7 [Pos Repl]
* C:\WINDOWS\System32\drivers\diskdump.sys : 14 208 : 08/03/2004 10:59 PM : d16c81677a9be399c63cd2ea486472a5 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\diskdump.sys : 13 184 : 08/29/2002 01:27 AM : 188eb90ac2b70c41fdd41ee36ae2a592 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\diskdump.sys : 14 208 : 08/03/2004 10:59 PM : d16c81677a9be399c63cd2ea486472a5 [Pos Repl]
* C:\WINDOWS\System32\drivers\disk.sys : 36 352 : 08/03/2004 11:59 PM : 00ca44e4534865f8a3b64f7c0984bff0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\disk.sys : 33 792 : 08/29/2002 01:27 AM : d1b16340ceaceecbf52340a0cbdf43e1 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\disk.sys : 36 352 : 08/03/2004 10:59 PM : 00ca44e4534865f8a3b64f7c0984bff0 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmboot.sys : 800 000 : 08/17/2004 03:45 PM : e1968edec81c430108feb23ab07bdb14 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmboot.sys : 781 184 : 10/25/2001 02:00 PM : a71d4dcf0f18dab0d5ea1bf206fcb5f6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmboot.sys : 800 000 : 08/17/2004 03:45 PM : e1968edec81c430108feb23ab07bdb14 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmio.sys : 153 856 : 08/17/2004 03:45 PM : 1b1520a82e396e46b9ae9fa6b03ff6c6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmio.sys : 146 816 : 10/25/2001 02:00 PM : ad811bf5557d8ff29fbf8a8a9a4ec279 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmio.sys : 153 856 : 08/17/2004 03:45 PM : 1b1520a82e396e46b9ae9fa6b03ff6c6 [Pos Repl]
* C:\WINDOWS\System32\drivers\dmload.sys : 5 888 : 10/25/2001 02:00 PM : e9317282a63ca4d188c0df5e09c6ac5f [NoSig]
+-> C:\WINDOWS\system32\dllcache\dmload.sys : 5 888 : 10/25/2001 02:00 PM : e9317282a63ca4d188c0df5e09c6ac5f [Pos Repl]
* C:\WINDOWS\System32\drivers\DMusic.sys : 52 864 : 08/03/2004 11:07 PM : a6f881284ac1150e37d9ae47ff601267 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dmusic.sys : 50 048 : 08/17/2001 09:59 PM : ef05974d47d56fa8387f170f05bae5e7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dmusic.sys : 52 864 : 08/03/2004 11:07 PM : a6f881284ac1150e37d9ae47ff601267 [Pos Repl]
* C:\WINDOWS\System32\drivers\drmkaud.sys : 2 944 : 08/03/2004 11:07 PM : 1ed4dbbae9f5d558dbba4cc450e3eb2e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\drmkaud.sys : 2 816 : 08/29/2002 01:32 AM : fd859e517fa2abb53654afa7ec9e3a94 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\drmkaud.sys : 2 944 : 08/03/2004 11:07 PM : 1ed4dbbae9f5d558dbba4cc450e3eb2e [Pos Repl]
* C:\WINDOWS\System32\drivers\drmk.sys : 60 288 : 08/04/2004 00:08 AM : ff86422268de771d571e123eb7092c6a [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\drmk.sys : 57 856 : 08/29/2002 01:32 AM : eef84aeba94e204f0a15d633a85a216d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\drmk.sys : 60 288 : 08/03/2004 11:08 PM : ff86422268de771d571e123eb7092c6a [Pos Repl]
* C:\WINDOWS\System32\drivers\dxapi.sys : 10 496 : 10/25/2001 02:00 PM : fe97d0343acfdebdd578fc67cc91fa87 [NoSig]
+-> C:\WINDOWS\system32\dllcache\dxapi.sys : 10 496 : 10/25/2001 02:00 PM : fe97d0343acfdebdd578fc67cc91fa87 [Pos Repl]
* C:\WINDOWS\System32\drivers\dxg.sys : 71 040 : 08/03/2004 11:00 PM : d3dac8432110aad0b02a58b4459ab835 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\dxg.sys : 68 992 : 09/20/2002 06:03 PM : 76a508f22f4f5940bb7d11ec1a44ec67 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\dxg.sys : 71 040 : 08/03/2004 11:00 PM : d3dac8432110aad0b02a58b4459ab835 [Pos Repl]
* C:\WINDOWS\System32\drivers\dxgthk.sys : 3 328 : 10/25/2001 02:00 PM : a73f5d6705b1d820c19b18782e176efd [NoSig]
+-> C:\WINDOWS\system32\dllcache\dxgthk.sys : 3 328 : 10/25/2001 02:00 PM : a73f5d6705b1d820c19b18782e176efd [Pos Repl]
* C:\WINDOWS\System32\drivers\fastfat.sys : 143 360 : 08/03/2004 11:14 PM : 3117f595e9615e04f05a54fc15a03b20 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\fastfat.sys : 145 152 : 08/29/2002 02:12 AM : e4a3a8f3e60b542a747b10e86faa5dad [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\fastfat.sys : 143 360 : 08/03/2004 11:14 PM : 3117f595e9615e04f05a54fc15a03b20 [Pos Repl]
* C:\WINDOWS\System32\drivers\fdc.sys : 27 392 : 08/03/2004 10:59 PM : ced2e8396a8838e59d8fd529c680e02c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\fdc.sys : 26 240 : 10/25/2001 02:00 PM : 19c5c7eac0190a42522290bf002f64ea [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\fdc.sys : 27 392 : 08/03/2004 10:59 PM : ced2e8396a8838e59d8fd529c680e02c [Pos Repl]
* C:\WINDOWS\System32\drivers\fips.sys : 34 944 : 10/25/2001 02:00 PM : 266dab58619b17bdf37fabbd48d875ca [NoSig]
+-> C:\WINDOWS\system32\dllcache\fips.sys : 34 944 : 10/25/2001 02:00 PM : 266dab58619b17bdf37fabbd48d875ca [Pos Repl]
* C:\WINDOWS\System32\drivers\flpydisk.sys : 20 480 : 08/03/2004 10:59 PM : 0dd1de43115b93f4d85e889d7a86f548 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\flpydisk.sys : 19 712 : 08/29/2002 01:27 AM : 8f70d1f7606f7442e2f7383f3701d728 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\flpydisk.sys : 20 480 : 08/03/2004 10:59 PM : 0dd1de43115b93f4d85e889d7a86f548 [Pos Repl]
* C:\WINDOWS\System32\drivers\fs_rec.sys : 7 936 : 10/25/2001 02:00 PM : 3e1e2bd4f39b0e2b7dc4f4d2bcc2779a [NoSig]
+-> C:\WINDOWS\system32\dllcache\fs_rec.sys : 7 936 : 10/25/2001 02:00 PM : 3e1e2bd4f39b0e2b7dc4f4d2bcc2779a [Pos Repl]
* C:\WINDOWS\System32\drivers\fsvga.sys : 12 160 : 10/25/2001 02:00 PM : 9996a605d10e8c7daa29a380eaef51ae [NoSig]
* C:\WINDOWS\System32\drivers\ftdisk.sys : 125 184 : 10/25/2001 02:00 PM : 4e664d8541db4a66b73a24257e322e1f [NoSig]
* C:\WINDOWS\System32\drivers\gameenum.sys : 10 624 : 08/03/2004 11:08 PM : 5f92fd09e5610a5995da7d775eadcd12 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\gameenum.sys : 9 856 : 08/29/2002 03:32 AM : 6d18cad8a05d88e672b61db855a08289 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\gameenum.sys : 10 624 : 08/03/2004 11:08 PM : 5f92fd09e5610a5995da7d775eadcd12 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidclass.sys : 36 224 : 08/03/2004 11:08 PM : 378055ab8dda86228683c697c4e11685 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hidclass.sys : 34 560 : 08/29/2002 01:32 AM : 151b49e5cc28b76d84225ae2b69e02da [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hidclass.sys : 36 224 : 08/03/2004 11:08 PM : 378055ab8dda86228683c697c4e11685 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidparse.sys : 24 960 : 08/03/2004 11:08 PM : 5fff41cd5108e9051d255c37825af697 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\hidparse.sys : 23 680 : 10/25/2001 02:00 PM : d099d5a07e97b09ca6a8070ca58678e7 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\hidparse.sys : 24 960 : 08/03/2004 11:08 PM : 5fff41cd5108e9051d255c37825af697 [Pos Repl]
* C:\WINDOWS\System32\drivers\hidusb.sys : 9 600 : 08/17/2001 10:02 PM : 1de6783b918f540149aa69943bdfeba8 [NoSig]
* C:\WINDOWS\System32\drivers\i8042prt.sys : 52 352 : 08/17/2004 03:44 PM : 0f42de9909b5dbf2c48dd1a79d491af5 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\i8042prt.sys : 50 688 : 09/20/2002 05:35 PM : efff7945f256c5cf48481c23431de81a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\i8042prt.sys : 52 352 : 08/17/2004 03:44 PM : 0f42de9909b5dbf2c48dd1a79d491af5 [Pos Repl]
* C:\WINDOWS\System32\drivers\imapi.sys : 41 856 : 08/04/2004 00:00 AM : f8aa320c6a0409c0380e5d8a99d76ec6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\imapi.sys : 39 808 : 08/29/2002 01:28 AM : 3cb4410747f2330d97b10b656d5bb2ac [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\imapi.sys : 41 856 : 08/03/2004 11:00 PM : f8aa320c6a0409c0380e5d8a99d76ec6 [Pos Repl]
* C:\WINDOWS\System32\drivers\intelppm.sys : 39 936 : 08/17/2004 03:44 PM : 10a3ac0f0df720ad3c3fd13861d50eb9 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\intelppm.sys : 39 936 : 08/17/2004 03:44 PM : 10a3ac0f0df720ad3c3fd13861d50eb9 [Pos Repl]
* C:\WINDOWS\System32\drivers\ip6fw.sys : 29 056 : 08/03/2004 11:00 PM : 4448006b6bc60e6c027932cfc38d6855 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\ip6fw.sys : 29 056 : 08/03/2004 11:00 PM : 4448006b6bc60e6c027932cfc38d6855 [Pos Repl]
* C:\WINDOWS\System32\drivers\ipfltdrv.sys : 32 896 : 10/25/2001 02:00 PM : 731f22ba402ee4b62748adaf6363c182 [NoSig]
+-> C:\WINDOWS\system32\dllcache\ipfltdrv.sys : 32 896 : 10/25/2001 02:00 PM : 731f22ba402ee4b62748adaf6363c182 [Pos Repl]
* C:\WINDOWS\System32\drivers\ipinip.sys : 20 992 : 08/03/2004 11:04 PM : e1ec7f5da720b640cd8fb8424f1b14bb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipinip.sys : 19 584 : 10/25/2001 02:00 PM : f56dd863ba732a4e8ee58d486c31250f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipinip.sys : 20 992 : 08/03/2004 11:04 PM : e1ec7f5da720b640cd8fb8424f1b14bb [Pos Repl]
* C:\WINDOWS\System32\drivers\ipnat.sys : 134 912 : 09/30/2004 00:28 AM : e2168cbc7098ffe963c6f23f472a3593 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB886185\SP2QFE\ipnat.sys : 134 912 : 09/30/2004 00:31 AM : 5191673215c91ff13ceaa83ef8e9653f [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipnat.sys : 79 488 : 08/29/2002 01:36 AM : fc672ad6e9676814a0c844912f2abcff [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB886185$\ipnat.sys : 134 912 : 08/03/2004 11:04 PM : b5a8e215ac29d24d60b4d1250ef05ace [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipnat.sys : 134 912 : 08/03/2004 11:04 PM : b5a8e215ac29d24d60b4d1250ef05ace [Pos Repl]
* C:\WINDOWS\System32\drivers\ipsec.sys : 74 752 : 08/03/2004 11:14 PM : 64537aa5c003a6afeee1df819062d0d1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ipsec.sys : 57 984 : 08/29/2002 02:07 AM : 1c4802409cfd4a7051f458b744cfcaa5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ipsec.sys : 74 752 : 08/03/2004 11:14 PM : 64537aa5c003a6afeee1df819062d0d1 [Pos Repl]
* C:\WINDOWS\System32\drivers\irenum.sys : 11 264 : 08/03/2004 11:00 PM : 50708daa1b1cbb7d6ac1cf8f56a24410 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\irenum.sys : 10 496 : 10/25/2001 02:00 PM : b43201394646b7e98c89056edda686b5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\irenum.sys : 11 264 : 08/03/2004 11:00 PM : 50708daa1b1cbb7d6ac1cf8f56a24410 [Pos Repl]
* C:\WINDOWS\System32\drivers\isapnp.sys : 35 840 : 10/24/2001 12:44 AM : 1091528512e4dd7ed5fddcc4df1c53d7 [NoSig]
+-> C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\isapnp.sys : 35 840 : 10/25/2001 02:00 PM : 1091528512e4dd7ed5fddcc4df1c53d7 [Pos Repl]
* C:\WINDOWS\System32\drivers\kbdclass.sys : 24 576 : 08/17/2004 03:45 PM : 6f877bf8dc01a550cd666f3bedb2213c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\kbdclass.sys : 23 424 : 09/20/2002 05:40 PM : d7195aea3541737440f6b93fc72f63fd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\kbdclass.sys : 24 576 : 08/17/2004 03:45 PM : 6f877bf8dc01a550cd666f3bedb2213c [Pos Repl]
* C:\WINDOWS\System32\drivers\ks.sys : 140 928 : 08/04/2004 00:15 AM : b9540e258f952650de8dec68719a5c97 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ks.sys : 130 304 : 12/12/2002 00:14 AM : dc197a88746a55ae60d1c81d45cd1b4a [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ks.sys : 130 304 : 12/12/2002 00:14 AM : dc197a88746a55ae60d1c81d45cd1b4a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\ks.sys : 140 928 : 08/03/2004 11:15 PM : b9540e258f952650de8dec68719a5c97 [Pos Repl]
* C:\WINDOWS\System32\drivers\mcd.sys : 7 680 : 10/25/2001 02:00 PM : d1f8be91ed4ddb671d42e473e3fe71ab [NoSig]
+-> C:\WINDOWS\system32\dllcache\mcd.sys : 7 680 : 10/25/2001 02:00 PM : d1f8be91ed4ddb671d42e473e3fe71ab [Pos Repl]
* C:\WINDOWS\System32\drivers\mf.sys : 63 744 : 08/03/2004 11:07 PM : 729d83e56c29c510258a6e9e79ffddc3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mf.sys : 62 208 : 10/25/2001 02:00 PM : 9c46695db5d49d9a7333807430a43be2 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mf.sys : 63 744 : 08/03/2004 11:07 PM : 729d83e56c29c510258a6e9e79ffddc3 [Pos Repl]
* C:\WINDOWS\System32\drivers\mnmdd.sys : 4 224 : 10/25/2001 02:00 PM : 4ae068242760a1fb6e1a44bf4e16afa6 [NoSig]
+-> C:\WINDOWS\system32\dllcache\mnmdd.sys : 4 224 : 10/25/2001 02:00 PM : 4ae068242760a1fb6e1a44bf4e16afa6 [Pos Repl]
* C:\WINDOWS\System32\drivers\modem.sys : 30 080 : 08/17/2004 03:43 PM : 60210deb037846afe521ebf349964f6b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\modem.sys : 28 800 : 10/25/2001 02:00 PM : 0ad37920edce337eff4d3366dcd8566f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\modem.sys : 30 080 : 08/17/2004 03:43 PM : 60210deb037846afe521ebf349964f6b [Pos Repl]
* C:\WINDOWS\System32\drivers\mouclass.sys : 23 040 : 08/17/2004 03:43 PM : b160ec94114715675509115986400fd9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mouclass.sys : 22 016 : 09/20/2002 06:17 PM : 8908fa25e4d9b38c0b962acbc9a50d27 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mouclass.sys : 23 040 : 08/17/2004 03:43 PM : b160ec94114715675509115986400fd9 [Pos Repl]
* C:\WINDOWS\System32\drivers\mouhid.sys : 12 160 : 10/24/2001 11:54 AM : bb269eba740737ab749b214d568b6812 [NoSig]
* C:\WINDOWS\System32\drivers\mountmgr.sys : 42 240 : 08/03/2004 10:58 PM : 65653f3b4477f3c63e68a9659f85ee2e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mountmgr.sys : 37 504 : 10/25/2001 02:00 PM : d4face53a1c48cf8419b4cf494d2ee2e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mountmgr.sys : 42 240 : 08/03/2004 10:58 PM : 65653f3b4477f3c63e68a9659f85ee2e [Pos Repl]
* C:\WINDOWS\System32\drivers\mrxdav.sys : 181 248 : 08/03/2004 11:00 PM : 46edcc8f2db2f322c24f48785cb46366 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mrxdav.sys : 172 672 : 10/25/2001 02:00 PM : d30cba20cc355d3648b9fed5bb55a9d5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mrxdav.sys : 181 248 : 08/03/2004 11:00 PM : 46edcc8f2db2f322c24f48785cb46366 [Pos Repl]
* C:\WINDOWS\System32\drivers\msfs.sys : 19 072 : 08/03/2004 11:00 PM : 561b3a4333ca2dbdba28b5b956822519 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msfs.sys : 18 048 : 10/25/2001 02:00 PM : a1831538e119363d0d90d757ac8a2012 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msfs.sys : 19 072 : 08/03/2004 11:00 PM : 561b3a4333ca2dbdba28b5b956822519 [Pos Repl]
* C:\WINDOWS\System32\drivers\msgpc.sys : 35 072 : 08/03/2004 11:04 PM : c0f1d4a21de5a415df8170616703debf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\msgpc.sys : 33 792 : 10/25/2001 02:00 PM : 13591e0a02e85de2a388f3ec4bd206df [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\msgpc.sys : 35 072 : 08/03/2004 11:04 PM : c0f1d4a21de5a415df8170616703debf [Pos Repl]
* C:\WINDOWS\System32\drivers\MSKSSRV.sys : 7 552 : 08/03/2004 10:58 PM : ae431a8dd3c1d0d0610cdbac16057ad0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mskssrv.sys : 7 424 : 12/12/2002 00:14 AM : 85736f804191cb420a31aca2a7f0674f [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mskssrv.sys : 7 424 : 12/12/2002 00:14 AM : 85736f804191cb420a31aca2a7f0674f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mskssrv.sys : 7 552 : 08/03/2004 10:58 PM : ae431a8dd3c1d0d0610cdbac16057ad0 [Pos Repl]
* C:\WINDOWS\System32\drivers\MSPCLOCK.sys : 5 376 : 08/03/2004 10:58 PM : 13e75fef9dfeb08eeded9d0246e1f448 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mspclock.sys : 5 248 : 12/12/2002 00:14 AM : e943adb93d83c5cbc0ca3f53f53b48cc [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspclock.sys : 5 248 : 12/12/2002 00:14 AM : e943adb93d83c5cbc0ca3f53f53b48cc [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mspclock.sys : 5 376 : 08/03/2004 10:58 PM : 13e75fef9dfeb08eeded9d0246e1f448 [Pos Repl]
* C:\WINDOWS\System32\drivers\MSPQM.sys : 4 992 : 08/03/2004 10:58 PM : 1988a33ff19242576c3d0ef9ce785da7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mspqm.sys : 4 608 : 08/23/2001 05:00 AM : f6a726b8832db1f88326b8be98b11981 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\mspqm.sys : 4 608 : 08/23/2001 05:00 AM : f6a726b8832db1f88326b8be98b11981 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mspqm.sys : 4 992 : 08/03/2004 10:58 PM : 1988a33ff19242576c3d0ef9ce785da7 [Pos Repl]
* C:\WINDOWS\System32\drivers\mssmbios.sys : 15 488 : 08/03/2004 11:07 PM : 469541f8bfd2b32659d5d463a6714bce [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\mssmbios.sys : 15 488 : 08/03/2004 11:07 PM : 469541f8bfd2b32659d5d463a6714bce [Pos Repl]
* C:\WINDOWS\System32\drivers\mup.sys : 107 904 : 08/03/2004 11:15 PM : 82035e0f41c2dd05ae41d27fe6cf7de1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\mup.sys : 104 064 : 08/29/2002 02:12 AM : 08c56887f06473b09fc1b39e7dec0fb6 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mup.sys : 107 904 : 08/03/2004 11:15 PM : 82035e0f41c2dd05ae41d27fe6cf7de1 [Pos Repl]
* C:\WINDOWS\System32\drivers\ndis.sys : 182 912 : 08/03/2004 11:14 PM : 558635d3af1c7546d26067d5d9b6959e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndis.sys : 167 552 : 08/29/2002 02:09 AM : 3b350e5a2a5e951453f3993275a4523a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndis.sys : 182 912 : 08/03/2004 11:14 PM : 558635d3af1c7546d26067d5d9b6959e [Pos Repl]
* C:\WINDOWS\System32\drivers\ndistapi.sys : 9 600 : 10/25/2001 02:00 PM : 08d43bbdacdf23f34d79e44ed35c1b4c [NoSig]
+-> C:\WINDOWS\system32\dllcache\ndistapi.sys : 9 600 : 10/25/2001 02:00 PM : 08d43bbdacdf23f34d79e44ed35c1b4c [Pos Repl]
* C:\WINDOWS\System32\drivers\ndisuio.sys : 12 928 : 08/03/2004 11:03 PM : 34d6cd56409da9a7ed573e1c90a308bf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndisuio.sys : 12 288 : 09/20/2002 06:17 PM : e6b6d5e4c9c199b7bb56d7862ea68fbc [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndisuio.sys : 12 928 : 08/03/2004 11:03 PM : 34d6cd56409da9a7ed573e1c90a308bf [Pos Repl]
* C:\WINDOWS\System32\drivers\ndiswan.sys : 91 776 : 08/03/2004 11:14 PM : 0b90e255a9490166ab368cd55a529893 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\ndiswan.sys : 87 552 : 08/29/2002 01:58 AM : 15787deca8c5428beeaa8044f544fd85 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\ndiswan.sys : 91 776 : 08/03/2004 11:14 PM : 0b90e255a9490166ab368cd55a529893 [Pos Repl]
* C:\WINDOWS\System32\drivers\ndproxy.sys : 38 016 : 10/25/2001 02:00 PM : 59fc3fb44d2669bc144fd87826bb571f [NoSig]
+-> C:\WINDOWS\system32\dllcache\ndproxy.sys : 38 016 : 10/25/2001 02:00 PM : 59fc3fb44d2669bc144fd87826bb571f [Pos Repl]
* C:\WINDOWS\System32\drivers\netbios.sys : 34 560 : 08/03/2004 11:03 PM : 3a2aca8fc1d7786902ca434998d7ceb4 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\netbios.sys : 33 152 : 08/29/2002 01:35 AM : e351339fa17c4a70940e15b5e3dae6e2 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netbios.sys : 34 560 : 08/03/2004 11:03 PM : 3a2aca8fc1d7786902ca434998d7ceb4 [Pos Repl]
* C:\WINDOWS\System32\drivers\netbt.sys : 162 816 : 08/03/2004 11:14 PM : 0c80e410cd2f47134407ee7dd19cc86b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\netbt.sys : 157 056 : 08/29/2002 02:01 AM : d96f3bc5a6e7452b0e3275b560dc8528 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\netbt.sys : 162 816 : 08/03/2004 11:14 PM : 0c80e410cd2f47134407ee7dd19cc86b [Pos Repl]
* C:\WINDOWS\System32\drivers\nic1394.sys : 61 824 : 08/03/2004 10:58 PM : 5c5c53db4fef16cf87b9911c7e8c6fbc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nic1394.sys : 57 984 : 09/20/2002 06:17 PM : ff4ceca01030be87d530e2c5859738db [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nic1394.sys : 61 824 : 08/03/2004 10:58 PM : 5c5c53db4fef16cf87b9911c7e8c6fbc [Pos Repl]
* C:\WINDOWS\System32\drivers\nikedrv.sys : 12 032 : 10/25/2001 02:00 PM : be984d604d91c217355cdd3737aad25d [NoSig]
* C:\WINDOWS\System32\drivers\nmnt.sys : 40 320 : 08/03/2004 10:59 PM : 60cf8c7192b3614f240838ddbaa4a245 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nmnt.sys : 38 272 : 08/29/2002 01:34 AM : bb7af7f10c210e3712ed703d0f047e09 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nmnt.sys : 40 320 : 08/03/2004 10:59 PM : 60cf8c7192b3614f240838ddbaa4a245 [Pos Repl]
* C:\WINDOWS\System32\drivers\npfs.sys : 30 848 : 08/03/2004 11:00 PM : 4f601bcb8f64ea3ac0994f98fed03f8e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\npfs.sys : 29 568 : 10/25/2001 02:00 PM : 20aba9f035e3a98877480e34fcc4dcb3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\npfs.sys : 30 848 : 08/03/2004 11:00 PM : 4f601bcb8f64ea3ac0994f98fed03f8e [Pos Repl]
* C:\WINDOWS\System32\drivers\null.sys : 2 944 : 10/25/2001 02:00 PM : 73c1e1f395918bc2c6dd67af7591a3ad [NoSig]
+-> C:\WINDOWS\system32\dllcache\null.sys : 2 944 : 10/25/2001 02:00 PM : 73c1e1f395918bc2c6dd67af7591a3ad [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkflt.sys : 12 416 : 10/25/2001 02:00 PM : b305f3fad35083837ef46a0bbce2fc57 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkflt.sys : 12 416 : 10/25/2001 02:00 PM : b305f3fad35083837ef46a0bbce2fc57 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkfwd.sys : 32 512 : 10/25/2001 02:00 PM : c99b3415198d1aab7227f2c88fd664b9 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkfwd.sys : 32 512 : 10/25/2001 02:00 PM : c99b3415198d1aab7227f2c88fd664b9 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkipx.sys : 88 448 : 08/03/2004 11:03 PM : 79ea3fcda7067977625b3363a2657c80 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\nwlnkipx.sys : 84 864 : 10/25/2001 02:00 PM : e700e93f7c4acb65dca2b7dda9b36ce3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\nwlnkipx.sys : 88 448 : 08/03/2004 11:03 PM : 79ea3fcda7067977625b3363a2657c80 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnknb.sys : 63 232 : 10/25/2001 02:00 PM : 56d34a67c05e94e16377c60609741ff8 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnknb.sys : 63 232 : 10/25/2001 02:00 PM : 56d34a67c05e94e16377c60609741ff8 [Pos Repl]
* C:\WINDOWS\System32\drivers\nwlnkspx.sys : 55 936 : 10/25/2001 02:00 PM : c0bb7d1615e1acbdc99757f6ceaf8cf0 [NoSig]
+-> C:\WINDOWS\system32\dllcache\nwlnkspx.sys : 55 936 : 10/25/2001 02:00 PM : c0bb7d1615e1acbdc99757f6ceaf8cf0 [Pos Repl]
* C:\WINDOWS\System32\drivers\oprghdlr.sys : 3 456 : 10/25/2001 02:00 PM : 4bb30ddc53ebc76895e38694580cdfe9 [NoSig]
* C:\WINDOWS\System32\drivers\p3.sys : 46 336 : 08/17/2004 03:43 PM : 2d2d0eda3635522e932b1118aea4681d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\p3.sys : 39 936 : 09/20/2002 06:17 PM : cbf38a12f61b729b67ba17f0c3fe2550 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\p3.sys : 46 336 : 08/17/2004 03:43 PM : 2d2d0eda3635522e932b1118aea4681d [Pos Repl]
* C:\WINDOWS\System32\drivers\parport.sys : 80 000 : 08/17/2004 03:43 PM : 76a18caa2fefb28a4ced38d76837e86e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\parport.sys : 75 904 : 09/20/2002 06:17 PM : 888ee36ddbcd6793c845815b0e8435f3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\parport.sys : 80 000 : 08/17/2004 03:43 PM : 76a18caa2fefb28a4ced38d76837e86e [Pos Repl]
* C:\WINDOWS\System32\drivers\partmgr.sys : 18 688 : 10/25/2001 02:00 PM : 3334430c29dc338092f79c38ef7b4cd0 [NoSig]
+-> C:\WINDOWS\system32\dllcache\partmgr.sys : 18 688 : 10/25/2001 02:00 PM : 3334430c29dc338092f79c38ef7b4cd0 [Pos Repl]
* C:\WINDOWS\System32\drivers\parvdm.sys : 6 784 : 10/25/2001 02:00 PM : 1fae19d0457176318bba4a8795656ebc [NoSig]
+-> C:\WINDOWS\system32\dllcache\parvdm.sys : 6 784 : 10/25/2001 02:00 PM : 1fae19d0457176318bba4a8795656ebc [Pos Repl]
* C:\WINDOWS\System32\drivers\pciidex.sys : 25 088 : 08/03/2004 10:59 PM : 520b91ab011456b940d9b05fc91108ff [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pciidex.sys : 23 680 : 08/29/2002 01:27 AM : 146d37a214304bd3432cfd3360ff067f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pciidex.sys : 25 088 : 08/03/2004 10:59 PM : 520b91ab011456b940d9b05fc91108ff [Pos Repl]
* C:\WINDOWS\System32\drivers\pci.sys : 68 736 : 08/17/2004 03:43 PM : b7979f37bb7b9df2230046134955e6e7 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pci.sys : 63 488 : 09/20/2002 05:15 PM : da76153b8abd5f894a8b32c09a5f5cbd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pci.sys : 68 736 : 08/17/2004 03:43 PM : b7979f37bb7b9df2230046134955e6e7 [Pos Repl]
* C:\WINDOWS\System32\drivers\pcmcia.sys : 119 808 : 08/17/2004 03:43 PM : 90505755634407d4ef4c6dea60fc1df9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\pcmcia.sys : 115 584 : 09/20/2002 05:15 PM : 71c6d1edd74657806190032704b3c1ef [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\pcmcia.sys : 119 808 : 08/17/2004 03:43 PM : 90505755634407d4ef4c6dea60fc1df9 [Pos Repl]
* C:\WINDOWS\System32\drivers\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\portcls.sys : 134 272 : 08/29/2002 02:01 AM : 560220102acc7edc5f22d791e7e39058 [Pos Repl]
+-> C:\WINDOWS\Driver Cache\i386\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\portcls.sys : 145 792 : 08/03/2004 11:15 PM : 5b0f00e43a7094c0b7e433cb42c79164 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\portcls.sys : 136 960 : 03/16/2004 11:58 AM : bc6b2bc69c1e009443e8b1fe2db96101 [Pos Repl]
* C:\WINDOWS\System32\drivers\processr.sys : 39 168 : 08/17/2004 03:43 PM : 9a10e4fd13824823da50d4758bd0a645 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\processr.sys : 33 024 : 09/20/2002 06:17 PM : 603cf9e9fddf4468ac9439796598d902 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\processr.sys : 39 168 : 08/17/2004 03:43 PM : 9a10e4fd13824823da50d4758bd0a645 [Pos Repl]
* C:\WINDOWS\System32\drivers\psched.sys : 69 120 : 08/03/2004 11:04 PM : 48671f327553dcf1d27f6197f622a668 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\psched.sys : 66 048 : 08/29/2002 01:35 AM : 944440247fe6988c88b376ed85a0cd1a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\psched.sys : 69 120 : 08/03/2004 11:04 PM : 48671f327553dcf1d27f6197f622a668 [Pos Repl]
* C:\WINDOWS\System32\drivers\ptilink.sys : 17 792 : 10/25/2001 02:00 PM : 80d317bd1c3dbc5d4fe7b1678c60cadd [NoSig]
+-> C:\WINDOWS\system32\dllcache\ptilink.sys : 17 792 : 10/25/2001 02:00 PM : 80d317bd1c3dbc5d4fe7b1678c60cadd [Pos Repl]
* C:\WINDOWS\System32\drivers\rasacd.sys : 8 832 : 10/25/2001 02:00 PM : fe0d99d6f31e4fad8159f690d68ded9c [NoSig]
+-> C:\WINDOWS\system32\dllcache\rasacd.sys : 8 832 : 10/25/2001 02:00 PM : fe0d99d6f31e4fad8159f690d68ded9c [Pos Repl]
* C:\WINDOWS\System32\drivers\rasl2tp.sys : 51 328 : 08/03/2004 11:14 PM : 98faeb4a4dcf812ba1c6fca4aa3e115c [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rasl2tp.sys : 48 384 : 08/29/2002 02:06 AM : 4c242c79a9c0d98d52d6f8cb9248d528 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rasl2tp.sys : 51 328 : 08/03/2004 11:14 PM : 98faeb4a4dcf812ba1c6fca4aa3e115c [Pos Repl]
* C:\WINDOWS\System32\drivers\raspppoe.sys : 41 472 : 08/03/2004 11:05 PM : 7306eeed8895454cbed4669be9f79faa [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\raspppoe.sys : 38 912 : 10/25/2001 02:00 PM : 888335b3be346119cf7b4eff3a3fca7c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\raspppoe.sys : 41 472 : 08/03/2004 11:05 PM : 7306eeed8895454cbed4669be9f79faa [Pos Repl]
* C:\WINDOWS\System32\drivers\raspptp.sys : 48 384 : 08/03/2004 11:14 PM : 1c5cc65aac0783c344f16353e60b72ac [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\raspptp.sys : 46 336 : 08/29/2002 02:12 AM : fed674d73eb56c35444f701e847bf85b [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\raspptp.sys : 48 384 : 08/03/2004 11:14 PM : 1c5cc65aac0783c344f16353e60b72ac [Pos Repl]
* C:\WINDOWS\System32\drivers\raspti.sys : 16 512 : 10/25/2001 02:00 PM : fdbb1d60066fcfbb7452fd8f9829b242 [NoSig]
+-> C:\WINDOWS\system32\dllcache\raspti.sys : 16 512 : 10/25/2001 02:00 PM : fdbb1d60066fcfbb7452fd8f9829b242 [Pos Repl]
* C:\WINDOWS\System32\drivers\rawwan.sys : 34 432 : 10/25/2001 02:00 PM : 01524cd237223b18adbb48f70083f101 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rawwan.sys : 34 432 : 10/25/2001 02:00 PM : 01524cd237223b18adbb48f70083f101 [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpcdd.sys : 4 224 : 10/25/2001 02:00 PM : 4912d5b403614ce99c28420f75353332 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rdpcdd.sys : 4 224 : 10/25/2001 02:00 PM : 4912d5b403614ce99c28420f75353332 [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpdr.sys : 196 864 : 08/03/2004 11:01 PM : a2cae2c60bc37e0751ef9dda7ceaf4ad [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rdpdr.sys : 182 400 : 08/29/2002 01:06 AM : 5208d077065ea8775e319f9834f94136 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rdpdr.sys : 196 864 : 08/03/2004 11:01 PM : a2cae2c60bc37e0751ef9dda7ceaf4ad [Pos Repl]
* C:\WINDOWS\System32\drivers\rdpwd.sys : 139 528 : 06/10/2005 06:11 AM : b54cd38a9ebfbf2b3561426e3fe26f62 [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB899591\SP2QFE\rdpwd.sys : 139 528 : 06/10/2005 06:06 AM : 047bea21274c8a4a233674a76c958c2c [Pos Repl]
+-> C:\WINDOWS\$NtServicePackUninstall$\rdpwd.sys : 115 976 : 09/20/2002 06:06 PM : 0606700377b6fb8b04475e92507adade [Pos Repl]
+-> C:\WINDOWS\$NtUninstallKB899591$\rdpwd.sys : 139 400 : 08/17/2004 03:49 PM : d4f5643d7714ef499ae9527fdcd50894 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rdpwd.sys : 139 400 : 08/17/2004 03:49 PM : d4f5643d7714ef499ae9527fdcd50894 [Pos Repl]
* C:\WINDOWS\System32\drivers\redbook.sys : 58 240 : 08/17/2004 04:43 PM : aba13d33e1f888c9a68599a48a8840d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\redbook.sys : 57 472 : 09/20/2002 07:18 PM : f96247e7d101acddb9089fc9fdca51bd [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\redbook.sys : 58 240 : 08/17/2004 03:43 PM : aba13d33e1f888c9a68599a48a8840d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\rndismp.sys : 30 080 : 08/03/2004 11:04 PM : 7ce8b277f3207ea82d7d22ad348befc6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\rndismp.sys : 27 648 : 10/25/2001 02:00 PM : f18e651e4b6c7d8bd367454e016ab5d4 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\rndismp.sys : 30 080 : 08/03/2004 11:04 PM : 7ce8b277f3207ea82d7d22ad348befc6 [Pos Repl]
* C:\WINDOWS\System32\drivers\rootmdm.sys : 5 888 : 10/25/2001 02:00 PM : d8b0b4ade32574b2d9c5cc34dc0dbbe7 [NoSig]
+-> C:\WINDOWS\system32\dllcache\rootmdm.sys : 5 888 : 10/25/2001 02:00 PM : d8b0b4ade32574b2d9c5cc34dc0dbbe7 [Pos Repl]
* C:\WINDOWS\System32\drivers\scsiport.sys : 96 256 : 08/03/2004 10:59 PM : d7fd0ff761e28ac0ea35ad71e0cd67e9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\scsiport.sys : 90 240 : 08/29/2002 01:27 AM : f1d2d6d805ae2856f3d923e949ad917d [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\scsiport.sys : 96 256 : 08/03/2004 10:59 PM : d7fd0ff761e28ac0ea35ad71e0cd67e9 [Pos Repl]
* C:\WINDOWS\System32\drivers\sdbus.sys : 67 584 : 08/03/2004 11:07 PM : 02fc71b020ec8700ee8a46c58bc6f276 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sdbus.sys : 67 584 : 08/03/2004 11:07 PM : 02fc71b020ec8700ee8a46c58bc6f276 [Pos Repl]
* C:\WINDOWS\System32\drivers\serenum.sys : 15 488 : 08/03/2004 10:59 PM : a2d868aeeff612e70e213c451a70cafb [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\serenum.sys : 14 976 : 10/25/2001 02:00 PM : 65a7c4d86c153c82e33a552c217abb29 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\serenum.sys : 15 488 : 08/03/2004 10:59 PM : a2d868aeeff612e70e213c451a70cafb [Pos Repl]
* C:\WINDOWS\System32\drivers\serial.sys : 64 640 : 08/17/2004 03:44 PM : c1ddbc85251551a840212999da3d95f3 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\serial.sys : 62 208 : 09/20/2002 05:21 PM : 85ad2d12ccb39d825b3490c102f77e6a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\serial.sys : 64 640 : 08/17/2004 03:44 PM : c1ddbc85251551a840212999da3d95f3 [Pos Repl]
* C:\WINDOWS\System32\drivers\sffdisk.sys : 11 136 : 08/03/2004 10:59 PM : 1d9f1bec651815741f088a8fb88e17ee [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sffdisk.sys : 11 136 : 08/03/2004 10:59 PM : 1d9f1bec651815741f088a8fb88e17ee [Pos Repl]
* C:\WINDOWS\System32\drivers\sffp_sd.sys : 10 240 : 08/03/2004 10:59 PM : 586499fd312ffd7f78553f408e71682e [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\sffp_sd.sys : 10 240 : 08/03/2004 10:59 PM : 586499fd312ffd7f78553f408e71682e [Pos Repl]
* C:\WINDOWS\System32\drivers\sfloppy.sys : 11 392 : 08/03/2004 10:59 PM : 0d13b6df6e9e101013a7afb0ce629fe0 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sfloppy.sys : 10 496 : 08/29/2002 01:27 AM : 4e1b8866f3d208dee3906a191cb493e3 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sfloppy.sys : 11 392 : 08/03/2004 10:59 PM : 0d13b6df6e9e101013a7afb0ce629fe0 [Pos Repl]
* C:\WINDOWS\System32\drivers\smclib.sys : 14 592 : 10/25/2001 02:00 PM : 017daecf0ed3aa731313433601ec40fa [NoSig]
+-> C:\WINDOWS\system32\dllcache\smclib.sys : 14 592 : 10/25/2001 02:00 PM : 017daecf0ed3aa731313433601ec40fa [Pos Repl]
* C:\WINDOWS\System32\drivers\sonydcam.sys : 25 472 : 08/03/2004 11:09 PM : addc9e4757a68ab60562ad3cb9c288d6 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sonydcam.sys : 24 448 : 09/20/2002 06:17 PM : 8970aefce5c8766bb7b04e9e51e550a8 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sonydcam.sys : 25 472 : 08/03/2004 11:09 PM : addc9e4757a68ab60562ad3cb9c288d6 [Pos Repl]
* C:\WINDOWS\System32\drivers\sr.sys : 73 344 : 08/17/2004 03:45 PM : a74035ea526db97d9d50d2143a55f5cf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sr.sys : 69 120 : 09/20/2002 05:29 PM : af4cf05e5b2f413a8bfeed9bb2a294f4 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sr.sys : 73 344 : 08/17/2004 03:45 PM : a74035ea526db97d9d50d2143a55f5cf [Pos Repl]
* C:\WINDOWS\System32\drivers\stream.sys : 48 640 : 08/04/2004 00:08 AM : c43356072eb3e88cd62958db10cead47 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\stream.sys : 48 512 : 07/09/2004 04:27 AM : 08116e1cfc74302f97ce523a8f5d6064 [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\stream.sys : 48 512 : 07/09/2004 04:27 AM : 08116e1cfc74302f97ce523a8f5d6064 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
+-> C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\stream.sys : 48 640 : 08/03/2004 11:08 PM : c43356072eb3e88cd62958db10cead47 [Pos Repl]
* C:\WINDOWS\System32\drivers\swenum.sys : 4 352 : 08/03/2004 10:58 PM : 03c1bae4766e2450219d20b993d6e046 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\swenum.sys : 4 096 : 12/12/2002 00:14 AM : 616a013d3ea068b6dee83d905e92ee9f [Pos Repl]
+-> C:\WINDOWS\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\swenum.sys : 4 096 : 12/12/2002 00:14 AM : 616a013d3ea068b6dee83d905e92ee9f [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\swenum.sys : 4 352 : 08/03/2004 10:58 PM : 03c1bae4766e2450219d20b993d6e046 [Pos Repl]
* C:\WINDOWS\System32\drivers\swmidi.sys : 54 272 : 08/17/2001 10:00 PM : 94abc808fc4b6d7d2bbf42b85e25bb4d [NoSig]
+-> C:\WINDOWS\system32\dllcache\swmidi.sys : 54 272 : 08/17/2001 10:00 PM : 94abc808fc4b6d7d2bbf42b85e25bb4d [Pos Repl]
* C:\WINDOWS\System32\drivers\sysaudio.sys : 60 800 : 08/03/2004 11:15 PM : 650ad082d46bac0e64c9c0e0928492fd [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\sysaudio.sys : 56 832 : 08/29/2002 02:01 AM : b0b19f036f76333ab3338c7493e87b12 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\sysaudio.sys : 60 800 : 08/03/2004 11:15 PM : 650ad082d46bac0e64c9c0e0928492fd [Pos Repl]
* C:\WINDOWS\System32\drivers\tape.sys : 14 976 : 08/03/2004 11:00 PM : a2a9ca0d1a9ac1ff54220aa0789fe5cf [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tape.sys : 13 824 : 08/29/2002 01:28 AM : d1570ddee0b8ad173a689f1a9a343b57 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tape.sys : 14 976 : 08/03/2004 11:00 PM : a2a9ca0d1a9ac1ff54220aa0789fe5cf [Pos Repl]
* C:\WINDOWS\System32\drivers\tdi.sys : 18 560 : 08/03/2004 11:07 PM : 6891b74ab9a016064e82a419388d0601 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdi.sys : 16 256 : 10/25/2001 02:00 PM : fd6a09d156139030729cf5f08f5d0cb9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdi.sys : 18 560 : 08/03/2004 11:07 PM : 6891b74ab9a016064e82a419388d0601 [Pos Repl]
* C:\WINDOWS\System32\drivers\tdpipe.sys : 12 040 : 08/17/2004 03:49 PM : 38d437cf2d98965f239b0abcd66dcb0f [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdpipe.sys : 11 144 : 10/25/2001 02:00 PM : 1a96630babbd59e8b885eae0dfbe6a3e [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdpipe.sys : 12 040 : 08/17/2004 03:49 PM : 38d437cf2d98965f239b0abcd66dcb0f [Pos Repl]
* C:\WINDOWS\System32\drivers\tdtcp.sys : 21 896 : 08/17/2004 03:49 PM : ed0580af02502d00ad8c4c066b156be9 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tdtcp.sys : 20 232 : 10/25/2001 02:00 PM : d1c578c6b37713694c5edd7c2d7f7451 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tdtcp.sys : 21 896 : 08/17/2004 03:49 PM : ed0580af02502d00ad8c4c066b156be9 [Pos Repl]
* C:\WINDOWS\System32\drivers\termdd.sys : 40 840 : 08/17/2004 03:49 PM : a540a99c281d933f3d69d55e48727f47 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\termdd.sys : 38 024 : 09/20/2002 06:06 PM : 194c51bc28a7ce9818012142b062e431 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\termdd.sys : 40 840 : 08/17/2004 03:49 PM : a540a99c281d933f3d69d55e48727f47 [Pos Repl]
* C:\WINDOWS\System32\drivers\tosdvd.sys : 51 712 : 10/25/2001 02:00 PM : 699450901c5ccfd82357cbc531cedd23 [NoSig]
* C:\WINDOWS\System32\drivers\tunmp.sys : 12 416 : 08/03/2004 11:03 PM : 87a0e9e18c10a9e454238e3330e2a26d [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\tunmp.sys : 9 856 : 09/20/2002 06:17 PM : fcf888ad3bf91c61501093d5b2e104ba [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\tunmp.sys : 12 416 : 08/03/2004 11:03 PM : 87a0e9e18c10a9e454238e3330e2a26d [Pos Repl]
* C:\WINDOWS\System32\drivers\udfs.sys : 66 176 : 08/03/2004 11:00 PM : 12f70256f140cd7d52c58c7048fde657 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\udfs.sys : 64 000 : 08/29/2002 01:06 AM : 01ca8ec606522d2f60820b0c0086fdd5 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\udfs.sys : 66 176 : 08/03/2004 11:00 PM : 12f70256f140cd7d52c58c7048fde657 [Pos Repl]
* C:\WINDOWS\System32\drivers\usb8023.sys : 12 672 : 08/03/2004 11:04 PM : af090265ec388bab320f1ff7e7a7d5ea [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usb8023.sys : 11 136 : 10/25/2001 02:00 PM : 567d6c305295fea98e02fd3e5258ca89 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usb8023.sys : 12 672 : 08/03/2004 11:04 PM : af090265ec388bab320f1ff7e7a7d5ea [Pos Repl]
* C:\WINDOWS\System32\drivers\usbcamd2.sys : 23 936 : 10/25/2001 02:00 PM : 61018ba9df6b63e51d9753c980e73ec2 [NoSig]
* C:\WINDOWS\System32\drivers\usbcamd.sys : 23 808 : 10/25/2001 02:00 PM : 2654eecc6fb13603ebddcd5c8ea943d1 [NoSig]
* C:\WINDOWS\System32\drivers\usbccgp.sys : 31 616 : 08/03/2004 11:08 PM : bffd9f120cc63bcbaa3d840f3eef9f79 [NoSig]
+-> C:\WINDOWS\ServicePackFiles\i386\usbccgp.sys : 31 616 : 08/03/2004 11:08 PM : bffd9f120cc63bcbaa3d840f3eef9f79 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbd.sys : 4 736 : 10/25/2001 02:00 PM : 596eb39b50d6ebd9b734dc4ae0544693 [NoSig]
* C:\WINDOWS\System32\drivers\usbehci.sys : 26 624 : 08/03/2004 11:08 PM : 15e993ba2f6946b2bfbbfcd30398621e [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbehci.sys : 19 328 : 08/29/2002 01:32 AM : 2d0c2f3836f72e85d41d9c50aeeb5423 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbehci.sys : 26 624 : 08/03/2004 11:08 PM : 15e993ba2f6946b2bfbbfcd30398621e [Pos Repl]
* C:\WINDOWS\System32\drivers\usbhub.sys : 57 600 : 08/04/2004 00:08 AM : c72f40947f92cea56a8fb532edf025f1 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbhub.sys : 51 968 : 08/29/2002 01:32 AM : d7bf70ac85e48b6c4df953401eccb75a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbhub.sys : 57 600 : 08/03/2004 11:08 PM : c72f40947f92cea56a8fb532edf025f1 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbintel.sys : 16 000 : 08/03/2004 11:08 PM : 2853fd4c4489e0f8bfcf78efcdb7e998 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbintel.sys : 15 232 : 09/20/2002 06:17 PM : 7e29fede2050071c806d8bac7700e1ad [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbintel.sys : 16 000 : 08/03/2004 11:08 PM : 2853fd4c4489e0f8bfcf78efcdb7e998 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbport.sys : 142 976 : 08/03/2004 11:08 PM : 2034ca78f9c6e787b4b76d81ac888351 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbport.sys : 135 552 : 08/29/2002 01:32 AM : 2ecaba73e8a4e58499bcc1fdb534ef34 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbport.sys : 142 976 : 08/03/2004 11:08 PM : 2034ca78f9c6e787b4b76d81ac888351 [Pos Repl]
* C:\WINDOWS\System32\drivers\USBSTOR.sys : 26 496 : 08/04/2004 00:08 AM : 6cd7b22193718f1d17a47a1cd6d37e75 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbstor.sys : 21 760 : 08/29/2002 01:32 AM : 4923c60f9c381eae679db04021d26abb [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbstor.sys : 26 496 : 08/03/2004 11:08 PM : 6cd7b22193718f1d17a47a1cd6d37e75 [Pos Repl]
* C:\WINDOWS\System32\drivers\usbuhci.sys : 20 480 : 08/03/2004 11:08 PM : f8fd1400092e23c8f2f31406ef06167b [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\usbuhci.sys : 19 328 : 08/29/2002 01:32 AM : 49ec068278d85bc1e20ac7f3d315e940 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\usbuhci.sys : 20 480 : 08/03/2004 11:08 PM : f8fd1400092e23c8f2f31406ef06167b [Pos Repl]
* C:\WINDOWS\System32\drivers\vga.sys : 20 992 : 08/03/2004 11:07 PM : 8a60edd72b4ea5aea8202daf0e427925 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\vga.sys : 19 712 : 08/29/2002 01:32 AM : 08d2edfd7261242b8aea27f1fe11e120 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\vga.sys : 20 992 : 08/03/2004 11:07 PM : 8a60edd72b4ea5aea8202daf0e427925 [Pos Repl]
* C:\WINDOWS\System32\drivers\videoprt.sys : 79 744 : 08/03/2004 11:07 PM : d5a9d123f5ed7c9965a481bd20cf66d8 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\videoprt.sys : 70 912 : 08/29/2002 01:32 AM : 9b900adeee167b99207ececccb5712a9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\videoprt.sys : 79 744 : 08/03/2004 11:07 PM : d5a9d123f5ed7c9965a481bd20cf66d8 [Pos Repl]
* C:\WINDOWS\System32\drivers\volsnap.sys : 52 480 : 08/17/2004 03:44 PM : cd8cce067f7e9cbd762c00bdddecaa34 [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\volsnap.sys : 49 280 : 10/25/2001 02:00 PM : bd7edaee708c8c4141f2eab80b89904a [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\volsnap.sys : 52 480 : 08/17/2004 03:44 PM : cd8cce067f7e9cbd762c00bdddecaa34 [Pos Repl]
* C:\WINDOWS\System32\drivers\wanarp.sys : 34 560 : 08/03/2004 11:04 PM : 984ef0b9788abf89974cfed4bfbaacbc [NoSig]
+-> C:\WINDOWS\$NtServicePackUninstall$\wanarp.sys : 33 280 : 10/25/2001 02:00 PM : 484af08f15d1306ff2e8b64fe62a160c [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\wanarp.sys : 34 560 : 08/03/2004 11:04 PM : 984ef0b9788abf89974cfed4bfbaacbc [Pos Repl]
* C:\WINDOWS\System32\drivers\wmilib.sys : 4 352 : 10/25/2001 02:00 PM : 2f31b7f954bed437f2c75026c65caf7b [NoSig]
+-> C:\WINDOWS\system32\dllcache\wmilib.sys : 4 352 : 10/25/2001 02:00 PM : 2f31b7f954bed437f2c75026c65caf7b [Pos Repl]
* C:\WINDOWS\System32\drivers\ws2ifsl.sys : 12 032 : 10/25/2001 02:00 PM : 6abe6e225adb5a751622a9cc3bc19ce8 [NoSig]
+-> C:\WINDOWS\system32\dllcache\ws2ifsl.sys : 12 032 : 10/25/2001 02:00 PM : 6abe6e225adb5a751622a9cc3bc19ce8 [Pos Repl]
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
Program finished at: 10/24/2013 01:39:13 AM
Execution time: 0 hours(s), 2 minute(s), and 54 seconds(s)
Re: zavirovany pocitac - prosim o kontrolu logu
log z ComboFix:
ComboFix 13-10-23.02 - Pavel 24.10.2013 1:59.9.1 - x86
Systém Microsoft Windows XP Professional 5.1.2600.2.1250.420.1029.18.1791.1392 [GMT 2:00]
Spuštěný z: c:\documents and settings\Pavel\Plocha\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Pavel\WINDOWS
c:\program files\DaemonTools_WhenUSave_Installer
c:\program files\HTV
c:\program files\HTV\akv.cfg
c:\program files\HTV\HTV.001
c:\program files\HTV\HTV.002
c:\program files\HTV\HTV.004
c:\program files\HTV\HTV.005
c:\program files\HTV\HTV.007
c:\program files\HTV\HTV.chm
c:\program files\HTV\menu.gif
c:\program files\HTV\qs.html
c:\program files\HTV\tray.gif
c:\program files\HTV\Uninstall.exe
c:\windows\IsUn0407.exe
c:\windows\system32\_000005_.tmp.dll
c:\windows\system32\_000018_.tmp.dll
c:\windows\system32\_000019_.tmp.dll
c:\windows\system32\_000020_.tmp.dll
c:\windows\system32\_000021_.tmp.dll
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2013-09-24 do 2013-10-24 )))))))))))))))))))))))))))))))
.
.
2013-10-23 23:27 . 2013-10-23 23:27 1744 ----a-w- c:\documents and settings\Pavel\Local Settings\Data aplikací\d3d9caps.tmp
2013-10-23 23:10 . 2013-10-23 23:10 -------- d-----w- c:\documents and settings\Pavel\Data aplikací\Apple Computer
2013-10-22 20:21 . 2013-10-22 20:22 -------- d-----w- C:\rsit
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-10-22 21:18 . 2012-04-30 17:27 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-10-22 21:18 . 2011-06-19 14:12 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-10-06 20:19 . 2013-08-02 18:04 2324216 ----a-w- c:\windows\system32\ssins.exe
2013-08-02 18:04 . 2013-08-02 18:04 79 ----a-w- c:\windows\system32\ssinstall-uninstall.bat
2012-09-20 18:49 . 2012-09-20 18:49 4096000 ----a-w- c:\program files\GUT585.tmp
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\drivers\atapi.sys
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\atapi.sys
[-] 2002-08-28 . 95B858761A00E1D4F81F79A0DA019ACA . 86912 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\atapi.sys
.
[-] 2004-08-03 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\asyncmac.sys
[-] 2004-08-03 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\drivers\asyncmac.sys
[-] 2001-10-25 . 03F403B07A884FC2AA54A0916C410931 . 13568 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\asyncmac.sys
.
[-] 2001-10-25 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
[-] 2001-10-25 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
.
[-] 2004-08-17 . 6F877BF8DC01A550CD666F3BEDB2213C . 24576 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\kbdclass.sys
[-] 2004-08-17 . 6F877BF8DC01A550CD666F3BEDB2213C . 24576 . . [5.1.2600.2180] . . c:\windows\system32\drivers\kbdclass.sys
[-] 2002-09-20 . D7195AEA3541737440F6B93FC72F63FD . 23424 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\kbdclass.sys
.
[-] 2004-08-03 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ndis.sys
[-] 2004-08-03 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ndis.sys
[-] 2002-08-29 . 3B350E5A2A5E951453F3993275A4523A . 167552 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ndis.sys
.
[-] 2001-10-25 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
[-] 2001-10-25 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
.
[-] 2004-08-17 . F219E27E88107A50544153898DD8178E . 77312 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\browser.dll
[-] 2004-08-17 . F219E27E88107A50544153898DD8178E . 77312 . . [5.1.2600.2180] . . c:\windows\system32\browser.dll
[-] 2002-09-20 . B172028038DB38775BFF540CAC43432E . 49152 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\browser.dll
.
[-] 2004-08-17 . 82A362FE1D4980B71B588D9C10748511 . 13312 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\lsass.exe
[-] 2004-08-17 . 82A362FE1D4980B71B588D9C10748511 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\lsass.exe
[-] 2002-09-20 . 32F7074BAC9A5F899CCA9C046C9FA6EB . 11776 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\lsass.exe
.
[-] 2004-08-17 13:49 . B44F68274AB7B8A54E9AD74AFF0EFAAC . 806912 . . [2001.12.4414.258] . . c:\windows\ServicePackFiles\i386\comres.dll
[-] 2004-08-17 13:49 . B44F68274AB7B8A54E9AD74AFF0EFAAC . 806912 . . [2001.12.4414.258] . . c:\windows\system32\comres.dll
[-] 2001-10-25 12:00 . 7ED4531538DC4E894A402C2FEE7B6E1F . 806912 . . [2001.12.4414.42] . . c:\windows\$NtServicePackUninstall$\comres.dll
.
[-] 2004-08-17 . E774A26610EC92674273486612C11CFC . 382464 . . [6.6.2600.2180] . . c:\windows\ServicePackFiles\i386\qmgr.dll
[-] 2004-08-17 . E774A26610EC92674273486612C11CFC . 382464 . . [6.6.2600.2180] . . c:\windows\system32\qmgr.dll
[-] 2002-09-20 . D8681F65568AC0C6C7ED11E028EE3503 . 221184 . . [6.2.2600.1106] . . c:\windows\$NtServicePackUninstall$\qmgr.dll
.
[-] 2005-06-11 . AD3D9D191AEA7B5445FE1D82FFBB4788 . 57856 . . [5.1.2600.2696] . . c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
[-] 2005-06-10 . DA81EC57ACD4CDC3D4C51CF3D409AF9F . 57856 . . [5.1.2600.2696] . . c:\windows\system32\spoolsv.exe
[-] 2004-08-17 . 21B6FAA88044A41640E03EBB68BE93E8 . 57856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB896423$\spoolsv.exe
[-] 2004-08-17 . 21B6FAA88044A41640E03EBB68BE93E8 . 57856 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\spoolsv.exe
[-] 2001-10-25 . FBD651B9CF8F5297F86961843D6F1BAB . 51200 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\spoolsv.exe
.
[-] 2004-08-17 . 221C29AE1B4CC61D11D8B27DE78B2307 . 502272 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2004-08-17 . 221C29AE1B4CC61D11D8B27DE78B2307 . 502272 . . [5.1.2600.2180] . . c:\windows\system32\winlogon.exe
[-] 2002-09-20 . FF8857D1AF59071F172C0FAD0FD33E87 . 516608 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ipsec.sys
[-] 2002-08-29 . 1C4802409CFD4A7051F458B744CFCAA5 . 57984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2004-08-17 . 70D2A1756F4B2067658A186C963FCABD . 60416 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\cryptsvc.dll
[-] 2004-08-17 . 70D2A1756F4B2067658A186C963FCABD . 60416 . . [5.1.2600.2180] . . c:\windows\system32\cryptsvc.dll
[-] 2002-09-20 . 031E7FF41B13B658CAE7D6C98086F76A . 53248 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\cryptsvc.dll
.
[-] 2004-08-17 . 2413635113361E54B62F0C40E4E4DAE6 . 110080 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\imm32.dll
[-] 2004-08-17 . 2413635113361E54B62F0C40E4E4DAE6 . 110080 . . [5.1.2600.2180] . . c:\windows\system32\imm32.dll
[-] 2002-09-20 . 687EDEB2F51F3C457A5630968EB34B15 . 103936 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\imm32.dll
.
[-] 2004-08-17 . BFE8DC7AAE7CB1C86243D77B340DC304 . 22016 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\lpk.dll
[-] 2004-08-17 . BFE8DC7AAE7CB1C86243D77B340DC304 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\lpk.dll
[-] 2001-10-25 . B19BBD4E3E916D1049F91D158DEB5BCF . 18944 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\lpk.dll
.
[-] 2004-08-17 . AB47015B67531572BE46C0C08222C84C . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
[-] 2004-08-17 . 91CC3E4CCDBBF8E224182C76C87E454F . 343040 . . [7.0.2600.2180] . . c:\windows\ServicePackFiles\i386\msvcrt.dll
[-] 2004-08-17 . 91CC3E4CCDBBF8E224182C76C87E454F . 343040 . . [7.0.2600.2180] . . c:\windows\system32\msvcrt.dll
[-] 2002-09-20 . D9E2549D38F2DC5D480AE1D6D5127D9E . 323072 . . [7.0.2600.1106] . . c:\windows\$NtServicePackUninstall$\msvcrt.dll
[-] 2002-08-28 . 1B2C477D8847E4123DD8761D2E9008F7 . 323072 . . [7.0.2600.1106] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.10.0_x-ww_d8862ba3\msvcrt.dll
[-] 2001-10-25 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
.
[7] 2008-06-20 . 1289B7611CCD6CB27596AE92CBF03E35 . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
[7] 2008-06-20 . B6CEC406351EA5EF131416D5F52D006F . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
[7] 2008-06-20 . A6E79B60AC73241E5721AB6A573D2B24 . 247296 . . [5.1.2600.3394] . . c:\windows\system32\dllcache\mswsock.dll
[7] 2008-06-20 . 37BABA5DBD9027837FDC27E5D6EF33E1 . 247296 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB951748$\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\system32\mswsock.dll
[-] 2001-10-25 . 15BC2B6DE86B829DF4BA71F208BFED58 . 230400 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\mswsock.dll
.
[7] 2009-02-06 . 1F43B8C0F4C767FBED89711C30E704D9 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB968389\SP2QFE\netlogon.dll
[7] 2009-02-06 . 1F43B8C0F4C767FBED89711C30E704D9 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB975467\SP2QFE\netlogon.dll
[-] 2004-08-17 . 2591CADAEF7D2242039255028E577688 . 407040 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\netlogon.dll
[-] 2004-08-17 . 2591CADAEF7D2242039255028E577688 . 407040 . . [5.1.2600.2180] . . c:\windows\system32\netlogon.dll
[-] 2002-09-20 . CF03E300B5CEEFFEFBE6F67532BD0EF1 . 399360 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\netlogon.dll
.
[-] 2004-08-17 . 134B95A1D8FAFD74A68E4B2116DEFA7D . 17408 . . [6.00.2900.2180] . . c:\windows\ServicePackFiles\i386\powrprof.dll
[-] 2004-08-17 . 134B95A1D8FAFD74A68E4B2116DEFA7D . 17408 . . [6.00.2900.2180] . . c:\windows\system32\powrprof.dll
[-] 2001-10-25 . 30380D9CEFE1A3D76EDEFA05D91AD6D7 . 14848 . . [6.00.2600.0000] . . c:\windows\$NtServicePackUninstall$\powrprof.dll
.
[-] 2004-08-17 . 07119058D451CB7EA4317BCFDA8599A6 . 184832 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\scecli.dll
[-] 2004-08-17 . 07119058D451CB7EA4317BCFDA8599A6 . 184832 . . [5.1.2600.2180] . . c:\windows\system32\scecli.dll
[-] 2002-09-20 . B2666CAB5E8C8A741D63F18D551A47FB . 179200 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\scecli.dll
.
[-] 2004-08-17 . 6CC2D21488333133AE0C9F44F6051CB7 . 5120 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\sfc.dll
[-] 2004-08-17 . 6CC2D21488333133AE0C9F44F6051CB7 . 5120 . . [5.1.2600.2180] . . c:\windows\system32\sfc.dll
[-] 2001-10-25 . 95BA8969123D7AE85151418BC00A588D . 4096 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\sfc.dll
.
[-] 2004-08-17 . DFBA2915B0BF58ABB288CD4C9318CB3F . 14336 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2004-08-17 . DFBA2915B0BF58ABB288CD4C9318CB3F . 14336 . . [5.1.2600.2180] . . c:\windows\system32\svchost.exe
[-] 2001-10-25 . 329945887A0C684C38A4845330BC9100 . 12800 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2005-07-08 . 2EB5536278D697C5895A48514682BF64 . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
[-] 2005-07-08 . 250241D65CCF692AEACC318A266413C2 . 249344 . . [5.1.2600.2716] . . c:\windows\system32\tapisrv.dll
[-] 2004-08-17 . 37162D29CD61519E6F5EA0DE99786FF6 . 246272 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB893756$\tapisrv.dll
[-] 2004-08-17 . 37162D29CD61519E6F5EA0DE99786FF6 . 246272 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\tapisrv.dll
[-] 2002-09-20 . 9D06F732DA93A0F8F2E962097490C3A1 . 233984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\tapisrv.dll
.
[-] 2004-08-17 . 836F7960362FF95C5D49E40B891F2CFC . 24576 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\userinit.exe
[-] 2004-08-17 . 836F7960362FF95C5D49E40B891F2CFC . 24576 . . [5.1.2600.2180] . . c:\windows\system32\userinit.exe
[-] 2002-09-20 . B26871B5CE92F9D95AE6E62119799EB9 . 22016 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\userinit.exe
.
[-] 2004-08-17 . 382E9B87F1282E697C67AF84E34E35E2 . 82944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ws2_32.dll
[-] 2004-08-17 . 382E9B87F1282E697C67AF84E34E35E2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\ws2_32.dll
[-] 2001-10-25 . 748494B94A871A828C64D1D5C738D2B7 . 75264 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\ws2_32.dll
.
[-] 2004-08-17 . C2B86666FC44B48903AD6016D15A23DF . 19968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ws2help.dll
[-] 2004-08-17 . C2B86666FC44B48903AD6016D15A23DF . 19968 . . [5.1.2600.2180] . . c:\windows\system32\ws2help.dll
[-] 2001-10-25 . 751AF6A4E2372E02648B6EC7AF068EEA . 18944 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\ws2help.dll
.
[-] 2004-08-17 . CB5A91928D94224E7E30EE277B45E8A3 . 147968 . . [5.1.2600.2180] . . c:\windows\regedit.exe
[-] 2004-08-17 . CB5A91928D94224E7E30EE277B45E8A3 . 147968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\regedit.exe
[-] 2002-09-20 . CACBD69B163C20EF7D56593C28783F8D . 135680 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\regedit.exe
.
[-] 2004-08-17 . E28340F6CB7BAC3EACDA9C74A0BE42BE . 406528 . . [1.0420.2600.2180] . . c:\windows\ServicePackFiles\i386\usp10.dll
[-] 2004-08-17 . E28340F6CB7BAC3EACDA9C74A0BE42BE . 406528 . . [1.0420.2600.2180] . . c:\windows\system32\usp10.dll
[-] 2002-09-20 . 8DC8C1774495BED97019C88906D26F94 . 339456 . . [1.0409.2600.1106] . . c:\windows\$NtServicePackUninstall$\usp10.dll
.
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\ServicePackFiles\i386\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\dllcache\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\ReinstallBackups\0005\DriverFiles\i386\ksuser.dll
[-] 2002-12-11 22:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\$NtServicePackUninstall$\ksuser.dll
[-] 2002-12-11 22:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll
.
[-] 2004-08-17 . A5BAA91475167161DEA02BA3C4CA4F59 . 15360 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ctfmon.exe
[-] 2004-08-17 . A5BAA91475167161DEA02BA3C4CA4F59 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\ctfmon.exe
[-] 2002-09-20 . 8708BE15AC5F27386B5D5FE7A1EBAF26 . 13312 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ctfmon.exe
.
[-] 2004-08-17 . 227163195E9495BD99C915EF5F42445C . 4608 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msimg32.dll
[-] 2004-08-17 . 227163195E9495BD99C915EF5F42445C . 4608 . . [5.1.2600.2180] . . c:\windows\system32\msimg32.dll
[-] 2002-09-20 . 79486E5019852F65FC5D68E98C03B9FB . 4608 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\msimg32.dll
.
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
[-] 2002-09-20 . EF0D80B8825BD6AD3249B8CA37275B41 . 158720 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2004-08-17 . 93F75FF033BAA186D08115D73BFE3D32 . 13824 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\wscntfy.exe
[-] 2004-08-17 . 93F75FF033BAA186D08115D73BFE3D32 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\wscntfy.exe
.
[-] 2004-08-17 . 9B835D4C64860B155A1701D5092EC9E4 . 129536 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\xmlprov.dll
[-] 2004-08-17 . 9B835D4C64860B155A1701D5092EC9E4 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\xmlprov.dll
.
[-] 2004-08-17 . 93B9E2450B9E5D7F650C72B6E05FD81E . 177152 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msctfime.ime
[-] 2004-08-17 . 93B9E2450B9E5D7F650C72B6E05FD81E . 177152 . . [5.1.2600.2180] . . c:\windows\system32\msctfime.ime
[-] 2002-08-28 . 3897091314386D0EABF934870E36809C . 162304 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\msctfime.ime
.
[-] 2004-08-17 . 6EB66066D5C0175320CFEA0A4C74C88F . 55808 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\eventlog.dll
[-] 2004-08-17 . 6EB66066D5C0175320CFEA0A4C74C88F . 55808 . . [5.1.2600.2180] . . c:\windows\system32\eventlog.dll
[-] 2002-09-20 . E8508E7F865490D8AE71D00C8DF4D227 . 49152 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\eventlog.dll
.
[-] 2004-08-17 . 5CA2E2BA624D6F2C7A581C91E70394CB . 1548288 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\sfcfiles.dll
[-] 2004-08-17 . 5CA2E2BA624D6F2C7A581C91E70394CB . 1548288 . . [5.1.2600.2180] . . c:\windows\system32\sfcfiles.dll
[-] 2002-09-20 . F3BBB29DF02205A9DDA38C43FB7C4D9C . 1145856 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\sfcfiles.dll
.
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ipsec.sys
[-] 2002-08-29 . 1C4802409CFD4A7051F458B744CFCAA5 . 57984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2004-08-17 . 5B21208FCF8970BB61FE98E19D828714 . 59904 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\regsvc.dll
[-] 2004-08-17 . 5B21208FCF8970BB61FE98E19D828714 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\regsvc.dll
[-] 2001-10-25 . 1BCF6BCB2A468195FAD3C227C06B1BA6 . 51712 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\regsvc.dll
.
[-] 2004-08-17 . 29AC93307C6182DBE336BCA314947F28 . 190976 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\schedsvc.dll
[-] 2004-08-17 . 29AC93307C6182DBE336BCA314947F28 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\schedsvc.dll
[-] 2002-09-20 . 426D5FC7DD903DFA12123C8C9B818CD5 . 159232 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\schedsvc.dll
.
[-] 2004-08-17 . 88C28F53F53438DAFCD95E99C837C61E . 71680 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ssdpsrv.dll
[-] 2004-08-17 . 88C28F53F53438DAFCD95E99C837C61E . 71680 . . [5.1.2600.2180] . . c:\windows\system32\ssdpsrv.dll
[-] 2002-09-20 . F884453D35CEA64FFC21122E6F7100B0 . 43008 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ssdpsrv.dll
.
[-] 2004-08-17 . 2F5919F2F6EE7A845893D9C3AA2BC56A . 295936 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\termsrv.dll
[-] 2004-08-17 . 2F5919F2F6EE7A845893D9C3AA2BC56A . 295936 . . [5.1.2600.2180] . . c:\windows\system32\termsrv.dll
[-] 2002-09-20 . E9756F695447DF81E67050A0EE2FB98C . 200704 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\termsrv.dll
.
[-] 2004-08-17 . FAABA83BE47C5B15F620FAA53267A9B8 . 345088 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\hnetcfg.dll
[-] 2004-08-17 . FAABA83BE47C5B15F620FAA53267A9B8 . 345088 . . [5.1.2600.2180] . . c:\windows\system32\hnetcfg.dll
[-] 2002-09-20 . A4E561F6BCA8F33213AEA95400A4BB85 . 241664 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\hnetcfg.dll
.
[-] 2004-08-17 . 421184F91EAE5C6E78E653C6B32AAE84 . 171008 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\appmgmts.dll
[-] 2004-08-17 . 421184F91EAE5C6E78E653C6B32AAE84 . 171008 . . [5.1.2600.2180] . . c:\windows\system32\appmgmts.dll
[-] 2002-09-20 . F2A079A5886E8E1CF845E89237EA7AB9 . 159744 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\appmgmts.dll
.
[-] 2001-10-25 . AFDFF022A01F0B11C776F0860C3B282F . 11776 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
.
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$hf_mig$\KB900485\SP2QFE\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\Driver Cache\i386\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\system32\drivers\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\$NtUninstallKB900485$\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\ServicePackFiles\i386\aec.sys
[-] 2002-08-28 21:16 . FF773FEDA15E8BD97FD54FE87A0ACDBE . 142208 . . [5.1.2601.1095 built by: xpsp1] . . c:\windows\$NtServicePackUninstall$\aec.sys
.
[-] 2004-08-03 . 2C428FA0C3E3A01ED93C9B2A27D8D4BB . 42368 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\agp440.sys
[-] 2004-08-03 . 2C428FA0C3E3A01ED93C9B2A27D8D4BB . 42368 . . [5.1.2600.2180] . . c:\windows\system32\drivers\agp440.sys
.
[-] 2004-08-03 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ip6fw.sys
[-] 2004-08-03 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ip6fw.sys
.
[-] 2004-08-17 . 8B2FCBD881879B55BE40B41F12FFC431 . 33792 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msgsvc.dll
[-] 2004-08-17 . 8B2FCBD881879B55BE40B41F12FFC431 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\msgsvc.dll
[-] 2001-10-25 . 8CC9BD65B8C4D26CC74A4681219B07CE . 34304 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\msgsvc.dll
.
[-] 2004-08-17 13:49 . D8D2B13BA93AE830B1A637DF571D1195 . 435712 . . [5.1.2400.2180] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
[-] 2004-08-17 13:49 . D8D2B13BA93AE830B1A637DF571D1195 . 435712 . . [5.1.2400.2180] . . c:\windows\system32\ntmssvc.dll
[-] 2002-09-20 16:04 . 0A89C45312108716546F5670DCAE9A48 . 393216 . . [5.1.2400.1106] . . c:\windows\$NtServicePackUninstall$\ntmssvc.dll
.
[-] 2004-08-17 . 8ECC475F5BAD26DB85943F888D62E364 . 367616 . . [5.3.2600.2180] . . c:\windows\ServicePackFiles\i386\dsound.dll
[-] 2004-08-17 . 8ECC475F5BAD26DB85943F888D62E364 . 367616 . . [5.3.2600.2180] . . c:\windows\system32\dsound.dll
[-] 2004-07-09 02:27 . 08306DBDF233ED055482DA617A8D9485 . 363520 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\dsound.dll
[-] 2004-07-09 02:27 . 08306DBDF233ED055482DA617A8D9485 . 363520 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
.
[-] 2004-08-17 . A19F5837E52D57DB66D9DB55BFCC7796 . 1689088 . . [5.03.2600.2180] . . c:\windows\ServicePackFiles\i386\d3d9.dll
[-] 2004-08-17 . A19F5837E52D57DB66D9DB55BFCC7796 . 1689088 . . [5.03.2600.2180] . . c:\windows\system32\d3d9.dll
[-] 2004-07-09 02:27 . 9E127D01FE8F50F64D40B33266C5C763 . 1689600 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\d3d9.dll
.
[-] 2004-08-17 . 0F9A5DD4503E82B085D8B1336B961A81 . 266240 . . [5.03.2600.2180] . . c:\windows\ServicePackFiles\i386\ddraw.dll
[-] 2004-08-17 . 0F9A5DD4503E82B085D8B1336B961A81 . 266240 . . [5.03.2600.2180] . . c:\windows\system32\ddraw.dll
[-] 2004-07-09 02:27 . 908D90E528C383E565883E991D1E0F3D . 265728 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\ddraw.dll
[-] 2004-07-09 02:27 . 908D90E528C383E565883E991D1E0F3D . 265728 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
.
[-] 2004-08-17 13:49 . 33F14F23DFAE4B43CDD4E535CD7C1963 . 83456 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\olepro32.dll
[-] 2004-08-17 13:49 . 33F14F23DFAE4B43CDD4E535CD7C1963 . 83456 . . [5.1.2600.2180] . . c:\windows\system32\olepro32.dll
[-] 2001-10-25 12:00 . 6B62DDE7AC2E3200987F7F9A9B963FD1 . 106496 . . [5.0.5014] . . c:\windows\$NtServicePackUninstall$\olepro32.dll
.
[-] 2004-08-17 . 6C08FF4B76506676617E03C34ECCFB11 . 39936 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\perfctrs.dll
[-] 2004-08-17 . 6C08FF4B76506676617E03C34ECCFB11 . 39936 . . [5.1.2600.2180] . . c:\windows\system32\perfctrs.dll
[-] 2001-10-25 . 3B84438D096A106817D728F5DC4E3BD0 . 37376 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\perfctrs.dll
.
[-] 2004-08-17 . E472BDA53A4DCD2142143AF9FD25C99A . 18944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\version.dll
[-] 2004-08-17 . E472BDA53A4DCD2142143AF9FD25C99A . 18944 . . [5.1.2600.2180] . . c:\windows\system32\version.dll
[-] 2001-10-25 . 2CF4C23620DFDCBDB09B218EB6F68E37 . 16384 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\version.dll
.
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
[-] 2002-09-20 . EF0D80B8825BD6AD3249B8CA37275B41 . 158720 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2004-08-17 . 2CEEBB402187AE56B585701F3D191FB3 . 176128 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\w32time.dll
[-] 2004-08-17 . 2CEEBB402187AE56B585701F3D191FB3 . 176128 . . [5.1.2600.2180] . . c:\windows\system32\w32time.dll
[-] 2002-09-20 . 7B3F5C052B51443EB780E6A8A624135D . 166912 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\w32time.dll
.
[-] 2004-08-17 . B356DD67178B22A8C2FBD47316CCB43B . 18944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\midimap.dll
[-] 2004-08-17 . B356DD67178B22A8C2FBD47316CCB43B . 18944 . . [5.1.2600.2180] . . c:\windows\system32\midimap.dll
[-] 2001-10-25 . F155166E764EA374AD9EDAC92B1419F7 . 17920 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\midimap.dll
.
[-] 2004-08-17 . B75F372796170EBD15DF35AE9963BFB8 . 19968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\wshtcpip.dll
[-] 2004-08-17 . B75F372796170EBD15DF35AE9963BFB8 . 19968 . . [5.1.2600.2180] . . c:\windows\system32\wshtcpip.dll
[-] 2001-10-25 . 3157AAE7115DB81D2100CA3A58A7DE49 . 17408 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\wshtcpip.dll
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"="c:\program files\TomTom HOME 2\TomTomHOMERunner.exe" [2012-08-28 247768]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WTClient"="WTClient.exe" [2009-10-05 32768]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2005-05-16 86016]
"AudioDeck"="c:\program files\VIA\VIAudioi\SBADeck\ADeck.exe" [2007-08-09 528384]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-05-16 5562368]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2004-08-17 15360]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Common Files\\Ahead\\Nero Web\\SetupX.exe"=
"c:\\Program Files\\totalcmd\\TOTALCMD.EXE"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\ICQ6.5\\ICQ.exe"=
"c:\\WINDOWS\\system32\\WUAUCLT.EXE"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
R2 ssinstall;SInstalátor;c:\windows\system32\ssins.exe [2.8.2013 20:04 2324216]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files\TomTom HOME 2\TomTomHOMEService.exe [28.8.2012 8:41 92632]
R3 NeroCd2k;NeroCd2k;c:\windows\system32\drivers\NeroCd2k.sys [29.12.2008 10:25 15584]
R3 PTSimBus;PenTablet Bus Enumerator;c:\windows\system32\drivers\PTSimBus.sys [22.6.2009 11:58 23208]
R3 PTSimHid;PenTablet Simulated HID MiniDriver;c:\windows\system32\drivers\PTSimHid.sys [22.6.2009 11:58 14504]
R3 SDVPlus;Pinnacle Studio DVplus WDM Renderer;c:\windows\system32\drivers\SDVPlus.sys [1.3.2008 11:02 42102]
R4 RegFilter;RegFilter;\??\c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys --> c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys [?]
R4 UrlFilter;UrlFilter;\??\c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys --> c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys [?]
S2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [21.6.2013 9:53 162408]
S4 ClientPM;Client PM;c:\windows\Services.exe --> c:\windows\Services.exe [?]
.
Obsah adresáře 'Naplánované úlohy'
.
2013-10-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-30 21:18]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/
uInternet Settings,ProxyOverride = *.local
IE: E&xportovat do aplikace Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
IE: E&xportovat do aplikace Microsoft Office Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
DPF: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.
.
------- Asociace souborů -------
.
.txt=
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
HKLM-Run-Driver Genius - (no file)
SafeBoot-55054223.sys
MSConfigStartUp-CTFMON - (no file)
HKLM_ActiveSetup-{8C1D22B9-CD48-7084-9861-6F434D5475A0} - c:\windows\system32\msct.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2013-10-24 02:08
Windows 5.1.2600 Service Pack 2 NTFS
.
skenování skrytých procesů ...
.
? [6732]
? [20440]
? [20448]
.
skenování skrytých položek 'Po spuštění' ...
.
skenování skrytých souborů ...
.
sken byl úspešně dokončen
skryté soubory: 0
.
**************************************************************************
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Celkový čas: 2013-10-24 02:13:55
ComboFix-quarantined-files.txt 2013-10-24 00:13
.
Před spuštěním: 126 689 280
Po spuštění: 104 804 352
.
WindowsXP-KB310994-SP2-Pro-BootDisk-CSY.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn
.
- - End Of File - - 7109B22B905C9BFB16A1A22AF6ABA993
413FC2A0C716421B3158746D63736515
ComboFix 13-10-23.02 - Pavel 24.10.2013 1:59.9.1 - x86
Systém Microsoft Windows XP Professional 5.1.2600.2.1250.420.1029.18.1791.1392 [GMT 2:00]
Spuštěný z: c:\documents and settings\Pavel\Plocha\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Pavel\WINDOWS
c:\program files\DaemonTools_WhenUSave_Installer
c:\program files\HTV
c:\program files\HTV\akv.cfg
c:\program files\HTV\HTV.001
c:\program files\HTV\HTV.002
c:\program files\HTV\HTV.004
c:\program files\HTV\HTV.005
c:\program files\HTV\HTV.007
c:\program files\HTV\HTV.chm
c:\program files\HTV\menu.gif
c:\program files\HTV\qs.html
c:\program files\HTV\tray.gif
c:\program files\HTV\Uninstall.exe
c:\windows\IsUn0407.exe
c:\windows\system32\_000005_.tmp.dll
c:\windows\system32\_000018_.tmp.dll
c:\windows\system32\_000019_.tmp.dll
c:\windows\system32\_000020_.tmp.dll
c:\windows\system32\_000021_.tmp.dll
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2013-09-24 do 2013-10-24 )))))))))))))))))))))))))))))))
.
.
2013-10-23 23:27 . 2013-10-23 23:27 1744 ----a-w- c:\documents and settings\Pavel\Local Settings\Data aplikací\d3d9caps.tmp
2013-10-23 23:10 . 2013-10-23 23:10 -------- d-----w- c:\documents and settings\Pavel\Data aplikací\Apple Computer
2013-10-22 20:21 . 2013-10-22 20:22 -------- d-----w- C:\rsit
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-10-22 21:18 . 2012-04-30 17:27 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-10-22 21:18 . 2011-06-19 14:12 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-10-06 20:19 . 2013-08-02 18:04 2324216 ----a-w- c:\windows\system32\ssins.exe
2013-08-02 18:04 . 2013-08-02 18:04 79 ----a-w- c:\windows\system32\ssinstall-uninstall.bat
2012-09-20 18:49 . 2012-09-20 18:49 4096000 ----a-w- c:\program files\GUT585.tmp
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\drivers\atapi.sys
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\atapi.sys
[-] 2002-08-28 . 95B858761A00E1D4F81F79A0DA019ACA . 86912 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\atapi.sys
.
[-] 2004-08-03 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\asyncmac.sys
[-] 2004-08-03 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\drivers\asyncmac.sys
[-] 2001-10-25 . 03F403B07A884FC2AA54A0916C410931 . 13568 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\asyncmac.sys
.
[-] 2001-10-25 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
[-] 2001-10-25 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
.
[-] 2004-08-17 . 6F877BF8DC01A550CD666F3BEDB2213C . 24576 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\kbdclass.sys
[-] 2004-08-17 . 6F877BF8DC01A550CD666F3BEDB2213C . 24576 . . [5.1.2600.2180] . . c:\windows\system32\drivers\kbdclass.sys
[-] 2002-09-20 . D7195AEA3541737440F6B93FC72F63FD . 23424 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\kbdclass.sys
.
[-] 2004-08-03 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ndis.sys
[-] 2004-08-03 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ndis.sys
[-] 2002-08-29 . 3B350E5A2A5E951453F3993275A4523A . 167552 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ndis.sys
.
[-] 2001-10-25 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
[-] 2001-10-25 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
.
[-] 2004-08-17 . F219E27E88107A50544153898DD8178E . 77312 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\browser.dll
[-] 2004-08-17 . F219E27E88107A50544153898DD8178E . 77312 . . [5.1.2600.2180] . . c:\windows\system32\browser.dll
[-] 2002-09-20 . B172028038DB38775BFF540CAC43432E . 49152 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\browser.dll
.
[-] 2004-08-17 . 82A362FE1D4980B71B588D9C10748511 . 13312 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\lsass.exe
[-] 2004-08-17 . 82A362FE1D4980B71B588D9C10748511 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\lsass.exe
[-] 2002-09-20 . 32F7074BAC9A5F899CCA9C046C9FA6EB . 11776 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\lsass.exe
.
[-] 2004-08-17 13:49 . B44F68274AB7B8A54E9AD74AFF0EFAAC . 806912 . . [2001.12.4414.258] . . c:\windows\ServicePackFiles\i386\comres.dll
[-] 2004-08-17 13:49 . B44F68274AB7B8A54E9AD74AFF0EFAAC . 806912 . . [2001.12.4414.258] . . c:\windows\system32\comres.dll
[-] 2001-10-25 12:00 . 7ED4531538DC4E894A402C2FEE7B6E1F . 806912 . . [2001.12.4414.42] . . c:\windows\$NtServicePackUninstall$\comres.dll
.
[-] 2004-08-17 . E774A26610EC92674273486612C11CFC . 382464 . . [6.6.2600.2180] . . c:\windows\ServicePackFiles\i386\qmgr.dll
[-] 2004-08-17 . E774A26610EC92674273486612C11CFC . 382464 . . [6.6.2600.2180] . . c:\windows\system32\qmgr.dll
[-] 2002-09-20 . D8681F65568AC0C6C7ED11E028EE3503 . 221184 . . [6.2.2600.1106] . . c:\windows\$NtServicePackUninstall$\qmgr.dll
.
[-] 2005-06-11 . AD3D9D191AEA7B5445FE1D82FFBB4788 . 57856 . . [5.1.2600.2696] . . c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
[-] 2005-06-10 . DA81EC57ACD4CDC3D4C51CF3D409AF9F . 57856 . . [5.1.2600.2696] . . c:\windows\system32\spoolsv.exe
[-] 2004-08-17 . 21B6FAA88044A41640E03EBB68BE93E8 . 57856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB896423$\spoolsv.exe
[-] 2004-08-17 . 21B6FAA88044A41640E03EBB68BE93E8 . 57856 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\spoolsv.exe
[-] 2001-10-25 . FBD651B9CF8F5297F86961843D6F1BAB . 51200 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\spoolsv.exe
.
[-] 2004-08-17 . 221C29AE1B4CC61D11D8B27DE78B2307 . 502272 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2004-08-17 . 221C29AE1B4CC61D11D8B27DE78B2307 . 502272 . . [5.1.2600.2180] . . c:\windows\system32\winlogon.exe
[-] 2002-09-20 . FF8857D1AF59071F172C0FAD0FD33E87 . 516608 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ipsec.sys
[-] 2002-08-29 . 1C4802409CFD4A7051F458B744CFCAA5 . 57984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2004-08-17 . 70D2A1756F4B2067658A186C963FCABD . 60416 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\cryptsvc.dll
[-] 2004-08-17 . 70D2A1756F4B2067658A186C963FCABD . 60416 . . [5.1.2600.2180] . . c:\windows\system32\cryptsvc.dll
[-] 2002-09-20 . 031E7FF41B13B658CAE7D6C98086F76A . 53248 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\cryptsvc.dll
.
[-] 2004-08-17 . 2413635113361E54B62F0C40E4E4DAE6 . 110080 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\imm32.dll
[-] 2004-08-17 . 2413635113361E54B62F0C40E4E4DAE6 . 110080 . . [5.1.2600.2180] . . c:\windows\system32\imm32.dll
[-] 2002-09-20 . 687EDEB2F51F3C457A5630968EB34B15 . 103936 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\imm32.dll
.
[-] 2004-08-17 . BFE8DC7AAE7CB1C86243D77B340DC304 . 22016 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\lpk.dll
[-] 2004-08-17 . BFE8DC7AAE7CB1C86243D77B340DC304 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\lpk.dll
[-] 2001-10-25 . B19BBD4E3E916D1049F91D158DEB5BCF . 18944 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\lpk.dll
.
[-] 2004-08-17 . AB47015B67531572BE46C0C08222C84C . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
[-] 2004-08-17 . 91CC3E4CCDBBF8E224182C76C87E454F . 343040 . . [7.0.2600.2180] . . c:\windows\ServicePackFiles\i386\msvcrt.dll
[-] 2004-08-17 . 91CC3E4CCDBBF8E224182C76C87E454F . 343040 . . [7.0.2600.2180] . . c:\windows\system32\msvcrt.dll
[-] 2002-09-20 . D9E2549D38F2DC5D480AE1D6D5127D9E . 323072 . . [7.0.2600.1106] . . c:\windows\$NtServicePackUninstall$\msvcrt.dll
[-] 2002-08-28 . 1B2C477D8847E4123DD8761D2E9008F7 . 323072 . . [7.0.2600.1106] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.10.0_x-ww_d8862ba3\msvcrt.dll
[-] 2001-10-25 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
.
[7] 2008-06-20 . 1289B7611CCD6CB27596AE92CBF03E35 . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
[7] 2008-06-20 . B6CEC406351EA5EF131416D5F52D006F . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
[7] 2008-06-20 . A6E79B60AC73241E5721AB6A573D2B24 . 247296 . . [5.1.2600.3394] . . c:\windows\system32\dllcache\mswsock.dll
[7] 2008-06-20 . 37BABA5DBD9027837FDC27E5D6EF33E1 . 247296 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB951748$\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\mswsock.dll
[-] 2004-08-17 . 64C078BD4EFD441C3F159EDC5EA4420A . 247296 . . [5.1.2600.2180] . . c:\windows\system32\mswsock.dll
[-] 2001-10-25 . 15BC2B6DE86B829DF4BA71F208BFED58 . 230400 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\mswsock.dll
.
[7] 2009-02-06 . 1F43B8C0F4C767FBED89711C30E704D9 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB968389\SP2QFE\netlogon.dll
[7] 2009-02-06 . 1F43B8C0F4C767FBED89711C30E704D9 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB975467\SP2QFE\netlogon.dll
[-] 2004-08-17 . 2591CADAEF7D2242039255028E577688 . 407040 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\netlogon.dll
[-] 2004-08-17 . 2591CADAEF7D2242039255028E577688 . 407040 . . [5.1.2600.2180] . . c:\windows\system32\netlogon.dll
[-] 2002-09-20 . CF03E300B5CEEFFEFBE6F67532BD0EF1 . 399360 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\netlogon.dll
.
[-] 2004-08-17 . 134B95A1D8FAFD74A68E4B2116DEFA7D . 17408 . . [6.00.2900.2180] . . c:\windows\ServicePackFiles\i386\powrprof.dll
[-] 2004-08-17 . 134B95A1D8FAFD74A68E4B2116DEFA7D . 17408 . . [6.00.2900.2180] . . c:\windows\system32\powrprof.dll
[-] 2001-10-25 . 30380D9CEFE1A3D76EDEFA05D91AD6D7 . 14848 . . [6.00.2600.0000] . . c:\windows\$NtServicePackUninstall$\powrprof.dll
.
[-] 2004-08-17 . 07119058D451CB7EA4317BCFDA8599A6 . 184832 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\scecli.dll
[-] 2004-08-17 . 07119058D451CB7EA4317BCFDA8599A6 . 184832 . . [5.1.2600.2180] . . c:\windows\system32\scecli.dll
[-] 2002-09-20 . B2666CAB5E8C8A741D63F18D551A47FB . 179200 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\scecli.dll
.
[-] 2004-08-17 . 6CC2D21488333133AE0C9F44F6051CB7 . 5120 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\sfc.dll
[-] 2004-08-17 . 6CC2D21488333133AE0C9F44F6051CB7 . 5120 . . [5.1.2600.2180] . . c:\windows\system32\sfc.dll
[-] 2001-10-25 . 95BA8969123D7AE85151418BC00A588D . 4096 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\sfc.dll
.
[-] 2004-08-17 . DFBA2915B0BF58ABB288CD4C9318CB3F . 14336 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2004-08-17 . DFBA2915B0BF58ABB288CD4C9318CB3F . 14336 . . [5.1.2600.2180] . . c:\windows\system32\svchost.exe
[-] 2001-10-25 . 329945887A0C684C38A4845330BC9100 . 12800 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2005-07-08 . 2EB5536278D697C5895A48514682BF64 . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
[-] 2005-07-08 . 250241D65CCF692AEACC318A266413C2 . 249344 . . [5.1.2600.2716] . . c:\windows\system32\tapisrv.dll
[-] 2004-08-17 . 37162D29CD61519E6F5EA0DE99786FF6 . 246272 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB893756$\tapisrv.dll
[-] 2004-08-17 . 37162D29CD61519E6F5EA0DE99786FF6 . 246272 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\tapisrv.dll
[-] 2002-09-20 . 9D06F732DA93A0F8F2E962097490C3A1 . 233984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\tapisrv.dll
.
[-] 2004-08-17 . 836F7960362FF95C5D49E40B891F2CFC . 24576 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\userinit.exe
[-] 2004-08-17 . 836F7960362FF95C5D49E40B891F2CFC . 24576 . . [5.1.2600.2180] . . c:\windows\system32\userinit.exe
[-] 2002-09-20 . B26871B5CE92F9D95AE6E62119799EB9 . 22016 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\userinit.exe
.
[-] 2004-08-17 . 382E9B87F1282E697C67AF84E34E35E2 . 82944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ws2_32.dll
[-] 2004-08-17 . 382E9B87F1282E697C67AF84E34E35E2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\ws2_32.dll
[-] 2001-10-25 . 748494B94A871A828C64D1D5C738D2B7 . 75264 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\ws2_32.dll
.
[-] 2004-08-17 . C2B86666FC44B48903AD6016D15A23DF . 19968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ws2help.dll
[-] 2004-08-17 . C2B86666FC44B48903AD6016D15A23DF . 19968 . . [5.1.2600.2180] . . c:\windows\system32\ws2help.dll
[-] 2001-10-25 . 751AF6A4E2372E02648B6EC7AF068EEA . 18944 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\ws2help.dll
.
[-] 2004-08-17 . CB5A91928D94224E7E30EE277B45E8A3 . 147968 . . [5.1.2600.2180] . . c:\windows\regedit.exe
[-] 2004-08-17 . CB5A91928D94224E7E30EE277B45E8A3 . 147968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\regedit.exe
[-] 2002-09-20 . CACBD69B163C20EF7D56593C28783F8D . 135680 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\regedit.exe
.
[-] 2004-08-17 . E28340F6CB7BAC3EACDA9C74A0BE42BE . 406528 . . [1.0420.2600.2180] . . c:\windows\ServicePackFiles\i386\usp10.dll
[-] 2004-08-17 . E28340F6CB7BAC3EACDA9C74A0BE42BE . 406528 . . [1.0420.2600.2180] . . c:\windows\system32\usp10.dll
[-] 2002-09-20 . 8DC8C1774495BED97019C88906D26F94 . 339456 . . [1.0409.2600.1106] . . c:\windows\$NtServicePackUninstall$\usp10.dll
.
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\ServicePackFiles\i386\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\dllcache\ksuser.dll
[-] 2004-08-17 . FC727882241CD48E243868DD8401AB60 . 4096 . . [5.3.2600.2180] . . c:\windows\system32\ReinstallBackups\0005\DriverFiles\i386\ksuser.dll
[-] 2002-12-11 22:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\$NtServicePackUninstall$\ksuser.dll
[-] 2002-12-11 22:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll
.
[-] 2004-08-17 . A5BAA91475167161DEA02BA3C4CA4F59 . 15360 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ctfmon.exe
[-] 2004-08-17 . A5BAA91475167161DEA02BA3C4CA4F59 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\ctfmon.exe
[-] 2002-09-20 . 8708BE15AC5F27386B5D5FE7A1EBAF26 . 13312 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ctfmon.exe
.
[-] 2004-08-17 . 227163195E9495BD99C915EF5F42445C . 4608 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msimg32.dll
[-] 2004-08-17 . 227163195E9495BD99C915EF5F42445C . 4608 . . [5.1.2600.2180] . . c:\windows\system32\msimg32.dll
[-] 2002-09-20 . 79486E5019852F65FC5D68E98C03B9FB . 4608 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\msimg32.dll
.
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
[-] 2002-09-20 . EF0D80B8825BD6AD3249B8CA37275B41 . 158720 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2004-08-17 . 93F75FF033BAA186D08115D73BFE3D32 . 13824 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\wscntfy.exe
[-] 2004-08-17 . 93F75FF033BAA186D08115D73BFE3D32 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\wscntfy.exe
.
[-] 2004-08-17 . 9B835D4C64860B155A1701D5092EC9E4 . 129536 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\xmlprov.dll
[-] 2004-08-17 . 9B835D4C64860B155A1701D5092EC9E4 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\xmlprov.dll
.
[-] 2004-08-17 . 93B9E2450B9E5D7F650C72B6E05FD81E . 177152 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msctfime.ime
[-] 2004-08-17 . 93B9E2450B9E5D7F650C72B6E05FD81E . 177152 . . [5.1.2600.2180] . . c:\windows\system32\msctfime.ime
[-] 2002-08-28 . 3897091314386D0EABF934870E36809C . 162304 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\msctfime.ime
.
[-] 2004-08-17 . 6EB66066D5C0175320CFEA0A4C74C88F . 55808 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\eventlog.dll
[-] 2004-08-17 . 6EB66066D5C0175320CFEA0A4C74C88F . 55808 . . [5.1.2600.2180] . . c:\windows\system32\eventlog.dll
[-] 2002-09-20 . E8508E7F865490D8AE71D00C8DF4D227 . 49152 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\eventlog.dll
.
[-] 2004-08-17 . 5CA2E2BA624D6F2C7A581C91E70394CB . 1548288 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\sfcfiles.dll
[-] 2004-08-17 . 5CA2E2BA624D6F2C7A581C91E70394CB . 1548288 . . [5.1.2600.2180] . . c:\windows\system32\sfcfiles.dll
[-] 2002-09-20 . F3BBB29DF02205A9DDA38C43FB7C4D9C . 1145856 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\sfcfiles.dll
.
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2004-08-03 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ipsec.sys
[-] 2002-08-29 . 1C4802409CFD4A7051F458B744CFCAA5 . 57984 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2004-08-17 . 5B21208FCF8970BB61FE98E19D828714 . 59904 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\regsvc.dll
[-] 2004-08-17 . 5B21208FCF8970BB61FE98E19D828714 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\regsvc.dll
[-] 2001-10-25 . 1BCF6BCB2A468195FAD3C227C06B1BA6 . 51712 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\regsvc.dll
.
[-] 2004-08-17 . 29AC93307C6182DBE336BCA314947F28 . 190976 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\schedsvc.dll
[-] 2004-08-17 . 29AC93307C6182DBE336BCA314947F28 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\schedsvc.dll
[-] 2002-09-20 . 426D5FC7DD903DFA12123C8C9B818CD5 . 159232 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\schedsvc.dll
.
[-] 2004-08-17 . 88C28F53F53438DAFCD95E99C837C61E . 71680 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ssdpsrv.dll
[-] 2004-08-17 . 88C28F53F53438DAFCD95E99C837C61E . 71680 . . [5.1.2600.2180] . . c:\windows\system32\ssdpsrv.dll
[-] 2002-09-20 . F884453D35CEA64FFC21122E6F7100B0 . 43008 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\ssdpsrv.dll
.
[-] 2004-08-17 . 2F5919F2F6EE7A845893D9C3AA2BC56A . 295936 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\termsrv.dll
[-] 2004-08-17 . 2F5919F2F6EE7A845893D9C3AA2BC56A . 295936 . . [5.1.2600.2180] . . c:\windows\system32\termsrv.dll
[-] 2002-09-20 . E9756F695447DF81E67050A0EE2FB98C . 200704 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\termsrv.dll
.
[-] 2004-08-17 . FAABA83BE47C5B15F620FAA53267A9B8 . 345088 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\hnetcfg.dll
[-] 2004-08-17 . FAABA83BE47C5B15F620FAA53267A9B8 . 345088 . . [5.1.2600.2180] . . c:\windows\system32\hnetcfg.dll
[-] 2002-09-20 . A4E561F6BCA8F33213AEA95400A4BB85 . 241664 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\hnetcfg.dll
.
[-] 2004-08-17 . 421184F91EAE5C6E78E653C6B32AAE84 . 171008 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\appmgmts.dll
[-] 2004-08-17 . 421184F91EAE5C6E78E653C6B32AAE84 . 171008 . . [5.1.2600.2180] . . c:\windows\system32\appmgmts.dll
[-] 2002-09-20 . F2A079A5886E8E1CF845E89237EA7AB9 . 159744 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\appmgmts.dll
.
[-] 2001-10-25 . AFDFF022A01F0B11C776F0860C3B282F . 11776 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
.
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$hf_mig$\KB900485\SP2QFE\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\Driver Cache\i386\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\system32\drivers\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\$NtUninstallKB900485$\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\ServicePackFiles\i386\aec.sys
[-] 2002-08-28 21:16 . FF773FEDA15E8BD97FD54FE87A0ACDBE . 142208 . . [5.1.2601.1095 built by: xpsp1] . . c:\windows\$NtServicePackUninstall$\aec.sys
.
[-] 2004-08-03 . 2C428FA0C3E3A01ED93C9B2A27D8D4BB . 42368 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\agp440.sys
[-] 2004-08-03 . 2C428FA0C3E3A01ED93C9B2A27D8D4BB . 42368 . . [5.1.2600.2180] . . c:\windows\system32\drivers\agp440.sys
.
[-] 2004-08-03 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\ip6fw.sys
[-] 2004-08-03 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ip6fw.sys
.
[-] 2004-08-17 . 8B2FCBD881879B55BE40B41F12FFC431 . 33792 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\msgsvc.dll
[-] 2004-08-17 . 8B2FCBD881879B55BE40B41F12FFC431 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\msgsvc.dll
[-] 2001-10-25 . 8CC9BD65B8C4D26CC74A4681219B07CE . 34304 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\msgsvc.dll
.
[-] 2004-08-17 13:49 . D8D2B13BA93AE830B1A637DF571D1195 . 435712 . . [5.1.2400.2180] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
[-] 2004-08-17 13:49 . D8D2B13BA93AE830B1A637DF571D1195 . 435712 . . [5.1.2400.2180] . . c:\windows\system32\ntmssvc.dll
[-] 2002-09-20 16:04 . 0A89C45312108716546F5670DCAE9A48 . 393216 . . [5.1.2400.1106] . . c:\windows\$NtServicePackUninstall$\ntmssvc.dll
.
[-] 2004-08-17 . 8ECC475F5BAD26DB85943F888D62E364 . 367616 . . [5.3.2600.2180] . . c:\windows\ServicePackFiles\i386\dsound.dll
[-] 2004-08-17 . 8ECC475F5BAD26DB85943F888D62E364 . 367616 . . [5.3.2600.2180] . . c:\windows\system32\dsound.dll
[-] 2004-07-09 02:27 . 08306DBDF233ED055482DA617A8D9485 . 363520 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\dsound.dll
[-] 2004-07-09 02:27 . 08306DBDF233ED055482DA617A8D9485 . 363520 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
.
[-] 2004-08-17 . A19F5837E52D57DB66D9DB55BFCC7796 . 1689088 . . [5.03.2600.2180] . . c:\windows\ServicePackFiles\i386\d3d9.dll
[-] 2004-08-17 . A19F5837E52D57DB66D9DB55BFCC7796 . 1689088 . . [5.03.2600.2180] . . c:\windows\system32\d3d9.dll
[-] 2004-07-09 02:27 . 9E127D01FE8F50F64D40B33266C5C763 . 1689600 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\d3d9.dll
.
[-] 2004-08-17 . 0F9A5DD4503E82B085D8B1336B961A81 . 266240 . . [5.03.2600.2180] . . c:\windows\ServicePackFiles\i386\ddraw.dll
[-] 2004-08-17 . 0F9A5DD4503E82B085D8B1336B961A81 . 266240 . . [5.03.2600.2180] . . c:\windows\system32\ddraw.dll
[-] 2004-07-09 02:27 . 908D90E528C383E565883E991D1E0F3D . 265728 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\$NtServicePackUninstall$\ddraw.dll
[-] 2004-07-09 02:27 . 908D90E528C383E565883E991D1E0F3D . 265728 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
.
[-] 2004-08-17 13:49 . 33F14F23DFAE4B43CDD4E535CD7C1963 . 83456 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\olepro32.dll
[-] 2004-08-17 13:49 . 33F14F23DFAE4B43CDD4E535CD7C1963 . 83456 . . [5.1.2600.2180] . . c:\windows\system32\olepro32.dll
[-] 2001-10-25 12:00 . 6B62DDE7AC2E3200987F7F9A9B963FD1 . 106496 . . [5.0.5014] . . c:\windows\$NtServicePackUninstall$\olepro32.dll
.
[-] 2004-08-17 . 6C08FF4B76506676617E03C34ECCFB11 . 39936 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\perfctrs.dll
[-] 2004-08-17 . 6C08FF4B76506676617E03C34ECCFB11 . 39936 . . [5.1.2600.2180] . . c:\windows\system32\perfctrs.dll
[-] 2001-10-25 . 3B84438D096A106817D728F5DC4E3BD0 . 37376 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\perfctrs.dll
.
[-] 2004-08-17 . E472BDA53A4DCD2142143AF9FD25C99A . 18944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\version.dll
[-] 2004-08-17 . E472BDA53A4DCD2142143AF9FD25C99A . 18944 . . [5.1.2600.2180] . . c:\windows\system32\version.dll
[-] 2001-10-25 . 2CF4C23620DFDCBDB09B218EB6F68E37 . 16384 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\version.dll
.
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2004-08-17 . 3CD57F31A64D32FDB28918B16D1E6AAC . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
[-] 2002-09-20 . EF0D80B8825BD6AD3249B8CA37275B41 . 158720 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2004-08-17 . 2CEEBB402187AE56B585701F3D191FB3 . 176128 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\w32time.dll
[-] 2004-08-17 . 2CEEBB402187AE56B585701F3D191FB3 . 176128 . . [5.1.2600.2180] . . c:\windows\system32\w32time.dll
[-] 2002-09-20 . 7B3F5C052B51443EB780E6A8A624135D . 166912 . . [5.1.2600.1106] . . c:\windows\$NtServicePackUninstall$\w32time.dll
.
[-] 2004-08-17 . B356DD67178B22A8C2FBD47316CCB43B . 18944 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\midimap.dll
[-] 2004-08-17 . B356DD67178B22A8C2FBD47316CCB43B . 18944 . . [5.1.2600.2180] . . c:\windows\system32\midimap.dll
[-] 2001-10-25 . F155166E764EA374AD9EDAC92B1419F7 . 17920 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\midimap.dll
.
[-] 2004-08-17 . B75F372796170EBD15DF35AE9963BFB8 . 19968 . . [5.1.2600.2180] . . c:\windows\ServicePackFiles\i386\wshtcpip.dll
[-] 2004-08-17 . B75F372796170EBD15DF35AE9963BFB8 . 19968 . . [5.1.2600.2180] . . c:\windows\system32\wshtcpip.dll
[-] 2001-10-25 . 3157AAE7115DB81D2100CA3A58A7DE49 . 17408 . . [5.1.2600.0] . . c:\windows\$NtServicePackUninstall$\wshtcpip.dll
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"="c:\program files\TomTom HOME 2\TomTomHOMERunner.exe" [2012-08-28 247768]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WTClient"="WTClient.exe" [2009-10-05 32768]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2005-05-16 86016]
"AudioDeck"="c:\program files\VIA\VIAudioi\SBADeck\ADeck.exe" [2007-08-09 528384]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-05-16 5562368]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2004-08-17 15360]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Common Files\\Ahead\\Nero Web\\SetupX.exe"=
"c:\\Program Files\\totalcmd\\TOTALCMD.EXE"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\ICQ6.5\\ICQ.exe"=
"c:\\WINDOWS\\system32\\WUAUCLT.EXE"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
R2 ssinstall;SInstalátor;c:\windows\system32\ssins.exe [2.8.2013 20:04 2324216]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files\TomTom HOME 2\TomTomHOMEService.exe [28.8.2012 8:41 92632]
R3 NeroCd2k;NeroCd2k;c:\windows\system32\drivers\NeroCd2k.sys [29.12.2008 10:25 15584]
R3 PTSimBus;PenTablet Bus Enumerator;c:\windows\system32\drivers\PTSimBus.sys [22.6.2009 11:58 23208]
R3 PTSimHid;PenTablet Simulated HID MiniDriver;c:\windows\system32\drivers\PTSimHid.sys [22.6.2009 11:58 14504]
R3 SDVPlus;Pinnacle Studio DVplus WDM Renderer;c:\windows\system32\drivers\SDVPlus.sys [1.3.2008 11:02 42102]
R4 RegFilter;RegFilter;\??\c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys --> c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\regfilter.sys [?]
R4 UrlFilter;UrlFilter;\??\c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys --> c:\program files\IObit\IObit Malware Fighter\drivers\wxp_x86\UrlFilter.sys [?]
S2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [21.6.2013 9:53 162408]
S4 ClientPM;Client PM;c:\windows\Services.exe --> c:\windows\Services.exe [?]
.
Obsah adresáře 'Naplánované úlohy'
.
2013-10-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-30 21:18]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/
uInternet Settings,ProxyOverride = *.local
IE: E&xportovat do aplikace Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
IE: E&xportovat do aplikace Microsoft Office Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
DPF: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.
.
------- Asociace souborů -------
.
.txt=
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
HKLM-Run-Driver Genius - (no file)
SafeBoot-55054223.sys
MSConfigStartUp-CTFMON - (no file)
HKLM_ActiveSetup-{8C1D22B9-CD48-7084-9861-6F434D5475A0} - c:\windows\system32\msct.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2013-10-24 02:08
Windows 5.1.2600 Service Pack 2 NTFS
.
skenování skrytých procesů ...
.
? [6732]
? [20440]
? [20448]
.
skenování skrytých položek 'Po spuštění' ...
.
skenování skrytých souborů ...
.
sken byl úspešně dokončen
skryté soubory: 0
.
**************************************************************************
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Celkový čas: 2013-10-24 02:13:55
ComboFix-quarantined-files.txt 2013-10-24 00:13
.
Před spuštěním: 126 689 280
Po spuštění: 104 804 352
.
WindowsXP-KB310994-SP2-Pro-BootDisk-CSY.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn
.
- - End Of File - - 7109B22B905C9BFB16A1A22AF6ABA993
413FC2A0C716421B3158746D63736515
Re: zavirovany pocitac - prosim o kontrolu logu


- Kliknete na volbu Change parametrs
- V okne Additional Option zakliknete vsechny moznosti
- Kliknete na OK
- Utilite prikazte, at skenuje - klik na Start Scan
- Po dokonceni skenu se objevi okno, zkontrolujte, zda-li je vsude moznost Skip
- Pokud moznost Skip nebude primarne nastavena, prekliknete ji na Skip
- Pokud mate vsude Skip, kliknete na Continue
- Na disku, kde mate Windows (obvykle c:\) ve tvaru TDSSKiller.nejaka cisilka _log.txt bude log - jeho obsah sem vlozte
Re: zavirovany pocitac - prosim o kontrolu logu
22:56:34.0531 0x4f20 TDSS rootkit removing tool 3.0.0.14 Oct 15 2013 15:35:38
22:56:39.0890 0x4f20 ============================================================
22:56:39.0890 0x4f20 Current date / time: 2013/10/24 22:56:39.0890
22:56:39.0890 0x4f20 SystemInfo:
22:56:39.0890 0x4f20
22:56:39.0890 0x4f20 OS Version: 5.1.2600 ServicePack: 2.0
22:56:39.0890 0x4f20 Product type: Workstation
22:56:39.0890 0x4f20 ComputerName: PAVEL-3BE0RTF8S
22:56:39.0890 0x4f20 UserName: Pavel
22:56:39.0890 0x4f20 Windows directory: C:\WINDOWS
22:56:39.0890 0x4f20 System windows directory: C:\WINDOWS
22:56:39.0890 0x4f20 Processor architecture: Intel x86
22:56:39.0890 0x4f20 Number of processors: 1
22:56:39.0890 0x4f20 Page size: 0x1000
22:56:39.0890 0x4f20 Boot type: Normal boot
22:56:39.0890 0x4f20 ============================================================
22:56:52.0062 0x4f20 System UUID: {1EFDB1F7-E24A-26D1-319B-CC4A0659056A}
22:56:53.0765 0x4f20 Drive \Device\Harddisk0\DR0 - Size: 0x3080E8000 (12.13 Gb), SectorSize: 0x200, Cylinders: 0x62E, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:56:53.0796 0x4f20 Drive \Device\Harddisk1\DR1 - Size: 0x262AE80000 (152.67 Gb), SectorSize: 0x200, Cylinders: 0x4DD9, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:56:53.0796 0x4f20 ============================================================
22:56:53.0796 0x4f20 \Device\Harddisk0\DR0:
22:56:53.0796 0x4f20 MBR partitions:
22:56:53.0796 0x4f20 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x1838DAE
22:56:53.0796 0x4f20 \Device\Harddisk1\DR1:
22:56:53.0796 0x4f20 MBR partitions:
22:56:53.0796 0x4f20 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x13153E5A
22:56:53.0796 0x4f20 ============================================================
22:56:53.0828 0x4f20 C: <-> \Device\Harddisk0\DR0\Partition1
22:56:53.0984 0x4f20 D: <-> \Device\Harddisk1\DR1\Partition1
22:56:53.0984 0x4f20 ============================================================
22:56:53.0984 0x4f20 Initialize success
22:56:53.0984 0x4f20 ============================================================
22:58:37.0250 0x9270 ============================================================
22:58:37.0250 0x9270 Scan started
22:58:37.0250 0x9270 Mode: Manual; SigCheck; TDLFS;
22:58:37.0250 0x9270 ============================================================
22:58:37.0250 0x9270 KSN ping started
22:58:50.0609 0x9270 KSN ping finished: true
22:58:52.0921 0x9270 ================ Scan system memory ========================
22:58:52.0921 0x9270 System memory - ok
22:58:52.0937 0x9270 ================ Scan services =============================
22:58:53.0203 0x9270 Abiosdsk - ok
22:58:53.0234 0x9270 abp480n5 - ok
22:58:53.0328 0x9270 [ FA2FBCDA96D2385F773B059FE5A125A6, 247ADDAF3E318342F4DEA0234560AE4252738194563584D66C1E5AD44DFF182F ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:58:54.0859 0x9270 ACPI - detected UnsignedFile.Multi.Generic ( 1 )
22:58:57.0531 0x9270 Detect skipped due to KSN trusted
22:58:57.0531 0x9270 ACPI - ok
22:58:57.0562 0x9270 [ AFDFF022A01F0B11C776F0860C3B282F, 135E5257B62D921B76271014301E9EA1E2383D5DBB04E475DC3A7EFFD2561F56 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
22:58:57.0593 0x9270 ACPIEC - detected UnsignedFile.Multi.Generic ( 1 )
22:58:59.0953 0x9270 Detect skipped due to KSN trusted
22:58:59.0953 0x9270 ACPIEC - ok
22:59:00.0156 0x9270 [ A283108E14F3970432C21AF4C0CB1BCE, 1D3219EF916D54232838870EDE557296AACB714B456ED0AAE0DE3CE3822F4643 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
22:59:00.0312 0x9270 AdobeFlashPlayerUpdateSvc - ok
22:59:00.0343 0x9270 adpu160m - ok
22:59:00.0437 0x9270 [ 1EE7B434BA961EF845DE136224C30FEC, 0216D2277B6B4AB9B0E47E093CEEAC2030EFB4B87BA048EA730E40119AA06444 ] aec C:\WINDOWS\system32\drivers\aec.sys
22:59:00.0484 0x9270 aec - detected UnsignedFile.Multi.Generic ( 1 )
22:59:02.0828 0x9270 Detect skipped due to KSN trusted
22:59:02.0828 0x9270 aec - ok
22:59:02.0906 0x9270 [ 55E6E1C51B6D30E54335750955453702, 49BE694FB65F195A65EC631558BA599345C6641A6A5AA2F1053611B715F4677A ] AFD C:\WINDOWS\System32\drivers\afd.sys
22:59:03.0125 0x9270 AFD - ok
22:59:03.0140 0x9270 Aha154x - ok
22:59:03.0171 0x9270 aic78u2 - ok
22:59:03.0218 0x9270 aic78xx - ok
22:59:03.0734 0x9270 [ 08A9AEBDF5C1AE0D5FA6C3F105B2E69E, FEB16F1245930155D912EFD150088F1B7EB9B7BBF8CC039A674A6653DFEA81A6 ] ALCXWDM C:\WINDOWS\system32\drivers\ALCXWDM.SYS
22:59:05.0156 0x9270 ALCXWDM - detected UnsignedFile.Multi.Generic ( 1 )
22:59:07.0625 0x9270 Detect skipped due to KSN trusted
22:59:07.0625 0x9270 ALCXWDM - ok
22:59:07.0687 0x9270 [ 026DDAA7E6F8D49DF82C7A98BAE5D0D1, 2982A70AF1C9DD7A86B104D1A86ECA08753ED06D68FAE74FAE232828A80BF88C ] Alerter C:\WINDOWS\system32\alrsvc.dll
22:59:07.0703 0x9270 Alerter - detected UnsignedFile.Multi.Generic ( 1 )
22:59:10.0046 0x9270 Detect skipped due to KSN trusted
22:59:10.0046 0x9270 Alerter - ok
22:59:10.0093 0x9270 [ B3F690BF43F93A012A52F28F234FAA1B, 72B520D2F1F0A510AC49170CECC909F01FB550683C6740726F11B5BE96E610CF ] ALG C:\WINDOWS\System32\alg.exe
22:59:10.0109 0x9270 ALG - detected UnsignedFile.Multi.Generic ( 1 )
22:59:12.0546 0x9270 Detect skipped due to KSN trusted
22:59:12.0546 0x9270 ALG - ok
22:59:12.0578 0x9270 AliIde - ok
22:59:12.0640 0x9270 [ 2CC3BF45AC3180FE29C199BD95F09601, 6A192F7D8C2A7D90E01DFFD929348611EA28BDF84693C5E9CCEB29BAA71EA985 ] AmdK7 C:\WINDOWS\system32\DRIVERS\amdk7.sys
22:59:12.0671 0x9270 AmdK7 - detected UnsignedFile.Multi.Generic ( 1 )
22:59:15.0015 0x9270 Detect skipped due to KSN trusted
22:59:15.0015 0x9270 AmdK7 - ok
22:59:15.0031 0x9270 amsint - ok
22:59:15.0125 0x9270 [ 421184F91EAE5C6E78E653C6B32AAE84, 63D2B2953EFDC612B8D029175C1B6B68DB41C66B177322D5B08F90E584E1B220 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
22:59:15.0171 0x9270 AppMgmt - detected UnsignedFile.Multi.Generic ( 1 )
22:59:17.0625 0x9270 Detect skipped due to KSN trusted
22:59:17.0625 0x9270 AppMgmt - ok
22:59:17.0687 0x9270 [ F0D692B0BFFB46E30EB3CEA168BBC49F, 745BE951F18C90FCD30C9A59BB861375C29FA49AF38D27EBFE4158FB7CAC86ED ] Arp1394 C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:59:17.0734 0x9270 Arp1394 - detected UnsignedFile.Multi.Generic ( 1 )
22:59:20.0078 0x9270 Detect skipped due to KSN trusted
22:59:20.0078 0x9270 Arp1394 - ok
22:59:20.0093 0x9270 asc - ok
22:59:20.0125 0x9270 asc3350p - ok
22:59:20.0156 0x9270 asc3550 - ok
22:59:20.0328 0x9270 [ 0E5E4957549056E2BF2C49F4F6B601AD, F7F19FDC906B719A3516D30A9B4A2262C8CC5B36B94E3D4195C345EC4610FF2B ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
22:59:20.0343 0x9270 aspnet_state - ok
22:59:20.0406 0x9270 [ 02000ABF34AF4C218C35D257024807D6, FDE21F7FCB198A44A6F2BCAF5EB11C9D90A094B4A2F8C307244A7655848954DA ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:59:20.0421 0x9270 AsyncMac - detected UnsignedFile.Multi.Generic ( 1 )
22:59:22.0859 0x9270 Detect skipped due to KSN trusted
22:59:22.0859 0x9270 AsyncMac - ok
22:59:22.0937 0x9270 [ CDFE4411A69C224BD1D11B2DA92DAC51, 0E6B23A80F171550575BEBC56F7500CD87A5CF03B2B9FDC49BC3DE96282CD69D ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
22:59:22.0953 0x9270 atapi - detected UnsignedFile.Multi.Generic ( 1 )
22:59:25.0390 0x9270 Detect skipped due to KSN trusted
22:59:25.0390 0x9270 atapi - ok
22:59:25.0421 0x9270 Atdisk - ok
22:59:25.0484 0x9270 [ EC88DA854AB7D7752EC8BE11A741BB7F, 91FAF224CB4B44608C85CC25C3A82A3EC83F379D14A119A60A75505A30043255 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:59:25.0531 0x9270 Atmarpc - detected UnsignedFile.Multi.Generic ( 1 )
22:59:27.0875 0x9270 Detect skipped due to KSN trusted
22:59:27.0875 0x9270 Atmarpc - ok
22:59:27.0937 0x9270 [ 40D78F514C8588EF12EC718D2AF0FC4E, E8ABE9E67D6E35D53387B8F6EF11284EC330B8E94784A506F3756D4A39E4F184 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
22:59:27.0953 0x9270 AudioSrv - detected UnsignedFile.Multi.Generic ( 1 )
22:59:30.0437 0x9270 Detect skipped due to KSN trusted
22:59:30.0437 0x9270 AudioSrv - ok
22:59:30.0515 0x9270 [ D9F724AA26C010A217C97606B160ED68, 329B5118F2409731D06FDAE85B6ADD64A048292801BCB3546651CEB303111695 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
22:59:30.0531 0x9270 audstub - detected UnsignedFile.Multi.Generic ( 1 )
22:59:33.0015 0x9270 Detect skipped due to KSN trusted
22:59:33.0015 0x9270 audstub - ok
22:59:33.0078 0x9270 [ DA1F27D85E0D1525F6621372E7B685E9, 5A81A46A3BDD19DAFC6C87D277267A5D44F3A1B5302F2CC1111D84B7BAD5610D ] Beep C:\WINDOWS\system32\drivers\Beep.sys
22:59:33.0093 0x9270 Beep - detected UnsignedFile.Multi.Generic ( 1 )
22:59:35.0437 0x9270 Detect skipped due to KSN trusted
22:59:35.0437 0x9270 Beep - ok
22:59:35.0546 0x9270 [ E774A26610EC92674273486612C11CFC, 10BF77510872A4E1262FCE42F1254313E193D0804C90DC334C4249D477CB9A08 ] BITS C:\WINDOWS\system32\qmgr.dll
22:59:35.0750 0x9270 BITS - detected UnsignedFile.Multi.Generic ( 1 )
22:59:38.0093 0x9270 Detect skipped due to KSN trusted
22:59:38.0093 0x9270 BITS - ok
22:59:38.0125 0x9270 BlueletAudio - ok
22:59:38.0156 0x9270 BlueletSCOAudio - ok
22:59:38.0265 0x9270 [ 73686FE0B2E0469F89FD2075BE724704, 4BC5BBA7ACB5BDA77251B82B9CF16C6A9EBBCC29760860A0F37ABDDF9288143F ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
22:59:38.0328 0x9270 Bonjour Service - detected UnsignedFile.Multi.Generic ( 1 )
22:59:40.0781 0x9270 Detect skipped due to KSN trusted
22:59:40.0781 0x9270 Bonjour Service - ok
22:59:40.0859 0x9270 [ F219E27E88107A50544153898DD8178E, 4E48E64AAF302F1FAF66F8F14BC22D2DA2E0C62E4C7E6CEE6F9705A04D75E0F6 ] Browser C:\WINDOWS\System32\browser.dll
22:59:40.0906 0x9270 Browser - detected UnsignedFile.Multi.Generic ( 1 )
22:59:43.0265 0x9270 Detect skipped due to KSN trusted
22:59:43.0265 0x9270 Browser - ok
22:59:43.0281 0x9270 BT - ok
22:59:43.0312 0x9270 BTHidEnum - ok
22:59:43.0343 0x9270 BTHidMgr - ok
22:59:43.0484 0x9270 catchme - ok
22:59:43.0546 0x9270 [ 90A673FC8E12A79AFBED2576F6A7AAF9, BDE7858A3457DB979FEDD8577FA6321BF72848E4A7BF9F173C78A6A10CBB3EBE ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
22:59:43.0562 0x9270 cbidf2k - detected UnsignedFile.Multi.Generic ( 1 )
22:59:46.0171 0x9270 Detect skipped due to KSN trusted
22:59:46.0171 0x9270 cbidf2k - ok
22:59:46.0187 0x9270 cd20xrnt - ok
22:59:46.0250 0x9270 [ C1B486A7658353D33A10CC15211A873B, AA4DD9E7AAE5AAB1146B360B17001F975D2F29A1281CF7B13E7136480410F347 ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
22:59:46.0250 0x9270 Cdaudio - detected UnsignedFile.Multi.Generic ( 1 )
22:59:48.0593 0x9270 Detect skipped due to KSN trusted
22:59:48.0593 0x9270 Cdaudio - ok
22:59:48.0671 0x9270 [ CD7D5152DF32B47F4E36F710B35AAE02, 7382890CC1B27FC66C3E94E064562BBD87B3C75577CB0FD10860B8E2CE07D12E ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
22:59:48.0718 0x9270 Cdfs - detected UnsignedFile.Multi.Generic ( 1 )
22:59:51.0187 0x9270 Detect skipped due to KSN trusted
22:59:51.0187 0x9270 Cdfs - ok
22:59:51.0265 0x9270 [ AF9C19B3100FE010496B1A27181FBF72, 64E9E4461F631EED2B2A1FC80DCC9C31DCECB5738289D322E6A6428C840DC621 ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:59:51.0296 0x9270 Cdrom - detected UnsignedFile.Multi.Generic ( 1 )
23:00:01.0515 0x9270 Object is SCO, delete is not allowed
23:00:01.0515 0x9270 Cdrom ( UnsignedFile.Multi.Generic ) - warning
23:00:01.0515 0x9270 Force sending object to P2P due to detect: C:\WINDOWS\system32\DRIVERS\cdrom.sys
23:00:05.0796 0x9270 Object send P2P result: true
23:00:08.0203 0x9270 Changer - ok
23:00:08.0250 0x9270 [ 9E21229E04E1D301BB40222FE4641CB2, 4D2CFD04DB9A71A3DE9159A4514BDD59884556EFF137D43C98FD322A63BF86DA ] CiSvc C:\WINDOWS\system32\cisvc.exe
23:00:08.0265 0x9270 CiSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:10.0609 0x9270 Detect skipped due to KSN trusted
23:00:10.0609 0x9270 CiSvc - ok
23:00:10.0640 0x9270 ClientPM - ok
23:00:10.0718 0x9270 [ D3DC45553C8025338E08A60E95B1B91D, 03F90660E6AF758A32A15172E00D25CB3804EBC4264628DC2FDCF5ACB4E2C6A7 ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
23:00:10.0734 0x9270 ClipSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:00:13.0109 0x9270 Detect skipped due to KSN trusted
23:00:13.0109 0x9270 ClipSrv - ok
23:00:13.0171 0x9270 [ D87ACAED61E417BBA546CED5E7E36D9C, 14AC6034A5BC0FB2A1AFDAD42BEF4DE641556E54AD30D0C46765660A4BE55462 ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
23:00:13.0203 0x9270 clr_optimization_v2.0.50727_32 - ok
23:00:13.0218 0x9270 CmdIde - ok
23:00:13.0250 0x9270 COMSysApp - ok
23:00:13.0312 0x9270 Cpqarray - ok
23:00:13.0390 0x9270 [ 70D2A1756F4B2067658A186C963FCABD, 3B80C01D40C32F6ACD6394A7B4D47341251D5ECDA4E71707B98154A71BFA4563 ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
23:00:13.0421 0x9270 CryptSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:15.0781 0x9270 Detect skipped due to KSN trusted
23:00:15.0781 0x9270 CryptSvc - ok
23:00:15.0812 0x9270 dac2w2k - ok
23:00:15.0843 0x9270 dac960nt - ok
23:00:15.0953 0x9270 [ DBDE980506B54AE928D151D12419B425, E26B0C4B8BA13327DF52F0664A802ADBB5FB3A5FF92EE0AE197B9896D76C8A8C ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
23:00:16.0578 0x9270 DcomLaunch - ok
23:00:16.0640 0x9270 [ 06A30F453CA4CB1431037E4813F697CB, B3090052C9075DA516974EDBDDB59D51DD15E61B840B3E3C1B56E73F37194E8E ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
23:00:17.0156 0x9270 Dhcp - ok
23:00:17.0218 0x9270 [ 00CA44E4534865F8A3B64F7C0984BFF0, 3FD73CCD9892F6CFEE776CB384C2E35FA15F4101D308A67E1358F85299501E3D ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
23:00:17.0234 0x9270 Disk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:19.0578 0x9270 Detect skipped due to KSN trusted
23:00:19.0578 0x9270 Disk - ok
23:00:19.0609 0x9270 dmadmin - ok
23:00:19.0718 0x9270 [ E1968EDEC81C430108FEB23AB07BDB14, 2FF6FF66826ECF3F921C45339DB9FE5C31855BB65A68F3392A96D054127584AA ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
23:00:19.0984 0x9270 dmboot - detected UnsignedFile.Multi.Generic ( 1 )
23:00:22.0328 0x9270 Detect skipped due to KSN trusted
23:00:22.0328 0x9270 dmboot - ok
23:00:22.0375 0x9270 [ 1B1520A82E396E46B9AE9FA6B03FF6C6, 13E7D812B775F2CE29CC55090E47D43546B027610042839E5E7F5F1643B683F7 ] dmio C:\WINDOWS\system32\drivers\dmio.sys
23:00:22.0468 0x9270 dmio - detected UnsignedFile.Multi.Generic ( 1 )
23:00:24.0812 0x9270 Detect skipped due to KSN trusted
23:00:24.0812 0x9270 dmio - ok
23:00:24.0875 0x9270 [ E9317282A63CA4D188C0DF5E09C6AC5F, D41E002F555FE9015EF620975255F58BB79198CA1FF0E09EC950CB450FF77CF7 ] dmload C:\WINDOWS\system32\drivers\dmload.sys
23:00:24.0906 0x9270 dmload - detected UnsignedFile.Multi.Generic ( 1 )
23:00:27.0265 0x9270 Detect skipped due to KSN trusted
23:00:27.0265 0x9270 dmload - ok
23:00:27.0312 0x9270 [ 7B3CA72885923EB947221F17F3E3AC59, 4C01BF4C9CF1A976C0A37AD97ED2D6C782AE6231B3B63B3749ABA76228DE2182 ] dmserver C:\WINDOWS\System32\dmserver.dll
23:00:27.0328 0x9270 dmserver - detected UnsignedFile.Multi.Generic ( 1 )
23:00:29.0859 0x9270 Detect skipped due to KSN trusted
23:00:29.0859 0x9270 dmserver - ok
23:00:29.0937 0x9270 [ A6F881284AC1150E37D9AE47FF601267, 6C07654CF21637E527FC727EB50F4138BF0EFF0680000AC94001063B436389DB ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
23:00:29.0953 0x9270 DMusic - detected UnsignedFile.Multi.Generic ( 1 )
23:00:32.0312 0x9270 Detect skipped due to KSN trusted
23:00:32.0312 0x9270 DMusic - ok
23:00:32.0390 0x9270 [ F605B3F5674D67587C4B6C9E92A3E025, B48339F570467AA5E7FB4256A14280963A37EDC38D5C9D7097C9172420E48572 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
23:00:32.0453 0x9270 Dnscache - detected UnsignedFile.Multi.Generic ( 1 )
23:00:34.0906 0x9270 Detect skipped due to KSN trusted
23:00:34.0906 0x9270 Dnscache - ok
23:00:34.0921 0x9270 dpti2o - ok
23:00:34.0984 0x9270 [ 1ED4DBBAE9F5D558DBBA4CC450E3EB2E, B941AB5D9D504486083E0D1539B1A96E27721C9EFD7A67CA1DB7258B0D33AB78 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
23:00:35.0000 0x9270 drmkaud - detected UnsignedFile.Multi.Generic ( 1 )
23:00:37.0437 0x9270 Detect skipped due to KSN trusted
23:00:37.0437 0x9270 drmkaud - ok
23:00:37.0500 0x9270 [ D6F7428B201E33BC80066B47144CB568, 8E9E90D4D6DCE7F006A6904E86A2559B263D19A4F921F44E97079EF9C9C220F9 ] ERSvc C:\WINDOWS\System32\ersvc.dll
23:00:37.0515 0x9270 ERSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:39.0859 0x9270 Detect skipped due to KSN trusted
23:00:39.0859 0x9270 ERSvc - ok
23:00:39.0921 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] Eventlog C:\WINDOWS\system32\services.exe
23:00:39.0984 0x9270 Eventlog - ok
23:00:40.0078 0x9270 [ 8B1B932554B6317E97AE3B9D05344470, FFBCCB7E1C309BF486DC934E310A94C7E12EDE66CBE501C6395D43508F12A189 ] EventSystem C:\WINDOWS\System32\es.dll
23:00:40.0125 0x9270 EventSystem - ok
23:00:40.0218 0x9270 [ 3117F595E9615E04F05A54FC15A03B20, 4708E8F1CDE6E9663B5DBEBAB8C684B16E45D41AEF20E4071D0A2931B305BD76 ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
23:00:40.0250 0x9270 Fastfat - detected UnsignedFile.Multi.Generic ( 1 )
23:00:42.0703 0x9270 Detect skipped due to KSN trusted
23:00:42.0703 0x9270 Fastfat - ok
23:00:42.0812 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
23:00:42.0906 0x9270 FastUserSwitchingCompatibility - ok
23:00:42.0968 0x9270 [ CED2E8396A8838E59D8FD529C680E02C, 8542AE6A2D65D3F843EA70F5FFBC150B773C5CFA3FE6388FA68A95416FAD0F6E ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
23:00:42.0968 0x9270 Fdc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:45.0328 0x9270 Detect skipped due to KSN trusted
23:00:45.0328 0x9270 Fdc - ok
23:00:45.0468 0x9270 [ 266DAB58619B17BDF37FABBD48D875CA, 33B6E2AF9B78B6B47768102321868B8A75C49B66849DAEEA2F8E6753BBE28F2D ] Fips C:\WINDOWS\system32\drivers\Fips.sys
23:00:45.0468 0x9270 Fips - detected UnsignedFile.Multi.Generic ( 1 )
23:00:47.0828 0x9270 Detect skipped due to KSN trusted
23:00:47.0828 0x9270 Fips - ok
23:00:47.0953 0x9270 [ 227846995AFEEFA70D328BF5334A86A5, B8EF22DE552B44E7DC352742C775BB6B4992B653AF4B66B231A60182CE7A7201 ] FLEXnet Licensing Service C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
23:00:48.0265 0x9270 FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
23:00:50.0734 0x9270 Detect skipped due to KSN trusted
23:00:50.0734 0x9270 FLEXnet Licensing Service - ok
23:00:50.0765 0x9270 [ 0DD1DE43115B93F4D85E889D7A86F548, D50F7AAE5416C6D41845960BDDA24E97226F609AA726E4F88601ADC9ED50E872 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
23:00:50.0796 0x9270 Flpydisk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:53.0140 0x9270 Detect skipped due to KSN trusted
23:00:53.0140 0x9270 Flpydisk - ok
23:00:53.0218 0x9270 [ 3D234FB6D6EE875EB009864A299BEA29, 9FEB003BDE7900AECDE9F9FFE0ECD7079B460714B582B7EB8EDB89E7F4D1FE59 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
23:00:53.0281 0x9270 FltMgr - ok
23:00:53.0390 0x9270 [ 8BA7C024070F2B7FDD98ED8A4BA41789, 47585006F86B2C6016EC54250A416794792D1E4024FF229C120BC25B684AF66A ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
23:00:53.0437 0x9270 FontCache3.0.0.0 - ok
23:00:53.0625 0x9270 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A, EC635E071201A766845D48973772CBE0958942B4162F3F5F70660D114CC877E0 ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
23:00:53.0625 0x9270 Fs_Rec - detected UnsignedFile.Multi.Generic ( 1 )
23:00:55.0968 0x9270 Detect skipped due to KSN trusted
23:00:55.0968 0x9270 Fs_Rec - ok
23:00:56.0015 0x9270 [ 4E664D8541DB4A66B73A24257E322E1F, 17A2140AFE2B41E579FCCAFB82532853AD90A6EDBCB13DE80741DAE0AD5B4CC9 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
23:00:56.0031 0x9270 Ftdisk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:58.0390 0x9270 Detect skipped due to KSN trusted
23:00:58.0390 0x9270 Ftdisk - ok
23:00:58.0453 0x9270 [ 5F92FD09E5610A5995DA7D775EADCD12, 63E6A8209BEA7F458BC9E1F792847500B3DB450E8FB3DA1B1C98E96D140ECE7D ] gameenum C:\WINDOWS\system32\DRIVERS\gameenum.sys
23:00:58.0484 0x9270 gameenum - detected UnsignedFile.Multi.Generic ( 1 )
23:01:00.0843 0x9270 Detect skipped due to KSN trusted
23:01:00.0843 0x9270 gameenum - ok
23:01:00.0921 0x9270 [ C0F1D4A21DE5A415DF8170616703DEBF, 3E21AAD06CF6EB95662B568671B1DBD129CED481761BCDB67088E965E5C0BC5B ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
23:01:00.0953 0x9270 Gpc - detected UnsignedFile.Multi.Generic ( 1 )
23:01:03.0390 0x9270 Detect skipped due to KSN trusted
23:01:03.0390 0x9270 Gpc - ok
23:01:03.0468 0x9270 [ F59152272782FED8A8197FA788287F68, BB4E79979FD8F68C9F7061C06E9300120DCDC3B74BAD20300ECF8A7D4F48CE3C ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
23:01:03.0515 0x9270 helpsvc - detected UnsignedFile.Multi.Generic ( 1 )
23:01:05.0890 0x9270 Detect skipped due to KSN trusted
23:01:05.0890 0x9270 helpsvc - ok
23:01:05.0906 0x9270 HidServ - ok
23:01:05.0968 0x9270 [ 1DE6783B918F540149AA69943BDFEBA8, 6ED28109CA0A7738857D840E369EAB91C1605F2643950762D327CCE241C135A1 ] HidUsb C:\WINDOWS\system32\DRIVERS\hidusb.sys
23:01:06.0000 0x9270 HidUsb - detected UnsignedFile.Multi.Generic ( 1 )
23:01:16.0000 0x9270 HidUsb ( UnsignedFile.Multi.Generic ) - warning
23:01:19.0390 0x9270 hpn - ok
23:01:19.0484 0x9270 [ 9F8B0F4276F618964FD118BE4289B7CD, 5E72367D731A99D3E13004D7070494365E2DBD4D8134445F35E889D9E046BBA7 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
23:01:19.0593 0x9270 HTTP - ok
23:01:19.0656 0x9270 [ DA826826C5C9116F47E0CD0CA8CC7C11, 4360B34629C7267D9298F42F29940CE78A33674CD7F2F74B400A40D4683BD274 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
23:01:19.0671 0x9270 HTTPFilter - detected UnsignedFile.Multi.Generic ( 1 )
23:01:22.0015 0x9270 Detect skipped due to KSN trusted
23:01:22.0015 0x9270 HTTPFilter - ok
23:01:22.0031 0x9270 i2omgmt - ok
23:01:22.0062 0x9270 i2omp - ok
23:01:22.0156 0x9270 [ 0F42DE9909B5DBF2C48DD1A79D491AF5, 0846D23DC158F5AE4585596A3BF4F5CC8C2BB4DA30CC7C627A0C47C73BAD7726 ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
23:01:22.0203 0x9270 i8042prt - detected UnsignedFile.Multi.Generic ( 1 )
23:01:24.0546 0x9270 Detect skipped due to KSN trusted
23:01:24.0546 0x9270 i8042prt - ok
23:01:24.0734 0x9270 [ C01AC32DC5C03076CFB852CB5DA5229C, A4D7749220B5BC965D96A267F1E02FE8284A230BA249109207BD4B9EA8DFAC96 ] idsvc C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
23:01:25.0140 0x9270 idsvc - ok
23:01:25.0218 0x9270 [ F8AA320C6A0409C0380E5D8A99D76EC6, A848B9C489DDFBD48BDA140CB9DD43097686115042745F6444F803739168D391 ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
23:01:25.0265 0x9270 Imapi - detected UnsignedFile.Multi.Generic ( 1 )
23:01:27.0609 0x9270 Detect skipped due to KSN trusted
23:01:27.0609 0x9270 Imapi - ok
23:01:27.0671 0x9270 [ CF9D286B34CB4912F3B28B4972D5CB33, EB8B65842D6767511956BFF4FD32F4B1098D23EBC34B11ABB9CAEE0A2846F012 ] ImapiService C:\WINDOWS\system32\imapi.exe
23:01:27.0734 0x9270 ImapiService - detected UnsignedFile.Multi.Generic ( 1 )
23:01:30.0093 0x9270 Detect skipped due to KSN trusted
23:01:30.0093 0x9270 ImapiService - ok
23:01:30.0140 0x9270 ini910u - ok
23:01:30.0171 0x9270 IntelIde - ok
23:01:30.0234 0x9270 [ 4448006B6BC60E6C027932CFC38D6855, C377235EBE475C281ACB6A3267F12D8FE623433F05134A6CE50562414F94D7B1 ] ip6fw C:\WINDOWS\system32\drivers\ip6fw.sys
23:01:30.0250 0x9270 ip6fw - detected UnsignedFile.Multi.Generic ( 1 )
23:01:32.0609 0x9270 Detect skipped due to KSN trusted
23:01:32.0609 0x9270 ip6fw - ok
23:01:32.0656 0x9270 [ 731F22BA402EE4B62748ADAF6363C182, 5C3BEBD008A5BE4DC2F92076FF41A10DDC01E10EC7E6552213CFA11970811848 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
23:01:32.0671 0x9270 IpFilterDriver - detected UnsignedFile.Multi.Generic ( 1 )
23:01:35.0031 0x9270 Detect skipped due to KSN trusted
23:01:35.0031 0x9270 IpFilterDriver - ok
23:01:35.0078 0x9270 [ E1EC7F5DA720B640CD8FB8424F1B14BB, E5CF9F43D8C8028E8F29CAF8AD1E2179E5B02DCAA430900672FCB4C4EE288EF0 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
23:01:35.0078 0x9270 IpInIp - detected UnsignedFile.Multi.Generic ( 1 )
23:01:37.0421 0x9270 Detect skipped due to KSN trusted
23:01:37.0421 0x9270 IpInIp - ok
23:01:37.0515 0x9270 [ E2168CBC7098FFE963C6F23F472A3593, 93B60D02ACBDDCE78BD4020B9CE0C132A8DD28FC2266B2748A22717B93AFF7C9 ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
23:01:37.0546 0x9270 IpNat - detected UnsignedFile.Multi.Generic ( 1 )
23:01:39.0890 0x9270 Detect skipped due to KSN trusted
23:01:39.0890 0x9270 IpNat - ok
23:01:39.0937 0x9270 [ 64537AA5C003A6AFEEE1DF819062D0D1, 5A6C11317DEF14B8C34A8C669EB75F7A8D46F05090C43D3DFF602CFA13CC504E ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
23:01:39.0968 0x9270 IPSec - detected UnsignedFile.Multi.Generic ( 1 )
23:01:42.0343 0x9270 Detect skipped due to KSN trusted
23:01:42.0343 0x9270 IPSec - ok
23:01:42.0437 0x9270 [ 50708DAA1B1CBB7D6AC1CF8F56A24410, A5657038A66B83472B456246E58884D5DF2E5B63BD176AE3DFFB6D5B6998E8B7 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
23:01:42.0437 0x9270 IRENUM - detected UnsignedFile.Multi.Generic ( 1 )
23:01:44.0875 0x9270 Detect skipped due to KSN trusted
23:01:44.0875 0x9270 IRENUM - ok
23:01:44.0953 0x9270 [ 1091528512E4DD7ED5FDDCC4DF1C53D7, 81F1AFFD064E783BE5F2377C580612C9D8FEA05D792078452BD6BCC0FE04B1A4 ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
23:01:44.0968 0x9270 isapnp - detected UnsignedFile.Multi.Generic ( 1 )
23:01:47.0328 0x9270 Detect skipped due to KSN trusted
23:01:47.0328 0x9270 isapnp - ok
23:01:47.0531 0x9270 [ 5E06A9D23727DAF96FAA796F1135FDCD, CE17B26F6DE8FD229A32A0057855A35EA2A728162808095D2000FF6987AF2939 ] JavaQuickStarterService C:\Program Files\Java\jre6\bin\jqs.exe
23:01:47.0562 0x9270 JavaQuickStarterService - ok
23:01:47.0609 0x9270 [ 6F877BF8DC01A550CD666F3BEDB2213C, F48BDC5E300D5598F585D9698F1884D86006938240521512B21C59213ADCDE2A ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
23:01:47.0625 0x9270 Kbdclass - detected UnsignedFile.Multi.Generic ( 1 )
23:01:49.0968 0x9270 Detect skipped due to KSN trusted
23:01:49.0968 0x9270 Kbdclass - ok
23:01:50.0015 0x9270 [ 065B5A83AA78C0C7047BF22E0AB5C821, 219C328A8DE8929E34364EE0599153E62F3BC91138647C58F5171BB69DDF72C9 ] kbdhid C:\WINDOWS\system32\DRIVERS\kbdhid.sys
23:01:50.0046 0x9270 kbdhid - detected UnsignedFile.Multi.Generic ( 1 )
23:01:52.0390 0x9270 Detect skipped due to KSN trusted
23:01:52.0390 0x9270 kbdhid - ok
23:01:52.0593 0x9270 [ BA5DEDA4D934E6288C2F66CAF58D2562, 2250B75EEAD92CA56A1F8BB3F6523F9A5625676E38845A4DE0BFECE5EA17DBFA ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
23:01:52.0671 0x9270 kmixer - ok
23:01:52.0718 0x9270 [ 674D3E5A593475915DC6643317192403, EDE02BB88BEFDCB3E312087AFB5D91D8E9648C0F8599BD551FDC745DBA765819 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
23:01:52.0875 0x9270 KSecDD - ok
23:01:52.0953 0x9270 [ 9757F6E16FD1EAB54D6EB9D5EB3CBCB5, 82518AC22D43C49C974D318366568EC141B74E97B5F851EBF1104F88C2988825 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
23:01:53.0000 0x9270 lanmanserver - detected UnsignedFile.Multi.Generic ( 1 )
23:01:55.0453 0x9270 Detect skipped due to KSN trusted
23:01:55.0453 0x9270 lanmanserver - ok
23:01:55.0531 0x9270 [ 6BF7BAF420DD4422D2C35DFB3E51A29C, 41BFD15632CF577F5AB270BC8B4F1B376AC8C2CB0363EF0CC5A688B3995647AE ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
23:01:55.0578 0x9270 lanmanworkstation - ok
23:01:55.0593 0x9270 lbrtfdc - ok
23:01:55.0687 0x9270 [ F9EE6D2AAB0690B34AE35BA9921A1414, 7FD7397E9B8F23D00E060462AA8DE4E4E7D786602D7BD95EE0685142F46DA6F2 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
23:01:55.0718 0x9270 LmHosts - detected UnsignedFile.Multi.Generic ( 1 )
23:01:58.0062 0x9270 Detect skipped due to KSN trusted
23:01:58.0062 0x9270 LmHosts - ok
23:01:58.0140 0x9270 [ 8B2FCBD881879B55BE40B41F12FFC431, D79E98D5209CB94F6AFC7CFCB1ABAF7525E124B05F339B6B4AC49B57812745C9 ] Messenger C:\WINDOWS\System32\msgsvc.dll
23:01:58.0140 0x9270 Messenger - detected UnsignedFile.Multi.Generic ( 1 )
23:02:00.0500 0x9270 Detect skipped due to KSN trusted
23:02:00.0500 0x9270 Messenger - ok
23:02:00.0562 0x9270 [ 4AE068242760A1FB6E1A44BF4E16AFA6, 1FB771162B96AAF787AC24867B818DF8511F0780BB094FA9A38C11D8DBFE68BC ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
23:02:00.0593 0x9270 mnmdd - detected UnsignedFile.Multi.Generic ( 1 )
23:02:02.0937 0x9270 Detect skipped due to KSN trusted
23:02:02.0937 0x9270 mnmdd - ok
23:02:02.0984 0x9270 [ 7D137132D6A9B41EF800E59A771ED48C, 822337861F3002175AA183260C14C176206CE08C4341D4D801474054D19CB7E7 ] mnmsrvc C:\WINDOWS\System32\mnmsrvc.exe
23:02:03.0015 0x9270 mnmsrvc - detected UnsignedFile.Multi.Generic ( 1 )
23:02:05.0343 0x9270 Detect skipped due to KSN trusted
23:02:05.0343 0x9270 mnmsrvc - ok
23:02:05.0421 0x9270 [ 60210DEB037846AFE521EBF349964F6B, B52B64508B318FEDC18BAE31D9C17BCB981F247767EC49C886E9A79F1254D64A ] Modem C:\WINDOWS\system32\drivers\Modem.sys
23:02:05.0468 0x9270 Modem - detected UnsignedFile.Multi.Generic ( 1 )
23:02:07.0812 0x9270 Detect skipped due to KSN trusted
23:02:07.0812 0x9270 Modem - ok
23:02:07.0875 0x9270 [ B160EC94114715675509115986400FD9, C2623AE479C01849AEE3CCBF9896C2DD619BF1C95CEAAC639B65AF9C740C11D4 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
23:02:07.0890 0x9270 Mouclass - detected UnsignedFile.Multi.Generic ( 1 )
23:02:10.0234 0x9270 Detect skipped due to KSN trusted
23:02:10.0234 0x9270 Mouclass - ok
23:02:10.0265 0x9270 [ BB269EBA740737AB749B214D568B6812, ABF41D9B521EBBE674E76981CAD31F8FD05976DE7070266C3956FDB67C83C4C2 ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
23:02:10.0265 0x9270 mouhid - detected UnsignedFile.Multi.Generic ( 1 )
23:02:12.0625 0x9270 Detect skipped due to KSN trusted
23:02:12.0625 0x9270 mouhid - ok
23:02:12.0687 0x9270 [ 65653F3B4477F3C63E68A9659F85EE2E, 32A34B22A4C1F50A966F321FD228C6B85F0F0315ABF3D40FC416618E786A4024 ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
23:02:12.0734 0x9270 MountMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:02:15.0078 0x9270 Detect skipped due to KSN trusted
23:02:15.0078 0x9270 MountMgr - ok
23:02:15.0109 0x9270 mraid35x - ok
23:02:15.0156 0x9270 [ 46EDCC8F2DB2F322C24F48785CB46366, 0300EC19CAAEEC52001EBB7F3BE6DE314B42FE7F8BA072905070FEA75CC06E3B ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
23:02:15.0203 0x9270 MRxDAV - detected UnsignedFile.Multi.Generic ( 1 )
23:02:17.0562 0x9270 Detect skipped due to KSN trusted
23:02:17.0562 0x9270 MRxDAV - ok
23:02:17.0687 0x9270 [ FB6C89BB3CE282B08BDB1E3C179E1C39, 0558617DB859228332F4B7E44875AB3CDBA370E78C23BB5E80B159AAA7087B3E ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
23:02:17.0906 0x9270 MRxSmb - ok
23:02:17.0984 0x9270 [ 944A24032AED84C59455B981F6CA1C1A, 4FC03E27AF2F19BDB9810B364D3CDF8E1D91AFC950B3458E18A3B25602C72191 ] MSDTC C:\WINDOWS\System32\msdtc.exe
23:02:18.0015 0x9270 MSDTC - detected UnsignedFile.Multi.Generic ( 1 )
23:02:28.0015 0x9270 Object is SCO, delete is not allowed
23:02:28.0015 0x9270 MSDTC ( UnsignedFile.Multi.Generic ) - warning
23:02:31.0437 0x9270 [ 561B3A4333CA2DBDBA28B5B956822519, 5B53906A29B9AA55A399F880CA989F9878BD943D3E97FB10A25BFD723654AF49 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
23:02:31.0453 0x9270 Msfs - detected UnsignedFile.Multi.Generic ( 1 )
23:02:33.0890 0x9270 Detect skipped due to KSN trusted
23:02:33.0890 0x9270 Msfs - ok
23:02:33.0906 0x9270 MSIServer - ok
23:02:33.0953 0x9270 [ AE431A8DD3C1D0D0610CDBAC16057AD0, 8B3BCAC3DA71778DC8B863E6DEF10F02F65D1BDD3381802DDC0B2980F4F1FBB9 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
23:02:33.0953 0x9270 MSKSSRV - detected UnsignedFile.Multi.Generic ( 1 )
23:02:36.0296 0x9270 Detect skipped due to KSN trusted
23:02:36.0296 0x9270 MSKSSRV - ok
23:02:36.0359 0x9270 [ 13E75FEF9DFEB08EEDED9D0246E1F448, 69D4CF483753FF253431656E1CB680F6702375696F94E259729BD11C25004031 ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
23:02:36.0453 0x9270 MSPCLOCK - detected UnsignedFile.Multi.Generic ( 1 )
23:02:38.0812 0x9270 Detect skipped due to KSN trusted
23:02:38.0812 0x9270 MSPCLOCK - ok
23:02:38.0875 0x9270 [ 1988A33FF19242576C3D0EF9CE785DA7, 9E1C07F364DA7EF0D859BB7A3A06F849A153722E27E872640120CC6855D9FC51 ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
23:02:38.0906 0x9270 MSPQM - detected UnsignedFile.Multi.Generic ( 1 )
23:02:41.0250 0x9270 Detect skipped due to KSN trusted
23:02:41.0250 0x9270 MSPQM - ok
23:02:41.0296 0x9270 [ 469541F8BFD2B32659D5D463A6714BCE, 46AA7D2442DCC4C51C08BA0C00136F058F9160E6D6EDE78B2FD82545AE4FD10B ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
23:02:41.0328 0x9270 mssmbios - detected UnsignedFile.Multi.Generic ( 1 )
23:02:43.0781 0x9270 Detect skipped due to KSN trusted
23:02:43.0781 0x9270 mssmbios - ok
23:02:43.0828 0x9270 [ 82035E0F41C2DD05AE41D27FE6CF7DE1, 6111D330E7ACB77E23EA6A9E001FC651DE1DC49D772DC6FDD3C4B8EDA57E1C7A ] Mup C:\WINDOWS\system32\drivers\Mup.sys
23:02:43.0906 0x9270 Mup - detected UnsignedFile.Multi.Generic ( 1 )
23:02:46.0250 0x9270 Detect skipped due to KSN trusted
23:02:46.0250 0x9270 Mup - ok
23:02:46.0468 0x9270 [ B498A14133BD09AD0817590ACE4470AD, 14CCC922C6596C97A5CF580209C4AFB6138A8FFD3A0E60CD506810DFCBC43A1A ] NBService C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
23:02:46.0656 0x9270 NBService - ok
23:02:46.0734 0x9270 [ 558635D3AF1C7546D26067D5D9B6959E, 8C1802908DF35E442575969D29F4B22019A2B3E4C309B8E193F98F75AE81F013 ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
23:02:46.0796 0x9270 NDIS - detected UnsignedFile.Multi.Generic ( 1 )
23:02:49.0359 0x9270 Detect skipped due to KSN trusted
23:02:49.0359 0x9270 NDIS - ok
23:02:49.0437 0x9270 [ 08D43BBDACDF23F34D79E44ED35C1B4C, F72CB8FA67C361C40B4C83F08302D7B2FD9178C1C60A7C236AF08B9CB5162591 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
23:02:49.0468 0x9270 NdisTapi - detected UnsignedFile.Multi.Generic ( 1 )
23:02:51.0812 0x9270 Detect skipped due to KSN trusted
23:02:51.0812 0x9270 NdisTapi - ok
23:02:51.0843 0x9270 [ 34D6CD56409DA9A7ED573E1C90A308BF, DE2060F57C913272524AFB0D472714ABF6F7E49A01534F23D95EE67F207CC6CF ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
23:02:51.0859 0x9270 Ndisuio - detected UnsignedFile.Multi.Generic ( 1 )
23:02:54.0218 0x9270 Detect skipped due to KSN trusted
23:02:54.0218 0x9270 Ndisuio - ok
23:02:54.0296 0x9270 [ 0B90E255A9490166AB368CD55A529893, 90EB17422BF52FE6D0CC6ADA4262D605806C5B583DE04EDEC95FD47EE9697865 ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
23:02:54.0343 0x9270 NdisWan - detected UnsignedFile.Multi.Generic ( 1 )
23:02:58.0218 0x9270 Detect skipped due to KSN trusted
23:02:58.0218 0x9270 NdisWan - ok
23:02:58.0265 0x9270 [ 59FC3FB44D2669BC144FD87826BB571F, B3C8CEFB09D5C85CBF12AED8CDB1FE455679D3436337263EFDABDC5116D92453 ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
23:02:58.0296 0x9270 NDProxy - detected UnsignedFile.Multi.Generic ( 1 )
23:03:00.0765 0x9270 Detect skipped due to KSN trusted
23:03:00.0765 0x9270 NDProxy - ok
23:03:00.0812 0x9270 [ 3662B574A525E83A6D784002DF0FCE5B, ED2FD639D33DB1DC5E5035ADBBE0C3291E0A90C8217602409D8CBD2C10F6C736 ] NeroCd2k C:\WINDOWS\system32\drivers\NeroCd2k.sys
23:03:00.0828 0x9270 NeroCd2k - detected UnsignedFile.Multi.Generic ( 1 )
23:03:03.0265 0x9270 Detect skipped due to KSN trusted
23:03:03.0265 0x9270 NeroCd2k - ok
23:03:03.0312 0x9270 [ 3A2ACA8FC1D7786902CA434998D7CEB4, ECE218DCDCB4D0A5CA8CBD14E931BAA3B5F381B70BBACB65B0EBBB46D2D31683 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
23:03:03.0328 0x9270 NetBIOS - detected UnsignedFile.Multi.Generic ( 1 )
23:03:05.0671 0x9270 Detect skipped due to KSN trusted
23:03:05.0671 0x9270 NetBIOS - ok
23:03:05.0734 0x9270 [ 0C80E410CD2F47134407EE7DD19CC86B, 2A1D0CE9797F4AB7A24873947A26DD6413B8DBB5A82C24CF28D1FC243AEFC5C8 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
23:03:05.0781 0x9270 NetBT - detected UnsignedFile.Multi.Generic ( 1 )
23:03:08.0218 0x9270 Detect skipped due to KSN trusted
23:03:08.0218 0x9270 NetBT - ok
23:03:08.0312 0x9270 [ 818053225BF4AAC5F0F718001E492F70, D1A884DBCABF20D5FD1EA98E51B0F17353EA4419CAE9D8F91FABED69D45B7BAF ] NetDDE C:\WINDOWS\system32\netdde.exe
23:03:08.0375 0x9270 NetDDE - detected UnsignedFile.Multi.Generic ( 1 )
23:03:10.0718 0x9270 Detect skipped due to KSN trusted
23:03:10.0718 0x9270 NetDDE - ok
23:03:10.0750 0x9270 [ 818053225BF4AAC5F0F718001E492F70, D1A884DBCABF20D5FD1EA98E51B0F17353EA4419CAE9D8F91FABED69D45B7BAF ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
23:03:10.0765 0x9270 NetDDEdsdm - detected UnsignedFile.Multi.Generic ( 1 )
23:03:10.0765 0x9270 Detect skipped due to KSN trusted
23:03:10.0765 0x9270 NetDDEdsdm - ok
23:03:10.0812 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] Netlogon C:\WINDOWS\system32\lsass.exe
23:03:10.0828 0x9270 Netlogon - detected UnsignedFile.Multi.Generic ( 1 )
23:03:13.0171 0x9270 Detect skipped due to KSN trusted
23:03:13.0171 0x9270 Netlogon - ok
23:03:13.0265 0x9270 [ 86AD5B0E02F2C968FBB096AB4C555C9C, DE073AB195EF85363F90D711CE940C615CC9075B7E7A6D3966B717FD4A5C5EB5 ] Netman C:\WINDOWS\System32\netman.dll
23:03:13.0312 0x9270 Netman - ok
23:03:13.0375 0x9270 [ D34612C5D02D026535B3095D620626AE, 1BBCCCBF49EB8807240A77DCB43C25C21682073CC5356594E2C4F53EF36BF657 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
23:03:13.0500 0x9270 NetTcpPortSharing - ok
23:03:13.0546 0x9270 [ 5C5C53DB4FEF16CF87B9911C7E8C6FBC, AD1FD07DD9E745C29986C2A25E9EF80B93CBF0F47FCF76741DD6E9CC81C7D241 ] NIC1394 C:\WINDOWS\system32\DRIVERS\nic1394.sys
23:03:13.0593 0x9270 NIC1394 - detected UnsignedFile.Multi.Generic ( 1 )
23:03:16.0031 0x9270 Detect skipped due to KSN trusted
23:03:16.0031 0x9270 NIC1394 - ok
23:03:16.0109 0x9270 [ 64C078BD4EFD441C3F159EDC5EA4420A, 0535A4FFC77AB4F02136B40FA6488E6C4FBE92C8EC8AE40ED6B383DF84E87C5F ] Nla C:\WINDOWS\System32\mswsock.dll
23:03:16.0171 0x9270 Nla - detected UnsignedFile.Multi.Generic ( 1 )
23:03:18.0625 0x9270 Detect skipped due to KSN trusted
23:03:18.0625 0x9270 Nla - ok
23:03:18.0750 0x9270 [ A328A46D87BB92CE4D8A4528E9D84787, D3245ED700151111592BA82FB675B284DA7FCE52B07A7F68352F64A402CAB37C ] NMIndexingService C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
23:03:18.0812 0x9270 NMIndexingService - ok
23:03:18.0875 0x9270 [ 4F601BCB8F64EA3AC0994F98FED03F8E, D9D6783B970CB871DE0C6EDD8BE42F30CD1DCD55D4DF006922D9CFC0CF020D27 ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
23:03:18.0906 0x9270 Npfs - detected UnsignedFile.Multi.Generic ( 1 )
23:03:21.0250 0x9270 Detect skipped due to KSN trusted
23:03:21.0250 0x9270 Npfs - ok
23:03:21.0359 0x9270 [ 19A811EF5F1ED5C926A028CE107FF1AF, 97606850041DE4E568188FB28AA3D5B10A4E96DB9551A77BC3A17ED67D5D4474 ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
23:03:21.0578 0x9270 Ntfs - ok
23:03:21.0625 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] NtLmSsp C:\WINDOWS\System32\lsass.exe
23:03:21.0625 0x9270 NtLmSsp - detected UnsignedFile.Multi.Generic ( 1 )
23:03:21.0625 0x9270 Detect skipped due to KSN trusted
23:03:21.0625 0x9270 NtLmSsp - ok
23:03:21.0781 0x9270 [ D8D2B13BA93AE830B1A637DF571D1195, F07D8C6369F2CE0C7D71627FA39B51C3317538079301571412020B40BEFC90AE ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
23:03:21.0984 0x9270 NtmsSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:03:24.0343 0x9270 Detect skipped due to KSN trusted
23:03:24.0343 0x9270 NtmsSvc - ok
23:03:24.0390 0x9270 [ 73C1E1F395918BC2C6DD67AF7591A3AD, B21133A75253EC15E2DFF66D3B480AB1A7E1A2360476C810E7AA55D0F0EB08D4 ] Null C:\WINDOWS\system32\drivers\Null.sys
23:03:24.0421 0x9270 Null - detected UnsignedFile.Multi.Generic ( 1 )
23:03:26.0796 0x9270 Detect skipped due to KSN trusted
23:03:26.0796 0x9270 Null - ok
23:03:27.0234 0x9270 [ 2DE5483B9466B7F81DEDA4BB1B1692A0, 7665907C65C4E23FF23088EA5E9D6C74EFF4F0211B438CB308D754BE3BE9717F ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
23:03:28.0875 0x9270 nv - detected UnsignedFile.Multi.Generic ( 1 )
23:03:31.0218 0x9270 Detect skipped due to KSN trusted
23:03:31.0218 0x9270 nv - ok
23:03:31.0265 0x9270 [ 2ECC3DF56BA7B5F6A24E96CFFD7949E5, 1699AE64E06DB3F51EBEED7E437AB9E3835C95639A847C804B3D912673BF054A ] NVSvc C:\WINDOWS\system32\nvsvc32.exe
23:03:31.0296 0x9270 NVSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:03:41.0296 0x9270 NVSvc ( UnsignedFile.Multi.Generic ) - warning
23:03:45.0781 0x9270 [ B305F3FAD35083837EF46A0BBCE2FC57, 9D0E0E666D652D0FC9EAB97280A5D67AAF61D6B21929DF7CF8ED72A367720464 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
23:03:45.0812 0x9270 NwlnkFlt - detected UnsignedFile.Multi.Generic ( 1 )
23:03:48.0156 0x9270 Detect skipped due to KSN trusted
23:03:48.0156 0x9270 NwlnkFlt - ok
23:03:48.0203 0x9270 [ C99B3415198D1AAB7227F2C88FD664B9, DD8DA4B5E804F134AB9233859544C025062902DFC3E8FB8A09A67337A4E73F55 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
23:03:48.0218 0x9270 NwlnkFwd - detected UnsignedFile.Multi.Generic ( 1 )
23:03:50.0562 0x9270 Detect skipped due to KSN trusted
23:03:50.0562 0x9270 NwlnkFwd - ok
23:03:50.0625 0x9270 [ 0951DB8E5823EA366B0E408D71E1BA2A, EAF0E680BC476D8CEBAD0C21F2EDB958F333B731E8B131DA450D716FEC2C87B0 ] ohci1394 C:\WINDOWS\system32\DRIVERS\ohci1394.sys
23:03:50.0671 0x9270 ohci1394 - detected UnsignedFile.Multi.Generic ( 1 )
23:03:53.0015 0x9270 Detect skipped due to KSN trusted
23:03:53.0015 0x9270 ohci1394 - ok
23:03:53.0093 0x9270 [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
23:03:53.0125 0x9270 ose - ok
23:03:53.0203 0x9270 [ 76A18CAA2FEFB28A4CED38D76837E86E, D2A1AF6D871AD3E40EEA36E4AD9DADE8EC5F5EEADBAB22DA973619C6240178D8 ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
23:03:53.0234 0x9270 Parport - detected UnsignedFile.Multi.Generic ( 1 )
23:03:55.0593 0x9270 Detect skipped due to KSN trusted
23:03:55.0593 0x9270 Parport - ok
23:03:55.0640 0x9270 [ 3334430C29DC338092F79C38EF7B4CD0, B54989B46D77F124D66741A939FF2033F73854FC39AF13C8165D01203A94A94E ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
23:03:55.0656 0x9270 PartMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:03:58.0156 0x9270 Detect skipped due to KSN trusted
23:03:58.0156 0x9270 PartMgr - ok
23:03:58.0218 0x9270 [ 1FAE19D0457176318BBA4A8795656EBC, 5F3D6CABA203A0485D67F63A6A81151724EE200BE49ED095CFCB1EF29C19D19F ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
23:03:58.0218 0x9270 ParVdm - detected UnsignedFile.Multi.Generic ( 1 )
23:04:00.0562 0x9270 Detect skipped due to KSN trusted
23:04:00.0562 0x9270 ParVdm - ok
23:04:00.0609 0x9270 [ B7979F37BB7B9DF2230046134955E6E7, 93AA1A5616823B9B6E67363052CB8EE1DE93DB0083B182572AF3DEC1E945E810 ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
23:04:00.0640 0x9270 PCI - detected UnsignedFile.Multi.Generic ( 1 )
23:04:02.0984 0x9270 Detect skipped due to KSN trusted
23:04:02.0984 0x9270 PCI - ok
23:04:03.0015 0x9270 PCIDump - ok
23:04:03.0031 0x9270 PCIIde - ok
23:04:03.0078 0x9270 [ 1BEBE7DE8508A02650CDCE45C664C2A2, 67841EA7F1F6B7F19ABD38A004B23610A21AD5BD5E508EED16CC7856CBE44D9C ] PCLEPCI C:\WINDOWS\system32\drivers\pclepci.sys
23:04:03.0093 0x9270 PCLEPCI - detected UnsignedFile.Multi.Generic ( 1 )
23:04:05.0437 0x9270 Detect skipped due to KSN trusted
23:04:05.0437 0x9270 PCLEPCI - ok
23:04:05.0515 0x9270 [ 90505755634407D4EF4C6DEA60FC1DF9, 2A47FB25BB958E43D3D4E5EA8C29859B04BD8D537E2AD80A619791C892AEDDB5 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
23:04:05.0562 0x9270 Pcmcia - detected UnsignedFile.Multi.Generic ( 1 )
23:04:08.0000 0x9270 Detect skipped due to KSN trusted
23:04:08.0000 0x9270 Pcmcia - ok
23:04:08.0031 0x9270 PDCOMP - ok
23:04:08.0062 0x9270 PDFRAME - ok
23:04:08.0093 0x9270 PDRELI - ok
23:04:08.0125 0x9270 PDRFRAME - ok
23:04:08.0156 0x9270 perc2 - ok
23:04:08.0187 0x9270 perc2hib - ok
23:04:08.0281 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] PlugPlay C:\WINDOWS\system32\services.exe
23:04:08.0312 0x9270 PlugPlay - ok
23:04:08.0359 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
23:04:08.0359 0x9270 PolicyAgent - detected UnsignedFile.Multi.Generic ( 1 )
23:04:08.0359 0x9270 Detect skipped due to KSN trusted
23:04:08.0359 0x9270 PolicyAgent - ok
23:04:08.0546 0x9270 [ 1C5CC65AAC0783C344F16353E60B72AC, 7786CFE970A79B327DB57AEBADA8B0B94B4DE07CE8AF285E9835B2AADD597296 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
23:04:08.0593 0x9270 PptpMiniport - detected UnsignedFile.Multi.Generic ( 1 )
23:04:10.0937 0x9270 Detect skipped due to KSN trusted
23:04:10.0937 0x9270 PptpMiniport - ok
23:04:10.0953 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
23:04:10.0968 0x9270 ProtectedStorage - detected UnsignedFile.Multi.Generic ( 1 )
23:04:10.0968 0x9270 Detect skipped due to KSN trusted
23:04:10.0968 0x9270 ProtectedStorage - ok
23:04:11.0031 0x9270 [ 48671F327553DCF1D27F6197F622A668, CB34A17BC36E8F8BB5F87F9EE21311C50DE9AE156513D682581DE47C93EC155D ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
23:04:11.0062 0x9270 PSched - detected UnsignedFile.Multi.Generic ( 1 )
23:04:13.0406 0x9270 Detect skipped due to KSN trusted
23:04:13.0406 0x9270 PSched - ok
23:04:13.0437 0x9270 [ 80D317BD1C3DBC5D4FE7B1678C60CADD, DA76804B55D0CAB3DDD01EFC06673764AE4860693375C658B6063FB14AF7F12C ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
23:04:13.0453 0x9270 Ptilink - detected UnsignedFile.Multi.Generic ( 1 )
23:04:15.0921 0x9270 Detect skipped due to KSN trusted
23:04:15.0921 0x9270 Ptilink - ok
23:04:15.0984 0x9270 [ C456C2DB7F7D6A3112A360DDF315298B, E53AEB04F909B4D245EC9B5BFCF31F547C1397A53D2BF2CEE460EE42CA9D89CA ] PTSimBus C:\WINDOWS\system32\DRIVERS\PTSimBus.sys
23:04:16.0015 0x9270 PTSimBus - detected UnsignedFile.Multi.Generic ( 1 )
23:04:18.0375 0x9270 Detect skipped due to KSN trusted
23:04:18.0375 0x9270 PTSimBus - ok
23:04:18.0453 0x9270 [ F98BB914074A43E7E83EA98D7D13D612, AA007DFB7178E86407A3C9472FBA4383560AAC4FAF4C1949B44642D1A36D8FE3 ] PTSimHid C:\WINDOWS\system32\DRIVERS\PTSimHid.sys
23:04:18.0531 0x9270 PTSimHid - ok
23:04:18.0546 0x9270 ql1080 - ok
23:04:18.0562 0x9270 Ql10wnt - ok
23:04:18.0593 0x9270 ql12160 - ok
23:04:18.0625 0x9270 ql1240 - ok
23:04:18.0656 0x9270 ql1280 - ok
23:04:18.0703 0x9270 [ FE0D99D6F31E4FAD8159F690D68DED9C, 998685622ABE631984B7E4DBF91AB3594B1F574378D75EB9F6265F4650470692 ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
23:04:18.0734 0x9270 RasAcd - detected UnsignedFile.Multi.Generic ( 1 )
23:04:21.0078 0x9270 Detect skipped due to KSN trusted
23:04:21.0078 0x9270 RasAcd - ok
23:04:21.0171 0x9270 [ E68B6F9A726A444059705AB43B5656D1, D5232F7209F4AA459DBE4BF7FC216D6E221623FE78ECD18251C6BB63E91CE545 ] RasAuto C:\WINDOWS\System32\rasauto.dll
23:04:21.0203 0x9270 RasAuto - detected UnsignedFile.Multi.Generic ( 1 )
23:04:23.0640 0x9270 Detect skipped due to KSN trusted
23:04:23.0640 0x9270 RasAuto - ok
23:04:23.0671 0x9270 [ 98FAEB4A4DCF812BA1C6FCA4AA3E115C, F59974A2A3C21071BC72CA4DAF5D2DDF93471EC16FD1A34DE9DC1A50027F6835 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
23:04:23.0687 0x9270 Rasl2tp - detected UnsignedFile.Multi.Generic ( 1 )
23:04:26.0015 0x9270 Detect skipped due to KSN trusted
23:04:26.0015 0x9270 Rasl2tp - ok
23:04:26.0093 0x9270 [ 43A5C7969718EE00940A6D096960DBC8, 75EE9F60A3741D394894ED0B3060C89CB3DDB7814CEC65E201C3358380A73026 ] RasMan C:\WINDOWS\System32\rasmans.dll
23:04:26.0187 0x9270 RasMan - ok
23:04:26.0250 0x9270 [ 7306EEED8895454CBED4669BE9F79FAA, DC6874ECAD9105BC9EAB007291958911D7D4D3649124472070B3496B36C45200 ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
23:04:26.0281 0x9270 RasPppoe - detected UnsignedFile.Multi.Generic ( 1 )
23:04:28.0640 0x9270 Detect skipped due to KSN trusted
23:04:28.0640 0x9270 RasPppoe - ok
23:04:28.0671 0x9270 [ FDBB1D60066FCFBB7452FD8F9829B242, 10A2DACF944BD000032EBA8C095CB3D879CC55B28C377ADF6E52E508E47444DB ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
23:04:28.0671 0x9270 Raspti - detected UnsignedFile.Multi.Generic ( 1 )
23:04:31.0140 0x9270 Detect skipped due to KSN trusted
23:04:31.0140 0x9270 Raspti - ok
23:04:31.0218 0x9270 [ 03B965B1CA47F6EF60EB5E51CB50E0AF, 56B0F5FC470385F2FF4E4573099C96772EDB985398859B9F7ACE0AA704BB47B7 ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
23:04:31.0312 0x9270 Rdbss - ok
23:04:31.0343 0x9270 [ 4912D5B403614CE99C28420F75353332, 975341ECD660209987B5E5171B8315E032439E408CBE8A5986E67AF767F373BB ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
23:04:31.0359 0x9270 RDPCDD - detected UnsignedFile.Multi.Generic ( 1 )
23:04:33.0703 0x9270 Detect skipped due to KSN trusted
23:04:33.0703 0x9270 RDPCDD - ok
23:04:33.0765 0x9270 [ A2CAE2C60BC37E0751EF9DDA7CEAF4AD, 586900D30F44E132AC75520EFF4FF615AA46283F1F050AC93FF9C235AC0F1D75 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
23:04:33.0828 0x9270 rdpdr - detected UnsignedFile.Multi.Generic ( 1 )
23:04:36.0171 0x9270 Detect skipped due to KSN trusted
23:04:36.0171 0x9270 rdpdr - ok
23:04:36.0265 0x9270 [ B54CD38A9EBFBF2B3561426E3FE26F62, 2BE75A68C598A2E162F09BCBA140909B9480A7E06A733B5D58673A172CAD8084 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
23:04:36.0328 0x9270 RDPWD - detected UnsignedFile.Multi.Generic ( 1 )
23:04:38.0671 0x9270 Detect skipped due to KSN trusted
23:04:38.0671 0x9270 RDPWD - ok
23:04:38.0734 0x9270 [ 125ACF258DA9633F748131A0E0185AF3, 536868246D0563E8137BEBCDD4ECDCB9872A12B50B1ADE5D6447CC4AD66E0F40 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
23:04:38.0796 0x9270 RDSessMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:04:41.0140 0x9270 Detect skipped due to KSN trusted
23:04:41.0140 0x9270 RDSessMgr - ok
23:04:41.0203 0x9270 [ ABA13D33E1F888C9A68599A48A8840D6, 4CCD4431537CDD38C586E0C85412D380A75903115068B603B14FE3905772B421 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
23:04:41.0250 0x9270 redbook - detected UnsignedFile.Multi.Generic ( 1 )
23:04:43.0593 0x9270 Detect skipped due to KSN trusted
23:04:43.0593 0x9270 redbook - ok
23:04:43.0656 0x9270 [ EB5E1A601E5A1908A87E4D5A41803D98, 5BC0FEC8E607C3EAD92D9A082C7371C26C20FEAD24811ADE736314C2040643EB ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
23:04:43.0734 0x9270 RemoteAccess - detected UnsignedFile.Multi.Generic ( 1 )
23:04:46.0078 0x9270 Detect skipped due to KSN trusted
23:04:46.0078 0x9270 RemoteAccess - ok
23:04:46.0156 0x9270 [ 5B21208FCF8970BB61FE98E19D828714, 8CFAA5E47D9CF4B1D99D1147D4F5751EBFB7E2074FA66F3F7EE88D57864F7A4E ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
23:04:46.0187 0x9270 RemoteRegistry - detected UnsignedFile.Multi.Generic ( 1 )
23:04:56.0187 0x9270 RemoteRegistry ( UnsignedFile.Multi.Generic ) - warning
23:05:00.0625 0x9270 [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7, CDF10D3D8ADA7ADB1CC1567BFA986557C6D69F4099B70FDFABD4C3D09E3CA778 ] ROOTMODEM C:\WINDOWS\system32\Drivers\RootMdm.sys
23:05:00.0656 0x9270 ROOTMODEM - detected UnsignedFile.Multi.Generic ( 1 )
23:05:03.0078 0x9270 Detect skipped due to KSN trusted
23:05:03.0078 0x9270 ROOTMODEM - ok
23:05:03.0140 0x9270 [ C8A3B668985D61249F2DC71716C58DE8, A1C10E28BC82514ACA24BBD81E61F68A3BD9E3ADCB0F086752DE85E45895A1E5 ] RpcLocator C:\WINDOWS\System32\locator.exe
23:05:03.0203 0x9270 RpcLocator - detected UnsignedFile.Multi.Generic ( 1 )
23:05:05.0656 0x9270 Detect skipped due to KSN trusted
23:05:05.0656 0x9270 RpcLocator - ok
23:05:05.0734 0x9270 [ DBDE980506B54AE928D151D12419B425, E26B0C4B8BA13327DF52F0664A802ADBB5FB3A5FF92EE0AE197B9896D76C8A8C ] RpcSs C:\WINDOWS\System32\rpcss.dll
23:05:05.0875 0x9270 RpcSs - ok
23:05:05.0968 0x9270 [ 09AB2E71E58B078038E3BFDBA7FFC984, 8CA277DEEF6376B0F48C6BA5DBBC3E8AF2245983BA9AF6AB83D1A920D35FAF93 ] RSVP C:\WINDOWS\System32\rsvp.exe
23:05:06.0015 0x9270 RSVP - detected UnsignedFile.Multi.Generic ( 1 )
23:05:08.0359 0x9270 Detect skipped due to KSN trusted
23:05:08.0359 0x9270 RSVP - ok
23:05:08.0500 0x9270 [ CF84B1F0E8B14D4120AAF9CF35CBB265, 3F9B0E70DFD96B822A21A3D5E0438DCB3E08EF6A516756CE58CBDB2F52D09604 ] RTL8023xp C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
23:05:08.0734 0x9270 RTL8023xp - ok
23:05:08.0812 0x9270 [ D507C1400284176573224903819FFDA3, DD0BDB2AB39A8A0A300B6D60FB6A7F5BA08C4DB8F59E0A784FB763EA8AD72AB2 ] rtl8139 C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
23:05:08.0828 0x9270 rtl8139 - detected UnsignedFile.Multi.Generic ( 1 )
23:05:11.0296 0x9270 Detect skipped due to KSN trusted
23:05:11.0296 0x9270 rtl8139 - ok
23:05:11.0328 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] SamSs C:\WINDOWS\system32\lsass.exe
23:05:11.0343 0x9270 SamSs - detected UnsignedFile.Multi.Generic ( 1 )
23:05:11.0343 0x9270 Detect skipped due to KSN trusted
23:05:11.0343 0x9270 SamSs - ok
23:05:11.0437 0x9270 [ C177354E995CC1AA1F767BCD9980434A, C84FEA9E2F4244C293F6C2C44F0CAF8C988FC5ACD521A5C7C14F1B213E2AD4FA ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
23:05:11.0468 0x9270 SCardSvr - detected UnsignedFile.Multi.Generic ( 1 )
23:05:13.0812 0x9270 Detect skipped due to KSN trusted
23:05:13.0812 0x9270 SCardSvr - ok
23:05:13.0906 0x9270 [ 29AC93307C6182DBE336BCA314947F28, DAAAC0FE86EA59C43B91F5FD8462B9BB3DAC50008BCEBF0240A7A36F134C6D60 ] Schedule C:\WINDOWS\system32\schedsvc.dll
23:05:13.0968 0x9270 Schedule - detected UnsignedFile.Multi.Generic ( 1 )
23:05:16.0312 0x9270 Detect skipped due to KSN trusted
23:05:16.0312 0x9270 Schedule - ok
23:05:16.0390 0x9270 [ 8353A819BB3D5CF937E41E45AD0CCBFC, BCDA32CAD17A9D9426B242FF4E4B20BFFE9E4AFD707EA2A9754D7A76C76F3CCF ] SDVPlus C:\WINDOWS\system32\DRIVERS\SDVPlus.sys
23:05:16.0437 0x9270 SDVPlus - detected UnsignedFile.Multi.Generic ( 1 )
23:05:18.0781 0x9270 Detect skipped due to KSN trusted
23:05:18.0781 0x9270 SDVPlus - ok
23:05:18.0828 0x9270 [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
23:05:18.0906 0x9270 Secdrv - ok
23:05:18.0968 0x9270 [ C76CB8A133374FAC6805F83FF7B7DA03, 858E9CCB7D045D63A3AF01529C8B7D821ADEF8D59D0131997D2D5A6115C25E55 ] seclogon C:\WINDOWS\System32\seclogon.dll
23:05:18.0984 0x9270 seclogon - detected UnsignedFile.Multi.Generic ( 1 )
23:05:21.0328 0x9270 Detect skipped due to KSN trusted
23:05:21.0328 0x9270 seclogon - ok
23:05:21.0468 0x9270 [ 220AD85BA9C5B3011296354011B901CC, 410871EFE3549DD776FC492F8FB46AB870AD0CC30B196774632533C23683A0A8 ] SENS C:\WINDOWS\system32\sens.dll
23:05:21.0500 0x9270 SENS - detected UnsignedFile.Multi.Generic ( 1 )
23:05:23.0843 0x9270 Detect skipped due to KSN trusted
23:05:23.0843 0x9270 SENS - ok
23:05:23.0906 0x9270 [ A2D868AEEFF612E70E213C451A70CAFB, 25CBB9E26CDCBD8E221ACF4364E82E8F811C3144E0EEF9DF9DAEC8534243BD3B ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
23:05:23.0921 0x9270 serenum - detected UnsignedFile.Multi.Generic ( 1 )
23:05:26.0265 0x9270 Detect skipped due to KSN trusted
23:05:26.0265 0x9270 serenum - ok
23:05:26.0296 0x9270 [ C1DDBC85251551A840212999DA3D95F3, 27A8B1E3C4553DB5F355EF2B07054A336AE6189733991F05A2FB985927861A9A ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
23:05:26.0343 0x9270 Serial - detected UnsignedFile.Multi.Generic ( 1 )
23:05:28.0718 0x9270 Detect skipped due to KSN trusted
23:05:28.0718 0x9270 Serial - ok
23:05:28.0812 0x9270 [ 0D13B6DF6E9E101013A7AFB0CE629FE0, 2214EA0F16BB33970E299CE457EB50AEE0BEF7959BC1EBD3C06C78A46B42B808 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
23:05:28.0843 0x9270 Sfloppy - detected UnsignedFile.Multi.Generic ( 1 )
23:05:31.0203 0x9270 Detect skipped due to KSN trusted
23:05:31.0203 0x9270 Sfloppy - ok
23:05:31.0312 0x9270 [ 6A93501BCDEBF159109429B022C0FF83, C909277147FEC307FAFFB4D1938CDAD706A3EEDEF1267A35A95774DC280197EC ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
23:05:31.0515 0x9270 SharedAccess - detected UnsignedFile.Multi.Generic ( 1 )
23:05:33.0984 0x9270 Detect skipped due to KSN trusted
23:05:33.0984 0x9270 SharedAccess - ok
23:05:34.0031 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
23:05:34.0046 0x9270 ShellHWDetection - ok
23:05:34.0062 0x9270 Simbad - ok
23:05:34.0156 0x9270 [ 3E587DBBDFF938DDE5D4CE4047BE9041, CA13B2C50FB09365362077AEC4B25120CF09F8C35702F645922D618FE57B5E05 ] SkypeUpdate C:\Program Files\Skype\Updater\Updater.exe
23:05:34.0187 0x9270 SkypeUpdate - ok
23:05:34.0234 0x9270 Sparrow - ok
23:05:34.0281 0x9270 [ 0CE218578FFF5F4F7E4201539C45C78F, 2C87C8993C3B9CE3589262E178B2B12FF9F2D83E5E8C2B97648D7FA24E3BD985 ] splitter C:\WINDOWS\system32\drivers\splitter.sys
23:05:34.0296 0x9270 splitter - ok
23:05:34.0375 0x9270 [ DA81EC57ACD4CDC3D4C51CF3D409AF9F, 521257429493F31516EDE549869EFA4B7A262F6A69EA1E82A9C875456C10E702 ] Spooler C:\WINDOWS\system32\spoolsv.exe
23:05:34.0437 0x9270 Spooler - detected UnsignedFile.Multi.Generic ( 1 )
23:05:36.0781 0x9270 Detect skipped due to KSN trusted
23:05:36.0781 0x9270 Spooler - ok
23:05:36.0843 0x9270 [ A74035EA526DB97D9D50D2143A55F5CF, 041AA0E0BDFE8CDDC29F620747B57E5FBF1B2A0A903A42F0A5D3BB4B602D913B ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
23:05:36.0890 0x9270 sr - detected UnsignedFile.Multi.Generic ( 1 )
23:05:39.0234 0x9270 Detect skipped due to KSN trusted
23:05:39.0234 0x9270 sr - ok
23:05:39.0328 0x9270 [ 3CD57F31A64D32FDB28918B16D1E6AAC, F9502B99D6BBCCBB2C67C2B4C1D94877F125A27B90122D378B73793D42A7673D ] srservice C:\WINDOWS\system32\srsvc.dll
23:05:39.0390 0x9270 srservice - detected UnsignedFile.Multi.Generic ( 1 )
23:05:41.0734 0x9270 Detect skipped due to KSN trusted
23:05:41.0734 0x9270 srservice - ok
23:05:41.0828 0x9270 [ 7A4F147CC6B133F905F6E65E2F8669FB, 82E3C4F1A92D8D8129CC1CA07F516B537EA6A3B2EEDF47A2C32BEC7828A83A32 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
23:05:42.0031 0x9270 Srv - ok
23:05:42.0125 0x9270 [ 88C28F53F53438DAFCD95E99C837C61E, E7C0B02F00742631D74358B12CF99793F33DB10887406249AB52DEFB56B73785 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
23:05:42.0156 0x9270 SSDPSRV - detected UnsignedFile.Multi.Generic ( 1 )
23:05:44.0687 0x9270 Detect skipped due to KSN trusted
23:05:44.0687 0x9270 SSDPSRV - ok
23:05:46.0281 0x9270 [ E855AC5D4B09F651CE96415C557FF92D, 9A7D8C0586CD4034CEBC1A676484C0C52F17F431346C0632D2FE4EB44EB297B0 ] ssinstall C:\WINDOWS\System32\ssins.exe
23:05:48.0218 0x9270 ssinstall - ok
23:05:48.0328 0x9270 [ 5A1D0CA8A5F1E7B4EC50B9D76C001F0E, 8DD6C559F447B6228F5A9FBE3EA0D1CA1569DDF9539CA9B1DFA51B570700E6A9 ] ss_bus C:\WINDOWS\system32\DRIVERS\ss_bus.sys
23:05:48.0359 0x9270 ss_bus - ok
23:05:48.0421 0x9270 [ F0A85580E36A3A85059037D39A9CF079, EFA871BB28B34D61F50E72EFAED90BA23BC92BDDD0DE7920955D8AAD3492F39D ] ss_mdfl C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys
23:05:48.0437 0x9270 ss_mdfl - ok
23:05:48.0500 0x9270 [ 84C3DBFD1BFA4ADC0A950B3D5506CB00, E6122282959FE7F27314AF811552ABC4C768B98FA78B69D419A65E6E89A914C7 ] ss_mdm C:\WINDOWS\system32\DRIVERS\ss_mdm.sys
23:05:48.0546 0x9270 ss_mdm - ok
23:05:48.0640 0x9270 [ B824215A934A24928CDDD1EF7E113035, 38DB8155333D66D3ABDFA3ED4629DA731160DE9F611D6A3129DE7DE7AD05B469 ] stisvc C:\WINDOWS\system32\wiaservc.dll
23:05:48.0859 0x9270 stisvc - ok
23:05:48.0906 0x9270 [ 03C1BAE4766E2450219D20B993D6E046, 0D8E5B141EAA9E2C8D1F8BFD522F57EE8074216A336CBE37FE77B8ADDB791DBE ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
23:05:48.0921 0x9270 swenum - detected UnsignedFile.Multi.Generic ( 1 )
23:05:51.0281 0x9270 Detect skipped due to KSN trusted
23:05:51.0281 0x9270 swenum - ok
23:05:51.0343 0x9270 [ 94ABC808FC4B6D7D2BBF42B85E25BB4D, EEF6DB9EDD8C273A6595675A7A12B9D440FA4E178BA7C69FB1942D97E291F989 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
23:05:51.0359 0x9270 swmidi - detected UnsignedFile.Multi.Generic ( 1 )
23:05:53.0718 0x9270 Detect skipped due to KSN trusted
23:05:53.0718 0x9270 swmidi - ok
23:05:53.0750 0x9270 SwPrv - ok
23:05:53.0781 0x9270 symc810 - ok
23:05:53.0812 0x9270 symc8xx - ok
23:05:53.0843 0x9270 sym_hi - ok
23:05:53.0875 0x9270 sym_u3 - ok
23:05:53.0921 0x9270 [ 650AD082D46BAC0E64C9C0E0928492FD, 6A587A55418A3A7867602D92B99FE393152DED191F27992C4BA909BD268AC43C ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
23:05:53.0968 0x9270 sysaudio - detected UnsignedFile.Multi.Generic ( 1 )
23:05:56.0421 0x9270 Detect skipped due to KSN trusted
23:05:56.0421 0x9270 sysaudio - ok
23:05:56.0625 0x9270 [ D9C9ECFF4904E6151525C533AEEDF8F4, 76CA6D597FF62335D710CB8FAC7052CDAE2F15B644ADE4211FDAD3D7FA909086 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
23:05:56.0656 0x9270 SysmonLog - detected UnsignedFile.Multi.Generic ( 1 )
23:05:59.0031 0x9270 Detect skipped due to KSN trusted
23:05:59.0031 0x9270 SysmonLog - ok
23:05:59.0078 0x9270 Tablet2k - ok
23:05:59.0171 0x9270 [ 250241D65CCF692AEACC318A266413C2, AFC17EF052995F77E4488D794E25405EF0FACFCD61677197D2BC38B0F118AC79 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
23:05:59.0234 0x9270 TapiSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:06:09.0234 0x9270 TapiSrv ( UnsignedFile.Multi.Generic ) - warning
23:06:13.0640 0x9270 [ 9B10F2BE724D8E978E21A5DA498FF5C1, 42AF51728C339DF3E49C249A884D7CF1D6E2C16226CA2AF706E10C5DE433A37D ] TClass2k C:\WINDOWS\system32\DRIVERS\TClass2k.sys
23:06:13.0687 0x9270 TClass2k - ok
23:06:13.0796 0x9270 [ 2A5554FC5B1E04E131230E3CE035C3F9, 97CD31598A95BAF227BD4763AE721DCBF2E7BBB951E95F33B56C94C3B1D7CF4A ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
23:06:13.0921 0x9270 Tcpip - ok
23:06:13.0984 0x9270 [ 38D437CF2D98965F239B0ABCD66DCB0F, CC497A25C7AC1FF1E07CEE25FB0C5A5E6C4005C1CB244601FE620884A5C26506 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
23:06:13.0984 0x9270 TDPIPE - detected UnsignedFile.Multi.Generic ( 1 )
23:06:16.0359 0x9270 Detect skipped due to KSN trusted
23:06:16.0359 0x9270 TDPIPE - ok
23:06:17.0421 0x9270 [ ED0580AF02502D00AD8C4C066B156BE9, 41AA6C88CF48CAF0DA8E374F37E74206E4F558332075304A28983D04E08B3154 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
23:06:17.0468 0x9270 TDTCP - detected UnsignedFile.Multi.Generic ( 1 )
23:06:19.0906 0x9270 Detect skipped due to KSN trusted
23:06:19.0906 0x9270 TDTCP - ok
23:06:19.0953 0x9270 [ A540A99C281D933F3D69D55E48727F47, CC430FA0E0F1745E167877003FDCC35FE940AF8CAD05387ECBA880CC3A3F6709 ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
23:06:19.0984 0x9270 TermDD - detected UnsignedFile.Multi.Generic ( 1 )
23:06:22.0328 0x9270 Detect skipped due to KSN trusted
23:06:22.0328 0x9270 TermDD - ok
23:06:22.0515 0x9270 [ 2F5919F2F6EE7A845893D9C3AA2BC56A, 7A33E761C76004573324AF8D8D8F3067535A9F100D832AF60D96508600BAE35C ] TermService C:\WINDOWS\System32\termsrv.dll
23:06:22.0593 0x9270 TermService - detected UnsignedFile.Multi.Generic ( 1 )
23:06:24.0937 0x9270 Detect skipped due to KSN trusted
23:06:24.0937 0x9270 TermService - ok
23:06:25.0000 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] Themes C:\WINDOWS\System32\shsvcs.dll
23:06:25.0015 0x9270 Themes - ok
23:06:25.0078 0x9270 [ 535C2FB97336BAFA509F4783DD1E5746, C89211700C33243482E611B01E23F7044197EEE214658C4E8412E0832426438C ] TlntSvr C:\WINDOWS\System32\tlntsvr.exe
23:06:25.0140 0x9270 TlntSvr - detected UnsignedFile.Multi.Generic ( 1 )
23:06:27.0484 0x9270 Detect skipped due to KSN trusted
23:06:27.0484 0x9270 TlntSvr - ok
23:06:27.0578 0x9270 [ 0407143F2BBC1A5DD5B518AC0704FCBF, F8CF1257A592316482B1DE96E08A56FCC458436EFB37B11266734DB327215AB1 ] TomTomHOMEService C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
23:06:27.0609 0x9270 TomTomHOMEService - ok
23:06:27.0625 0x9270 TosIde - ok
23:06:27.0687 0x9270 [ 4DCE17221B1A87FB47E36842F3E38753, 67309D290E36DE38727E5AA21E7736C65EBBAD5A5C092E243D0F8EE9AFD67EF4 ] TrkWks C:\WINDOWS\system32\trkwks.dll
23:06:27.0734 0x9270 TrkWks - detected UnsignedFile.Multi.Generic ( 1 )
23:06:30.0187 0x9270 Detect skipped due to KSN trusted
23:06:30.0187 0x9270 TrkWks - ok
23:06:30.0250 0x9270 [ 915A53A87CF9B3BC27359846ECD6A547, D36B5BEDF53D6F42F69E95DAF34A81CA3643FA48E3DCA5CF7581C61DFBEFF8BE ] UCTblHid C:\WINDOWS\system32\DRIVERS\UCTblHid.sys
23:06:30.0281 0x9270 UCTblHid - ok
23:06:30.0359 0x9270 [ 12F70256F140CD7D52C58C7048FDE657, F2E3E645AA713A520452F5E17513D258D3900E93F65013551FC2B542BFA15BB3 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
23:06:30.0421 0x9270 Udfs - detected UnsignedFile.Multi.Generic ( 1 )
23:06:32.0859 0x9270 Detect skipped due to KSN trusted
23:06:32.0859 0x9270 Udfs - ok
23:06:32.0875 0x9270 ultra - ok
23:06:32.0937 0x9270 [ AB0A7CA90D9E3D6A193905DC1715DED0, CA764A2B92E727E3398134CD50D5622B4EC387436A3644063DA1D114CE63BD64 ] UMWdf C:\WINDOWS\system32\wdfmgr.exe
23:06:33.0000 0x9270 UMWdf - ok
23:06:33.0109 0x9270 [ 5A51B4CD1709C6A12FE6715B51229ED0, 5094E7B1BE4A5460438546ED00941501415314508285BD832C66FFC5F0BF2D61 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
23:06:33.0234 0x9270 Update - ok
23:06:33.0296 0x9270 [ 0C0C2C77C6B52181369594F2AA36AF40, 8C324378614DA4B845736D5ADD0E4B9AAABCD1007FD13F22A272062ACF269B59 ] upnphost C:\WINDOWS\System32\upnphost.dll
23:06:33.0437 0x9270 upnphost - ok
23:06:33.0484 0x9270 [ 6148A3BA4D9CC628357FC92014FEA30E, BA317DA185BAEE6A01B7C004E3DE89BD2459428FF9AEE07E70BD90B2B0110212 ] UPS C:\WINDOWS\System32\ups.exe
23:06:33.0515 0x9270 UPS - detected UnsignedFile.Multi.Generic ( 1 )
23:06:35.0859 0x9270 Detect skipped due to KSN trusted
23:06:35.0859 0x9270 UPS - ok
23:06:35.0921 0x9270 [ BFFD9F120CC63BCBAA3D840F3EEF9F79, 0183D82E341473200FB1A05F6ABBBA3F2BD635654F49599E4CEB3E6394A33D36 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
23:06:35.0968 0x9270 usbccgp - detected UnsignedFile.Multi.Generic ( 1 )
23:06:38.0312 0x9270 Detect skipped due to KSN trusted
23:06:38.0312 0x9270 usbccgp - ok
23:06:38.0359 0x9270 [ 15E993BA2F6946B2BFBBFCD30398621E, 10AD5B133C9C68B8E11DF702C50BDE5162693C5A9F132DFE1823D03D70D4EB89 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
23:06:38.0375 0x9270 usbehci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:40.0718 0x9270 Detect skipped due to KSN trusted
23:06:40.0718 0x9270 usbehci - ok
23:06:40.0796 0x9270 [ C72F40947F92CEA56A8FB532EDF025F1, EBB9E235C973574B835B1FD22D813E9215029B3FC5030591D6F7971C9A23AEF7 ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
23:06:40.0828 0x9270 usbhub - detected UnsignedFile.Multi.Generic ( 1 )
23:06:43.0171 0x9270 Detect skipped due to KSN trusted
23:06:43.0171 0x9270 usbhub - ok
23:06:43.0218 0x9270 [ BDFE799A8531BAD8A5A985821FE78760, CDF194BA160146C329D4911A6573FE47E93BC1F5594C7D3B6C9F44105B90BD26 ] usbohci C:\WINDOWS\system32\DRIVERS\usbohci.sys
23:06:43.0234 0x9270 usbohci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:46.0171 0x9270 Detect skipped due to KSN trusted
23:06:46.0171 0x9270 usbohci - ok
23:06:46.0234 0x9270 [ A6BC71402F4F7DD5B77FD7F4A8DDBA85, E40B73D4E2417F4874D155885C86E4FB44557324616AABD84EFE6C4751DCC46B ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
23:06:46.0250 0x9270 usbscan - detected UnsignedFile.Multi.Generic ( 1 )
23:06:48.0640 0x9270 Detect skipped due to KSN trusted
23:06:48.0640 0x9270 usbscan - ok
23:06:48.0703 0x9270 [ 6CD7B22193718F1D17A47A1CD6D37E75, CFD74FE06819DA488654F88BFCCBF29994FE7F04EC6CD5CD41552B0C95A8130F ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
23:06:48.0734 0x9270 USBSTOR - detected UnsignedFile.Multi.Generic ( 1 )
23:06:51.0171 0x9270 Detect skipped due to KSN trusted
23:06:51.0171 0x9270 USBSTOR - ok
23:06:51.0218 0x9270 [ F8FD1400092E23C8F2F31406EF06167B, AE93C83BA1966535AFA3E72D6F69156B7E56F021A6808EC8DA44C7E7D506D7E5 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
23:06:51.0234 0x9270 usbuhci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:53.0578 0x9270 Detect skipped due to KSN trusted
23:06:53.0578 0x9270 usbuhci - ok
23:06:53.0687 0x9270 [ 9D19B042A4FD5C02195071EA2FE0C821, 94825411F84801FDA598E59A38FA5398D1E640AA3D704F026234FEAEBE9898BB ] usnjsvc C:\Program Files\Windows Live\Messenger\usnsvc.exe
23:06:53.0718 0x9270 usnjsvc - ok
23:06:53.0750 0x9270 VComm - ok
23:06:53.0781 0x9270 VcommMgr - ok
23:06:53.0843 0x9270 [ 8A60EDD72B4EA5AEA8202DAF0E427925, ED0624B285E4F64E07E30C12490873A2090F9DFD6A91A2EDA7A1082B88A8199E ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
23:06:53.0859 0x9270 VgaSave - detected UnsignedFile.Multi.Generic ( 1 )
23:06:56.0312 0x9270 Detect skipped due to KSN trusted
23:06:56.0312 0x9270 VgaSave - ok
23:06:56.0375 0x9270 [ D92E7C8A30CFD14D8E15B5F7F032151B, EE85C489EC95DAAFED814189CEF86BB4444AFC14C209CD36930B8B7E7B1D7725 ] viaagp C:\WINDOWS\system32\DRIVERS\viaagp.sys
23:06:56.0406 0x9270 viaagp - detected UnsignedFile.Multi.Generic ( 1 )
23:06:58.0859 0x9270 Detect skipped due to KSN trusted
23:06:58.0859 0x9270 viaagp - ok
23:06:59.0000 0x9270 [ 4B039BBD037B01F5DB5A144C837F283A, EA319B165958D19C71E059762C9F6ECD96BB96FBFF3B187519D1BBB2033F6A6D ] viaagp1 C:\WINDOWS\system32\DRIVERS\viaagp1.sys
23:06:59.0046 0x9270 viaagp1 - ok
23:06:59.0109 0x9270 [ 59CB1338AD3654417BEA49636457F65D, 1B03B894BEA354C190782C6570498B5126F3B884E9DBFE6E9B176D7C47AD79D4 ] ViaIde C:\WINDOWS\system32\DRIVERS\viaide.sys
23:06:59.0109 0x9270 ViaIde - detected UnsignedFile.Multi.Generic ( 1 )
23:07:01.0562 0x9270 Detect skipped due to KSN trusted
23:07:01.0562 0x9270 ViaIde - ok
23:07:01.0640 0x9270 [ FECE79A9AEF62AD5F11A3F4A14F1DEAD, 5C34C99975B3F56FBA5C6474BC907820AA1BA3C31D2239C142D8B29DCB27586D ] VIAudio C:\WINDOWS\system32\drivers\vinyl97.sys
23:07:01.0734 0x9270 VIAudio - ok
23:07:01.0781 0x9270 [ C147AFA614B9925479D47CD173329789, FAB1282921BDBBB5199AC5E7C51A76B5503893BA5F8EBE13A6C4250612155147 ] videX32 C:\WINDOWS\system32\DRIVERS\videX32.sys
23:07:01.0843 0x9270 videX32 - ok
23:07:01.0937 0x9270 [ CD8CCE067F7E9CBD762C00BDDDECAA34, 6BE26533354A876DC5E5BE1B8DB28A995A6255CD9E50ED48EE14BF17243CBC0F ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
23:07:01.0984 0x9270 VolSnap - detected UnsignedFile.Multi.Generic ( 1 )
23:07:04.0437 0x9270 Detect skipped due to KSN trusted
23:07:04.0437 0x9270 VolSnap - ok
23:07:04.0515 0x9270 [ 043539881667BB37B07524032D6FFC3E, 79D6DE32F3B91F57461407913E52184FEC83CA0D7A509275B0656770128FF574 ] VSS C:\WINDOWS\System32\vssvc.exe
23:07:04.0562 0x9270 VSS - detected UnsignedFile.Multi.Generic ( 1 )
23:07:06.0906 0x9270 Detect skipped due to KSN trusted
23:07:06.0906 0x9270 VSS - ok
23:07:07.0000 0x9270 [ 2CEEBB402187AE56B585701F3D191FB3, F08AF3FEA80EB7E1DECD0592ED4A50E0AE78F01A586BA3A6B4D98374726899AF ] W32Time C:\WINDOWS\system32\w32time.dll
23:07:07.0062 0x9270 W32Time - detected UnsignedFile.Multi.Generic ( 1 )
23:07:09.0406 0x9270 Detect skipped due to KSN trusted
23:07:09.0406 0x9270 W32Time - ok
23:07:09.0468 0x9270 [ 984EF0B9788ABF89974CFED4BFBAACBC, 8178888E3A1AA3BD3BE34456118BB76AF2DD04EC575E4880F97A8EFB182C9E92 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
23:07:09.0515 0x9270 Wanarp - detected UnsignedFile.Multi.Generic ( 1 )
23:07:11.0859 0x9270 Detect skipped due to KSN trusted
23:07:11.0859 0x9270 Wanarp - ok
23:07:11.0906 0x9270 WDICA - ok
23:07:11.0984 0x9270 [ EFD235CA22B57C81118C1AEB4798F1C1, 16EE95A1D51F318224152492FB1663D96E61EC1706E85AE820CD023CBA1CF1F3 ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
23:07:12.0015 0x9270 wdmaud - ok
23:07:12.0093 0x9270 [ 4BD50644CF52F00091F894AB7541E538, 20599F6ADA447DC821F4DC81D2FF94DAED3A76853FC2492641DE47520C39683C ] WebClient C:\WINDOWS\System32\webclnt.dll
23:07:12.0156 0x9270 WebClient - ok
23:07:12.0281 0x9270 [ E12084EA622BDF2262C637BEF15DD85C, C6A5A1D60D3ED3C429B2B57B8F731E9CCC7517F71B91CDC5673AAA862CB32B63 ] winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
23:07:12.0328 0x9270 winmgmt - detected UnsignedFile.Multi.Generic ( 1 )
23:07:22.0328 0x9270 Object is SCO, delete is not allowed
23:07:22.0328 0x9270 winmgmt ( UnsignedFile.Multi.Generic ) - warning
23:07:26.0796 0x9270 [ 3682B6FD90CD43ABB137ACE79D1A0180, 00E74FCB2CC86CA8BFB44052971B82A8C7509FA60C9D5D5CC8D1707E0D5D0D05 ] WinTabService C:\WINDOWS\System32\Drivers\WTSRV.EXE
23:07:26.0843 0x9270 WinTabService - detected UnsignedFile.Multi.Generic ( 1 )
23:07:29.0281 0x9270 Detect skipped due to KSN trusted
23:07:29.0281 0x9270 WinTabService - ok
23:07:30.0515 0x9270 [ 94A85E956A065E23E0010A6A7826243B, F70A8301D071667718F04A9F261946ED8D64EE1B08055C518186252198F8F3F1 ] WLSetupSvc C:\Program Files\Windows Live\installer\WLSetupSvc.exe
23:07:30.0578 0x9270 WLSetupSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:07:32.0921 0x9270 Detect skipped due to KSN trusted
23:07:32.0921 0x9270 WLSetupSvc - ok
23:07:32.0968 0x9270 [ 140EF97B64F560FD78643CAE2CDAD838, 1DEA8005220A3EFEC6E32A7DE4386026CCC1E5328E2FDCB82B1FB335905D1962 ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
23:07:33.0031 0x9270 WmdmPmSN - ok
23:07:33.0171 0x9270 [ E428EED87E8055FB995CF0E4D1532D4C, E8E9EEDCDAE4BF6FEFF21C66EC56CF5CCA590EF8012B2F055967146849D9766C ] Wmi C:\WINDOWS\System32\advapi32.dll
23:07:33.0515 0x9270 Wmi - ok
23:07:33.0593 0x9270 [ BCD21B989F0FD4ACE78287FC01B4693D, 108D864F82B43403E97EF58766F9829DD5E9B129B1E924495A45945C0AF638F3 ] WmiApSrv C:\WINDOWS\System32\wbem\wmiapsrv.exe
23:07:33.0625 0x9270 WmiApSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:07:36.0062 0x9270 Detect skipped due to KSN trusted
23:07:36.0062 0x9270 WmiApSrv - ok
23:07:36.0109 0x9270 [ 1385E5AA9C9821790D33A9563B8D2DD0, 35248DA1BBB6E88D6C7706B81A48F7EA4E4F2673228D69E622525D478B8E7220 ] WpdUsb C:\WINDOWS\system32\Drivers\wpdusb.sys
23:07:36.0140 0x9270 WpdUsb - ok
23:07:36.0171 0x9270 [ 6ABE6E225ADB5A751622A9CC3BC19CE8, 4061C5D0F051DFF1730E2A3BFC1CCA97B29602FC50F10F6B44D93B0D28F42024 ] WS2IFSL C:\WINDOWS\System32\drivers\ws2ifsl.sys
23:07:36.0203 0x9270 WS2IFSL - detected UnsignedFile.Multi.Generic ( 1 )
23:07:38.0671 0x9270 Detect skipped due to KSN trusted
23:07:38.0671 0x9270 WS2IFSL - ok
23:07:38.0750 0x9270 [ 4ADED1ADEF25041D9827F9A79C0FDA13, DF708C74E330438719911B7E9F06E4152A3138FD401C0C9CC6C9B3608FA9EB40 ] wscsvc C:\WINDOWS\system32\wscsvc.dll
23:07:38.0781 0x9270 wscsvc - detected UnsignedFile.Multi.Generic ( 1 )
23:07:41.0140 0x9270 Detect skipped due to KSN trusted
23:07:41.0140 0x9270 wscsvc - ok
23:07:41.0203 0x9270 [ 21F5169CA14E0B25C757644456F637DF, 762BD8AF92E5D41E1B685A8F1B2A7CB9223120CB6D6AAC31B02D3277FC4C700B ] wuauserv C:\WINDOWS\system32\wuauserv.dll
23:07:41.0218 0x9270 wuauserv - detected UnsignedFile.Multi.Generic ( 1 )
23:07:43.0578 0x9270 Detect skipped due to KSN trusted
23:07:43.0578 0x9270 wuauserv - ok
23:07:43.0671 0x9270 [ 325CEDEF696EF4B649DDCD3968D085C9, 0414BB4845D839D65F99022585ABEFDE4DD22E412C12D3DE2CE83F5B7431041F ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
23:07:43.0812 0x9270 WZCSVC - detected UnsignedFile.Multi.Generic ( 1 )
23:07:46.0250 0x9270 Detect skipped due to KSN trusted
23:07:46.0250 0x9270 WZCSVC - ok
23:07:46.0343 0x9270 [ 9B835D4C64860B155A1701D5092EC9E4, 28E97DB3CF98C4748AAEE696F88FBA8C8229692F0618B63AA782ABB859B09B8F ] xmlprov C:\WINDOWS\System32\xmlprov.dll
23:07:46.0421 0x9270 xmlprov - detected UnsignedFile.Multi.Generic ( 1 )
23:07:48.0765 0x9270 Detect skipped due to KSN trusted
23:07:48.0765 0x9270 xmlprov - ok
23:07:48.0812 0x9270 ================ Scan global ===============================
23:07:48.0859 0x9270 [ F642F3368D2839798DA79E7BA9218481, 33E91CD6594F4651255D2AB18F6EB7D1BCBA71511B2ED7B753E0FFA50FA137EE ] C:\WINDOWS\system32\basesrv.dll
23:07:48.0968 0x9270 [ 5869828D4A83BA8F9519630C40044C87, A2A626AC262FE02B3B73BF5245BD65CF532DE3C031891AA502B27CC3807607DA ] C:\WINDOWS\system32\winsrv.dll
23:07:49.0062 0x9270 [ 5869828D4A83BA8F9519630C40044C87, A2A626AC262FE02B3B73BF5245BD65CF532DE3C031891AA502B27CC3807607DA ] C:\WINDOWS\system32\winsrv.dll
23:07:49.0109 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] C:\WINDOWS\system32\services.exe
23:07:49.0125 0x9270 [ Global ] - ok
23:07:49.0140 0x9270 ================ Scan MBR ==================================
23:07:49.0156 0x9270 [ 413FC2A0C716421B3158746D63736515 ] \Device\Harddisk0\DR0
23:07:50.0265 0x9270 \Device\Harddisk0\DR0 - ok
23:07:50.0312 0x9270 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk1\DR1
23:07:50.0437 0x9270 \Device\Harddisk1\DR1 - ok
23:07:50.0453 0x9270 ================ Scan VBR ==================================
23:07:50.0484 0x9270 [ 47D90AAF056D3209768270E67A5F6147 ] \Device\Harddisk0\DR0\Partition1
23:07:50.0484 0x9270 \Device\Harddisk0\DR0\Partition1 - ok
23:07:50.0500 0x9270 [ B13A9A897747311EC1D62BB79D76F42E ] \Device\Harddisk1\DR1\Partition1
23:07:50.0500 0x9270 \Device\Harddisk1\DR1\Partition1 - ok
23:07:50.0609 0x9270 Win FW state via NFM: disabled
23:07:52.0984 0x9270 ============================================================
23:07:52.0984 0x9270 Scan finished
23:07:52.0984 0x9270 ============================================================
23:07:53.0031 0x08b4 Detected object count: 7
23:07:53.0031 0x08b4 Actual detected object count: 7
23:09:04.0578 0x08b4 Cdrom ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0578 0x08b4 Cdrom ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0578 0x08b4 HidUsb ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0578 0x08b4 HidUsb ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 MSDTC ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 MSDTC ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 NVSvc ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 NVSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 RemoteRegistry ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 RemoteRegistry ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0609 0x08b4 TapiSrv ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0609 0x08b4 TapiSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0609 0x08b4 winmgmt ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0609 0x08b4 winmgmt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:56:39.0890 0x4f20 ============================================================
22:56:39.0890 0x4f20 Current date / time: 2013/10/24 22:56:39.0890
22:56:39.0890 0x4f20 SystemInfo:
22:56:39.0890 0x4f20
22:56:39.0890 0x4f20 OS Version: 5.1.2600 ServicePack: 2.0
22:56:39.0890 0x4f20 Product type: Workstation
22:56:39.0890 0x4f20 ComputerName: PAVEL-3BE0RTF8S
22:56:39.0890 0x4f20 UserName: Pavel
22:56:39.0890 0x4f20 Windows directory: C:\WINDOWS
22:56:39.0890 0x4f20 System windows directory: C:\WINDOWS
22:56:39.0890 0x4f20 Processor architecture: Intel x86
22:56:39.0890 0x4f20 Number of processors: 1
22:56:39.0890 0x4f20 Page size: 0x1000
22:56:39.0890 0x4f20 Boot type: Normal boot
22:56:39.0890 0x4f20 ============================================================
22:56:52.0062 0x4f20 System UUID: {1EFDB1F7-E24A-26D1-319B-CC4A0659056A}
22:56:53.0765 0x4f20 Drive \Device\Harddisk0\DR0 - Size: 0x3080E8000 (12.13 Gb), SectorSize: 0x200, Cylinders: 0x62E, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:56:53.0796 0x4f20 Drive \Device\Harddisk1\DR1 - Size: 0x262AE80000 (152.67 Gb), SectorSize: 0x200, Cylinders: 0x4DD9, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:56:53.0796 0x4f20 ============================================================
22:56:53.0796 0x4f20 \Device\Harddisk0\DR0:
22:56:53.0796 0x4f20 MBR partitions:
22:56:53.0796 0x4f20 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x1838DAE
22:56:53.0796 0x4f20 \Device\Harddisk1\DR1:
22:56:53.0796 0x4f20 MBR partitions:
22:56:53.0796 0x4f20 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x13153E5A
22:56:53.0796 0x4f20 ============================================================
22:56:53.0828 0x4f20 C: <-> \Device\Harddisk0\DR0\Partition1
22:56:53.0984 0x4f20 D: <-> \Device\Harddisk1\DR1\Partition1
22:56:53.0984 0x4f20 ============================================================
22:56:53.0984 0x4f20 Initialize success
22:56:53.0984 0x4f20 ============================================================
22:58:37.0250 0x9270 ============================================================
22:58:37.0250 0x9270 Scan started
22:58:37.0250 0x9270 Mode: Manual; SigCheck; TDLFS;
22:58:37.0250 0x9270 ============================================================
22:58:37.0250 0x9270 KSN ping started
22:58:50.0609 0x9270 KSN ping finished: true
22:58:52.0921 0x9270 ================ Scan system memory ========================
22:58:52.0921 0x9270 System memory - ok
22:58:52.0937 0x9270 ================ Scan services =============================
22:58:53.0203 0x9270 Abiosdsk - ok
22:58:53.0234 0x9270 abp480n5 - ok
22:58:53.0328 0x9270 [ FA2FBCDA96D2385F773B059FE5A125A6, 247ADDAF3E318342F4DEA0234560AE4252738194563584D66C1E5AD44DFF182F ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:58:54.0859 0x9270 ACPI - detected UnsignedFile.Multi.Generic ( 1 )
22:58:57.0531 0x9270 Detect skipped due to KSN trusted
22:58:57.0531 0x9270 ACPI - ok
22:58:57.0562 0x9270 [ AFDFF022A01F0B11C776F0860C3B282F, 135E5257B62D921B76271014301E9EA1E2383D5DBB04E475DC3A7EFFD2561F56 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
22:58:57.0593 0x9270 ACPIEC - detected UnsignedFile.Multi.Generic ( 1 )
22:58:59.0953 0x9270 Detect skipped due to KSN trusted
22:58:59.0953 0x9270 ACPIEC - ok
22:59:00.0156 0x9270 [ A283108E14F3970432C21AF4C0CB1BCE, 1D3219EF916D54232838870EDE557296AACB714B456ED0AAE0DE3CE3822F4643 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
22:59:00.0312 0x9270 AdobeFlashPlayerUpdateSvc - ok
22:59:00.0343 0x9270 adpu160m - ok
22:59:00.0437 0x9270 [ 1EE7B434BA961EF845DE136224C30FEC, 0216D2277B6B4AB9B0E47E093CEEAC2030EFB4B87BA048EA730E40119AA06444 ] aec C:\WINDOWS\system32\drivers\aec.sys
22:59:00.0484 0x9270 aec - detected UnsignedFile.Multi.Generic ( 1 )
22:59:02.0828 0x9270 Detect skipped due to KSN trusted
22:59:02.0828 0x9270 aec - ok
22:59:02.0906 0x9270 [ 55E6E1C51B6D30E54335750955453702, 49BE694FB65F195A65EC631558BA599345C6641A6A5AA2F1053611B715F4677A ] AFD C:\WINDOWS\System32\drivers\afd.sys
22:59:03.0125 0x9270 AFD - ok
22:59:03.0140 0x9270 Aha154x - ok
22:59:03.0171 0x9270 aic78u2 - ok
22:59:03.0218 0x9270 aic78xx - ok
22:59:03.0734 0x9270 [ 08A9AEBDF5C1AE0D5FA6C3F105B2E69E, FEB16F1245930155D912EFD150088F1B7EB9B7BBF8CC039A674A6653DFEA81A6 ] ALCXWDM C:\WINDOWS\system32\drivers\ALCXWDM.SYS
22:59:05.0156 0x9270 ALCXWDM - detected UnsignedFile.Multi.Generic ( 1 )
22:59:07.0625 0x9270 Detect skipped due to KSN trusted
22:59:07.0625 0x9270 ALCXWDM - ok
22:59:07.0687 0x9270 [ 026DDAA7E6F8D49DF82C7A98BAE5D0D1, 2982A70AF1C9DD7A86B104D1A86ECA08753ED06D68FAE74FAE232828A80BF88C ] Alerter C:\WINDOWS\system32\alrsvc.dll
22:59:07.0703 0x9270 Alerter - detected UnsignedFile.Multi.Generic ( 1 )
22:59:10.0046 0x9270 Detect skipped due to KSN trusted
22:59:10.0046 0x9270 Alerter - ok
22:59:10.0093 0x9270 [ B3F690BF43F93A012A52F28F234FAA1B, 72B520D2F1F0A510AC49170CECC909F01FB550683C6740726F11B5BE96E610CF ] ALG C:\WINDOWS\System32\alg.exe
22:59:10.0109 0x9270 ALG - detected UnsignedFile.Multi.Generic ( 1 )
22:59:12.0546 0x9270 Detect skipped due to KSN trusted
22:59:12.0546 0x9270 ALG - ok
22:59:12.0578 0x9270 AliIde - ok
22:59:12.0640 0x9270 [ 2CC3BF45AC3180FE29C199BD95F09601, 6A192F7D8C2A7D90E01DFFD929348611EA28BDF84693C5E9CCEB29BAA71EA985 ] AmdK7 C:\WINDOWS\system32\DRIVERS\amdk7.sys
22:59:12.0671 0x9270 AmdK7 - detected UnsignedFile.Multi.Generic ( 1 )
22:59:15.0015 0x9270 Detect skipped due to KSN trusted
22:59:15.0015 0x9270 AmdK7 - ok
22:59:15.0031 0x9270 amsint - ok
22:59:15.0125 0x9270 [ 421184F91EAE5C6E78E653C6B32AAE84, 63D2B2953EFDC612B8D029175C1B6B68DB41C66B177322D5B08F90E584E1B220 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
22:59:15.0171 0x9270 AppMgmt - detected UnsignedFile.Multi.Generic ( 1 )
22:59:17.0625 0x9270 Detect skipped due to KSN trusted
22:59:17.0625 0x9270 AppMgmt - ok
22:59:17.0687 0x9270 [ F0D692B0BFFB46E30EB3CEA168BBC49F, 745BE951F18C90FCD30C9A59BB861375C29FA49AF38D27EBFE4158FB7CAC86ED ] Arp1394 C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:59:17.0734 0x9270 Arp1394 - detected UnsignedFile.Multi.Generic ( 1 )
22:59:20.0078 0x9270 Detect skipped due to KSN trusted
22:59:20.0078 0x9270 Arp1394 - ok
22:59:20.0093 0x9270 asc - ok
22:59:20.0125 0x9270 asc3350p - ok
22:59:20.0156 0x9270 asc3550 - ok
22:59:20.0328 0x9270 [ 0E5E4957549056E2BF2C49F4F6B601AD, F7F19FDC906B719A3516D30A9B4A2262C8CC5B36B94E3D4195C345EC4610FF2B ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
22:59:20.0343 0x9270 aspnet_state - ok
22:59:20.0406 0x9270 [ 02000ABF34AF4C218C35D257024807D6, FDE21F7FCB198A44A6F2BCAF5EB11C9D90A094B4A2F8C307244A7655848954DA ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:59:20.0421 0x9270 AsyncMac - detected UnsignedFile.Multi.Generic ( 1 )
22:59:22.0859 0x9270 Detect skipped due to KSN trusted
22:59:22.0859 0x9270 AsyncMac - ok
22:59:22.0937 0x9270 [ CDFE4411A69C224BD1D11B2DA92DAC51, 0E6B23A80F171550575BEBC56F7500CD87A5CF03B2B9FDC49BC3DE96282CD69D ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
22:59:22.0953 0x9270 atapi - detected UnsignedFile.Multi.Generic ( 1 )
22:59:25.0390 0x9270 Detect skipped due to KSN trusted
22:59:25.0390 0x9270 atapi - ok
22:59:25.0421 0x9270 Atdisk - ok
22:59:25.0484 0x9270 [ EC88DA854AB7D7752EC8BE11A741BB7F, 91FAF224CB4B44608C85CC25C3A82A3EC83F379D14A119A60A75505A30043255 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:59:25.0531 0x9270 Atmarpc - detected UnsignedFile.Multi.Generic ( 1 )
22:59:27.0875 0x9270 Detect skipped due to KSN trusted
22:59:27.0875 0x9270 Atmarpc - ok
22:59:27.0937 0x9270 [ 40D78F514C8588EF12EC718D2AF0FC4E, E8ABE9E67D6E35D53387B8F6EF11284EC330B8E94784A506F3756D4A39E4F184 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
22:59:27.0953 0x9270 AudioSrv - detected UnsignedFile.Multi.Generic ( 1 )
22:59:30.0437 0x9270 Detect skipped due to KSN trusted
22:59:30.0437 0x9270 AudioSrv - ok
22:59:30.0515 0x9270 [ D9F724AA26C010A217C97606B160ED68, 329B5118F2409731D06FDAE85B6ADD64A048292801BCB3546651CEB303111695 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
22:59:30.0531 0x9270 audstub - detected UnsignedFile.Multi.Generic ( 1 )
22:59:33.0015 0x9270 Detect skipped due to KSN trusted
22:59:33.0015 0x9270 audstub - ok
22:59:33.0078 0x9270 [ DA1F27D85E0D1525F6621372E7B685E9, 5A81A46A3BDD19DAFC6C87D277267A5D44F3A1B5302F2CC1111D84B7BAD5610D ] Beep C:\WINDOWS\system32\drivers\Beep.sys
22:59:33.0093 0x9270 Beep - detected UnsignedFile.Multi.Generic ( 1 )
22:59:35.0437 0x9270 Detect skipped due to KSN trusted
22:59:35.0437 0x9270 Beep - ok
22:59:35.0546 0x9270 [ E774A26610EC92674273486612C11CFC, 10BF77510872A4E1262FCE42F1254313E193D0804C90DC334C4249D477CB9A08 ] BITS C:\WINDOWS\system32\qmgr.dll
22:59:35.0750 0x9270 BITS - detected UnsignedFile.Multi.Generic ( 1 )
22:59:38.0093 0x9270 Detect skipped due to KSN trusted
22:59:38.0093 0x9270 BITS - ok
22:59:38.0125 0x9270 BlueletAudio - ok
22:59:38.0156 0x9270 BlueletSCOAudio - ok
22:59:38.0265 0x9270 [ 73686FE0B2E0469F89FD2075BE724704, 4BC5BBA7ACB5BDA77251B82B9CF16C6A9EBBCC29760860A0F37ABDDF9288143F ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
22:59:38.0328 0x9270 Bonjour Service - detected UnsignedFile.Multi.Generic ( 1 )
22:59:40.0781 0x9270 Detect skipped due to KSN trusted
22:59:40.0781 0x9270 Bonjour Service - ok
22:59:40.0859 0x9270 [ F219E27E88107A50544153898DD8178E, 4E48E64AAF302F1FAF66F8F14BC22D2DA2E0C62E4C7E6CEE6F9705A04D75E0F6 ] Browser C:\WINDOWS\System32\browser.dll
22:59:40.0906 0x9270 Browser - detected UnsignedFile.Multi.Generic ( 1 )
22:59:43.0265 0x9270 Detect skipped due to KSN trusted
22:59:43.0265 0x9270 Browser - ok
22:59:43.0281 0x9270 BT - ok
22:59:43.0312 0x9270 BTHidEnum - ok
22:59:43.0343 0x9270 BTHidMgr - ok
22:59:43.0484 0x9270 catchme - ok
22:59:43.0546 0x9270 [ 90A673FC8E12A79AFBED2576F6A7AAF9, BDE7858A3457DB979FEDD8577FA6321BF72848E4A7BF9F173C78A6A10CBB3EBE ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
22:59:43.0562 0x9270 cbidf2k - detected UnsignedFile.Multi.Generic ( 1 )
22:59:46.0171 0x9270 Detect skipped due to KSN trusted
22:59:46.0171 0x9270 cbidf2k - ok
22:59:46.0187 0x9270 cd20xrnt - ok
22:59:46.0250 0x9270 [ C1B486A7658353D33A10CC15211A873B, AA4DD9E7AAE5AAB1146B360B17001F975D2F29A1281CF7B13E7136480410F347 ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
22:59:46.0250 0x9270 Cdaudio - detected UnsignedFile.Multi.Generic ( 1 )
22:59:48.0593 0x9270 Detect skipped due to KSN trusted
22:59:48.0593 0x9270 Cdaudio - ok
22:59:48.0671 0x9270 [ CD7D5152DF32B47F4E36F710B35AAE02, 7382890CC1B27FC66C3E94E064562BBD87B3C75577CB0FD10860B8E2CE07D12E ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
22:59:48.0718 0x9270 Cdfs - detected UnsignedFile.Multi.Generic ( 1 )
22:59:51.0187 0x9270 Detect skipped due to KSN trusted
22:59:51.0187 0x9270 Cdfs - ok
22:59:51.0265 0x9270 [ AF9C19B3100FE010496B1A27181FBF72, 64E9E4461F631EED2B2A1FC80DCC9C31DCECB5738289D322E6A6428C840DC621 ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:59:51.0296 0x9270 Cdrom - detected UnsignedFile.Multi.Generic ( 1 )
23:00:01.0515 0x9270 Object is SCO, delete is not allowed
23:00:01.0515 0x9270 Cdrom ( UnsignedFile.Multi.Generic ) - warning
23:00:01.0515 0x9270 Force sending object to P2P due to detect: C:\WINDOWS\system32\DRIVERS\cdrom.sys
23:00:05.0796 0x9270 Object send P2P result: true
23:00:08.0203 0x9270 Changer - ok
23:00:08.0250 0x9270 [ 9E21229E04E1D301BB40222FE4641CB2, 4D2CFD04DB9A71A3DE9159A4514BDD59884556EFF137D43C98FD322A63BF86DA ] CiSvc C:\WINDOWS\system32\cisvc.exe
23:00:08.0265 0x9270 CiSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:10.0609 0x9270 Detect skipped due to KSN trusted
23:00:10.0609 0x9270 CiSvc - ok
23:00:10.0640 0x9270 ClientPM - ok
23:00:10.0718 0x9270 [ D3DC45553C8025338E08A60E95B1B91D, 03F90660E6AF758A32A15172E00D25CB3804EBC4264628DC2FDCF5ACB4E2C6A7 ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
23:00:10.0734 0x9270 ClipSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:00:13.0109 0x9270 Detect skipped due to KSN trusted
23:00:13.0109 0x9270 ClipSrv - ok
23:00:13.0171 0x9270 [ D87ACAED61E417BBA546CED5E7E36D9C, 14AC6034A5BC0FB2A1AFDAD42BEF4DE641556E54AD30D0C46765660A4BE55462 ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
23:00:13.0203 0x9270 clr_optimization_v2.0.50727_32 - ok
23:00:13.0218 0x9270 CmdIde - ok
23:00:13.0250 0x9270 COMSysApp - ok
23:00:13.0312 0x9270 Cpqarray - ok
23:00:13.0390 0x9270 [ 70D2A1756F4B2067658A186C963FCABD, 3B80C01D40C32F6ACD6394A7B4D47341251D5ECDA4E71707B98154A71BFA4563 ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
23:00:13.0421 0x9270 CryptSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:15.0781 0x9270 Detect skipped due to KSN trusted
23:00:15.0781 0x9270 CryptSvc - ok
23:00:15.0812 0x9270 dac2w2k - ok
23:00:15.0843 0x9270 dac960nt - ok
23:00:15.0953 0x9270 [ DBDE980506B54AE928D151D12419B425, E26B0C4B8BA13327DF52F0664A802ADBB5FB3A5FF92EE0AE197B9896D76C8A8C ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
23:00:16.0578 0x9270 DcomLaunch - ok
23:00:16.0640 0x9270 [ 06A30F453CA4CB1431037E4813F697CB, B3090052C9075DA516974EDBDDB59D51DD15E61B840B3E3C1B56E73F37194E8E ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
23:00:17.0156 0x9270 Dhcp - ok
23:00:17.0218 0x9270 [ 00CA44E4534865F8A3B64F7C0984BFF0, 3FD73CCD9892F6CFEE776CB384C2E35FA15F4101D308A67E1358F85299501E3D ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
23:00:17.0234 0x9270 Disk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:19.0578 0x9270 Detect skipped due to KSN trusted
23:00:19.0578 0x9270 Disk - ok
23:00:19.0609 0x9270 dmadmin - ok
23:00:19.0718 0x9270 [ E1968EDEC81C430108FEB23AB07BDB14, 2FF6FF66826ECF3F921C45339DB9FE5C31855BB65A68F3392A96D054127584AA ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
23:00:19.0984 0x9270 dmboot - detected UnsignedFile.Multi.Generic ( 1 )
23:00:22.0328 0x9270 Detect skipped due to KSN trusted
23:00:22.0328 0x9270 dmboot - ok
23:00:22.0375 0x9270 [ 1B1520A82E396E46B9AE9FA6B03FF6C6, 13E7D812B775F2CE29CC55090E47D43546B027610042839E5E7F5F1643B683F7 ] dmio C:\WINDOWS\system32\drivers\dmio.sys
23:00:22.0468 0x9270 dmio - detected UnsignedFile.Multi.Generic ( 1 )
23:00:24.0812 0x9270 Detect skipped due to KSN trusted
23:00:24.0812 0x9270 dmio - ok
23:00:24.0875 0x9270 [ E9317282A63CA4D188C0DF5E09C6AC5F, D41E002F555FE9015EF620975255F58BB79198CA1FF0E09EC950CB450FF77CF7 ] dmload C:\WINDOWS\system32\drivers\dmload.sys
23:00:24.0906 0x9270 dmload - detected UnsignedFile.Multi.Generic ( 1 )
23:00:27.0265 0x9270 Detect skipped due to KSN trusted
23:00:27.0265 0x9270 dmload - ok
23:00:27.0312 0x9270 [ 7B3CA72885923EB947221F17F3E3AC59, 4C01BF4C9CF1A976C0A37AD97ED2D6C782AE6231B3B63B3749ABA76228DE2182 ] dmserver C:\WINDOWS\System32\dmserver.dll
23:00:27.0328 0x9270 dmserver - detected UnsignedFile.Multi.Generic ( 1 )
23:00:29.0859 0x9270 Detect skipped due to KSN trusted
23:00:29.0859 0x9270 dmserver - ok
23:00:29.0937 0x9270 [ A6F881284AC1150E37D9AE47FF601267, 6C07654CF21637E527FC727EB50F4138BF0EFF0680000AC94001063B436389DB ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
23:00:29.0953 0x9270 DMusic - detected UnsignedFile.Multi.Generic ( 1 )
23:00:32.0312 0x9270 Detect skipped due to KSN trusted
23:00:32.0312 0x9270 DMusic - ok
23:00:32.0390 0x9270 [ F605B3F5674D67587C4B6C9E92A3E025, B48339F570467AA5E7FB4256A14280963A37EDC38D5C9D7097C9172420E48572 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
23:00:32.0453 0x9270 Dnscache - detected UnsignedFile.Multi.Generic ( 1 )
23:00:34.0906 0x9270 Detect skipped due to KSN trusted
23:00:34.0906 0x9270 Dnscache - ok
23:00:34.0921 0x9270 dpti2o - ok
23:00:34.0984 0x9270 [ 1ED4DBBAE9F5D558DBBA4CC450E3EB2E, B941AB5D9D504486083E0D1539B1A96E27721C9EFD7A67CA1DB7258B0D33AB78 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
23:00:35.0000 0x9270 drmkaud - detected UnsignedFile.Multi.Generic ( 1 )
23:00:37.0437 0x9270 Detect skipped due to KSN trusted
23:00:37.0437 0x9270 drmkaud - ok
23:00:37.0500 0x9270 [ D6F7428B201E33BC80066B47144CB568, 8E9E90D4D6DCE7F006A6904E86A2559B263D19A4F921F44E97079EF9C9C220F9 ] ERSvc C:\WINDOWS\System32\ersvc.dll
23:00:37.0515 0x9270 ERSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:39.0859 0x9270 Detect skipped due to KSN trusted
23:00:39.0859 0x9270 ERSvc - ok
23:00:39.0921 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] Eventlog C:\WINDOWS\system32\services.exe
23:00:39.0984 0x9270 Eventlog - ok
23:00:40.0078 0x9270 [ 8B1B932554B6317E97AE3B9D05344470, FFBCCB7E1C309BF486DC934E310A94C7E12EDE66CBE501C6395D43508F12A189 ] EventSystem C:\WINDOWS\System32\es.dll
23:00:40.0125 0x9270 EventSystem - ok
23:00:40.0218 0x9270 [ 3117F595E9615E04F05A54FC15A03B20, 4708E8F1CDE6E9663B5DBEBAB8C684B16E45D41AEF20E4071D0A2931B305BD76 ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
23:00:40.0250 0x9270 Fastfat - detected UnsignedFile.Multi.Generic ( 1 )
23:00:42.0703 0x9270 Detect skipped due to KSN trusted
23:00:42.0703 0x9270 Fastfat - ok
23:00:42.0812 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
23:00:42.0906 0x9270 FastUserSwitchingCompatibility - ok
23:00:42.0968 0x9270 [ CED2E8396A8838E59D8FD529C680E02C, 8542AE6A2D65D3F843EA70F5FFBC150B773C5CFA3FE6388FA68A95416FAD0F6E ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
23:00:42.0968 0x9270 Fdc - detected UnsignedFile.Multi.Generic ( 1 )
23:00:45.0328 0x9270 Detect skipped due to KSN trusted
23:00:45.0328 0x9270 Fdc - ok
23:00:45.0468 0x9270 [ 266DAB58619B17BDF37FABBD48D875CA, 33B6E2AF9B78B6B47768102321868B8A75C49B66849DAEEA2F8E6753BBE28F2D ] Fips C:\WINDOWS\system32\drivers\Fips.sys
23:00:45.0468 0x9270 Fips - detected UnsignedFile.Multi.Generic ( 1 )
23:00:47.0828 0x9270 Detect skipped due to KSN trusted
23:00:47.0828 0x9270 Fips - ok
23:00:47.0953 0x9270 [ 227846995AFEEFA70D328BF5334A86A5, B8EF22DE552B44E7DC352742C775BB6B4992B653AF4B66B231A60182CE7A7201 ] FLEXnet Licensing Service C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
23:00:48.0265 0x9270 FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
23:00:50.0734 0x9270 Detect skipped due to KSN trusted
23:00:50.0734 0x9270 FLEXnet Licensing Service - ok
23:00:50.0765 0x9270 [ 0DD1DE43115B93F4D85E889D7A86F548, D50F7AAE5416C6D41845960BDDA24E97226F609AA726E4F88601ADC9ED50E872 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
23:00:50.0796 0x9270 Flpydisk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:53.0140 0x9270 Detect skipped due to KSN trusted
23:00:53.0140 0x9270 Flpydisk - ok
23:00:53.0218 0x9270 [ 3D234FB6D6EE875EB009864A299BEA29, 9FEB003BDE7900AECDE9F9FFE0ECD7079B460714B582B7EB8EDB89E7F4D1FE59 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
23:00:53.0281 0x9270 FltMgr - ok
23:00:53.0390 0x9270 [ 8BA7C024070F2B7FDD98ED8A4BA41789, 47585006F86B2C6016EC54250A416794792D1E4024FF229C120BC25B684AF66A ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
23:00:53.0437 0x9270 FontCache3.0.0.0 - ok
23:00:53.0625 0x9270 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A, EC635E071201A766845D48973772CBE0958942B4162F3F5F70660D114CC877E0 ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
23:00:53.0625 0x9270 Fs_Rec - detected UnsignedFile.Multi.Generic ( 1 )
23:00:55.0968 0x9270 Detect skipped due to KSN trusted
23:00:55.0968 0x9270 Fs_Rec - ok
23:00:56.0015 0x9270 [ 4E664D8541DB4A66B73A24257E322E1F, 17A2140AFE2B41E579FCCAFB82532853AD90A6EDBCB13DE80741DAE0AD5B4CC9 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
23:00:56.0031 0x9270 Ftdisk - detected UnsignedFile.Multi.Generic ( 1 )
23:00:58.0390 0x9270 Detect skipped due to KSN trusted
23:00:58.0390 0x9270 Ftdisk - ok
23:00:58.0453 0x9270 [ 5F92FD09E5610A5995DA7D775EADCD12, 63E6A8209BEA7F458BC9E1F792847500B3DB450E8FB3DA1B1C98E96D140ECE7D ] gameenum C:\WINDOWS\system32\DRIVERS\gameenum.sys
23:00:58.0484 0x9270 gameenum - detected UnsignedFile.Multi.Generic ( 1 )
23:01:00.0843 0x9270 Detect skipped due to KSN trusted
23:01:00.0843 0x9270 gameenum - ok
23:01:00.0921 0x9270 [ C0F1D4A21DE5A415DF8170616703DEBF, 3E21AAD06CF6EB95662B568671B1DBD129CED481761BCDB67088E965E5C0BC5B ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
23:01:00.0953 0x9270 Gpc - detected UnsignedFile.Multi.Generic ( 1 )
23:01:03.0390 0x9270 Detect skipped due to KSN trusted
23:01:03.0390 0x9270 Gpc - ok
23:01:03.0468 0x9270 [ F59152272782FED8A8197FA788287F68, BB4E79979FD8F68C9F7061C06E9300120DCDC3B74BAD20300ECF8A7D4F48CE3C ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
23:01:03.0515 0x9270 helpsvc - detected UnsignedFile.Multi.Generic ( 1 )
23:01:05.0890 0x9270 Detect skipped due to KSN trusted
23:01:05.0890 0x9270 helpsvc - ok
23:01:05.0906 0x9270 HidServ - ok
23:01:05.0968 0x9270 [ 1DE6783B918F540149AA69943BDFEBA8, 6ED28109CA0A7738857D840E369EAB91C1605F2643950762D327CCE241C135A1 ] HidUsb C:\WINDOWS\system32\DRIVERS\hidusb.sys
23:01:06.0000 0x9270 HidUsb - detected UnsignedFile.Multi.Generic ( 1 )
23:01:16.0000 0x9270 HidUsb ( UnsignedFile.Multi.Generic ) - warning
23:01:19.0390 0x9270 hpn - ok
23:01:19.0484 0x9270 [ 9F8B0F4276F618964FD118BE4289B7CD, 5E72367D731A99D3E13004D7070494365E2DBD4D8134445F35E889D9E046BBA7 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
23:01:19.0593 0x9270 HTTP - ok
23:01:19.0656 0x9270 [ DA826826C5C9116F47E0CD0CA8CC7C11, 4360B34629C7267D9298F42F29940CE78A33674CD7F2F74B400A40D4683BD274 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
23:01:19.0671 0x9270 HTTPFilter - detected UnsignedFile.Multi.Generic ( 1 )
23:01:22.0015 0x9270 Detect skipped due to KSN trusted
23:01:22.0015 0x9270 HTTPFilter - ok
23:01:22.0031 0x9270 i2omgmt - ok
23:01:22.0062 0x9270 i2omp - ok
23:01:22.0156 0x9270 [ 0F42DE9909B5DBF2C48DD1A79D491AF5, 0846D23DC158F5AE4585596A3BF4F5CC8C2BB4DA30CC7C627A0C47C73BAD7726 ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
23:01:22.0203 0x9270 i8042prt - detected UnsignedFile.Multi.Generic ( 1 )
23:01:24.0546 0x9270 Detect skipped due to KSN trusted
23:01:24.0546 0x9270 i8042prt - ok
23:01:24.0734 0x9270 [ C01AC32DC5C03076CFB852CB5DA5229C, A4D7749220B5BC965D96A267F1E02FE8284A230BA249109207BD4B9EA8DFAC96 ] idsvc C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
23:01:25.0140 0x9270 idsvc - ok
23:01:25.0218 0x9270 [ F8AA320C6A0409C0380E5D8A99D76EC6, A848B9C489DDFBD48BDA140CB9DD43097686115042745F6444F803739168D391 ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
23:01:25.0265 0x9270 Imapi - detected UnsignedFile.Multi.Generic ( 1 )
23:01:27.0609 0x9270 Detect skipped due to KSN trusted
23:01:27.0609 0x9270 Imapi - ok
23:01:27.0671 0x9270 [ CF9D286B34CB4912F3B28B4972D5CB33, EB8B65842D6767511956BFF4FD32F4B1098D23EBC34B11ABB9CAEE0A2846F012 ] ImapiService C:\WINDOWS\system32\imapi.exe
23:01:27.0734 0x9270 ImapiService - detected UnsignedFile.Multi.Generic ( 1 )
23:01:30.0093 0x9270 Detect skipped due to KSN trusted
23:01:30.0093 0x9270 ImapiService - ok
23:01:30.0140 0x9270 ini910u - ok
23:01:30.0171 0x9270 IntelIde - ok
23:01:30.0234 0x9270 [ 4448006B6BC60E6C027932CFC38D6855, C377235EBE475C281ACB6A3267F12D8FE623433F05134A6CE50562414F94D7B1 ] ip6fw C:\WINDOWS\system32\drivers\ip6fw.sys
23:01:30.0250 0x9270 ip6fw - detected UnsignedFile.Multi.Generic ( 1 )
23:01:32.0609 0x9270 Detect skipped due to KSN trusted
23:01:32.0609 0x9270 ip6fw - ok
23:01:32.0656 0x9270 [ 731F22BA402EE4B62748ADAF6363C182, 5C3BEBD008A5BE4DC2F92076FF41A10DDC01E10EC7E6552213CFA11970811848 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
23:01:32.0671 0x9270 IpFilterDriver - detected UnsignedFile.Multi.Generic ( 1 )
23:01:35.0031 0x9270 Detect skipped due to KSN trusted
23:01:35.0031 0x9270 IpFilterDriver - ok
23:01:35.0078 0x9270 [ E1EC7F5DA720B640CD8FB8424F1B14BB, E5CF9F43D8C8028E8F29CAF8AD1E2179E5B02DCAA430900672FCB4C4EE288EF0 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
23:01:35.0078 0x9270 IpInIp - detected UnsignedFile.Multi.Generic ( 1 )
23:01:37.0421 0x9270 Detect skipped due to KSN trusted
23:01:37.0421 0x9270 IpInIp - ok
23:01:37.0515 0x9270 [ E2168CBC7098FFE963C6F23F472A3593, 93B60D02ACBDDCE78BD4020B9CE0C132A8DD28FC2266B2748A22717B93AFF7C9 ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
23:01:37.0546 0x9270 IpNat - detected UnsignedFile.Multi.Generic ( 1 )
23:01:39.0890 0x9270 Detect skipped due to KSN trusted
23:01:39.0890 0x9270 IpNat - ok
23:01:39.0937 0x9270 [ 64537AA5C003A6AFEEE1DF819062D0D1, 5A6C11317DEF14B8C34A8C669EB75F7A8D46F05090C43D3DFF602CFA13CC504E ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
23:01:39.0968 0x9270 IPSec - detected UnsignedFile.Multi.Generic ( 1 )
23:01:42.0343 0x9270 Detect skipped due to KSN trusted
23:01:42.0343 0x9270 IPSec - ok
23:01:42.0437 0x9270 [ 50708DAA1B1CBB7D6AC1CF8F56A24410, A5657038A66B83472B456246E58884D5DF2E5B63BD176AE3DFFB6D5B6998E8B7 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
23:01:42.0437 0x9270 IRENUM - detected UnsignedFile.Multi.Generic ( 1 )
23:01:44.0875 0x9270 Detect skipped due to KSN trusted
23:01:44.0875 0x9270 IRENUM - ok
23:01:44.0953 0x9270 [ 1091528512E4DD7ED5FDDCC4DF1C53D7, 81F1AFFD064E783BE5F2377C580612C9D8FEA05D792078452BD6BCC0FE04B1A4 ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
23:01:44.0968 0x9270 isapnp - detected UnsignedFile.Multi.Generic ( 1 )
23:01:47.0328 0x9270 Detect skipped due to KSN trusted
23:01:47.0328 0x9270 isapnp - ok
23:01:47.0531 0x9270 [ 5E06A9D23727DAF96FAA796F1135FDCD, CE17B26F6DE8FD229A32A0057855A35EA2A728162808095D2000FF6987AF2939 ] JavaQuickStarterService C:\Program Files\Java\jre6\bin\jqs.exe
23:01:47.0562 0x9270 JavaQuickStarterService - ok
23:01:47.0609 0x9270 [ 6F877BF8DC01A550CD666F3BEDB2213C, F48BDC5E300D5598F585D9698F1884D86006938240521512B21C59213ADCDE2A ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
23:01:47.0625 0x9270 Kbdclass - detected UnsignedFile.Multi.Generic ( 1 )
23:01:49.0968 0x9270 Detect skipped due to KSN trusted
23:01:49.0968 0x9270 Kbdclass - ok
23:01:50.0015 0x9270 [ 065B5A83AA78C0C7047BF22E0AB5C821, 219C328A8DE8929E34364EE0599153E62F3BC91138647C58F5171BB69DDF72C9 ] kbdhid C:\WINDOWS\system32\DRIVERS\kbdhid.sys
23:01:50.0046 0x9270 kbdhid - detected UnsignedFile.Multi.Generic ( 1 )
23:01:52.0390 0x9270 Detect skipped due to KSN trusted
23:01:52.0390 0x9270 kbdhid - ok
23:01:52.0593 0x9270 [ BA5DEDA4D934E6288C2F66CAF58D2562, 2250B75EEAD92CA56A1F8BB3F6523F9A5625676E38845A4DE0BFECE5EA17DBFA ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
23:01:52.0671 0x9270 kmixer - ok
23:01:52.0718 0x9270 [ 674D3E5A593475915DC6643317192403, EDE02BB88BEFDCB3E312087AFB5D91D8E9648C0F8599BD551FDC745DBA765819 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
23:01:52.0875 0x9270 KSecDD - ok
23:01:52.0953 0x9270 [ 9757F6E16FD1EAB54D6EB9D5EB3CBCB5, 82518AC22D43C49C974D318366568EC141B74E97B5F851EBF1104F88C2988825 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
23:01:53.0000 0x9270 lanmanserver - detected UnsignedFile.Multi.Generic ( 1 )
23:01:55.0453 0x9270 Detect skipped due to KSN trusted
23:01:55.0453 0x9270 lanmanserver - ok
23:01:55.0531 0x9270 [ 6BF7BAF420DD4422D2C35DFB3E51A29C, 41BFD15632CF577F5AB270BC8B4F1B376AC8C2CB0363EF0CC5A688B3995647AE ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
23:01:55.0578 0x9270 lanmanworkstation - ok
23:01:55.0593 0x9270 lbrtfdc - ok
23:01:55.0687 0x9270 [ F9EE6D2AAB0690B34AE35BA9921A1414, 7FD7397E9B8F23D00E060462AA8DE4E4E7D786602D7BD95EE0685142F46DA6F2 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
23:01:55.0718 0x9270 LmHosts - detected UnsignedFile.Multi.Generic ( 1 )
23:01:58.0062 0x9270 Detect skipped due to KSN trusted
23:01:58.0062 0x9270 LmHosts - ok
23:01:58.0140 0x9270 [ 8B2FCBD881879B55BE40B41F12FFC431, D79E98D5209CB94F6AFC7CFCB1ABAF7525E124B05F339B6B4AC49B57812745C9 ] Messenger C:\WINDOWS\System32\msgsvc.dll
23:01:58.0140 0x9270 Messenger - detected UnsignedFile.Multi.Generic ( 1 )
23:02:00.0500 0x9270 Detect skipped due to KSN trusted
23:02:00.0500 0x9270 Messenger - ok
23:02:00.0562 0x9270 [ 4AE068242760A1FB6E1A44BF4E16AFA6, 1FB771162B96AAF787AC24867B818DF8511F0780BB094FA9A38C11D8DBFE68BC ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
23:02:00.0593 0x9270 mnmdd - detected UnsignedFile.Multi.Generic ( 1 )
23:02:02.0937 0x9270 Detect skipped due to KSN trusted
23:02:02.0937 0x9270 mnmdd - ok
23:02:02.0984 0x9270 [ 7D137132D6A9B41EF800E59A771ED48C, 822337861F3002175AA183260C14C176206CE08C4341D4D801474054D19CB7E7 ] mnmsrvc C:\WINDOWS\System32\mnmsrvc.exe
23:02:03.0015 0x9270 mnmsrvc - detected UnsignedFile.Multi.Generic ( 1 )
23:02:05.0343 0x9270 Detect skipped due to KSN trusted
23:02:05.0343 0x9270 mnmsrvc - ok
23:02:05.0421 0x9270 [ 60210DEB037846AFE521EBF349964F6B, B52B64508B318FEDC18BAE31D9C17BCB981F247767EC49C886E9A79F1254D64A ] Modem C:\WINDOWS\system32\drivers\Modem.sys
23:02:05.0468 0x9270 Modem - detected UnsignedFile.Multi.Generic ( 1 )
23:02:07.0812 0x9270 Detect skipped due to KSN trusted
23:02:07.0812 0x9270 Modem - ok
23:02:07.0875 0x9270 [ B160EC94114715675509115986400FD9, C2623AE479C01849AEE3CCBF9896C2DD619BF1C95CEAAC639B65AF9C740C11D4 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
23:02:07.0890 0x9270 Mouclass - detected UnsignedFile.Multi.Generic ( 1 )
23:02:10.0234 0x9270 Detect skipped due to KSN trusted
23:02:10.0234 0x9270 Mouclass - ok
23:02:10.0265 0x9270 [ BB269EBA740737AB749B214D568B6812, ABF41D9B521EBBE674E76981CAD31F8FD05976DE7070266C3956FDB67C83C4C2 ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
23:02:10.0265 0x9270 mouhid - detected UnsignedFile.Multi.Generic ( 1 )
23:02:12.0625 0x9270 Detect skipped due to KSN trusted
23:02:12.0625 0x9270 mouhid - ok
23:02:12.0687 0x9270 [ 65653F3B4477F3C63E68A9659F85EE2E, 32A34B22A4C1F50A966F321FD228C6B85F0F0315ABF3D40FC416618E786A4024 ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
23:02:12.0734 0x9270 MountMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:02:15.0078 0x9270 Detect skipped due to KSN trusted
23:02:15.0078 0x9270 MountMgr - ok
23:02:15.0109 0x9270 mraid35x - ok
23:02:15.0156 0x9270 [ 46EDCC8F2DB2F322C24F48785CB46366, 0300EC19CAAEEC52001EBB7F3BE6DE314B42FE7F8BA072905070FEA75CC06E3B ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
23:02:15.0203 0x9270 MRxDAV - detected UnsignedFile.Multi.Generic ( 1 )
23:02:17.0562 0x9270 Detect skipped due to KSN trusted
23:02:17.0562 0x9270 MRxDAV - ok
23:02:17.0687 0x9270 [ FB6C89BB3CE282B08BDB1E3C179E1C39, 0558617DB859228332F4B7E44875AB3CDBA370E78C23BB5E80B159AAA7087B3E ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
23:02:17.0906 0x9270 MRxSmb - ok
23:02:17.0984 0x9270 [ 944A24032AED84C59455B981F6CA1C1A, 4FC03E27AF2F19BDB9810B364D3CDF8E1D91AFC950B3458E18A3B25602C72191 ] MSDTC C:\WINDOWS\System32\msdtc.exe
23:02:18.0015 0x9270 MSDTC - detected UnsignedFile.Multi.Generic ( 1 )
23:02:28.0015 0x9270 Object is SCO, delete is not allowed
23:02:28.0015 0x9270 MSDTC ( UnsignedFile.Multi.Generic ) - warning
23:02:31.0437 0x9270 [ 561B3A4333CA2DBDBA28B5B956822519, 5B53906A29B9AA55A399F880CA989F9878BD943D3E97FB10A25BFD723654AF49 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
23:02:31.0453 0x9270 Msfs - detected UnsignedFile.Multi.Generic ( 1 )
23:02:33.0890 0x9270 Detect skipped due to KSN trusted
23:02:33.0890 0x9270 Msfs - ok
23:02:33.0906 0x9270 MSIServer - ok
23:02:33.0953 0x9270 [ AE431A8DD3C1D0D0610CDBAC16057AD0, 8B3BCAC3DA71778DC8B863E6DEF10F02F65D1BDD3381802DDC0B2980F4F1FBB9 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
23:02:33.0953 0x9270 MSKSSRV - detected UnsignedFile.Multi.Generic ( 1 )
23:02:36.0296 0x9270 Detect skipped due to KSN trusted
23:02:36.0296 0x9270 MSKSSRV - ok
23:02:36.0359 0x9270 [ 13E75FEF9DFEB08EEDED9D0246E1F448, 69D4CF483753FF253431656E1CB680F6702375696F94E259729BD11C25004031 ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
23:02:36.0453 0x9270 MSPCLOCK - detected UnsignedFile.Multi.Generic ( 1 )
23:02:38.0812 0x9270 Detect skipped due to KSN trusted
23:02:38.0812 0x9270 MSPCLOCK - ok
23:02:38.0875 0x9270 [ 1988A33FF19242576C3D0EF9CE785DA7, 9E1C07F364DA7EF0D859BB7A3A06F849A153722E27E872640120CC6855D9FC51 ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
23:02:38.0906 0x9270 MSPQM - detected UnsignedFile.Multi.Generic ( 1 )
23:02:41.0250 0x9270 Detect skipped due to KSN trusted
23:02:41.0250 0x9270 MSPQM - ok
23:02:41.0296 0x9270 [ 469541F8BFD2B32659D5D463A6714BCE, 46AA7D2442DCC4C51C08BA0C00136F058F9160E6D6EDE78B2FD82545AE4FD10B ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
23:02:41.0328 0x9270 mssmbios - detected UnsignedFile.Multi.Generic ( 1 )
23:02:43.0781 0x9270 Detect skipped due to KSN trusted
23:02:43.0781 0x9270 mssmbios - ok
23:02:43.0828 0x9270 [ 82035E0F41C2DD05AE41D27FE6CF7DE1, 6111D330E7ACB77E23EA6A9E001FC651DE1DC49D772DC6FDD3C4B8EDA57E1C7A ] Mup C:\WINDOWS\system32\drivers\Mup.sys
23:02:43.0906 0x9270 Mup - detected UnsignedFile.Multi.Generic ( 1 )
23:02:46.0250 0x9270 Detect skipped due to KSN trusted
23:02:46.0250 0x9270 Mup - ok
23:02:46.0468 0x9270 [ B498A14133BD09AD0817590ACE4470AD, 14CCC922C6596C97A5CF580209C4AFB6138A8FFD3A0E60CD506810DFCBC43A1A ] NBService C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
23:02:46.0656 0x9270 NBService - ok
23:02:46.0734 0x9270 [ 558635D3AF1C7546D26067D5D9B6959E, 8C1802908DF35E442575969D29F4B22019A2B3E4C309B8E193F98F75AE81F013 ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
23:02:46.0796 0x9270 NDIS - detected UnsignedFile.Multi.Generic ( 1 )
23:02:49.0359 0x9270 Detect skipped due to KSN trusted
23:02:49.0359 0x9270 NDIS - ok
23:02:49.0437 0x9270 [ 08D43BBDACDF23F34D79E44ED35C1B4C, F72CB8FA67C361C40B4C83F08302D7B2FD9178C1C60A7C236AF08B9CB5162591 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
23:02:49.0468 0x9270 NdisTapi - detected UnsignedFile.Multi.Generic ( 1 )
23:02:51.0812 0x9270 Detect skipped due to KSN trusted
23:02:51.0812 0x9270 NdisTapi - ok
23:02:51.0843 0x9270 [ 34D6CD56409DA9A7ED573E1C90A308BF, DE2060F57C913272524AFB0D472714ABF6F7E49A01534F23D95EE67F207CC6CF ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
23:02:51.0859 0x9270 Ndisuio - detected UnsignedFile.Multi.Generic ( 1 )
23:02:54.0218 0x9270 Detect skipped due to KSN trusted
23:02:54.0218 0x9270 Ndisuio - ok
23:02:54.0296 0x9270 [ 0B90E255A9490166AB368CD55A529893, 90EB17422BF52FE6D0CC6ADA4262D605806C5B583DE04EDEC95FD47EE9697865 ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
23:02:54.0343 0x9270 NdisWan - detected UnsignedFile.Multi.Generic ( 1 )
23:02:58.0218 0x9270 Detect skipped due to KSN trusted
23:02:58.0218 0x9270 NdisWan - ok
23:02:58.0265 0x9270 [ 59FC3FB44D2669BC144FD87826BB571F, B3C8CEFB09D5C85CBF12AED8CDB1FE455679D3436337263EFDABDC5116D92453 ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
23:02:58.0296 0x9270 NDProxy - detected UnsignedFile.Multi.Generic ( 1 )
23:03:00.0765 0x9270 Detect skipped due to KSN trusted
23:03:00.0765 0x9270 NDProxy - ok
23:03:00.0812 0x9270 [ 3662B574A525E83A6D784002DF0FCE5B, ED2FD639D33DB1DC5E5035ADBBE0C3291E0A90C8217602409D8CBD2C10F6C736 ] NeroCd2k C:\WINDOWS\system32\drivers\NeroCd2k.sys
23:03:00.0828 0x9270 NeroCd2k - detected UnsignedFile.Multi.Generic ( 1 )
23:03:03.0265 0x9270 Detect skipped due to KSN trusted
23:03:03.0265 0x9270 NeroCd2k - ok
23:03:03.0312 0x9270 [ 3A2ACA8FC1D7786902CA434998D7CEB4, ECE218DCDCB4D0A5CA8CBD14E931BAA3B5F381B70BBACB65B0EBBB46D2D31683 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
23:03:03.0328 0x9270 NetBIOS - detected UnsignedFile.Multi.Generic ( 1 )
23:03:05.0671 0x9270 Detect skipped due to KSN trusted
23:03:05.0671 0x9270 NetBIOS - ok
23:03:05.0734 0x9270 [ 0C80E410CD2F47134407EE7DD19CC86B, 2A1D0CE9797F4AB7A24873947A26DD6413B8DBB5A82C24CF28D1FC243AEFC5C8 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
23:03:05.0781 0x9270 NetBT - detected UnsignedFile.Multi.Generic ( 1 )
23:03:08.0218 0x9270 Detect skipped due to KSN trusted
23:03:08.0218 0x9270 NetBT - ok
23:03:08.0312 0x9270 [ 818053225BF4AAC5F0F718001E492F70, D1A884DBCABF20D5FD1EA98E51B0F17353EA4419CAE9D8F91FABED69D45B7BAF ] NetDDE C:\WINDOWS\system32\netdde.exe
23:03:08.0375 0x9270 NetDDE - detected UnsignedFile.Multi.Generic ( 1 )
23:03:10.0718 0x9270 Detect skipped due to KSN trusted
23:03:10.0718 0x9270 NetDDE - ok
23:03:10.0750 0x9270 [ 818053225BF4AAC5F0F718001E492F70, D1A884DBCABF20D5FD1EA98E51B0F17353EA4419CAE9D8F91FABED69D45B7BAF ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
23:03:10.0765 0x9270 NetDDEdsdm - detected UnsignedFile.Multi.Generic ( 1 )
23:03:10.0765 0x9270 Detect skipped due to KSN trusted
23:03:10.0765 0x9270 NetDDEdsdm - ok
23:03:10.0812 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] Netlogon C:\WINDOWS\system32\lsass.exe
23:03:10.0828 0x9270 Netlogon - detected UnsignedFile.Multi.Generic ( 1 )
23:03:13.0171 0x9270 Detect skipped due to KSN trusted
23:03:13.0171 0x9270 Netlogon - ok
23:03:13.0265 0x9270 [ 86AD5B0E02F2C968FBB096AB4C555C9C, DE073AB195EF85363F90D711CE940C615CC9075B7E7A6D3966B717FD4A5C5EB5 ] Netman C:\WINDOWS\System32\netman.dll
23:03:13.0312 0x9270 Netman - ok
23:03:13.0375 0x9270 [ D34612C5D02D026535B3095D620626AE, 1BBCCCBF49EB8807240A77DCB43C25C21682073CC5356594E2C4F53EF36BF657 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
23:03:13.0500 0x9270 NetTcpPortSharing - ok
23:03:13.0546 0x9270 [ 5C5C53DB4FEF16CF87B9911C7E8C6FBC, AD1FD07DD9E745C29986C2A25E9EF80B93CBF0F47FCF76741DD6E9CC81C7D241 ] NIC1394 C:\WINDOWS\system32\DRIVERS\nic1394.sys
23:03:13.0593 0x9270 NIC1394 - detected UnsignedFile.Multi.Generic ( 1 )
23:03:16.0031 0x9270 Detect skipped due to KSN trusted
23:03:16.0031 0x9270 NIC1394 - ok
23:03:16.0109 0x9270 [ 64C078BD4EFD441C3F159EDC5EA4420A, 0535A4FFC77AB4F02136B40FA6488E6C4FBE92C8EC8AE40ED6B383DF84E87C5F ] Nla C:\WINDOWS\System32\mswsock.dll
23:03:16.0171 0x9270 Nla - detected UnsignedFile.Multi.Generic ( 1 )
23:03:18.0625 0x9270 Detect skipped due to KSN trusted
23:03:18.0625 0x9270 Nla - ok
23:03:18.0750 0x9270 [ A328A46D87BB92CE4D8A4528E9D84787, D3245ED700151111592BA82FB675B284DA7FCE52B07A7F68352F64A402CAB37C ] NMIndexingService C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
23:03:18.0812 0x9270 NMIndexingService - ok
23:03:18.0875 0x9270 [ 4F601BCB8F64EA3AC0994F98FED03F8E, D9D6783B970CB871DE0C6EDD8BE42F30CD1DCD55D4DF006922D9CFC0CF020D27 ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
23:03:18.0906 0x9270 Npfs - detected UnsignedFile.Multi.Generic ( 1 )
23:03:21.0250 0x9270 Detect skipped due to KSN trusted
23:03:21.0250 0x9270 Npfs - ok
23:03:21.0359 0x9270 [ 19A811EF5F1ED5C926A028CE107FF1AF, 97606850041DE4E568188FB28AA3D5B10A4E96DB9551A77BC3A17ED67D5D4474 ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
23:03:21.0578 0x9270 Ntfs - ok
23:03:21.0625 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] NtLmSsp C:\WINDOWS\System32\lsass.exe
23:03:21.0625 0x9270 NtLmSsp - detected UnsignedFile.Multi.Generic ( 1 )
23:03:21.0625 0x9270 Detect skipped due to KSN trusted
23:03:21.0625 0x9270 NtLmSsp - ok
23:03:21.0781 0x9270 [ D8D2B13BA93AE830B1A637DF571D1195, F07D8C6369F2CE0C7D71627FA39B51C3317538079301571412020B40BEFC90AE ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
23:03:21.0984 0x9270 NtmsSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:03:24.0343 0x9270 Detect skipped due to KSN trusted
23:03:24.0343 0x9270 NtmsSvc - ok
23:03:24.0390 0x9270 [ 73C1E1F395918BC2C6DD67AF7591A3AD, B21133A75253EC15E2DFF66D3B480AB1A7E1A2360476C810E7AA55D0F0EB08D4 ] Null C:\WINDOWS\system32\drivers\Null.sys
23:03:24.0421 0x9270 Null - detected UnsignedFile.Multi.Generic ( 1 )
23:03:26.0796 0x9270 Detect skipped due to KSN trusted
23:03:26.0796 0x9270 Null - ok
23:03:27.0234 0x9270 [ 2DE5483B9466B7F81DEDA4BB1B1692A0, 7665907C65C4E23FF23088EA5E9D6C74EFF4F0211B438CB308D754BE3BE9717F ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
23:03:28.0875 0x9270 nv - detected UnsignedFile.Multi.Generic ( 1 )
23:03:31.0218 0x9270 Detect skipped due to KSN trusted
23:03:31.0218 0x9270 nv - ok
23:03:31.0265 0x9270 [ 2ECC3DF56BA7B5F6A24E96CFFD7949E5, 1699AE64E06DB3F51EBEED7E437AB9E3835C95639A847C804B3D912673BF054A ] NVSvc C:\WINDOWS\system32\nvsvc32.exe
23:03:31.0296 0x9270 NVSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:03:41.0296 0x9270 NVSvc ( UnsignedFile.Multi.Generic ) - warning
23:03:45.0781 0x9270 [ B305F3FAD35083837EF46A0BBCE2FC57, 9D0E0E666D652D0FC9EAB97280A5D67AAF61D6B21929DF7CF8ED72A367720464 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
23:03:45.0812 0x9270 NwlnkFlt - detected UnsignedFile.Multi.Generic ( 1 )
23:03:48.0156 0x9270 Detect skipped due to KSN trusted
23:03:48.0156 0x9270 NwlnkFlt - ok
23:03:48.0203 0x9270 [ C99B3415198D1AAB7227F2C88FD664B9, DD8DA4B5E804F134AB9233859544C025062902DFC3E8FB8A09A67337A4E73F55 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
23:03:48.0218 0x9270 NwlnkFwd - detected UnsignedFile.Multi.Generic ( 1 )
23:03:50.0562 0x9270 Detect skipped due to KSN trusted
23:03:50.0562 0x9270 NwlnkFwd - ok
23:03:50.0625 0x9270 [ 0951DB8E5823EA366B0E408D71E1BA2A, EAF0E680BC476D8CEBAD0C21F2EDB958F333B731E8B131DA450D716FEC2C87B0 ] ohci1394 C:\WINDOWS\system32\DRIVERS\ohci1394.sys
23:03:50.0671 0x9270 ohci1394 - detected UnsignedFile.Multi.Generic ( 1 )
23:03:53.0015 0x9270 Detect skipped due to KSN trusted
23:03:53.0015 0x9270 ohci1394 - ok
23:03:53.0093 0x9270 [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
23:03:53.0125 0x9270 ose - ok
23:03:53.0203 0x9270 [ 76A18CAA2FEFB28A4CED38D76837E86E, D2A1AF6D871AD3E40EEA36E4AD9DADE8EC5F5EEADBAB22DA973619C6240178D8 ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
23:03:53.0234 0x9270 Parport - detected UnsignedFile.Multi.Generic ( 1 )
23:03:55.0593 0x9270 Detect skipped due to KSN trusted
23:03:55.0593 0x9270 Parport - ok
23:03:55.0640 0x9270 [ 3334430C29DC338092F79C38EF7B4CD0, B54989B46D77F124D66741A939FF2033F73854FC39AF13C8165D01203A94A94E ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
23:03:55.0656 0x9270 PartMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:03:58.0156 0x9270 Detect skipped due to KSN trusted
23:03:58.0156 0x9270 PartMgr - ok
23:03:58.0218 0x9270 [ 1FAE19D0457176318BBA4A8795656EBC, 5F3D6CABA203A0485D67F63A6A81151724EE200BE49ED095CFCB1EF29C19D19F ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
23:03:58.0218 0x9270 ParVdm - detected UnsignedFile.Multi.Generic ( 1 )
23:04:00.0562 0x9270 Detect skipped due to KSN trusted
23:04:00.0562 0x9270 ParVdm - ok
23:04:00.0609 0x9270 [ B7979F37BB7B9DF2230046134955E6E7, 93AA1A5616823B9B6E67363052CB8EE1DE93DB0083B182572AF3DEC1E945E810 ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
23:04:00.0640 0x9270 PCI - detected UnsignedFile.Multi.Generic ( 1 )
23:04:02.0984 0x9270 Detect skipped due to KSN trusted
23:04:02.0984 0x9270 PCI - ok
23:04:03.0015 0x9270 PCIDump - ok
23:04:03.0031 0x9270 PCIIde - ok
23:04:03.0078 0x9270 [ 1BEBE7DE8508A02650CDCE45C664C2A2, 67841EA7F1F6B7F19ABD38A004B23610A21AD5BD5E508EED16CC7856CBE44D9C ] PCLEPCI C:\WINDOWS\system32\drivers\pclepci.sys
23:04:03.0093 0x9270 PCLEPCI - detected UnsignedFile.Multi.Generic ( 1 )
23:04:05.0437 0x9270 Detect skipped due to KSN trusted
23:04:05.0437 0x9270 PCLEPCI - ok
23:04:05.0515 0x9270 [ 90505755634407D4EF4C6DEA60FC1DF9, 2A47FB25BB958E43D3D4E5EA8C29859B04BD8D537E2AD80A619791C892AEDDB5 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
23:04:05.0562 0x9270 Pcmcia - detected UnsignedFile.Multi.Generic ( 1 )
23:04:08.0000 0x9270 Detect skipped due to KSN trusted
23:04:08.0000 0x9270 Pcmcia - ok
23:04:08.0031 0x9270 PDCOMP - ok
23:04:08.0062 0x9270 PDFRAME - ok
23:04:08.0093 0x9270 PDRELI - ok
23:04:08.0125 0x9270 PDRFRAME - ok
23:04:08.0156 0x9270 perc2 - ok
23:04:08.0187 0x9270 perc2hib - ok
23:04:08.0281 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] PlugPlay C:\WINDOWS\system32\services.exe
23:04:08.0312 0x9270 PlugPlay - ok
23:04:08.0359 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
23:04:08.0359 0x9270 PolicyAgent - detected UnsignedFile.Multi.Generic ( 1 )
23:04:08.0359 0x9270 Detect skipped due to KSN trusted
23:04:08.0359 0x9270 PolicyAgent - ok
23:04:08.0546 0x9270 [ 1C5CC65AAC0783C344F16353E60B72AC, 7786CFE970A79B327DB57AEBADA8B0B94B4DE07CE8AF285E9835B2AADD597296 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
23:04:08.0593 0x9270 PptpMiniport - detected UnsignedFile.Multi.Generic ( 1 )
23:04:10.0937 0x9270 Detect skipped due to KSN trusted
23:04:10.0937 0x9270 PptpMiniport - ok
23:04:10.0953 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
23:04:10.0968 0x9270 ProtectedStorage - detected UnsignedFile.Multi.Generic ( 1 )
23:04:10.0968 0x9270 Detect skipped due to KSN trusted
23:04:10.0968 0x9270 ProtectedStorage - ok
23:04:11.0031 0x9270 [ 48671F327553DCF1D27F6197F622A668, CB34A17BC36E8F8BB5F87F9EE21311C50DE9AE156513D682581DE47C93EC155D ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
23:04:11.0062 0x9270 PSched - detected UnsignedFile.Multi.Generic ( 1 )
23:04:13.0406 0x9270 Detect skipped due to KSN trusted
23:04:13.0406 0x9270 PSched - ok
23:04:13.0437 0x9270 [ 80D317BD1C3DBC5D4FE7B1678C60CADD, DA76804B55D0CAB3DDD01EFC06673764AE4860693375C658B6063FB14AF7F12C ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
23:04:13.0453 0x9270 Ptilink - detected UnsignedFile.Multi.Generic ( 1 )
23:04:15.0921 0x9270 Detect skipped due to KSN trusted
23:04:15.0921 0x9270 Ptilink - ok
23:04:15.0984 0x9270 [ C456C2DB7F7D6A3112A360DDF315298B, E53AEB04F909B4D245EC9B5BFCF31F547C1397A53D2BF2CEE460EE42CA9D89CA ] PTSimBus C:\WINDOWS\system32\DRIVERS\PTSimBus.sys
23:04:16.0015 0x9270 PTSimBus - detected UnsignedFile.Multi.Generic ( 1 )
23:04:18.0375 0x9270 Detect skipped due to KSN trusted
23:04:18.0375 0x9270 PTSimBus - ok
23:04:18.0453 0x9270 [ F98BB914074A43E7E83EA98D7D13D612, AA007DFB7178E86407A3C9472FBA4383560AAC4FAF4C1949B44642D1A36D8FE3 ] PTSimHid C:\WINDOWS\system32\DRIVERS\PTSimHid.sys
23:04:18.0531 0x9270 PTSimHid - ok
23:04:18.0546 0x9270 ql1080 - ok
23:04:18.0562 0x9270 Ql10wnt - ok
23:04:18.0593 0x9270 ql12160 - ok
23:04:18.0625 0x9270 ql1240 - ok
23:04:18.0656 0x9270 ql1280 - ok
23:04:18.0703 0x9270 [ FE0D99D6F31E4FAD8159F690D68DED9C, 998685622ABE631984B7E4DBF91AB3594B1F574378D75EB9F6265F4650470692 ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
23:04:18.0734 0x9270 RasAcd - detected UnsignedFile.Multi.Generic ( 1 )
23:04:21.0078 0x9270 Detect skipped due to KSN trusted
23:04:21.0078 0x9270 RasAcd - ok
23:04:21.0171 0x9270 [ E68B6F9A726A444059705AB43B5656D1, D5232F7209F4AA459DBE4BF7FC216D6E221623FE78ECD18251C6BB63E91CE545 ] RasAuto C:\WINDOWS\System32\rasauto.dll
23:04:21.0203 0x9270 RasAuto - detected UnsignedFile.Multi.Generic ( 1 )
23:04:23.0640 0x9270 Detect skipped due to KSN trusted
23:04:23.0640 0x9270 RasAuto - ok
23:04:23.0671 0x9270 [ 98FAEB4A4DCF812BA1C6FCA4AA3E115C, F59974A2A3C21071BC72CA4DAF5D2DDF93471EC16FD1A34DE9DC1A50027F6835 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
23:04:23.0687 0x9270 Rasl2tp - detected UnsignedFile.Multi.Generic ( 1 )
23:04:26.0015 0x9270 Detect skipped due to KSN trusted
23:04:26.0015 0x9270 Rasl2tp - ok
23:04:26.0093 0x9270 [ 43A5C7969718EE00940A6D096960DBC8, 75EE9F60A3741D394894ED0B3060C89CB3DDB7814CEC65E201C3358380A73026 ] RasMan C:\WINDOWS\System32\rasmans.dll
23:04:26.0187 0x9270 RasMan - ok
23:04:26.0250 0x9270 [ 7306EEED8895454CBED4669BE9F79FAA, DC6874ECAD9105BC9EAB007291958911D7D4D3649124472070B3496B36C45200 ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
23:04:26.0281 0x9270 RasPppoe - detected UnsignedFile.Multi.Generic ( 1 )
23:04:28.0640 0x9270 Detect skipped due to KSN trusted
23:04:28.0640 0x9270 RasPppoe - ok
23:04:28.0671 0x9270 [ FDBB1D60066FCFBB7452FD8F9829B242, 10A2DACF944BD000032EBA8C095CB3D879CC55B28C377ADF6E52E508E47444DB ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
23:04:28.0671 0x9270 Raspti - detected UnsignedFile.Multi.Generic ( 1 )
23:04:31.0140 0x9270 Detect skipped due to KSN trusted
23:04:31.0140 0x9270 Raspti - ok
23:04:31.0218 0x9270 [ 03B965B1CA47F6EF60EB5E51CB50E0AF, 56B0F5FC470385F2FF4E4573099C96772EDB985398859B9F7ACE0AA704BB47B7 ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
23:04:31.0312 0x9270 Rdbss - ok
23:04:31.0343 0x9270 [ 4912D5B403614CE99C28420F75353332, 975341ECD660209987B5E5171B8315E032439E408CBE8A5986E67AF767F373BB ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
23:04:31.0359 0x9270 RDPCDD - detected UnsignedFile.Multi.Generic ( 1 )
23:04:33.0703 0x9270 Detect skipped due to KSN trusted
23:04:33.0703 0x9270 RDPCDD - ok
23:04:33.0765 0x9270 [ A2CAE2C60BC37E0751EF9DDA7CEAF4AD, 586900D30F44E132AC75520EFF4FF615AA46283F1F050AC93FF9C235AC0F1D75 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
23:04:33.0828 0x9270 rdpdr - detected UnsignedFile.Multi.Generic ( 1 )
23:04:36.0171 0x9270 Detect skipped due to KSN trusted
23:04:36.0171 0x9270 rdpdr - ok
23:04:36.0265 0x9270 [ B54CD38A9EBFBF2B3561426E3FE26F62, 2BE75A68C598A2E162F09BCBA140909B9480A7E06A733B5D58673A172CAD8084 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
23:04:36.0328 0x9270 RDPWD - detected UnsignedFile.Multi.Generic ( 1 )
23:04:38.0671 0x9270 Detect skipped due to KSN trusted
23:04:38.0671 0x9270 RDPWD - ok
23:04:38.0734 0x9270 [ 125ACF258DA9633F748131A0E0185AF3, 536868246D0563E8137BEBCDD4ECDCB9872A12B50B1ADE5D6447CC4AD66E0F40 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
23:04:38.0796 0x9270 RDSessMgr - detected UnsignedFile.Multi.Generic ( 1 )
23:04:41.0140 0x9270 Detect skipped due to KSN trusted
23:04:41.0140 0x9270 RDSessMgr - ok
23:04:41.0203 0x9270 [ ABA13D33E1F888C9A68599A48A8840D6, 4CCD4431537CDD38C586E0C85412D380A75903115068B603B14FE3905772B421 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
23:04:41.0250 0x9270 redbook - detected UnsignedFile.Multi.Generic ( 1 )
23:04:43.0593 0x9270 Detect skipped due to KSN trusted
23:04:43.0593 0x9270 redbook - ok
23:04:43.0656 0x9270 [ EB5E1A601E5A1908A87E4D5A41803D98, 5BC0FEC8E607C3EAD92D9A082C7371C26C20FEAD24811ADE736314C2040643EB ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
23:04:43.0734 0x9270 RemoteAccess - detected UnsignedFile.Multi.Generic ( 1 )
23:04:46.0078 0x9270 Detect skipped due to KSN trusted
23:04:46.0078 0x9270 RemoteAccess - ok
23:04:46.0156 0x9270 [ 5B21208FCF8970BB61FE98E19D828714, 8CFAA5E47D9CF4B1D99D1147D4F5751EBFB7E2074FA66F3F7EE88D57864F7A4E ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
23:04:46.0187 0x9270 RemoteRegistry - detected UnsignedFile.Multi.Generic ( 1 )
23:04:56.0187 0x9270 RemoteRegistry ( UnsignedFile.Multi.Generic ) - warning
23:05:00.0625 0x9270 [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7, CDF10D3D8ADA7ADB1CC1567BFA986557C6D69F4099B70FDFABD4C3D09E3CA778 ] ROOTMODEM C:\WINDOWS\system32\Drivers\RootMdm.sys
23:05:00.0656 0x9270 ROOTMODEM - detected UnsignedFile.Multi.Generic ( 1 )
23:05:03.0078 0x9270 Detect skipped due to KSN trusted
23:05:03.0078 0x9270 ROOTMODEM - ok
23:05:03.0140 0x9270 [ C8A3B668985D61249F2DC71716C58DE8, A1C10E28BC82514ACA24BBD81E61F68A3BD9E3ADCB0F086752DE85E45895A1E5 ] RpcLocator C:\WINDOWS\System32\locator.exe
23:05:03.0203 0x9270 RpcLocator - detected UnsignedFile.Multi.Generic ( 1 )
23:05:05.0656 0x9270 Detect skipped due to KSN trusted
23:05:05.0656 0x9270 RpcLocator - ok
23:05:05.0734 0x9270 [ DBDE980506B54AE928D151D12419B425, E26B0C4B8BA13327DF52F0664A802ADBB5FB3A5FF92EE0AE197B9896D76C8A8C ] RpcSs C:\WINDOWS\System32\rpcss.dll
23:05:05.0875 0x9270 RpcSs - ok
23:05:05.0968 0x9270 [ 09AB2E71E58B078038E3BFDBA7FFC984, 8CA277DEEF6376B0F48C6BA5DBBC3E8AF2245983BA9AF6AB83D1A920D35FAF93 ] RSVP C:\WINDOWS\System32\rsvp.exe
23:05:06.0015 0x9270 RSVP - detected UnsignedFile.Multi.Generic ( 1 )
23:05:08.0359 0x9270 Detect skipped due to KSN trusted
23:05:08.0359 0x9270 RSVP - ok
23:05:08.0500 0x9270 [ CF84B1F0E8B14D4120AAF9CF35CBB265, 3F9B0E70DFD96B822A21A3D5E0438DCB3E08EF6A516756CE58CBDB2F52D09604 ] RTL8023xp C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
23:05:08.0734 0x9270 RTL8023xp - ok
23:05:08.0812 0x9270 [ D507C1400284176573224903819FFDA3, DD0BDB2AB39A8A0A300B6D60FB6A7F5BA08C4DB8F59E0A784FB763EA8AD72AB2 ] rtl8139 C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
23:05:08.0828 0x9270 rtl8139 - detected UnsignedFile.Multi.Generic ( 1 )
23:05:11.0296 0x9270 Detect skipped due to KSN trusted
23:05:11.0296 0x9270 rtl8139 - ok
23:05:11.0328 0x9270 [ 82A362FE1D4980B71B588D9C10748511, 8DD84B9D55734B5C25DDB97693071BF782B6774E962477C22E4D7DBCDC053F35 ] SamSs C:\WINDOWS\system32\lsass.exe
23:05:11.0343 0x9270 SamSs - detected UnsignedFile.Multi.Generic ( 1 )
23:05:11.0343 0x9270 Detect skipped due to KSN trusted
23:05:11.0343 0x9270 SamSs - ok
23:05:11.0437 0x9270 [ C177354E995CC1AA1F767BCD9980434A, C84FEA9E2F4244C293F6C2C44F0CAF8C988FC5ACD521A5C7C14F1B213E2AD4FA ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
23:05:11.0468 0x9270 SCardSvr - detected UnsignedFile.Multi.Generic ( 1 )
23:05:13.0812 0x9270 Detect skipped due to KSN trusted
23:05:13.0812 0x9270 SCardSvr - ok
23:05:13.0906 0x9270 [ 29AC93307C6182DBE336BCA314947F28, DAAAC0FE86EA59C43B91F5FD8462B9BB3DAC50008BCEBF0240A7A36F134C6D60 ] Schedule C:\WINDOWS\system32\schedsvc.dll
23:05:13.0968 0x9270 Schedule - detected UnsignedFile.Multi.Generic ( 1 )
23:05:16.0312 0x9270 Detect skipped due to KSN trusted
23:05:16.0312 0x9270 Schedule - ok
23:05:16.0390 0x9270 [ 8353A819BB3D5CF937E41E45AD0CCBFC, BCDA32CAD17A9D9426B242FF4E4B20BFFE9E4AFD707EA2A9754D7A76C76F3CCF ] SDVPlus C:\WINDOWS\system32\DRIVERS\SDVPlus.sys
23:05:16.0437 0x9270 SDVPlus - detected UnsignedFile.Multi.Generic ( 1 )
23:05:18.0781 0x9270 Detect skipped due to KSN trusted
23:05:18.0781 0x9270 SDVPlus - ok
23:05:18.0828 0x9270 [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
23:05:18.0906 0x9270 Secdrv - ok
23:05:18.0968 0x9270 [ C76CB8A133374FAC6805F83FF7B7DA03, 858E9CCB7D045D63A3AF01529C8B7D821ADEF8D59D0131997D2D5A6115C25E55 ] seclogon C:\WINDOWS\System32\seclogon.dll
23:05:18.0984 0x9270 seclogon - detected UnsignedFile.Multi.Generic ( 1 )
23:05:21.0328 0x9270 Detect skipped due to KSN trusted
23:05:21.0328 0x9270 seclogon - ok
23:05:21.0468 0x9270 [ 220AD85BA9C5B3011296354011B901CC, 410871EFE3549DD776FC492F8FB46AB870AD0CC30B196774632533C23683A0A8 ] SENS C:\WINDOWS\system32\sens.dll
23:05:21.0500 0x9270 SENS - detected UnsignedFile.Multi.Generic ( 1 )
23:05:23.0843 0x9270 Detect skipped due to KSN trusted
23:05:23.0843 0x9270 SENS - ok
23:05:23.0906 0x9270 [ A2D868AEEFF612E70E213C451A70CAFB, 25CBB9E26CDCBD8E221ACF4364E82E8F811C3144E0EEF9DF9DAEC8534243BD3B ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
23:05:23.0921 0x9270 serenum - detected UnsignedFile.Multi.Generic ( 1 )
23:05:26.0265 0x9270 Detect skipped due to KSN trusted
23:05:26.0265 0x9270 serenum - ok
23:05:26.0296 0x9270 [ C1DDBC85251551A840212999DA3D95F3, 27A8B1E3C4553DB5F355EF2B07054A336AE6189733991F05A2FB985927861A9A ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
23:05:26.0343 0x9270 Serial - detected UnsignedFile.Multi.Generic ( 1 )
23:05:28.0718 0x9270 Detect skipped due to KSN trusted
23:05:28.0718 0x9270 Serial - ok
23:05:28.0812 0x9270 [ 0D13B6DF6E9E101013A7AFB0CE629FE0, 2214EA0F16BB33970E299CE457EB50AEE0BEF7959BC1EBD3C06C78A46B42B808 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
23:05:28.0843 0x9270 Sfloppy - detected UnsignedFile.Multi.Generic ( 1 )
23:05:31.0203 0x9270 Detect skipped due to KSN trusted
23:05:31.0203 0x9270 Sfloppy - ok
23:05:31.0312 0x9270 [ 6A93501BCDEBF159109429B022C0FF83, C909277147FEC307FAFFB4D1938CDAD706A3EEDEF1267A35A95774DC280197EC ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
23:05:31.0515 0x9270 SharedAccess - detected UnsignedFile.Multi.Generic ( 1 )
23:05:33.0984 0x9270 Detect skipped due to KSN trusted
23:05:33.0984 0x9270 SharedAccess - ok
23:05:34.0031 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
23:05:34.0046 0x9270 ShellHWDetection - ok
23:05:34.0062 0x9270 Simbad - ok
23:05:34.0156 0x9270 [ 3E587DBBDFF938DDE5D4CE4047BE9041, CA13B2C50FB09365362077AEC4B25120CF09F8C35702F645922D618FE57B5E05 ] SkypeUpdate C:\Program Files\Skype\Updater\Updater.exe
23:05:34.0187 0x9270 SkypeUpdate - ok
23:05:34.0234 0x9270 Sparrow - ok
23:05:34.0281 0x9270 [ 0CE218578FFF5F4F7E4201539C45C78F, 2C87C8993C3B9CE3589262E178B2B12FF9F2D83E5E8C2B97648D7FA24E3BD985 ] splitter C:\WINDOWS\system32\drivers\splitter.sys
23:05:34.0296 0x9270 splitter - ok
23:05:34.0375 0x9270 [ DA81EC57ACD4CDC3D4C51CF3D409AF9F, 521257429493F31516EDE549869EFA4B7A262F6A69EA1E82A9C875456C10E702 ] Spooler C:\WINDOWS\system32\spoolsv.exe
23:05:34.0437 0x9270 Spooler - detected UnsignedFile.Multi.Generic ( 1 )
23:05:36.0781 0x9270 Detect skipped due to KSN trusted
23:05:36.0781 0x9270 Spooler - ok
23:05:36.0843 0x9270 [ A74035EA526DB97D9D50D2143A55F5CF, 041AA0E0BDFE8CDDC29F620747B57E5FBF1B2A0A903A42F0A5D3BB4B602D913B ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
23:05:36.0890 0x9270 sr - detected UnsignedFile.Multi.Generic ( 1 )
23:05:39.0234 0x9270 Detect skipped due to KSN trusted
23:05:39.0234 0x9270 sr - ok
23:05:39.0328 0x9270 [ 3CD57F31A64D32FDB28918B16D1E6AAC, F9502B99D6BBCCBB2C67C2B4C1D94877F125A27B90122D378B73793D42A7673D ] srservice C:\WINDOWS\system32\srsvc.dll
23:05:39.0390 0x9270 srservice - detected UnsignedFile.Multi.Generic ( 1 )
23:05:41.0734 0x9270 Detect skipped due to KSN trusted
23:05:41.0734 0x9270 srservice - ok
23:05:41.0828 0x9270 [ 7A4F147CC6B133F905F6E65E2F8669FB, 82E3C4F1A92D8D8129CC1CA07F516B537EA6A3B2EEDF47A2C32BEC7828A83A32 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
23:05:42.0031 0x9270 Srv - ok
23:05:42.0125 0x9270 [ 88C28F53F53438DAFCD95E99C837C61E, E7C0B02F00742631D74358B12CF99793F33DB10887406249AB52DEFB56B73785 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
23:05:42.0156 0x9270 SSDPSRV - detected UnsignedFile.Multi.Generic ( 1 )
23:05:44.0687 0x9270 Detect skipped due to KSN trusted
23:05:44.0687 0x9270 SSDPSRV - ok
23:05:46.0281 0x9270 [ E855AC5D4B09F651CE96415C557FF92D, 9A7D8C0586CD4034CEBC1A676484C0C52F17F431346C0632D2FE4EB44EB297B0 ] ssinstall C:\WINDOWS\System32\ssins.exe
23:05:48.0218 0x9270 ssinstall - ok
23:05:48.0328 0x9270 [ 5A1D0CA8A5F1E7B4EC50B9D76C001F0E, 8DD6C559F447B6228F5A9FBE3EA0D1CA1569DDF9539CA9B1DFA51B570700E6A9 ] ss_bus C:\WINDOWS\system32\DRIVERS\ss_bus.sys
23:05:48.0359 0x9270 ss_bus - ok
23:05:48.0421 0x9270 [ F0A85580E36A3A85059037D39A9CF079, EFA871BB28B34D61F50E72EFAED90BA23BC92BDDD0DE7920955D8AAD3492F39D ] ss_mdfl C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys
23:05:48.0437 0x9270 ss_mdfl - ok
23:05:48.0500 0x9270 [ 84C3DBFD1BFA4ADC0A950B3D5506CB00, E6122282959FE7F27314AF811552ABC4C768B98FA78B69D419A65E6E89A914C7 ] ss_mdm C:\WINDOWS\system32\DRIVERS\ss_mdm.sys
23:05:48.0546 0x9270 ss_mdm - ok
23:05:48.0640 0x9270 [ B824215A934A24928CDDD1EF7E113035, 38DB8155333D66D3ABDFA3ED4629DA731160DE9F611D6A3129DE7DE7AD05B469 ] stisvc C:\WINDOWS\system32\wiaservc.dll
23:05:48.0859 0x9270 stisvc - ok
23:05:48.0906 0x9270 [ 03C1BAE4766E2450219D20B993D6E046, 0D8E5B141EAA9E2C8D1F8BFD522F57EE8074216A336CBE37FE77B8ADDB791DBE ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
23:05:48.0921 0x9270 swenum - detected UnsignedFile.Multi.Generic ( 1 )
23:05:51.0281 0x9270 Detect skipped due to KSN trusted
23:05:51.0281 0x9270 swenum - ok
23:05:51.0343 0x9270 [ 94ABC808FC4B6D7D2BBF42B85E25BB4D, EEF6DB9EDD8C273A6595675A7A12B9D440FA4E178BA7C69FB1942D97E291F989 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
23:05:51.0359 0x9270 swmidi - detected UnsignedFile.Multi.Generic ( 1 )
23:05:53.0718 0x9270 Detect skipped due to KSN trusted
23:05:53.0718 0x9270 swmidi - ok
23:05:53.0750 0x9270 SwPrv - ok
23:05:53.0781 0x9270 symc810 - ok
23:05:53.0812 0x9270 symc8xx - ok
23:05:53.0843 0x9270 sym_hi - ok
23:05:53.0875 0x9270 sym_u3 - ok
23:05:53.0921 0x9270 [ 650AD082D46BAC0E64C9C0E0928492FD, 6A587A55418A3A7867602D92B99FE393152DED191F27992C4BA909BD268AC43C ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
23:05:53.0968 0x9270 sysaudio - detected UnsignedFile.Multi.Generic ( 1 )
23:05:56.0421 0x9270 Detect skipped due to KSN trusted
23:05:56.0421 0x9270 sysaudio - ok
23:05:56.0625 0x9270 [ D9C9ECFF4904E6151525C533AEEDF8F4, 76CA6D597FF62335D710CB8FAC7052CDAE2F15B644ADE4211FDAD3D7FA909086 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
23:05:56.0656 0x9270 SysmonLog - detected UnsignedFile.Multi.Generic ( 1 )
23:05:59.0031 0x9270 Detect skipped due to KSN trusted
23:05:59.0031 0x9270 SysmonLog - ok
23:05:59.0078 0x9270 Tablet2k - ok
23:05:59.0171 0x9270 [ 250241D65CCF692AEACC318A266413C2, AFC17EF052995F77E4488D794E25405EF0FACFCD61677197D2BC38B0F118AC79 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
23:05:59.0234 0x9270 TapiSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:06:09.0234 0x9270 TapiSrv ( UnsignedFile.Multi.Generic ) - warning
23:06:13.0640 0x9270 [ 9B10F2BE724D8E978E21A5DA498FF5C1, 42AF51728C339DF3E49C249A884D7CF1D6E2C16226CA2AF706E10C5DE433A37D ] TClass2k C:\WINDOWS\system32\DRIVERS\TClass2k.sys
23:06:13.0687 0x9270 TClass2k - ok
23:06:13.0796 0x9270 [ 2A5554FC5B1E04E131230E3CE035C3F9, 97CD31598A95BAF227BD4763AE721DCBF2E7BBB951E95F33B56C94C3B1D7CF4A ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
23:06:13.0921 0x9270 Tcpip - ok
23:06:13.0984 0x9270 [ 38D437CF2D98965F239B0ABCD66DCB0F, CC497A25C7AC1FF1E07CEE25FB0C5A5E6C4005C1CB244601FE620884A5C26506 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
23:06:13.0984 0x9270 TDPIPE - detected UnsignedFile.Multi.Generic ( 1 )
23:06:16.0359 0x9270 Detect skipped due to KSN trusted
23:06:16.0359 0x9270 TDPIPE - ok
23:06:17.0421 0x9270 [ ED0580AF02502D00AD8C4C066B156BE9, 41AA6C88CF48CAF0DA8E374F37E74206E4F558332075304A28983D04E08B3154 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
23:06:17.0468 0x9270 TDTCP - detected UnsignedFile.Multi.Generic ( 1 )
23:06:19.0906 0x9270 Detect skipped due to KSN trusted
23:06:19.0906 0x9270 TDTCP - ok
23:06:19.0953 0x9270 [ A540A99C281D933F3D69D55E48727F47, CC430FA0E0F1745E167877003FDCC35FE940AF8CAD05387ECBA880CC3A3F6709 ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
23:06:19.0984 0x9270 TermDD - detected UnsignedFile.Multi.Generic ( 1 )
23:06:22.0328 0x9270 Detect skipped due to KSN trusted
23:06:22.0328 0x9270 TermDD - ok
23:06:22.0515 0x9270 [ 2F5919F2F6EE7A845893D9C3AA2BC56A, 7A33E761C76004573324AF8D8D8F3067535A9F100D832AF60D96508600BAE35C ] TermService C:\WINDOWS\System32\termsrv.dll
23:06:22.0593 0x9270 TermService - detected UnsignedFile.Multi.Generic ( 1 )
23:06:24.0937 0x9270 Detect skipped due to KSN trusted
23:06:24.0937 0x9270 TermService - ok
23:06:25.0000 0x9270 [ E26EDC7AFA8DA3C528055EABC82C8C79, F645A29536ACE95F35E2E216341D7BADD0847ACDA60C67F313FD23F77BE2669D ] Themes C:\WINDOWS\System32\shsvcs.dll
23:06:25.0015 0x9270 Themes - ok
23:06:25.0078 0x9270 [ 535C2FB97336BAFA509F4783DD1E5746, C89211700C33243482E611B01E23F7044197EEE214658C4E8412E0832426438C ] TlntSvr C:\WINDOWS\System32\tlntsvr.exe
23:06:25.0140 0x9270 TlntSvr - detected UnsignedFile.Multi.Generic ( 1 )
23:06:27.0484 0x9270 Detect skipped due to KSN trusted
23:06:27.0484 0x9270 TlntSvr - ok
23:06:27.0578 0x9270 [ 0407143F2BBC1A5DD5B518AC0704FCBF, F8CF1257A592316482B1DE96E08A56FCC458436EFB37B11266734DB327215AB1 ] TomTomHOMEService C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
23:06:27.0609 0x9270 TomTomHOMEService - ok
23:06:27.0625 0x9270 TosIde - ok
23:06:27.0687 0x9270 [ 4DCE17221B1A87FB47E36842F3E38753, 67309D290E36DE38727E5AA21E7736C65EBBAD5A5C092E243D0F8EE9AFD67EF4 ] TrkWks C:\WINDOWS\system32\trkwks.dll
23:06:27.0734 0x9270 TrkWks - detected UnsignedFile.Multi.Generic ( 1 )
23:06:30.0187 0x9270 Detect skipped due to KSN trusted
23:06:30.0187 0x9270 TrkWks - ok
23:06:30.0250 0x9270 [ 915A53A87CF9B3BC27359846ECD6A547, D36B5BEDF53D6F42F69E95DAF34A81CA3643FA48E3DCA5CF7581C61DFBEFF8BE ] UCTblHid C:\WINDOWS\system32\DRIVERS\UCTblHid.sys
23:06:30.0281 0x9270 UCTblHid - ok
23:06:30.0359 0x9270 [ 12F70256F140CD7D52C58C7048FDE657, F2E3E645AA713A520452F5E17513D258D3900E93F65013551FC2B542BFA15BB3 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
23:06:30.0421 0x9270 Udfs - detected UnsignedFile.Multi.Generic ( 1 )
23:06:32.0859 0x9270 Detect skipped due to KSN trusted
23:06:32.0859 0x9270 Udfs - ok
23:06:32.0875 0x9270 ultra - ok
23:06:32.0937 0x9270 [ AB0A7CA90D9E3D6A193905DC1715DED0, CA764A2B92E727E3398134CD50D5622B4EC387436A3644063DA1D114CE63BD64 ] UMWdf C:\WINDOWS\system32\wdfmgr.exe
23:06:33.0000 0x9270 UMWdf - ok
23:06:33.0109 0x9270 [ 5A51B4CD1709C6A12FE6715B51229ED0, 5094E7B1BE4A5460438546ED00941501415314508285BD832C66FFC5F0BF2D61 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
23:06:33.0234 0x9270 Update - ok
23:06:33.0296 0x9270 [ 0C0C2C77C6B52181369594F2AA36AF40, 8C324378614DA4B845736D5ADD0E4B9AAABCD1007FD13F22A272062ACF269B59 ] upnphost C:\WINDOWS\System32\upnphost.dll
23:06:33.0437 0x9270 upnphost - ok
23:06:33.0484 0x9270 [ 6148A3BA4D9CC628357FC92014FEA30E, BA317DA185BAEE6A01B7C004E3DE89BD2459428FF9AEE07E70BD90B2B0110212 ] UPS C:\WINDOWS\System32\ups.exe
23:06:33.0515 0x9270 UPS - detected UnsignedFile.Multi.Generic ( 1 )
23:06:35.0859 0x9270 Detect skipped due to KSN trusted
23:06:35.0859 0x9270 UPS - ok
23:06:35.0921 0x9270 [ BFFD9F120CC63BCBAA3D840F3EEF9F79, 0183D82E341473200FB1A05F6ABBBA3F2BD635654F49599E4CEB3E6394A33D36 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
23:06:35.0968 0x9270 usbccgp - detected UnsignedFile.Multi.Generic ( 1 )
23:06:38.0312 0x9270 Detect skipped due to KSN trusted
23:06:38.0312 0x9270 usbccgp - ok
23:06:38.0359 0x9270 [ 15E993BA2F6946B2BFBBFCD30398621E, 10AD5B133C9C68B8E11DF702C50BDE5162693C5A9F132DFE1823D03D70D4EB89 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
23:06:38.0375 0x9270 usbehci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:40.0718 0x9270 Detect skipped due to KSN trusted
23:06:40.0718 0x9270 usbehci - ok
23:06:40.0796 0x9270 [ C72F40947F92CEA56A8FB532EDF025F1, EBB9E235C973574B835B1FD22D813E9215029B3FC5030591D6F7971C9A23AEF7 ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
23:06:40.0828 0x9270 usbhub - detected UnsignedFile.Multi.Generic ( 1 )
23:06:43.0171 0x9270 Detect skipped due to KSN trusted
23:06:43.0171 0x9270 usbhub - ok
23:06:43.0218 0x9270 [ BDFE799A8531BAD8A5A985821FE78760, CDF194BA160146C329D4911A6573FE47E93BC1F5594C7D3B6C9F44105B90BD26 ] usbohci C:\WINDOWS\system32\DRIVERS\usbohci.sys
23:06:43.0234 0x9270 usbohci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:46.0171 0x9270 Detect skipped due to KSN trusted
23:06:46.0171 0x9270 usbohci - ok
23:06:46.0234 0x9270 [ A6BC71402F4F7DD5B77FD7F4A8DDBA85, E40B73D4E2417F4874D155885C86E4FB44557324616AABD84EFE6C4751DCC46B ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
23:06:46.0250 0x9270 usbscan - detected UnsignedFile.Multi.Generic ( 1 )
23:06:48.0640 0x9270 Detect skipped due to KSN trusted
23:06:48.0640 0x9270 usbscan - ok
23:06:48.0703 0x9270 [ 6CD7B22193718F1D17A47A1CD6D37E75, CFD74FE06819DA488654F88BFCCBF29994FE7F04EC6CD5CD41552B0C95A8130F ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
23:06:48.0734 0x9270 USBSTOR - detected UnsignedFile.Multi.Generic ( 1 )
23:06:51.0171 0x9270 Detect skipped due to KSN trusted
23:06:51.0171 0x9270 USBSTOR - ok
23:06:51.0218 0x9270 [ F8FD1400092E23C8F2F31406EF06167B, AE93C83BA1966535AFA3E72D6F69156B7E56F021A6808EC8DA44C7E7D506D7E5 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
23:06:51.0234 0x9270 usbuhci - detected UnsignedFile.Multi.Generic ( 1 )
23:06:53.0578 0x9270 Detect skipped due to KSN trusted
23:06:53.0578 0x9270 usbuhci - ok
23:06:53.0687 0x9270 [ 9D19B042A4FD5C02195071EA2FE0C821, 94825411F84801FDA598E59A38FA5398D1E640AA3D704F026234FEAEBE9898BB ] usnjsvc C:\Program Files\Windows Live\Messenger\usnsvc.exe
23:06:53.0718 0x9270 usnjsvc - ok
23:06:53.0750 0x9270 VComm - ok
23:06:53.0781 0x9270 VcommMgr - ok
23:06:53.0843 0x9270 [ 8A60EDD72B4EA5AEA8202DAF0E427925, ED0624B285E4F64E07E30C12490873A2090F9DFD6A91A2EDA7A1082B88A8199E ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
23:06:53.0859 0x9270 VgaSave - detected UnsignedFile.Multi.Generic ( 1 )
23:06:56.0312 0x9270 Detect skipped due to KSN trusted
23:06:56.0312 0x9270 VgaSave - ok
23:06:56.0375 0x9270 [ D92E7C8A30CFD14D8E15B5F7F032151B, EE85C489EC95DAAFED814189CEF86BB4444AFC14C209CD36930B8B7E7B1D7725 ] viaagp C:\WINDOWS\system32\DRIVERS\viaagp.sys
23:06:56.0406 0x9270 viaagp - detected UnsignedFile.Multi.Generic ( 1 )
23:06:58.0859 0x9270 Detect skipped due to KSN trusted
23:06:58.0859 0x9270 viaagp - ok
23:06:59.0000 0x9270 [ 4B039BBD037B01F5DB5A144C837F283A, EA319B165958D19C71E059762C9F6ECD96BB96FBFF3B187519D1BBB2033F6A6D ] viaagp1 C:\WINDOWS\system32\DRIVERS\viaagp1.sys
23:06:59.0046 0x9270 viaagp1 - ok
23:06:59.0109 0x9270 [ 59CB1338AD3654417BEA49636457F65D, 1B03B894BEA354C190782C6570498B5126F3B884E9DBFE6E9B176D7C47AD79D4 ] ViaIde C:\WINDOWS\system32\DRIVERS\viaide.sys
23:06:59.0109 0x9270 ViaIde - detected UnsignedFile.Multi.Generic ( 1 )
23:07:01.0562 0x9270 Detect skipped due to KSN trusted
23:07:01.0562 0x9270 ViaIde - ok
23:07:01.0640 0x9270 [ FECE79A9AEF62AD5F11A3F4A14F1DEAD, 5C34C99975B3F56FBA5C6474BC907820AA1BA3C31D2239C142D8B29DCB27586D ] VIAudio C:\WINDOWS\system32\drivers\vinyl97.sys
23:07:01.0734 0x9270 VIAudio - ok
23:07:01.0781 0x9270 [ C147AFA614B9925479D47CD173329789, FAB1282921BDBBB5199AC5E7C51A76B5503893BA5F8EBE13A6C4250612155147 ] videX32 C:\WINDOWS\system32\DRIVERS\videX32.sys
23:07:01.0843 0x9270 videX32 - ok
23:07:01.0937 0x9270 [ CD8CCE067F7E9CBD762C00BDDDECAA34, 6BE26533354A876DC5E5BE1B8DB28A995A6255CD9E50ED48EE14BF17243CBC0F ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
23:07:01.0984 0x9270 VolSnap - detected UnsignedFile.Multi.Generic ( 1 )
23:07:04.0437 0x9270 Detect skipped due to KSN trusted
23:07:04.0437 0x9270 VolSnap - ok
23:07:04.0515 0x9270 [ 043539881667BB37B07524032D6FFC3E, 79D6DE32F3B91F57461407913E52184FEC83CA0D7A509275B0656770128FF574 ] VSS C:\WINDOWS\System32\vssvc.exe
23:07:04.0562 0x9270 VSS - detected UnsignedFile.Multi.Generic ( 1 )
23:07:06.0906 0x9270 Detect skipped due to KSN trusted
23:07:06.0906 0x9270 VSS - ok
23:07:07.0000 0x9270 [ 2CEEBB402187AE56B585701F3D191FB3, F08AF3FEA80EB7E1DECD0592ED4A50E0AE78F01A586BA3A6B4D98374726899AF ] W32Time C:\WINDOWS\system32\w32time.dll
23:07:07.0062 0x9270 W32Time - detected UnsignedFile.Multi.Generic ( 1 )
23:07:09.0406 0x9270 Detect skipped due to KSN trusted
23:07:09.0406 0x9270 W32Time - ok
23:07:09.0468 0x9270 [ 984EF0B9788ABF89974CFED4BFBAACBC, 8178888E3A1AA3BD3BE34456118BB76AF2DD04EC575E4880F97A8EFB182C9E92 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
23:07:09.0515 0x9270 Wanarp - detected UnsignedFile.Multi.Generic ( 1 )
23:07:11.0859 0x9270 Detect skipped due to KSN trusted
23:07:11.0859 0x9270 Wanarp - ok
23:07:11.0906 0x9270 WDICA - ok
23:07:11.0984 0x9270 [ EFD235CA22B57C81118C1AEB4798F1C1, 16EE95A1D51F318224152492FB1663D96E61EC1706E85AE820CD023CBA1CF1F3 ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
23:07:12.0015 0x9270 wdmaud - ok
23:07:12.0093 0x9270 [ 4BD50644CF52F00091F894AB7541E538, 20599F6ADA447DC821F4DC81D2FF94DAED3A76853FC2492641DE47520C39683C ] WebClient C:\WINDOWS\System32\webclnt.dll
23:07:12.0156 0x9270 WebClient - ok
23:07:12.0281 0x9270 [ E12084EA622BDF2262C637BEF15DD85C, C6A5A1D60D3ED3C429B2B57B8F731E9CCC7517F71B91CDC5673AAA862CB32B63 ] winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
23:07:12.0328 0x9270 winmgmt - detected UnsignedFile.Multi.Generic ( 1 )
23:07:22.0328 0x9270 Object is SCO, delete is not allowed
23:07:22.0328 0x9270 winmgmt ( UnsignedFile.Multi.Generic ) - warning
23:07:26.0796 0x9270 [ 3682B6FD90CD43ABB137ACE79D1A0180, 00E74FCB2CC86CA8BFB44052971B82A8C7509FA60C9D5D5CC8D1707E0D5D0D05 ] WinTabService C:\WINDOWS\System32\Drivers\WTSRV.EXE
23:07:26.0843 0x9270 WinTabService - detected UnsignedFile.Multi.Generic ( 1 )
23:07:29.0281 0x9270 Detect skipped due to KSN trusted
23:07:29.0281 0x9270 WinTabService - ok
23:07:30.0515 0x9270 [ 94A85E956A065E23E0010A6A7826243B, F70A8301D071667718F04A9F261946ED8D64EE1B08055C518186252198F8F3F1 ] WLSetupSvc C:\Program Files\Windows Live\installer\WLSetupSvc.exe
23:07:30.0578 0x9270 WLSetupSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:07:32.0921 0x9270 Detect skipped due to KSN trusted
23:07:32.0921 0x9270 WLSetupSvc - ok
23:07:32.0968 0x9270 [ 140EF97B64F560FD78643CAE2CDAD838, 1DEA8005220A3EFEC6E32A7DE4386026CCC1E5328E2FDCB82B1FB335905D1962 ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
23:07:33.0031 0x9270 WmdmPmSN - ok
23:07:33.0171 0x9270 [ E428EED87E8055FB995CF0E4D1532D4C, E8E9EEDCDAE4BF6FEFF21C66EC56CF5CCA590EF8012B2F055967146849D9766C ] Wmi C:\WINDOWS\System32\advapi32.dll
23:07:33.0515 0x9270 Wmi - ok
23:07:33.0593 0x9270 [ BCD21B989F0FD4ACE78287FC01B4693D, 108D864F82B43403E97EF58766F9829DD5E9B129B1E924495A45945C0AF638F3 ] WmiApSrv C:\WINDOWS\System32\wbem\wmiapsrv.exe
23:07:33.0625 0x9270 WmiApSrv - detected UnsignedFile.Multi.Generic ( 1 )
23:07:36.0062 0x9270 Detect skipped due to KSN trusted
23:07:36.0062 0x9270 WmiApSrv - ok
23:07:36.0109 0x9270 [ 1385E5AA9C9821790D33A9563B8D2DD0, 35248DA1BBB6E88D6C7706B81A48F7EA4E4F2673228D69E622525D478B8E7220 ] WpdUsb C:\WINDOWS\system32\Drivers\wpdusb.sys
23:07:36.0140 0x9270 WpdUsb - ok
23:07:36.0171 0x9270 [ 6ABE6E225ADB5A751622A9CC3BC19CE8, 4061C5D0F051DFF1730E2A3BFC1CCA97B29602FC50F10F6B44D93B0D28F42024 ] WS2IFSL C:\WINDOWS\System32\drivers\ws2ifsl.sys
23:07:36.0203 0x9270 WS2IFSL - detected UnsignedFile.Multi.Generic ( 1 )
23:07:38.0671 0x9270 Detect skipped due to KSN trusted
23:07:38.0671 0x9270 WS2IFSL - ok
23:07:38.0750 0x9270 [ 4ADED1ADEF25041D9827F9A79C0FDA13, DF708C74E330438719911B7E9F06E4152A3138FD401C0C9CC6C9B3608FA9EB40 ] wscsvc C:\WINDOWS\system32\wscsvc.dll
23:07:38.0781 0x9270 wscsvc - detected UnsignedFile.Multi.Generic ( 1 )
23:07:41.0140 0x9270 Detect skipped due to KSN trusted
23:07:41.0140 0x9270 wscsvc - ok
23:07:41.0203 0x9270 [ 21F5169CA14E0B25C757644456F637DF, 762BD8AF92E5D41E1B685A8F1B2A7CB9223120CB6D6AAC31B02D3277FC4C700B ] wuauserv C:\WINDOWS\system32\wuauserv.dll
23:07:41.0218 0x9270 wuauserv - detected UnsignedFile.Multi.Generic ( 1 )
23:07:43.0578 0x9270 Detect skipped due to KSN trusted
23:07:43.0578 0x9270 wuauserv - ok
23:07:43.0671 0x9270 [ 325CEDEF696EF4B649DDCD3968D085C9, 0414BB4845D839D65F99022585ABEFDE4DD22E412C12D3DE2CE83F5B7431041F ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
23:07:43.0812 0x9270 WZCSVC - detected UnsignedFile.Multi.Generic ( 1 )
23:07:46.0250 0x9270 Detect skipped due to KSN trusted
23:07:46.0250 0x9270 WZCSVC - ok
23:07:46.0343 0x9270 [ 9B835D4C64860B155A1701D5092EC9E4, 28E97DB3CF98C4748AAEE696F88FBA8C8229692F0618B63AA782ABB859B09B8F ] xmlprov C:\WINDOWS\System32\xmlprov.dll
23:07:46.0421 0x9270 xmlprov - detected UnsignedFile.Multi.Generic ( 1 )
23:07:48.0765 0x9270 Detect skipped due to KSN trusted
23:07:48.0765 0x9270 xmlprov - ok
23:07:48.0812 0x9270 ================ Scan global ===============================
23:07:48.0859 0x9270 [ F642F3368D2839798DA79E7BA9218481, 33E91CD6594F4651255D2AB18F6EB7D1BCBA71511B2ED7B753E0FFA50FA137EE ] C:\WINDOWS\system32\basesrv.dll
23:07:48.0968 0x9270 [ 5869828D4A83BA8F9519630C40044C87, A2A626AC262FE02B3B73BF5245BD65CF532DE3C031891AA502B27CC3807607DA ] C:\WINDOWS\system32\winsrv.dll
23:07:49.0062 0x9270 [ 5869828D4A83BA8F9519630C40044C87, A2A626AC262FE02B3B73BF5245BD65CF532DE3C031891AA502B27CC3807607DA ] C:\WINDOWS\system32\winsrv.dll
23:07:49.0109 0x9270 [ 4F9F7B567970B524F31D9970A23F7C24, 698B4E6FA79A1C78E0E87BE04C0BDD34C66283C96D1666D0B66859585E1DC84A ] C:\WINDOWS\system32\services.exe
23:07:49.0125 0x9270 [ Global ] - ok
23:07:49.0140 0x9270 ================ Scan MBR ==================================
23:07:49.0156 0x9270 [ 413FC2A0C716421B3158746D63736515 ] \Device\Harddisk0\DR0
23:07:50.0265 0x9270 \Device\Harddisk0\DR0 - ok
23:07:50.0312 0x9270 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk1\DR1
23:07:50.0437 0x9270 \Device\Harddisk1\DR1 - ok
23:07:50.0453 0x9270 ================ Scan VBR ==================================
23:07:50.0484 0x9270 [ 47D90AAF056D3209768270E67A5F6147 ] \Device\Harddisk0\DR0\Partition1
23:07:50.0484 0x9270 \Device\Harddisk0\DR0\Partition1 - ok
23:07:50.0500 0x9270 [ B13A9A897747311EC1D62BB79D76F42E ] \Device\Harddisk1\DR1\Partition1
23:07:50.0500 0x9270 \Device\Harddisk1\DR1\Partition1 - ok
23:07:50.0609 0x9270 Win FW state via NFM: disabled
23:07:52.0984 0x9270 ============================================================
23:07:52.0984 0x9270 Scan finished
23:07:52.0984 0x9270 ============================================================
23:07:53.0031 0x08b4 Detected object count: 7
23:07:53.0031 0x08b4 Actual detected object count: 7
23:09:04.0578 0x08b4 Cdrom ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0578 0x08b4 Cdrom ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0578 0x08b4 HidUsb ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0578 0x08b4 HidUsb ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 MSDTC ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 MSDTC ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 NVSvc ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 NVSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0593 0x08b4 RemoteRegistry ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0593 0x08b4 RemoteRegistry ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0609 0x08b4 TapiSrv ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0609 0x08b4 TapiSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
23:09:04.0609 0x08b4 winmgmt ( UnsignedFile.Multi.Generic ) - skipped by user
23:09:04.0609 0x08b4 winmgmt ( UnsignedFile.Multi.Generic ) - User select action: Skip
Re: zavirovany pocitac - prosim o kontrolu logu
Udelejte sken AVPToolem http://forum.viry.cz/viewtopic.php?f=29&t=58179
Re: zavirovany pocitac - prosim o kontrolu logu
Tento sken nejsem schopen provést, systém mi neustále hlásí nedostatek místa na disku, takže progra nejsem schopný nainstalovat. V návodu se uváfí systémové požadavky 200 MB volného místa. Uvolnil jsem 260 MB a stejně to nešlo. Odinstaloval jsem některé programy, mezi nimi i osti objemný Corel Draw ale i tak jsem získal jen 360MB a program stejně nešel nainstalovat.
Problém s nedostatkem místa na disku podle mě souvisí s havětí, protože jse v poslední době nic neinstaloval a tyhle problémy s kritickým nedostatkem jsem nikdy dříve neměl.
Problém s nedostatkem místa na disku podle mě souvisí s havětí, protože jse v poslední době nic neinstaloval a tyhle problémy s kritickým nedostatkem jsem nikdy dříve neměl.
Re: zavirovany pocitac - prosim o kontrolu logu

Re: zavirovany pocitac - prosim o kontrolu logu
Omlouvam se, ale byl jsem nejakou dobu mimo.
Kód: Vybrat vše
HitmanPro 3.7.8.208
www.hitmanpro.com
Computer name . . . . : PAVEL-3BE0RTF8S
Windows . . . . . . . : 5.1.2.2600.X86/1
User name . . . . . . : PAVEL-3BE0RTF8S\Pavel
License . . . . . . . : Free
Scan date . . . . . . : 2013-11-11 22:00:16
Scan mode . . . . . . : Normal
Scan duration . . . . : 11m 26s
Disk access mode . . : Direct disk access (SRB)
Cloud . . . . . . . . : Internet
Reboot . . . . . . . : No
Threats . . . . . . . : 1
Traces . . . . . . . : 3
Objects scanned . . . : 661 747
Files scanned . . . . : 12 204
Remnants scanned . . : 110 659 files / 538 884 keys
Malware _____________________________________________________________________
C:\Documents and Settings\Pavel\Data aplikací\Thinstall\02-01-2007 03.42\10000004900002h\winhlp32.exe
Size . . . . . . . : 7 680 bytes
Age . . . . . . . : 2163.1 days (2007-12-10 18:55:13)
Entropy . . . . . : 5.1
SHA-256 . . . . . : A29468C039D1BBB4D1511E6713C5682BC5649C17D648FDFA3AE0FF587EA02067
> Bitdefender . . . : Trojan.Generic.3832545
Fuzzy . . . . . . : 113.0
Suspicious files ____________________________________________________________
C:\WINDOWS\system32\comct232.ocx
Size . . . . . . . : 167 424 bytes
Age . . . . . . . : 2078.9 days (2008-03-03 23:48:21)
Entropy . . . . . : 6.2
SHA-256 . . . . . : E8D927635085F37B5B5FB10E7638EB819CC33A4F325D71AE68E6C15BFAC4378F
Product . . . . . : Microsoft Common Controls 2 Object Library
Publisher . . . . : Microsoft Corporation
Description . . . : Microsoft Common Controls 2 ActiveX Control DLL
Version . . . . . : 6.00.8022
Copyright . . . . : Copyright © 1987-1997 Microsoft Corp.
RSA Key Size . . . : 2048
Authenticode . . . : Invalid
Fuzzy . . . . . . : 22.0
Program is altered or corrupted since it was code signed by its author. This is typical for malware and pirated software.
The file is located in a folder that contains core operating system files from Windows. This is not typical for most programs and is only common to system tools, drivers and hacking utilities.
Cookies _____________________________________________________________________
C:\Documents and Settings\Pavel\Cookies\pavel@track.adform[2].txt
Re: zavirovany pocitac - prosim o kontrolu logu
Problemy s volnym mistem jsou stale??
Re: zavirovany pocitac - prosim o kontrolu logu
volne misto na disku C je 313 MB, ale mel by byt mnohem vic.
Re: zavirovany pocitac - prosim o kontrolu logu
