Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu děkuji

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#31 Příspěvek od davi1975 »

DRIVERS

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:08
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Drivers
-------------------
Name: 1394BUS.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\1394BUS.SYS
Address: 0xF7D10000 Size: 57344 File Visible: - Signed: -
Status: -

Name: Aavmker4.SYS
Image Path: C:\WINDOWS\System32\Drivers\Aavmker4.SYS
Address: 0xF80F0000 Size: 19520 File Visible: - Signed: -
Status: -

Name: ACPI.sys
Image Path: ACPI.sys
Address: 0xF7BC1000 Size: 188288 File Visible: - Signed: -
Status: -

Name: ACPI_HAL
Image Path: \Driver\ACPI_HAL
Address: 0x804D7000 Size: 2068992 File Visible: - Signed: -
Status: -

Name: afd.sys
Image Path: C:\WINDOWS\System32\drivers\afd.sys
Address: 0xF303F000 Size: 138496 File Visible: - Signed: -
Status: -

Name: ALCXWDM.SYS
Image Path: C:\WINDOWS\system32\drivers\ALCXWDM.SYS
Address: 0xF737A000 Size: 4030144 File Visible: - Signed: -
Status: -

Name: arp1394.sys
Image Path: C:\WINDOWS\system32\DRIVERS\arp1394.sys
Address: 0xF7EB0000 Size: 60800 File Visible: - Signed: -
Status: -

Name: aswFsBlk.sys
Image Path: C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys
Address: 0xF8018000 Size: 32768 File Visible: - Signed: -
Status: -

Name: aswMon2.SYS
Image Path: C:\WINDOWS\System32\Drivers\aswMon2.SYS
Address: 0xF080C000 Size: 87424 File Visible: - Signed: -
Status: -

Name: aswRdr.SYS
Image Path: C:\WINDOWS\System32\Drivers\aswRdr.SYS
Address: 0xEFC33000 Size: 15104 File Visible: - Signed: -
Status: -

Name: aswSP.SYS
Image Path: C:\WINDOWS\System32\Drivers\aswSP.SYS
Address: 0xF2E98000 Size: 135168 File Visible: - Signed: -
Status: -

Name: aswTdi.SYS
Image Path: C:\WINDOWS\System32\Drivers\aswTdi.SYS
Address: 0xF7E80000 Size: 39104 File Visible: - Signed: -
Status: -

Name: atapi.sys
Image Path: atapi.sys
Address: 0xF7B79000 Size: 96512 File Visible: - Signed: -
Status: -

Name: ati2cqag.dll
Image Path: C:\WINDOWS\System32\ati2cqag.dll
Address: 0xBF057000 Size: 348160 File Visible: - Signed: -
Status: -

Name: ati2dvag.dll
Image Path: C:\WINDOWS\System32\ati2dvag.dll
Address: 0xBF012000 Size: 282624 File Visible: - Signed: -
Status: -

Name: ati2mtag.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
Address: 0xF77D5000 Size: 2170880 File Visible: - Signed: -
Status: -

Name: ati3duag.dll
Image Path: C:\WINDOWS\System32\ati3duag.dll
Address: 0xBF0FC000 Size: 2826240 File Visible: - Signed: -
Status: -

Name: atikvmag.dll
Image Path: C:\WINDOWS\System32\atikvmag.dll
Address: 0xBF0AC000 Size: 327680 File Visible: - Signed: -
Status: -

Name: ativvaxx.dll
Image Path: C:\WINDOWS\System32\ativvaxx.dll
Address: 0xBF3AE000 Size: 1290240 File Visible: - Signed: -
Status: -

Name: ATMFD.DLL
Image Path: C:\WINDOWS\System32\ATMFD.DLL
Address: 0xBFFA0000 Size: 286720 File Visible: - Signed: -
Status: -

Name: audstub.sys
Image Path: C:\WINDOWS\system32\DRIVERS\audstub.sys
Address: 0xF8373000 Size: 3072 File Visible: - Signed: -
Status: -

Name: Beep.SYS
Image Path: C:\WINDOWS\System32\Drivers\Beep.SYS
Address: 0xF820C000 Size: 4224 File Visible: - Signed: -
Status: -

Name: BOOTVID.dll
Image Path: C:\WINDOWS\system32\BOOTVID.dll
Address: 0xF8100000 Size: 12288 File Visible: - Signed: -
Status: -

Name: Cdfs.SYS
Image Path: C:\WINDOWS\System32\Drivers\Cdfs.SYS
Address: 0xF7F20000 Size: 63744 File Visible: - Signed: -
Status: -

Name: cdrom.sys
Image Path: C:\WINDOWS\system32\DRIVERS\cdrom.sys
Address: 0xF7DA0000 Size: 62976 File Visible: - Signed: -
Status: -

Name: CLASSPNP.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS
Address: 0xF7D50000 Size: 53248 File Visible: - Signed: -
Status: -

Name: disk.sys
Image Path: disk.sys
Address: 0xF7D40000 Size: 36352 File Visible: - Signed: -
Status: -

Name: drmk.sys
Image Path: C:\WINDOWS\system32\drivers\drmk.sys
Address: 0xF7DD0000 Size: 61440 File Visible: - Signed: -
Status: -

Name: dump_atapi.sys
Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys
Address: 0xF2E80000 Size: 98304 File Visible: No Signed: -
Status: -

Name: dump_WMILIB.SYS
Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS
Address: 0xF8220000 Size: 8192 File Visible: No Signed: -
Status: -

Name: Dxapi.sys
Image Path: C:\WINDOWS\System32\drivers\Dxapi.sys
Address: 0xF7208000 Size: 12288 File Visible: - Signed: -
Status: -

Name: dxg.sys
Image Path: C:\WINDOWS\System32\drivers\dxg.sys
Address: 0xBF000000 Size: 73728 File Visible: - Signed: -
Status: -

Name: dxgthk.sys
Image Path: C:\WINDOWS\System32\drivers\dxgthk.sys
Address: 0xF8322000 Size: 4096 File Visible: - Signed: -
Status: -

Name: Fips.SYS
Image Path: C:\WINDOWS\System32\Drivers\Fips.SYS
Address: 0xF7EF0000 Size: 44544 File Visible: - Signed: -
Status: -

Name: fltmgr.sys
Image Path: fltmgr.sys
Address: 0xF7B59000 Size: 129792 File Visible: - Signed: -
Status: -

Name: fortknoxfw.sys
Image Path: C:\WINDOWS\system32\drivers\fortknoxfw.sys
Address: 0xF7EA0000 Size: 50944 File Visible: - Signed: -
Status: -

Name: fortknoxfw_ndisim.sys
Image Path: C:\WINDOWS\system32\DRIVERS\fortknoxfw_ndisim.sys
Address: 0xF8010000 Size: 16512 File Visible: - Signed: -
Status: -

Name: Fs_Rec.SYS
Image Path: C:\WINDOWS\System32\Drivers\Fs_Rec.SYS
Address: 0xF8208000 Size: 7936 File Visible: - Signed: -
Status: -

Name: ftdisk.sys
Image Path: ftdisk.sys
Address: 0xF7B91000 Size: 125184 File Visible: - Signed: -
Status: -

Name: hal.dll
Image Path: C:\WINDOWS\system32\hal.dll
Address: 0x806D1000 Size: 131840 File Visible: - Signed: -
Status: -

Name: HTTP.sys
Image Path: C:\WINDOWS\System32\Drivers\HTTP.sys
Address: 0xEFB2A000 Size: 265728 File Visible: - Signed: -
Status: -

Name: i8042prt.sys
Image Path: C:\WINDOWS\system32\DRIVERS\i8042prt.sys
Address: 0xF7DE0000 Size: 52096 File Visible: - Signed: -
Status: -

Name: imapi.sys
Image Path: C:\WINDOWS\system32\DRIVERS\imapi.sys
Address: 0xF7D90000 Size: 42112 File Visible: - Signed: -
Status: -

Name: ipnat.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ipnat.sys
Address: 0xF3120000 Size: 152832 File Visible: - Signed: -
Status: -

Name: ipsec.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ipsec.sys
Address: 0xF319F000 Size: 75264 File Visible: - Signed: -
Status: -

Name: isapnp.sys
Image Path: isapnp.sys
Address: 0xF7CF0000 Size: 37248 File Visible: - Signed: -
Status: -

Name: kbdclass.sys
Image Path: C:\WINDOWS\system32\DRIVERS\kbdclass.sys
Address: 0xF8000000 Size: 24576 File Visible: - Signed: -
Status: -

Name: KDCOM.DLL
Image Path: C:\WINDOWS\system32\KDCOM.DLL
Address: 0xF81F0000 Size: 8192 File Visible: - Signed: -
Status: -

Name: kmixer.sys
Image Path: C:\WINDOWS\system32\drivers\kmixer.sys
Address: 0xEF91F000 Size: 172416 File Visible: - Signed: -
Status: -

Name: ks.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ks.sys
Address: 0xF7752000 Size: 143360 File Visible: - Signed: -
Status: -

Name: KSecDD.sys
Image Path: KSecDD.sys
Address: 0xF7B30000 Size: 92928 File Visible: - Signed: -
Status: -

Name: mnmdd.SYS
Image Path: C:\WINDOWS\System32\Drivers\mnmdd.SYS
Address: 0xF8210000 Size: 4224 File Visible: - Signed: -
Status: -

Name: mouclass.sys
Image Path: C:\WINDOWS\system32\DRIVERS\mouclass.sys
Address: 0xF7FF8000 Size: 23040 File Visible: - Signed: -
Status: -

Name: MountMgr.sys
Image Path: MountMgr.sys
Address: 0xF7D20000 Size: 42368 File Visible: - Signed: -
Status: -

Name: mrxdav.sys
Image Path: C:\WINDOWS\system32\DRIVERS\mrxdav.sys
Address: 0xF0344000 Size: 180608 File Visible: - Signed: -
Status: -

Name: mrxsmb.sys
Image Path: C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
Address: 0xF2EB9000 Size: 455680 File Visible: - Signed: -
Status: -

Name: Msfs.SYS
Image Path: C:\WINDOWS\System32\Drivers\Msfs.SYS
Address: 0xF80A0000 Size: 19072 File Visible: - Signed: -
Status: -

Name: msgpc.sys
Image Path: C:\WINDOWS\system32\DRIVERS\msgpc.sys
Address: 0xF7E20000 Size: 35072 File Visible: - Signed: -
Status: -

Name: mssmbios.sys
Image Path: C:\WINDOWS\system32\DRIVERS\mssmbios.sys
Address: 0xF81A8000 Size: 15488 File Visible: - Signed: -
Status: -

Name: Mup.sys
Image Path: Mup.sys
Address: 0xF7A07000 Size: 105344 File Visible: - Signed: -
Status: -

Name: NDIS.sys
Image Path: NDIS.sys
Address: 0xF7A76000 Size: 182656 File Visible: - Signed: -
Status: -

Name: ndistapi.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ndistapi.sys
Address: 0xF8198000 Size: 10112 File Visible: - Signed: -
Status: -

Name: ndisuio.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ndisuio.sys
Address: 0xF0A2C000 Size: 14592 File Visible: - Signed: -
Status: -

Name: ndiswan.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ndiswan.sys
Address: 0xF732B000 Size: 91520 File Visible: - Signed: -
Status: -

Name: NDProxy.SYS
Image Path: C:\WINDOWS\System32\Drivers\NDProxy.SYS
Address: 0xF7E40000 Size: 40576 File Visible: - Signed: -
Status: -

Name: netbios.sys
Image Path: C:\WINDOWS\system32\DRIVERS\netbios.sys
Address: 0xF7ED0000 Size: 34688 File Visible: - Signed: -
Status: -

Name: netbt.sys
Image Path: C:\WINDOWS\system32\DRIVERS\netbt.sys
Address: 0xF3061000 Size: 162816 File Visible: - Signed: -
Status: -

Name: nic1394.sys
Image Path: C:\WINDOWS\system32\DRIVERS\nic1394.sys
Address: 0xF7DC0000 Size: 61824 File Visible: - Signed: -
Status: -

Name: Npfs.SYS
Image Path: C:\WINDOWS\System32\Drivers\Npfs.SYS
Address: 0xF80B0000 Size: 30848 File Visible: - Signed: -
Status: -

Name: Ntfs.sys
Image Path: Ntfs.sys
Address: 0xF7AA3000 Size: 574976 File Visible: - Signed: -
Status: -

Name: ntkrnlpa.exe
Image Path: C:\WINDOWS\system32\ntkrnlpa.exe
Address: 0x804D7000 Size: 2068992 File Visible: - Signed: -
Status: -

Name: Null.SYS
Image Path: C:\WINDOWS\System32\Drivers\Null.SYS
Address: 0xF83AD000 Size: 2944 File Visible: - Signed: -
Status: -

Name: nwlnkipx.sys
Image Path: C:\WINDOWS\system32\DRIVERS\nwlnkipx.sys
Address: 0xF0912000 Size: 88320 File Visible: - Signed: -
Status: -

Name: nwlnknb.sys
Image Path: C:\WINDOWS\system32\DRIVERS\nwlnknb.sys
Address: 0xF0AD8000 Size: 63232 File Visible: - Signed: -
Status: -

Name: nwlnkspx.sys
Image Path: C:\WINDOWS\system32\DRIVERS\nwlnkspx.sys
Address: 0xF01F4000 Size: 55936 File Visible: - Signed: -
Status: -

Name: ohci1394.sys
Image Path: ohci1394.sys
Address: 0xF7D00000 Size: 61696 File Visible: - Signed: -
Status: -

Name: parport.sys
Image Path: C:\WINDOWS\system32\DRIVERS\parport.sys
Address: 0xF7342000 Size: 80000 File Visible: - Signed: -
Status: -

Name: PartMgr.sys
Image Path: PartMgr.sys
Address: 0xF7F78000 Size: 19712 File Visible: - Signed: -
Status: -

Name: ParVdm.SYS
Image Path: C:\WINDOWS\System32\Drivers\ParVdm.SYS
Address: 0xF8248000 Size: 6784 File Visible: - Signed: -
Status: -

Name: pci.sys
Image Path: pci.sys
Address: 0xF7BB0000 Size: 68736 File Visible: - Signed: -
Status: -

Name: pciide.sys
Image Path: pciide.sys
Address: 0xF82B8000 Size: 3328 File Visible: - Signed: -
Status: -

Name: PCIIDEX.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS
Address: 0xF7F70000 Size: 28672 File Visible: - Signed: -
Status: -

Name: PFC027.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\PFC027.SYS
Address: 0xF3089000 Size: 618112 File Visible: - Signed: -
Status: -

Name: PnpManager
Image Path: \Driver\PnpManager
Address: 0x804D7000 Size: 2068992 File Visible: - Signed: -
Status: -

Name: portcls.sys
Image Path: C:\WINDOWS\system32\drivers\portcls.sys
Address: 0xF7356000 Size: 147456 File Visible: - Signed: -
Status: -

Name: processr.sys
Image Path: C:\WINDOWS\system32\DRIVERS\processr.sys
Address: 0xF7D80000 Size: 39680 File Visible: - Signed: -
Status: -

Name: prodrv06.sys
Image Path: C:\WINDOWS\System32\drivers\prodrv06.sys
Address: 0xF7EE0000 Size: 52224 File Visible: - Signed: -
Status: -

Name: prohlp02.sys
Image Path: prohlp02.sys
Address: 0xF7A21000 Size: 95552 File Visible: - Signed: -
Status: -

Name: prosync1.sys
Image Path: prosync1.sys
Address: 0xF81F6000 Size: 6944 File Visible: - Signed: -
Status: -

Name: psched.sys
Image Path: C:\WINDOWS\system32\DRIVERS\psched.sys
Address: 0xF731A000 Size: 69120 File Visible: - Signed: -
Status: -

Name: ptilink.sys
Image Path: C:\WINDOWS\system32\DRIVERS\ptilink.sys
Address: 0xF8040000 Size: 17792 File Visible: - Signed: -
Status: -

Name: rasacd.sys
Image Path: C:\WINDOWS\system32\DRIVERS\rasacd.sys
Address: 0xF81E4000 Size: 8832 File Visible: - Signed: -
Status: -

Name: rasl2tp.sys
Image Path: C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
Address: 0xF7DF0000 Size: 51328 File Visible: - Signed: -
Status: -

Name: raspppoe.sys
Image Path: C:\WINDOWS\system32\DRIVERS\raspppoe.sys
Address: 0xF7E00000 Size: 41472 File Visible: - Signed: -
Status: -

Name: raspptp.sys
Image Path: C:\WINDOWS\system32\DRIVERS\raspptp.sys
Address: 0xF7E10000 Size: 48384 File Visible: - Signed: -
Status: -

Name: raspti.sys
Image Path: C:\WINDOWS\system32\DRIVERS\raspti.sys
Address: 0xF8050000 Size: 16512 File Visible: - Signed: -
Status: -

Name: RAW
Image Path: \FileSystem\RAW
Address: 0x804D7000 Size: 2068992 File Visible: - Signed: -
Status: -

Name: rdbss.sys
Image Path: C:\WINDOWS\system32\DRIVERS\rdbss.sys
Address: 0xF2F29000 Size: 175744 File Visible: - Signed: -
Status: -

Name: RDPCDD.sys
Image Path: C:\WINDOWS\System32\DRIVERS\RDPCDD.sys
Address: 0xF8214000 Size: 4224 File Visible: - Signed: -
Status: -

Name: redbook.sys
Image Path: C:\WINDOWS\system32\DRIVERS\redbook.sys
Address: 0xF7DB0000 Size: 58496 File Visible: - Signed: -
Status: -

Name: rootrepeal.sys
Image Path: C:\WINDOWS\system32\drivers\rootrepeal.sys
Address: 0xEFF73000 Size: 49152 File Visible: No Signed: -
Status: -

Name: RTL8139.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
Address: 0xF7FD0000 Size: 20992 File Visible: - Signed: -
Status: -

Name: SCSIPORT.SYS
Image Path: C:\WINDOWS\System32\drivers\SCSIPORT.SYS
Address: 0xF7A39000 Size: 98304 File Visible: - Signed: -
Status: -

Name: sfdrv01.sys
Image Path: sfdrv01.sys
Address: 0xF7A51000 Size: 73728 File Visible: - Signed: -
Status: -

Name: sfhlp01.sys
Image Path: sfhlp01.sys
Address: 0xF81F4000 Size: 4832 File Visible: - Signed: -
Status: -

Name: sfhlp02.sys
Image Path: sfhlp02.sys
Address: 0xF7F88000 Size: 32768 File Visible: - Signed: -
Status: -

Name: sfsync02.sys
Image Path: sfsync02.sys
Address: 0xF7F80000 Size: 20544 File Visible: - Signed: -
Status: -

Name: sfvfs02.sys
Image Path: sfvfs02.sys
Address: 0xF7A63000 Size: 77824 File Visible: - Signed: -
Status: -

Name: sp_rsdrv2.sys
Image Path: C:\WINDOWS\system32\drivers\sp_rsdrv2.sys
Address: 0xF2F54000 Size: 142592 File Visible: - Signed: -
Status: -

Name: sr.sys
Image Path: sr.sys
Address: 0xF7B47000 Size: 73344 File Visible: - Signed: -
Status: -

Name: srv.sys
Image Path: C:\WINDOWS\system32\DRIVERS\srv.sys
Address: 0xF0043000 Size: 353792 File Visible: - Signed: -
Status: -

Name: STREAM.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\STREAM.SYS
Address: 0xF7EC0000 Size: 53248 File Visible: - Signed: -
Status: -

Name: swenum.sys
Image Path: C:\WINDOWS\system32\DRIVERS\swenum.sys
Address: 0xF81FE000 Size: 4352 File Visible: - Signed: -
Status: -

Name: sysaudio.sys
Image Path: C:\WINDOWS\system32\drivers\sysaudio.sys
Address: 0xF055C000 Size: 60800 File Visible: - Signed: -
Status: -

Name: tcpip.sys
Image Path: C:\WINDOWS\system32\DRIVERS\tcpip.sys
Address: 0xF3146000 Size: 361600 File Visible: - Signed: -
Status: -

Name: TDI.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\TDI.SYS
Address: 0xF8030000 Size: 20480 File Visible: - Signed: -
Status: -

Name: termdd.sys
Image Path: C:\WINDOWS\system32\DRIVERS\termdd.sys
Address: 0xF7E30000 Size: 40704 File Visible: - Signed: -
Status: -

Name: update.sys
Image Path: C:\WINDOWS\system32\DRIVERS\update.sys
Address: 0xF721C000 Size: 384768 File Visible: - Signed: -
Status: -

Name: USBD.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\USBD.SYS
Address: 0xF8204000 Size: 8192 File Visible: - Signed: -
Status: -

Name: usbehci.sys
Image Path: C:\WINDOWS\system32\DRIVERS\usbehci.sys
Address: 0xF7FC0000 Size: 30208 File Visible: - Signed: -
Status: -

Name: usbhub.sys
Image Path: C:\WINDOWS\system32\DRIVERS\usbhub.sys
Address: 0xF7E70000 Size: 59520 File Visible: - Signed: -
Status: -

Name: usbohci.sys
Image Path: C:\WINDOWS\system32\DRIVERS\usbohci.sys
Address: 0xF7FB8000 Size: 17152 File Visible: - Signed: -
Status: -

Name: USBPORT.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\USBPORT.SYS
Address: 0xF7775000 Size: 147456 File Visible: - Signed: -
Status: -

Name: vga.sys
Image Path: C:\WINDOWS\System32\drivers\vga.sys
Address: 0xF8090000 Size: 20992 File Visible: - Signed: -
Status: -

Name: VIDEOPRT.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS
Address: 0xF7799000 Size: 81920 File Visible: - Signed: -
Status: -

Name: VolSnap.sys
Image Path: VolSnap.sys
Address: 0xF7D30000 Size: 52480 File Visible: - Signed: -
Status: -

Name: wanarp.sys
Image Path: C:\WINDOWS\system32\DRIVERS\wanarp.sys
Address: 0xF7E90000 Size: 34560 File Visible: - Signed: -
Status: -

Name: watchdog.sys
Image Path: C:\WINDOWS\System32\watchdog.sys
Address: 0xF7FE0000 Size: 20480 File Visible: - Signed: -
Status: -

Name: wdmaud.sys
Image Path: C:\WINDOWS\system32\drivers\wdmaud.sys
Address: 0xF040F000 Size: 83072 File Visible: - Signed: -
Status: -

Name: Win32k
Image Path: \Driver\Win32k
Address: 0xBF800000 Size: 1851392 File Visible: - Signed: -
Status: -

Name: win32k.sys
Image Path: C:\WINDOWS\System32\win32k.sys
Address: 0xBF800000 Size: 1851392 File Visible: - Signed: -
Status: -

Name: WMILIB.SYS
Image Path: C:\WINDOWS\system32\DRIVERS\WMILIB.SYS
Address: 0xF81F2000 Size: 8192 File Visible: - Signed: -
Status: -

Name: WMIxWDM
Image Path: \Driver\WMIxWDM
Address: 0x804D7000 Size: 2068992 File Visible: - Signed: -
Status: -

Name: ws2ifsl.sys
Image Path: C:\WINDOWS\System32\drivers\ws2ifsl.sys
Address: 0xF77C5000 Size: 12032 File Visible: - Signed: -
Status: -

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#32 Příspěvek od davi1975 »

Files

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:40
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Hidden/Locked Files
-------------------
Path: C:\Program Files\Bus Driver\busdriver.exe:{DBF1BAC6-F704-13C9-38B7-E5889E28ACFA}
Status: Visible to the Windows API, but not on disk.

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#33 Příspěvek od davi1975 »

Processes

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:42
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Processes
-------------------
Path: System
PID: 4 Status: -

Path: C:\Program Files\NETGATE\FortKnox Personal Firewall 2009\FortKnoxGUI.exe
PID: 172 Status: Locked to the Windows API!

Path: C:\WINDOWS\PixArt\PAC207\Monitor.exe
PID: 316 Status: -

Path: C:\Program Files\NETGATE\FortKnox Personal Firewall 2009\FortKnox.exe
PID: 336 Status: Locked to the Windows API!

Path: C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
PID: 392 Status: -

Path: C:\WINDOWS\system32\spoolsv.exe
PID: 416 Status: -

Path: C:\WINDOWS\system32\ctfmon.exe
PID: 432 Status: -

Path: C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
PID: 456 Status: -

Path: C:\Program Files\Messenger\msmsgs.exe
PID: 536 Status: -

Path: C:\WINDOWS\system32\smss.exe
PID: 592 Status: -

Path: C:\WINDOWS\system32\csrss.exe
PID: 640 Status: -

Path: C:\WINDOWS\system32\winlogon.exe
PID: 672 Status: -

Path: C:\WINDOWS\system32\services.exe
PID: 720 Status: -

Path: C:\WINDOWS\system32\lsass.exe
PID: 732 Status: -

Path: C:\WINDOWS\system32\ati2evxx.exe
PID: 892 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 924 Status: -

Path: C:\Program Files\Java\jre6\bin\jqs.exe
PID: 956 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1004 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1028 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1136 Status: -

Path: C:\WINDOWS\system32\ati2evxx.exe
PID: 1260 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1308 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1440 Status: -

Path: C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
PID: 1512 Status: -

Path: C:\Program Files\Alwil Software\Avast4\ashServ.exe
PID: 1612 Status: -

Path: C:\Program Files\Spyware Terminator\sp_rsser.exe
PID: 1692 Status: -

Path: C:\WINDOWS\system32\svchost.exe
PID: 1728 Status: -

Path: C:\WINDOWS\explorer.exe
PID: 1816 Status: -

Path: C:\WINDOWS\system32\wscntfy.exe
PID: 1872 Status: -

Path: C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
PID: 2032 Status: -

Path: C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
PID: 2320 Status: -

Path: C:\DOCUME~1\HP\LOCALS~1\temp\Rar$EX00.532\RootRepeal.exe
PID: 2556 Status: -

Path: C:\Program Files\Mozilla Firefox\firefox.exe
PID: 2612 Status: -

Path: C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
PID: 3032 Status: -

Path: C:\WINDOWS\system32\wbem\wmiapsrv.exe
PID: 3128 Status: -

Path: C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
PID: 3240 Status: -

Path: C:\WINDOWS\system32\alg.exe
PID: 3560 Status: -

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#34 Příspěvek od davi1975 »

SSDT

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:44
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

SSDT
-------------------
#: 000 Function Name: NtAcceptConnectPort
Status: Not hooked

#: 001 Function Name: NtAccessCheck
Status: Not hooked

#: 002 Function Name: NtAccessCheckAndAuditAlarm
Status: Not hooked

#: 003 Function Name: NtAccessCheckByType
Status: Not hooked

#: 004 Function Name: NtAccessCheckByTypeAndAuditAlarm
Status: Not hooked

#: 005 Function Name: NtAccessCheckByTypeResultList
Status: Not hooked

#: 006 Function Name: NtAccessCheckByTypeResultListAndAuditAlarm
Status: Not hooked

#: 007 Function Name: NtAccessCheckByTypeResultListAndAuditAlarmByHandle
Status: Not hooked

#: 008 Function Name: NtAddAtom
Status: Not hooked

#: 009 Function Name: NtAddBootEntry
Status: Not hooked

#: 010 Function Name: NtAdjustGroupsToken
Status: Not hooked

#: 011 Function Name: NtAdjustPrivilegesToken
Status: Not hooked

#: 012 Function Name: NtAlertResumeThread
Status: Not hooked

#: 013 Function Name: NtAlertThread
Status: Not hooked

#: 014 Function Name: NtAllocateLocallyUniqueId
Status: Not hooked

#: 015 Function Name: NtAllocateUserPhysicalPages
Status: Not hooked

#: 016 Function Name: NtAllocateUuids
Status: Not hooked

#: 017 Function Name: NtAllocateVirtualMemory
Status: Not hooked

#: 018 Function Name: NtAreMappedFilesTheSame
Status: Not hooked

#: 019 Function Name: NtAssignProcessToJobObject
Status: Not hooked

#: 020 Function Name: NtCallbackReturn
Status: Not hooked

#: 021 Function Name: NtCancelDeviceWakeupRequest
Status: Not hooked

#: 022 Function Name: NtCancelIoFile
Status: Not hooked

#: 023 Function Name: NtCancelTimer
Status: Not hooked

#: 024 Function Name: NtClearEvent
Status: Not hooked

#: 025 Function Name: NtClose
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea06b8

#: 026 Function Name: NtCloseObjectAuditAlarm
Status: Not hooked

#: 027 Function Name: NtCompactKeys
Status: Not hooked

#: 028 Function Name: NtCompareTokens
Status: Not hooked

#: 029 Function Name: NtCompleteConnectPort
Status: Not hooked

#: 030 Function Name: NtCompressKey
Status: Not hooked

#: 031 Function Name: NtConnectPort
Status: Not hooked

#: 032 Function Name: NtContinue
Status: Not hooked

#: 033 Function Name: NtCreateDebugObject
Status: Not hooked

#: 034 Function Name: NtCreateDirectoryObject
Status: Not hooked

#: 035 Function Name: NtCreateEvent
Status: Not hooked

#: 036 Function Name: NtCreateEventPair
Status: Not hooked

#: 037 Function Name: NtCreateFile
Status: Not hooked

#: 038 Function Name: NtCreateIoCompletion
Status: Not hooked

#: 039 Function Name: NtCreateJobObject
Status: Not hooked

#: 040 Function Name: NtCreateJobSet
Status: Not hooked

#: 041 Function Name: NtCreateKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea0574

#: 042 Function Name: NtCreateMailslotFile
Status: Not hooked

#: 043 Function Name: NtCreateMutant
Status: Not hooked

#: 044 Function Name: NtCreateNamedPipeFile
Status: Not hooked

#: 045 Function Name: NtCreatePagingFile
Status: Not hooked

#: 046 Function Name: NtCreatePort
Status: Not hooked

#: 047 Function Name: NtCreateProcess
Status: Not hooked

#: 048 Function Name: NtCreateProcessEx
Status: Not hooked

#: 049 Function Name: NtCreateProfile
Status: Not hooked

#: 050 Function Name: NtCreateSection
Status: Not hooked

#: 051 Function Name: NtCreateSemaphore
Status: Not hooked

#: 052 Function Name: NtCreateSymbolicLinkObject
Status: Not hooked

#: 053 Function Name: NtCreateThread
Status: Not hooked

#: 054 Function Name: NtCreateTimer
Status: Not hooked

#: 055 Function Name: NtCreateToken
Status: Not hooked

#: 056 Function Name: NtCreateWaitablePort
Status: Not hooked

#: 057 Function Name: NtDebugActiveProcess
Status: Not hooked

#: 058 Function Name: NtDebugContinue
Status: Not hooked

#: 059 Function Name: NtDelayExecution
Status: Not hooked

#: 060 Function Name: NtDeleteAtom
Status: Not hooked

#: 061 Function Name: NtDeleteBootEntry
Status: Not hooked

#: 062 Function Name: NtDeleteFile
Status: Not hooked

#: 063 Function Name: NtDeleteKey
Status: Not hooked

#: 064 Function Name: NtDeleteObjectAuditAlarm
Status: Not hooked

#: 065 Function Name: NtDeleteValueKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea0a52

#: 066 Function Name: NtDeviceIoControlFile
Status: Not hooked

#: 067 Function Name: NtDisplayString
Status: Not hooked

#: 068 Function Name: NtDuplicateObject
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea014c

#: 069 Function Name: NtDuplicateToken
Status: Not hooked

#: 070 Function Name: NtEnumerateBootEntries
Status: Not hooked

#: 071 Function Name: NtEnumerateKey
Status: Not hooked

#: 072 Function Name: NtEnumerateSystemEnvironmentValuesEx
Status: Not hooked

#: 073 Function Name: NtEnumerateValueKey
Status: Not hooked

#: 074 Function Name: NtExtendSection
Status: Not hooked

#: 075 Function Name: NtFilterToken
Status: Not hooked

#: 076 Function Name: NtFindAtom
Status: Not hooked

#: 077 Function Name: NtFlushBuffersFile
Status: Not hooked

#: 078 Function Name: NtFlushInstructionCache
Status: Not hooked

#: 079 Function Name: NtFlushKey
Status: Not hooked

#: 080 Function Name: NtFlushVirtualMemory
Status: Not hooked

#: 081 Function Name: NtFlushWriteBuffer
Status: Not hooked

#: 082 Function Name: NtFreeUserPhysicalPages
Status: Not hooked

#: 083 Function Name: NtFreeVirtualMemory
Status: Not hooked

#: 084 Function Name: NtFsControlFile
Status: Not hooked

#: 085 Function Name: NtGetContextThread
Status: Not hooked

#: 086 Function Name: NtGetDevicePowerState
Status: Not hooked

#: 087 Function Name: NtGetPlugPlayEvent
Status: Not hooked

#: 088 Function Name: NtGetWriteWatch
Status: Not hooked

#: 089 Function Name: NtImpersonateAnonymousToken
Status: Not hooked

#: 090 Function Name: NtImpersonateClientOfPort
Status: Not hooked

#: 091 Function Name: NtImpersonateThread
Status: Not hooked

#: 092 Function Name: NtInitializeRegistry
Status: Not hooked

#: 093 Function Name: NtInitiatePowerAction
Status: Not hooked

#: 094 Function Name: NtIsProcessInJob
Status: Not hooked

#: 095 Function Name: NtIsSystemResumeAutomatic
Status: Not hooked

#: 096 Function Name: NtListenPort
Status: Not hooked

#: 097 Function Name: NtLoadDriver
Status: Not hooked

#: 098 Function Name: NtLoadKey
Status: Not hooked

#: 099 Function Name: NtLoadKey2
Status: Not hooked

#: 100 Function Name: NtLockFile
Status: Not hooked

#: 101 Function Name: NtLockProductActivationKeys
Status: Not hooked

#: 102 Function Name: NtLockRegistryKey
Status: Not hooked

#: 103 Function Name: NtLockVirtualMemory
Status: Not hooked

#: 104 Function Name: NtMakePermanentObject
Status: Not hooked

#: 105 Function Name: NtMakeTemporaryObject
Status: Not hooked

#: 106 Function Name: NtMapUserPhysicalPages
Status: Not hooked

#: 107 Function Name: NtMapUserPhysicalPagesScatter
Status: Not hooked

#: 108 Function Name: NtMapViewOfSection
Status: Not hooked

#: 109 Function Name: NtModifyBootEntry
Status: Not hooked

#: 110 Function Name: NtNotifyChangeDirectoryFile
Status: Not hooked

#: 111 Function Name: NtNotifyChangeKey
Status: Not hooked

#: 112 Function Name: NtNotifyChangeMultipleKeys
Status: Not hooked

#: 113 Function Name: NtOpenDirectoryObject
Status: Not hooked

#: 114 Function Name: NtOpenEvent
Status: Not hooked

#: 115 Function Name: NtOpenEventPair
Status: Not hooked

#: 116 Function Name: NtOpenFile
Status: Not hooked

#: 117 Function Name: NtOpenIoCompletion
Status: Not hooked

#: 118 Function Name: NtOpenJobObject
Status: Not hooked

#: 119 Function Name: NtOpenKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea064e

#: 120 Function Name: NtOpenMutant
Status: Not hooked

#: 121 Function Name: NtOpenObjectAuditAlarm
Status: Not hooked

#: 122 Function Name: NtOpenProcess
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea008c

#: 123 Function Name: NtOpenProcessToken
Status: Not hooked

#: 124 Function Name: NtOpenProcessTokenEx
Status: Not hooked

#: 125 Function Name: NtOpenSection
Status: Not hooked

#: 126 Function Name: NtOpenSemaphore
Status: Not hooked

#: 127 Function Name: NtOpenSymbolicLinkObject
Status: Not hooked

#: 128 Function Name: NtOpenThread
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea00f0

#: 129 Function Name: NtOpenThreadToken
Status: Not hooked

#: 130 Function Name: NtOpenThreadTokenEx
Status: Not hooked

#: 131 Function Name: NtOpenTimer
Status: Not hooked

#: 132 Function Name: NtPlugPlayControl
Status: Not hooked

#: 133 Function Name: NtPowerInformation
Status: Not hooked

#: 134 Function Name: NtPrivilegeCheck
Status: Not hooked

#: 135 Function Name: NtPrivilegeObjectAuditAlarm
Status: Not hooked

#: 136 Function Name: NtPrivilegedServiceAuditAlarm
Status: Not hooked

#: 137 Function Name: NtProtectVirtualMemory
Status: Not hooked

#: 138 Function Name: NtPulseEvent
Status: Not hooked

#: 139 Function Name: NtQueryAttributesFile
Status: Not hooked

#: 140 Function Name: NtQueryBootEntryOrder
Status: Not hooked

#: 141 Function Name: NtQueryBootOptions
Status: Not hooked

#: 142 Function Name: NtQueryDebugFilterState
Status: Not hooked

#: 143 Function Name: NtQueryDefaultLocale
Status: Not hooked

#: 144 Function Name: NtQueryDefaultUILanguage
Status: Not hooked

#: 145 Function Name: NtQueryDirectoryFile
Status: Not hooked

#: 146 Function Name: NtQueryDirectoryObject
Status: Not hooked

#: 147 Function Name: NtQueryEaFile
Status: Not hooked

#: 148 Function Name: NtQueryEvent
Status: Not hooked

#: 149 Function Name: NtQueryFullAttributesFile
Status: Not hooked

#: 150 Function Name: NtQueryInformationAtom
Status: Not hooked

#: 151 Function Name: NtQueryInformationFile
Status: Not hooked

#: 152 Function Name: NtQueryInformationJobObject
Status: Not hooked

#: 153 Function Name: NtQueryInformationPort
Status: Not hooked

#: 154 Function Name: NtQueryInformationProcess
Status: Not hooked

#: 155 Function Name: NtQueryInformationThread
Status: Not hooked

#: 156 Function Name: NtQueryInformationToken
Status: Not hooked

#: 157 Function Name: NtQueryInstallUILanguage
Status: Not hooked

#: 158 Function Name: NtQueryIntervalProfile
Status: Not hooked

#: 159 Function Name: NtQueryIoCompletion
Status: Not hooked

#: 160 Function Name: NtQueryKey
Status: Not hooked

#: 161 Function Name: NtQueryMultipleValueKey
Status: Not hooked

#: 162 Function Name: NtQueryMutant
Status: Not hooked

#: 163 Function Name: NtQueryObject
Status: Not hooked

#: 164 Function Name: NtQueryOpenSubKeys
Status: Not hooked

#: 165 Function Name: NtQueryPerformanceCounter
Status: Not hooked

#: 166 Function Name: NtQueryQuotaInformationFile
Status: Not hooked

#: 167 Function Name: NtQuerySection
Status: Not hooked

#: 168 Function Name: NtQuerySecurityObject
Status: Not hooked

#: 169 Function Name: NtQuerySemaphore
Status: Not hooked

#: 170 Function Name: NtQuerySymbolicLinkObject
Status: Not hooked

#: 171 Function Name: NtQuerySystemEnvironmentValue
Status: Not hooked

#: 172 Function Name: NtQuerySystemEnvironmentValueEx
Status: Not hooked

#: 173 Function Name: NtQuerySystemInformation
Status: Not hooked

#: 174 Function Name: NtQuerySystemTime
Status: Not hooked

#: 175 Function Name: NtQueryTimer
Status: Not hooked

#: 176 Function Name: NtQueryTimerResolution
Status: Not hooked

#: 177 Function Name: NtQueryValueKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea076e

#: 178 Function Name: NtQueryVirtualMemory
Status: Not hooked

#: 179 Function Name: NtQueryVolumeInformationFile
Status: Not hooked

#: 180 Function Name: NtQueueApcThread
Status: Not hooked

#: 181 Function Name: NtRaiseException
Status: Not hooked

#: 182 Function Name: NtRaiseHardError
Status: Not hooked

#: 183 Function Name: NtReadFile
Status: Not hooked

#: 184 Function Name: NtReadFileScatter
Status: Not hooked

#: 185 Function Name: NtReadRequestData
Status: Not hooked

#: 186 Function Name: NtReadVirtualMemory
Status: Not hooked

#: 187 Function Name: NtRegisterThreadTerminatePort
Status: Not hooked

#: 188 Function Name: NtReleaseMutant
Status: Not hooked

#: 189 Function Name: NtReleaseSemaphore
Status: Not hooked

#: 190 Function Name: NtRemoveIoCompletion
Status: Not hooked

#: 191 Function Name: NtRemoveProcessDebug
Status: Not hooked

#: 192 Function Name: NtRenameKey
Status: Not hooked

#: 193 Function Name: NtReplaceKey
Status: Not hooked

#: 194 Function Name: NtReplyPort
Status: Not hooked

#: 195 Function Name: NtReplyWaitReceivePort
Status: Not hooked

#: 196 Function Name: NtReplyWaitReceivePortEx
Status: Not hooked

#: 197 Function Name: NtReplyWaitReplyPort
Status: Not hooked

#: 198 Function Name: NtRequestDeviceWakeup
Status: Not hooked

#: 199 Function Name: NtRequestPort
Status: Not hooked

#: 200 Function Name: NtRequestWaitReplyPort
Status: Not hooked

#: 201 Function Name: NtRequestWakeupLatency
Status: Not hooked

#: 202 Function Name: NtResetEvent
Status: Not hooked

#: 203 Function Name: NtResetWriteWatch
Status: Not hooked

#: 204 Function Name: NtRestoreKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea072e

#: 205 Function Name: NtResumeProcess
Status: Not hooked

#: 206 Function Name: NtResumeThread
Status: Not hooked

#: 207 Function Name: NtSaveKey
Status: Not hooked

#: 208 Function Name: NtSaveKeyEx
Status: Not hooked

#: 209 Function Name: NtSaveMergedKeys
Status: Not hooked

#: 210 Function Name: NtSecureConnectPort
Status: Not hooked

#: 211 Function Name: NtSetBootEntryOrder
Status: Not hooked

#: 212 Function Name: NtSetBootOptions
Status: Not hooked

#: 213 Function Name: NtSetContextThread
Status: Not hooked

#: 214 Function Name: NtSetDebugFilterState
Status: Not hooked

#: 215 Function Name: NtSetDefaultHardErrorPort
Status: Not hooked

#: 216 Function Name: NtSetDefaultLocale
Status: Not hooked

#: 217 Function Name: NtSetDefaultUILanguage
Status: Not hooked

#: 218 Function Name: NtSetEaFile
Status: Not hooked

#: 219 Function Name: NtSetEvent
Status: Not hooked

#: 220 Function Name: NtSetEventBoostPriority
Status: Not hooked

#: 221 Function Name: NtSetHighEventPair
Status: Not hooked

#: 222 Function Name: NtSetHighWaitLowEventPair
Status: Not hooked

#: 223 Function Name: NtSetInformationDebugObject
Status: Not hooked

#: 224 Function Name: NtSetInformationFile
Status: Not hooked

#: 225 Function Name: NtSetInformationJobObject
Status: Not hooked

#: 226 Function Name: NtSetInformationKey
Status: Not hooked

#: 227 Function Name: NtSetInformationObject
Status: Not hooked

#: 228 Function Name: NtSetInformationProcess
Status: Not hooked

#: 229 Function Name: NtSetInformationThread
Status: Not hooked

#: 230 Function Name: NtSetInformationToken
Status: Not hooked

#: 231 Function Name: NtSetIntervalProfile
Status: Not hooked

#: 232 Function Name: NtSetIoCompletion
Status: Not hooked

#: 233 Function Name: NtSetLdtEntries
Status: Not hooked

#: 234 Function Name: NtSetLowEventPair
Status: Not hooked

#: 235 Function Name: NtSetLowWaitHighEventPair
Status: Not hooked

#: 236 Function Name: NtSetQuotaInformationFile
Status: Not hooked

#: 237 Function Name: NtSetSecurityObject
Status: Not hooked

#: 238 Function Name: NtSetSystemEnvironmentValue
Status: Not hooked

#: 239 Function Name: NtSetSystemEnvironmentValueEx
Status: Not hooked

#: 240 Function Name: NtSetSystemInformation
Status: Not hooked

#: 241 Function Name: NtSetSystemPowerState
Status: Not hooked

#: 242 Function Name: NtSetSystemTime
Status: Not hooked

#: 243 Function Name: NtSetThreadExecutionState
Status: Not hooked

#: 244 Function Name: NtSetTimer
Status: Not hooked

#: 245 Function Name: NtSetTimerResolution
Status: Not hooked

#: 246 Function Name: NtSetUuidSeed
Status: Not hooked

#: 247 Function Name: NtSetValueKey
Status: Hooked by "C:\WINDOWS\System32\Drivers\aswSP.SYS" at address 0xf2ea08ae

#: 248 Function Name: NtSetVolumeInformationFile
Status: Not hooked

#: 249 Function Name: NtShutdownSystem
Status: Not hooked

#: 250 Function Name: NtSignalAndWaitForSingleObject
Status: Not hooked

#: 251 Function Name: NtStartProfile
Status: Not hooked

#: 252 Function Name: NtStopProfile
Status: Not hooked

#: 253 Function Name: NtSuspendProcess
Status: Not hooked

#: 254 Function Name: NtSuspendThread
Status: Not hooked

#: 255 Function Name: NtSystemDebugControl
Status: Not hooked

#: 256 Function Name: NtTerminateJobObject
Status: Not hooked

#: 257 Function Name: NtTerminateProcess
Status: Not hooked

#: 258 Function Name: NtTerminateThread
Status: Not hooked

#: 259 Function Name: NtTestAlert
Status: Not hooked

#: 260 Function Name: NtTraceEvent
Status: Not hooked

#: 261 Function Name: NtTranslateFilePath
Status: Not hooked

#: 262 Function Name: NtUnloadDriver
Status: Not hooked

#: 263 Function Name: NtUnloadKey
Status: Not hooked

#: 264 Function Name: NtUnloadKeyEx
Status: Not hooked

#: 265 Function Name: NtUnlockFile
Status: Not hooked

#: 266 Function Name: NtUnlockVirtualMemory
Status: Not hooked

#: 267 Function Name: NtUnmapViewOfSection
Status: Not hooked

#: 268 Function Name: NtVdmControl
Status: Not hooked

#: 269 Function Name: NtWaitForDebugEvent
Status: Not hooked

#: 270 Function Name: NtWaitForMultipleObjects
Status: Not hooked

#: 271 Function Name: NtWaitForSingleObject
Status: Not hooked

#: 272 Function Name: NtWaitHighEventPair
Status: Not hooked

#: 273 Function Name: NtWaitLowEventPair
Status: Not hooked

#: 274 Function Name: NtWriteFile
Status: Not hooked

#: 275 Function Name: NtWriteFileGather
Status: Not hooked

#: 276 Function Name: NtWriteRequestData
Status: Not hooked

#: 277 Function Name: NtWriteVirtualMemory
Status: Not hooked

#: 278 Function Name: NtYieldExecution
Status: Not hooked

#: 279 Function Name: NtCreateKeyedEvent
Status: Not hooked

#: 280 Function Name: NtOpenKeyedEvent
Status: Not hooked

#: 281 Function Name: NtReleaseKeyedEvent
Status: Not hooked

#: 282 Function Name: NtWaitForKeyedEvent
Status: Not hooked

#: 283 Function Name: NtQueryPortInformationProcess
Status: Not hooked

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#35 Příspěvek od davi1975 »

Stealth Objects

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:46
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Stealth Objects
-------------------
Object: Hidden Code [Driver: aswS, IRP_MJ_CREATE]
Process: System Address: 0xe16254e8 Size: 1834

Object: Hidden Code [Driver: aswS, IRP_MJ_CLOSE]
Process: System Address: 0xe16254e8 Size: 1834

Object: Hidden Code [Driver: aswS, IRP_MJ_DEVICE_CONTROL]
Process: System Address: 0xe16254e8 Size: 1834

Object: Hidden Code [Driver: prohlp02, IRP_MJ_CREATE]
Process: System Address: 0xe1011f20 Size: 224

Object: Hidden Code [Driver: prohlp02, IRP_MJ_CLOSE]
Process: System Address: 0xe1011f20 Size: 224

Object: Hidden Code [Driver: prohlp02, IRP_MJ_DEVICE_CONTROL]
Process: System Address: 0xe1011f20 Size: 224

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#36 Příspěvek od davi1975 »

Hidden Services

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2010/06/21 13:47
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Hidden Services
-------------------

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím o kontrolu logu děkuji

#37 Příspěvek od vyosek »

PROSIM CTETE DUKLADNE NASLEDUJICI NAVOD - TATO UTILITA MA VELKOU SCHOPNOST MAZAT A JE NUTNE JI APLIKOVAT JEN NA DOPORUCENI, JINAK VAM MUZE JIT SYSTEM DO KYTEK
:arrow: Stahnete a ulozte na plochu Combofix http://download.bleepingcomputer.com/sUBs/ComboFix.exe
  • Vypnete vsechny rezidentni bezpecnostní programy - firewally, antiviry, antispywary apod.
  • Vložte do PC vsechny USB klice (flash disky, ext.disky apod.)
  • Pokud mate Win XP spustte pod uctem Spravce\Administratora
  • Pokud mate Win Vista ci Win 7, kliknete na Combofix pravym a dejte Run As Administrator ci Spustit jako spravce
  • Ihned po startu se zobrazi stranka s licencnim ujednanim, pokracujte kliknutim na Ano
  • Pokud Vam CF nabidne instalaci Konzoly pro zotaveni, tak souhlaste
  • Dale postupujte dle pokynu, behem scanu nechte PC naprosto v klidu - nespoustejte zadne aplikace a neklikejte do zobrazujiciho se okna
  • Scan by mel trvat cca 10 min, ale pokud bude PC hodne zaneseno, muze se cas prodlouzit
  • Po dokonceni skenu a pripadnem restartu CF zobrazi log, pripadne jej najdete zde C:\ComboFix.txt, jeho obsah sem vlozte
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#38 Příspěvek od davi1975 »

ComboFix 10-06-20.06 - HP 21.06.2010 15:46:16.2.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1250.420.1029.18.702.315 [GMT 2:00]
Spuštěný z: c:\documents and settings\HP\Plocha\ComboFix.exe
AV: avast! antivirus 4.8.1368 [VPS 100620-1] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
FW: FortKnox Personal Firewall *disabled* {82117492-906E-4b02-A33A-84D42A2DD907}
* Vytvořen nový Bod Obnovení
.

((((((((((((((((((((((((( Soubory vytvořené od 2010-05-21 do 2010-06-21 )))))))))))))))))))))))))))))))
.

2010-06-18 22:01 . 2010-06-18 22:01 -------- d-----w- C:\_OTL
2010-06-10 17:03 . 2010-05-06 10:35 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-06-03 09:46 . 2010-06-03 09:48 -------- d-----w- c:\program files\ICQ7.2

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-06-21 11:54 . 2008-12-26 19:52 -------- d-----w- c:\program files\Metin2_TESTER
2010-06-18 20:55 . 2007-04-26 12:29 -------- d-----w- c:\program files\Google
2010-06-18 18:20 . 2007-07-12 09:31 -------- d-----w- c:\program files\Yahoo!
2010-06-18 10:41 . 2008-04-19 18:47 -------- d-----w- c:\program files\Trend Micro
2010-06-10 18:52 . 2004-08-18 11:00 78052 ----a-w- c:\windows\system32\perfc005.dat
2010-06-10 18:52 . 2004-08-18 11:00 429024 ----a-w- c:\windows\system32\perfh005.dat
2010-06-09 12:11 . 2009-01-22 12:54 -------- d-----w- c:\program files\Spyware Terminator
2010-06-04 06:07 . 2009-07-19 10:31 -------- d-----w- c:\program files\ICQ6Toolbar
2010-06-03 09:47 . 2007-04-16 13:57 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-05-06 10:35 . 2004-08-18 11:00 916480 ----a-w- c:\windows\system32\wininet.dll
2010-05-02 08:09 . 2004-08-18 11:00 1851264 ----a-w- c:\windows\system32\win32k.sys
2010-04-20 05:32 . 2004-08-18 11:00 285696 ----a-w- c:\windows\system32\atmfd.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-03-13_08.45.25 )))))))))))))))))))))))))))))))))))))))))
.
+ 2010-06-18 22:05 . 2010-06-18 22:05 16384 c:\windows\Temp\Perflib_Perfdata_64c.dat
+ 2010-06-21 10:36 . 2010-06-21 10:36 16384 c:\windows\Temp\Perflib_Perfdata_3bc.dat
+ 2007-01-29 08:58 . 2010-04-21 13:28 46080 c:\windows\system32\tzchange.exe
- 2007-01-29 08:58 . 2010-01-23 08:11 46080 c:\windows\system32\tzchange.exe
+ 2004-08-18 11:00 . 2010-06-10 18:52 67448 c:\windows\system32\perfc009.dat
- 2004-08-18 11:00 . 2009-12-11 13:04 67448 c:\windows\system32\perfc009.dat
+ 2006-11-07 20:03 . 2010-05-06 10:35 55296 c:\windows\system32\msfeedsbs.dll
- 2006-11-07 20:03 . 2009-12-21 19:08 55296 c:\windows\system32\msfeedsbs.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 25600 c:\windows\system32\jsproxy.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 25600 c:\windows\system32\jsproxy.dll
+ 2009-06-18 12:26 . 2010-05-06 10:35 12800 c:\windows\system32\dllcache\xpshims.dll
- 2009-06-18 12:26 . 2009-12-21 19:08 12800 c:\windows\system32\dllcache\xpshims.dll
+ 2007-12-16 16:00 . 2010-05-06 10:35 55296 c:\windows\system32\dllcache\msfeedsbs.dll
- 2007-12-16 16:00 . 2009-12-21 19:08 55296 c:\windows\system32\dllcache\msfeedsbs.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 25600 c:\windows\system32\dllcache\jsproxy.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 25600 c:\windows\system32\dllcache\jsproxy.dll
+ 2009-06-18 12:25 . 2010-02-16 04:50 64000 c:\windows\system32\dllcache\iecompat.dll
+ 2010-01-13 14:02 . 2010-01-13 14:02 86016 c:\windows\system32\dllcache\cabview.dll
+ 2010-03-05 14:42 . 2010-03-05 14:42 65536 c:\windows\system32\dllcache\asycfilt.dll
+ 2004-08-18 11:00 . 2010-01-13 14:02 86016 c:\windows\system32\cabview.dll
+ 2004-08-18 11:00 . 2010-03-05 14:42 65536 c:\windows\system32\asycfilt.dll
- 2008-07-29 17:16 . 2008-07-29 17:16 32768 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2010-04-07 21:48 . 2010-04-07 21:48 32768 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2010-03-23 03:31 . 2010-03-23 03:31 30544 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2010-06-16 15:54 . 2010-06-16 15:54 21504 c:\windows\Installer\ac8dd9.msi
+ 2010-05-12 16:50 . 2010-05-12 16:50 25214 c:\windows\Installer\{961034C0-58DF-11DF-97FD-005056806466}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe
+ 2010-05-12 16:50 . 2010-05-12 16:50 25214 c:\windows\Installer\{961034C0-58DF-11DF-97FD-005056806466}\ARPPRODUCTICON.exe
- 2010-03-10 20:27 . 2010-03-10 20:27 49936 c:\windows\Installer\{95120000-00AF-0405-0000-0000000FF1CE}\ppvwicon.exe
+ 2010-06-10 19:12 . 2010-06-10 19:12 49936 c:\windows\Installer\{95120000-00AF-0405-0000-0000000FF1CE}\ppvwicon.exe
+ 2009-03-25 16:10 . 2010-06-10 19:13 40960 c:\windows\Installer\{90850405-6000-11D3-8CFE-0150048383C9}\wrdvicon.exe
- 2009-03-25 16:10 . 2009-12-19 21:06 40960 c:\windows\Installer\{90850405-6000-11D3-8CFE-0150048383C9}\wrdvicon.exe
+ 2008-03-27 17:43 . 2010-06-10 19:14 40960 c:\windows\Installer\{90840409-6000-11D3-8CFE-0150048383C9}\xlvicon.exe
- 2008-03-27 17:43 . 2009-12-19 21:05 40960 c:\windows\Installer\{90840409-6000-11D3-8CFE-0150048383C9}\xlvicon.exe
+ 2010-06-10 19:11 . 2010-02-25 06:18 12800 c:\windows\ie8updates\KB982381-IE8\xpshims.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 55296 c:\windows\ie8updates\KB982381-IE8\msfeedsbs.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 25600 c:\windows\ie8updates\KB982381-IE8\jsproxy.dll
+ 2010-04-07 11:20 . 2009-03-08 02:33 12288 c:\windows\ie8updates\KB980182-IE8\xpshims.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 18296 c:\windows\ie8updates\KB980182-IE8\spmsg.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 26488 c:\windows\ie8updates\KB980182-IE8\spcustom.dll
+ 2010-04-07 11:20 . 2009-03-08 02:31 55296 c:\windows\ie8updates\KB980182-IE8\msfeedsbs.dll
+ 2010-04-07 11:20 . 2009-03-08 02:33 25600 c:\windows\ie8updates\KB980182-IE8\jsproxy.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 18296 c:\windows\ie8updates\KB976662-IE8\spmsg.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 26488 c:\windows\ie8updates\KB976662-IE8\spcustom.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 18296 c:\windows\ie8updates\KB971961-IE8\spmsg.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 26488 c:\windows\ie8updates\KB971961-IE8\spcustom.dll
- 2009-06-18 12:24 . 2009-03-08 14:57 58448 c:\windows\ie8\spuninst\iecustom.dll
+ 2010-04-07 11:18 . 2009-03-08 14:57 58448 c:\windows\ie8\spuninst\iecustom.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 44544 c:\windows\ie8\pngfilt.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 44544 c:\windows\ie8\pngfilt.dll
- 2009-06-18 12:23 . 2006-10-17 10:28 48128 c:\windows\ie8\mshtmler.dll
+ 2010-04-07 11:16 . 2006-10-17 10:28 48128 c:\windows\ie8\mshtmler.dll
+ 2010-04-07 11:16 . 2006-10-17 10:56 45568 c:\windows\ie8\mshta.exe
- 2009-06-18 12:23 . 2006-10-17 10:56 45568 c:\windows\ie8\mshta.exe
+ 2010-04-07 11:16 . 2006-10-17 10:58 12288 c:\windows\ie8\msfeedssync.exe
- 2009-06-18 12:23 . 2006-10-17 10:58 12288 c:\windows\ie8\msfeedssync.exe
+ 2010-04-07 11:16 . 2009-04-29 04:47 52224 c:\windows\ie8\msfeedsbs.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 52224 c:\windows\ie8\msfeedsbs.dll
- 2009-06-18 12:23 . 2006-10-17 11:05 40960 c:\windows\ie8\licmgr10.dll
+ 2010-04-07 11:16 . 2006-10-17 11:05 40960 c:\windows\ie8\licmgr10.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 27648 c:\windows\ie8\jsproxy.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 27648 c:\windows\ie8\jsproxy.dll
+ 2010-04-07 11:16 . 2006-11-07 02:26 92672 c:\windows\ie8\inseng.dll
- 2009-06-18 12:23 . 2006-11-07 02:26 92672 c:\windows\ie8\inseng.dll
- 2009-06-18 12:23 . 2006-10-17 10:57 36352 c:\windows\ie8\imgutil.dll
+ 2010-04-07 11:16 . 2006-10-17 10:57 36352 c:\windows\ie8\imgutil.dll
- 2009-06-18 12:23 . 2006-11-07 02:26 55296 c:\windows\ie8\iesetup.dll
+ 2010-04-07 11:16 . 2006-11-07 02:26 55296 c:\windows\ie8\iesetup.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 44544 c:\windows\ie8\iernonce.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 44544 c:\windows\ie8\iernonce.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 78336 c:\windows\ie8\ieencode.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 78336 c:\windows\ie8\ieencode.dll
+ 2010-04-07 11:16 . 2009-04-28 09:04 70656 c:\windows\ie8\ie4uinit.exe
- 2009-06-18 12:23 . 2009-04-28 09:04 70656 c:\windows\ie8\ie4uinit.exe
- 2009-06-18 12:23 . 2009-04-29 04:47 63488 c:\windows\ie8\icardie.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 63488 c:\windows\ie8\icardie.dll
- 2009-06-18 12:23 . 2006-10-17 10:44 60416 c:\windows\ie8\hmmapi.dll
+ 2010-04-07 11:16 . 2006-10-17 10:44 60416 c:\windows\ie8\hmmapi.dll
+ 2010-04-07 11:16 . 2008-04-14 03:21 35328 c:\windows\ie8\corpol.dll
- 2009-06-18 12:23 . 2008-04-14 03:21 35328 c:\windows\ie8\corpol.dll
+ 2010-04-07 11:16 . 2006-11-07 02:26 71680 c:\windows\ie8\admparse.dll
- 2009-06-18 12:23 . 2006-11-07 02:26 71680 c:\windows\ie8\admparse.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 24576 c:\windows\assembly\NativeImages_v2.0.50727_32\WiaProxy32\f3fc451128c710597d3154537b6fe5c8\WiaProxy32.ni.exe
+ 2010-06-11 10:24 . 2010-06-11 10:24 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\1c1629f536fa9874ef08d09fb19ab0f0\System.Windows.Presentation.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\1464c662c302ea6372a885161b983732\System.Web.DynamicData.Design.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\5d535ecadf77ac2d9278a1661beb2855\System.ComponentModel.DataAnnotations.ni.dll
+ 2010-06-10 18:57 . 2010-06-10 18:57 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\e67992626a30603458b0df22841c2423\PresentationFontCache.ni.exe
+ 2010-06-10 18:55 . 2010-06-10 18:55 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\6be27d744e6e2bfc4b0e25bd2998ef7c\PresentationCFFRasterizer.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\4a52287444c36c89310856b38ff52fe0\Microsoft.Vsa.ni.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2009-08-14 12:58 . 2009-08-14 12:58 32768 c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 32768 c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2010-04-14 21:00 . 2008-04-14 03:21 84480 c:\windows\$NtUninstallKB979309$\cabview.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB981332-IE8\update\spcustom.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB981332-IE8\spmsg.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB980302-IE8\update\spcustom.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB980302-IE8\spmsg.dll
+ 2010-04-07 11:14 . 2010-02-16 04:50 64000 c:\windows\$hf_mig$\KB980302-IE8\SP3QFE\iecompat.dll
+ 2010-04-14 21:02 . 2009-05-26 09:01 26488 c:\windows\$hf_mig$\KB980232\update\spcustom.dll
+ 2010-04-14 21:02 . 2009-05-26 09:01 18296 c:\windows\$hf_mig$\KB980232\spmsg.dll
+ 2010-03-31 17:08 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB980182-IE8\update\spcustom.dll
+ 2010-03-31 17:08 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB980182-IE8\spmsg.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 12800 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\xpshims.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 55296 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\msfeedsbs.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 25600 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\jsproxy.dll
+ 2010-04-14 21:02 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB979683\update\spcustom.dll
+ 2010-04-14 09:47 . 2010-03-05 14:54 16896 c:\windows\$hf_mig$\KB979683\update\mpsyschk.dll
+ 2010-04-14 21:02 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB979683\spmsg.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 26488 c:\windows\$hf_mig$\KB979309\update\spcustom.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 18296 c:\windows\$hf_mig$\KB979309\spmsg.dll
+ 2010-01-13 13:49 . 2010-01-13 13:49 86016 c:\windows\$hf_mig$\KB979309\SP3QFE\cabview.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 26488 c:\windows\$hf_mig$\KB978601\update\spcustom.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 18296 c:\windows\$hf_mig$\KB978601\spmsg.dll
+ 2010-05-12 20:27 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978542\update\spcustom.dll
+ 2010-05-12 20:27 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB978542\spmsg.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB978338\update\spcustom.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB978338\spmsg.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 26488 c:\windows\$hf_mig$\KB977816\update\spcustom.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 18296 c:\windows\$hf_mig$\KB977816\spmsg.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2010-04-07 11:20 . 2009-03-08 02:35 2048 c:\windows\ie8updates\KB980302-IE8\iecompat.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2009-10-15 19:16 . 2009-10-15 19:16 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2004-08-18 11:00 . 2009-12-24 07:04 177664 c:\windows\system32\wintrust.dll
- 2004-08-18 11:00 . 2009-03-08 02:33 420352 c:\windows\system32\vbscript.dll
+ 2004-08-18 11:00 . 2010-03-10 06:17 420352 c:\windows\system32\vbscript.dll
- 2004-08-18 11:00 . 2009-12-11 13:04 432492 c:\windows\system32\perfh009.dat
+ 2004-08-18 11:00 . 2010-06-10 18:52 432492 c:\windows\system32\perfh009.dat
+ 2004-08-18 11:00 . 2010-05-06 10:35 206848 c:\windows\system32\occache.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 206848 c:\windows\system32\occache.dll
+ 2010-04-16 14:05 . 1997-05-09 14:03 376320 c:\windows\system32\msvcrtd.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 611840 c:\windows\system32\mstime.dll
- 2004-08-18 11:00 . 2009-03-08 02:32 611840 c:\windows\system32\mstime.dll
+ 2006-11-07 20:03 . 2010-05-06 10:35 599040 c:\windows\system32\msfeeds.dll
+ 2010-06-07 17:04 . 2010-06-07 17:04 231888 c:\windows\system32\Macromed\Flash\FlashUtil10h_ActiveX.exe
+ 2010-06-07 17:04 . 2010-06-07 17:04 311760 c:\windows\system32\Macromed\Flash\FlashUtil10h_ActiveX.dll
+ 2007-04-16 13:43 . 2010-01-29 15:01 691712 c:\windows\system32\inetcomm.dll
- 2007-04-16 13:43 . 2008-04-11 19:06 691712 c:\windows\system32\inetcomm.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 184320 c:\windows\system32\iepeers.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 184320 c:\windows\system32\iepeers.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 387584 c:\windows\system32\iedkcs32.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 387584 c:\windows\system32\iedkcs32.dll
- 2004-08-18 11:00 . 2009-12-21 13:18 173056 c:\windows\system32\ie4uinit.exe
+ 2004-08-18 11:00 . 2010-05-05 13:30 173056 c:\windows\system32\ie4uinit.exe
- 2007-04-16 15:33 . 2009-11-12 12:00 231184 c:\windows\system32\FNTCACHE.DAT
+ 2007-04-16 15:33 . 2010-06-10 19:33 231184 c:\windows\system32\FNTCACHE.DAT
+ 2004-08-18 11:00 . 2010-02-11 12:02 226880 c:\windows\system32\drivers\tcpip6.sys
+ 2004-08-18 11:00 . 2010-02-24 13:11 455680 c:\windows\system32\drivers\mrxsmb.sys
+ 2009-12-24 07:04 . 2009-12-24 07:04 177664 c:\windows\system32\dllcache\wintrust.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 916480 c:\windows\system32\dllcache\wininet.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 916480 c:\windows\system32\dllcache\wininet.dll
- 2008-05-09 10:56 . 2009-03-08 02:33 420352 c:\windows\system32\dllcache\vbscript.dll
+ 2008-05-09 10:56 . 2010-03-10 06:17 420352 c:\windows\system32\dllcache\vbscript.dll
+ 2008-06-20 11:08 . 2010-02-11 12:02 226880 c:\windows\system32\dllcache\tcpip6.sys
- 2009-01-07 16:20 . 2009-12-08 09:25 474112 c:\windows\system32\dllcache\shlwapi.dll
+ 2009-01-07 16:20 . 2009-01-07 16:20 474112 c:\windows\system32\dllcache\shlwapi.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 206848 c:\windows\system32\dllcache\occache.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 206848 c:\windows\system32\dllcache\occache.dll
- 2004-08-18 11:00 . 2009-03-08 02:32 611840 c:\windows\system32\dllcache\mstime.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 611840 c:\windows\system32\dllcache\mstime.dll
+ 2007-12-16 16:00 . 2010-05-06 10:35 599040 c:\windows\system32\dllcache\msfeeds.dll
+ 2008-11-12 09:01 . 2010-02-24 13:11 455680 c:\windows\system32\dllcache\mrxsmb.sys
+ 2008-08-20 06:43 . 2010-01-29 15:01 691712 c:\windows\system32\dllcache\inetcomm.dll
- 2008-08-20 06:43 . 2008-04-11 19:06 691712 c:\windows\system32\dllcache\inetcomm.dll
+ 2009-06-18 12:26 . 2010-05-06 10:35 247808 c:\windows\system32\dllcache\ieproxy.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 184320 c:\windows\system32\dllcache\iepeers.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 184320 c:\windows\system32\dllcache\iepeers.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 387584 c:\windows\system32\dllcache\iedkcs32.dll
- 2004-08-18 11:00 . 2009-12-21 19:08 387584 c:\windows\system32\dllcache\iedkcs32.dll
+ 2004-08-18 11:00 . 2010-05-05 13:30 173056 c:\windows\system32\dllcache\ie4uinit.exe
- 2004-08-18 11:00 . 2009-12-21 13:18 173056 c:\windows\system32\dllcache\ie4uinit.exe
+ 2010-04-20 05:32 . 2010-04-20 05:32 285696 c:\windows\system32\dllcache\atmfd.dll
+ 2010-02-12 04:35 . 2010-02-12 04:35 100864 c:\windows\system32\dllcache\6to4svc.dll
+ 2004-08-18 11:00 . 2010-02-12 04:35 100864 c:\windows\system32\6to4svc.dll
+ 2010-04-07 21:48 . 2010-04-07 21:48 970752 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll
- 2008-07-29 17:16 . 2008-07-29 17:16 110592 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
+ 2010-04-07 21:48 . 2010-04-07 21:48 110592 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
+ 2010-03-23 03:31 . 2010-03-23 03:31 435024 c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
+ 2010-02-09 10:22 . 2010-02-09 10:22 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
- 2008-07-25 09:17 . 2008-07-25 09:17 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2010-02-24 22:14 . 2010-02-24 22:14 543232 c:\windows\Installer\61d39f.msp
+ 2010-05-12 16:50 . 2010-05-12 16:50 881664 c:\windows\Installer\1529894.msi
+ 2009-03-25 16:10 . 2010-06-10 19:13 135168 c:\windows\Installer\{90850405-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2009-03-25 16:10 . 2009-12-19 21:06 135168 c:\windows\Installer\{90850405-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2008-03-27 17:43 . 2010-06-10 19:14 135168 c:\windows\Installer\{90840409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2008-03-27 17:43 . 2009-12-19 21:05 135168 c:\windows\Installer\{90840409-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2010-06-10 19:11 . 2010-02-25 06:18 916480 c:\windows\ie8updates\KB982381-IE8\wininet.dll
+ 2010-06-10 19:11 . 2010-02-22 14:21 391032 c:\windows\ie8updates\KB982381-IE8\spuninst\updspapi.dll
+ 2010-06-10 19:11 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB982381-IE8\spuninst\spuninst.exe
+ 2010-06-10 19:11 . 2010-02-25 06:18 206848 c:\windows\ie8updates\KB982381-IE8\occache.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 611840 c:\windows\ie8updates\KB982381-IE8\mstime.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 594432 c:\windows\ie8updates\KB982381-IE8\msfeeds.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 247808 c:\windows\ie8updates\KB982381-IE8\ieproxy.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 184320 c:\windows\ie8updates\KB982381-IE8\iepeers.dll
+ 2010-06-10 19:11 . 2009-03-08 02:35 742912 c:\windows\ie8updates\KB982381-IE8\iedvtool.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 387584 c:\windows\ie8updates\KB982381-IE8\iedkcs32.dll
+ 2010-06-10 19:11 . 2010-02-24 09:53 173056 c:\windows\ie8updates\KB982381-IE8\ie4uinit.exe
+ 2010-04-14 21:00 . 2009-03-08 02:33 420352 c:\windows\ie8updates\KB981332-IE8\vbscript.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\ie8updates\KB981332-IE8\spuninst\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\ie8updates\KB981332-IE8\spuninst\spuninst.exe
+ 2010-04-07 11:20 . 2009-05-26 11:40 391032 c:\windows\ie8updates\KB980302-IE8\spuninst\updspapi.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 233848 c:\windows\ie8updates\KB980302-IE8\spuninst\spuninst.exe
+ 2010-04-07 11:20 . 2009-03-08 02:34 914944 c:\windows\ie8updates\KB980182-IE8\wininet.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 391032 c:\windows\ie8updates\KB980182-IE8\updspapi.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 759160 c:\windows\ie8updates\KB980182-IE8\update.exe
+ 2010-04-07 11:20 . 2009-05-26 11:40 391032 c:\windows\ie8updates\KB980182-IE8\spuninst\updspapi.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 233848 c:\windows\ie8updates\KB980182-IE8\spuninst\spuninst.exe
+ 2010-04-07 11:20 . 2009-05-26 11:40 233848 c:\windows\ie8updates\KB980182-IE8\spuninst.exe
+ 2010-04-07 11:20 . 2009-03-08 02:34 109568 c:\windows\ie8updates\KB980182-IE8\occache.dll
+ 2010-04-07 11:20 . 2009-03-08 02:32 611840 c:\windows\ie8updates\KB980182-IE8\mstime.dll
+ 2010-04-07 11:20 . 2009-03-08 02:32 594432 c:\windows\ie8updates\KB980182-IE8\msfeeds.dll
+ 2010-04-07 11:20 . 2009-03-08 02:33 246784 c:\windows\ie8updates\KB980182-IE8\ieproxy.dll
+ 2010-04-07 11:20 . 2009-03-08 02:31 183808 c:\windows\ie8updates\KB980182-IE8\iepeers.dll
+ 2010-04-07 11:20 . 2009-03-08 12:09 391536 c:\windows\ie8updates\KB980182-IE8\iedkcs32.dll
+ 2010-04-07 11:20 . 2009-03-08 02:32 173056 c:\windows\ie8updates\KB980182-IE8\ie4uinit.exe
+ 2010-04-07 20:08 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB976662-IE8\updspapi.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 759160 c:\windows\ie8updates\KB976662-IE8\update.exe
- 2010-02-24 13:37 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB976662-IE8\spuninst\updspapi.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB976662-IE8\spuninst\updspapi.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB976662-IE8\spuninst\spuninst.exe
- 2010-02-24 13:37 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB976662-IE8\spuninst\spuninst.exe
+ 2010-04-07 20:08 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB976662-IE8\spuninst.exe
- 2010-02-24 13:37 . 2009-06-22 06:48 726528 c:\windows\ie8updates\KB976662-IE8\jscript.dll
+ 2010-04-07 20:08 . 2009-06-22 06:48 726528 c:\windows\ie8updates\KB976662-IE8\jscript.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB971961-IE8\updspapi.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 759160 c:\windows\ie8updates\KB971961-IE8\update.exe
+ 2010-04-07 20:08 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB971961-IE8\spuninst\updspapi.dll
- 2009-09-09 16:30 . 2008-07-08 12:59 391032 c:\windows\ie8updates\KB971961-IE8\spuninst\updspapi.dll
+ 2010-04-07 20:08 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB971961-IE8\spuninst\spuninst.exe
- 2009-09-09 16:30 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB971961-IE8\spuninst\spuninst.exe
+ 2010-04-07 20:08 . 2008-07-08 12:59 233848 c:\windows\ie8updates\KB971961-IE8\spuninst.exe
+ 2010-04-07 20:08 . 2009-03-08 02:33 726528 c:\windows\ie8updates\KB971961-IE8\jscript.dll
- 2009-09-09 16:30 . 2009-03-08 02:33 726528 c:\windows\ie8updates\KB971961-IE8\jscript.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 827392 c:\windows\ie8\wininet.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 827392 c:\windows\ie8\wininet.dll
+ 2010-04-07 11:16 . 2006-10-17 11:05 206336 c:\windows\ie8\winfxdocobj.exe
- 2009-06-18 12:23 . 2006-10-17 11:05 206336 c:\windows\ie8\winfxdocobj.exe
+ 2010-04-07 11:16 . 2009-04-29 04:47 233472 c:\windows\ie8\webcheck.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 233472 c:\windows\ie8\webcheck.dll
+ 2010-04-07 11:16 . 2007-07-12 23:32 765952 c:\windows\ie8\vgx.dll
- 2009-06-18 12:23 . 2007-07-12 23:32 765952 c:\windows\ie8\vgx.dll
- 2009-06-18 12:23 . 2008-05-09 10:56 430080 c:\windows\ie8\vbscript.dll
+ 2010-04-07 11:16 . 2008-05-09 10:56 430080 c:\windows\ie8\vbscript.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 105984 c:\windows\ie8\url.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 105984 c:\windows\ie8\url.dll
+ 2010-04-07 11:18 . 2009-01-07 16:20 390688 c:\windows\ie8\spuninst\updspapi.dll
- 2009-06-18 12:24 . 2009-01-07 16:20 390688 c:\windows\ie8\spuninst\updspapi.dll
+ 2010-04-07 11:18 . 2009-01-07 16:20 234016 c:\windows\ie8\spuninst\spuninst.exe
- 2009-06-18 12:24 . 2009-01-07 16:20 234016 c:\windows\ie8\spuninst\spuninst.exe
+ 2010-04-07 11:16 . 2006-09-06 15:42 215776 c:\windows\ie8\spuninst.exe
- 2009-06-18 12:23 . 2006-09-06 15:42 215776 c:\windows\ie8\spuninst.exe
- 2009-06-18 12:23 . 2009-04-29 04:47 102912 c:\windows\ie8\occache.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 102912 c:\windows\ie8\occache.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 671232 c:\windows\ie8\mstime.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 671232 c:\windows\ie8\mstime.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 193024 c:\windows\ie8\msrating.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 193024 c:\windows\ie8\msrating.dll
+ 2010-04-07 11:16 . 2006-11-07 20:03 156160 c:\windows\ie8\msls31.dll
- 2009-06-18 12:23 . 2006-11-07 20:03 156160 c:\windows\ie8\msls31.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 477696 c:\windows\ie8\mshtmled.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 477696 c:\windows\ie8\mshtmled.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 459264 c:\windows\ie8\msfeeds.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 459264 c:\windows\ie8\msfeeds.dll
+ 2010-04-07 11:16 . 2008-05-09 10:56 512000 c:\windows\ie8\jscript.dll
- 2009-06-18 12:23 . 2008-05-09 10:56 512000 c:\windows\ie8\jscript.dll
- 2009-06-18 12:23 . 2009-04-25 05:27 636088 c:\windows\ie8\iexplore.exe
+ 2010-04-07 11:16 . 2009-04-25 05:27 636088 c:\windows\ie8\iexplore.exe
+ 2010-04-07 11:16 . 2006-11-07 20:03 180736 c:\windows\ie8\ieui.dll
- 2009-06-18 12:23 . 2006-11-07 20:03 180736 c:\windows\ie8\ieui.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 268288 c:\windows\ie8\iertutil.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 268288 c:\windows\ie8\iertutil.dll
- 2009-06-18 12:23 . 2006-11-07 20:03 287744 c:\windows\ie8\ieproxy.dll
+ 2010-04-07 11:16 . 2006-11-07 20:03 287744 c:\windows\ie8\ieproxy.dll
+ 2010-04-07 11:16 . 2006-11-07 20:03 191488 c:\windows\ie8\iepeers.dll
- 2009-06-18 12:23 . 2006-11-07 20:03 191488 c:\windows\ie8\iepeers.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 385024 c:\windows\ie8\iedkcs32.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 385024 c:\windows\ie8\iedkcs32.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 383488 c:\windows\ie8\ieapfltr.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 383488 c:\windows\ie8\ieapfltr.dll
- 2009-06-18 12:23 . 2009-04-25 05:26 161792 c:\windows\ie8\ieakui.dll
+ 2010-04-07 11:16 . 2009-04-25 05:26 161792 c:\windows\ie8\ieakui.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 230400 c:\windows\ie8\ieaksie.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 230400 c:\windows\ie8\ieaksie.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 153088 c:\windows\ie8\ieakeng.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 153088 c:\windows\ie8\ieakeng.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 214528 c:\windows\ie8\dxtrans.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 214528 c:\windows\ie8\dxtrans.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 347136 c:\windows\ie8\dxtmsft.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 347136 c:\windows\ie8\dxtmsft.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 124928 c:\windows\ie8\advpack.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 124928 c:\windows\ie8\advpack.dll
+ 2008-11-12 09:01 . 2010-02-24 13:11 455680 c:\windows\Driver Cache\i386\mrxsmb.sys
+ 2009-10-15 19:16 . 2009-10-15 19:16 372736 c:\windows\assembly\temp\W6ENV3CKS0\System.Management.dll
+ 2009-10-15 19:16 . 2009-10-15 19:16 303104 c:\windows\assembly\temp\AKRZ7EMT2A\System.Runtime.Remoting.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 321536 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\4d07b1ccecca66f320c1a0971dd614d1\WsatConfig.ni.exe
+ 2010-06-10 19:08 . 2010-06-10 19:08 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\a7c702f75d47bf841b9587e582c2d0b2\WindowsFormsIntegration.ni.dll
+ 2010-06-10 19:07 . 2010-06-10 19:07 447488 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\3a78043c85333d5af49a0d958912ae4a\UIAutomationClient.ni.dll
+ 2010-06-11 10:25 . 2010-06-11 10:25 400896 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\747e84d81d1de2041661f0f71b04734a\System.Xml.Linq.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\d51dfbd8d5431eb89181baaa24863e15\System.Web.Routing.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\436dde9611932489da3dc8a1be170843\System.Web.RegularExpressions.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 859648 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\e8ef769b3e899e62b26daadee50b97ed\System.Web.Extensions.Design.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 328704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\ce3b446b7bee5c47949c994ec89b1649\System.Web.Entity.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 301056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\ad04fe1182e55e7c01066b62a4bee6b5\System.Web.Entity.Design.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\20ba0d4d182a1a9c1f54c00d3bc29a68\System.Web.DynamicData.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\c97ecf9250c2f0794262534f27f98b72\System.Web.Abstractions.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\9c56656c88979cf18de6cbcb6587ba8f\System.Transactions.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\5adb0f89d469632511aed9d88cfe05c4\System.ServiceProcess.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 679936 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\42b2ffb594dbd5652a576a0dce28722c\System.Security.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 311296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\3231473e2ec4451c8f218930fda80d19\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 621056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\f90965b9d9a6a6604c9a66f57c37c026\System.Net.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 998400 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\16670b6870746e5a8dc4a73a76a90bed\System.Management.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 330752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\e6bd59fec415e273c173170c6508180a\System.Management.Instrumentation.ni.dll
+ 2010-06-10 19:18 . 2010-06-10 19:18 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\e3eb86170cba4c80e6e22ca33c63c218\System.IO.Log.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\cfa48936affc9a5fb89f0bf66cc52a47\System.IdentityModel.Selectors.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\e9edc5cd12ebb513b4a3c53cb4640771\System.EnterpriseServices.Wrapper.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\e9edc5cd12ebb513b4a3c53cb4640771\System.EnterpriseServices.ni.dll
+ 2010-06-10 19:02 . 2010-06-10 19:02 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\aeba6820f20655dec7fe0fe05aaeb818\System.Drawing.Design.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\9ef70079beca3a9982a3aa76ebc0ddd8\System.DirectoryServices.Protocols.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 881152 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\277619716d9136216065bea970365c65\System.DirectoryServices.AccountManagement.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 939008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\90b67e13866b176ae6cbdb23144f724d\System.Data.Services.Client.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 354816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\131a477d41a8669b15696128b94c2636\System.Data.Services.Design.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 756736 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\d4990681ce373d81a52b231ee4c4afea\System.Data.Entity.Design.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\9e9d66a3a0e16fceead505c25af569eb\System.Data.DataSetExtensions.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\631b3eba1ba5bd3c3f027f34011cadeb\System.Configuration.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\39e4f9a276fb12125d8a1444d8b65a84\System.Configuration.Install.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 633856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\849916c5cb3ff7763d15a3976766c2f6\System.AddIn.ni.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\f38a426b90e6c526dcb2c435c7380450\SMSvcHost.ni.exe
+ 2010-06-10 19:19 . 2010-06-10 19:19 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\6cabc7d1700c224e8b41ff2f96a3087c\SMDiagnostics.ni.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 320512 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\5c8f5ca36498f43980d64820d8186c8a\ServiceModelReg.ni.exe
+ 2010-06-10 18:59 . 2010-06-10 18:59 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\ae733e4062edba3a33bb0a632bef66bf\PresentationFramework.Royale.ni.dll
+ 2010-06-10 18:59 . 2010-06-10 18:59 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\3ffad524016f0aba7b11a8aa33301a65\PresentationFramework.Aero.ni.dll

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#39 Příspěvek od davi1975 »

+ 2010-06-10 18:59 . 2010-06-10 18:59 224768 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\201968d038a23a4688310fed1eeaddaa\PresentationFramework.Classic.ni.dll
+ 2010-06-10 18:59 . 2010-06-10 18:59 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\1ead87ca8eb84c595c77c70e3b2df88d\PresentationFramework.Luna.ni.dll
+ 2010-06-10 19:26 . 2010-06-10 19:26 158720 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.SystemL#\5de164b46b3e014b4c389e2966c8cf67\PaintDotNet.SystemLayer.Native.x86.ni.dll
+ 2010-06-10 19:26 . 2010-06-10 19:26 887296 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.SystemL#\421ce6afd9c23a04e977e17b955c11a7\PaintDotNet.SystemLayer.ni.dll
+ 2010-06-10 19:26 . 2010-06-10 19:26 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.Resourc#\8a19fcee9902390775c32519cee7053e\PaintDotNet.Resources.ni.dll
+ 2010-06-10 19:28 . 2010-06-10 19:28 795136 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.Effects\97a63ceac626c3b8fc764af3d655eb86\PaintDotNet.Effects.ni.dll
+ 2010-06-10 19:27 . 2010-06-10 19:27 657408 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.Data\b0e6b4666ab5f990913c300f3c3d36e4\PaintDotNet.Data.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 767488 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.Base\e1a30b148b383729b770eeed5c1384a9\PaintDotNet.Base.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\7700963610c1af364aa934c3c824b7b4\MSBuild.ni.exe
+ 2010-06-10 19:19 . 2010-06-10 19:19 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\c74d4c69c49992dfb23ba512081dc3de\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\a6a9f24b1a8984eaafbabb1ee968e359\Microsoft.Build.Utilities.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\2fa81d363cb1496be2427d848a867409\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\c4c360df9c1024ebc3f0de77f5cf8b1c\Microsoft.Build.Engine.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\c9386dcd89c2518a74115f3bfd861830\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 518656 c:\windows\assembly\NativeImages_v2.0.50727_32\ICSharpCode.SharpZi#\39d4c5cff113c005e06fae2693702cc2\ICSharpCode.SharpZipLib.ni.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\abb62e3ed74c974f0282bc7ea5d3f1c1\ComSvcConfig.ni.exe
+ 2010-06-10 19:25 . 2010-06-10 19:25 842240 c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\6d34f00b6a782d15bec70d6cdb00b5e8\AspNetMMCExt.ni.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 970752 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 438272 c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 110592 c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
- 2009-08-14 12:58 . 2009-08-14 12:58 110592 c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2010-04-14 21:02 . 2009-05-26 09:01 391032 c:\windows\$NtUninstallKB980232$\spuninst\updspapi.dll
+ 2010-04-14 21:02 . 2009-05-26 09:01 233848 c:\windows\$NtUninstallKB980232$\spuninst\spuninst.exe
+ 2010-04-14 21:02 . 2009-12-04 18:22 455424 c:\windows\$NtUninstallKB980232$\mrxsmb.sys
+ 2010-04-14 21:02 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB979683$\spuninst\updspapi.dll
+ 2010-04-14 21:02 . 2009-05-26 11:40 233848 c:\windows\$NtUninstallKB979683$\spuninst\spuninst.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB979309$\spuninst\updspapi.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 233848 c:\windows\$NtUninstallKB979309$\spuninst\spuninst.exe
+ 2010-04-14 21:00 . 2008-04-14 03:22 176640 c:\windows\$NtUninstallKB978601$\wintrust.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB978601$\spuninst\updspapi.dll
+ 2010-04-14 21:00 . 2008-07-08 12:59 233848 c:\windows\$NtUninstallKB978601$\spuninst\spuninst.exe
+ 2010-05-12 20:27 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB978542$\spuninst\updspapi.dll
+ 2010-05-12 20:27 . 2009-05-26 11:40 233848 c:\windows\$NtUninstallKB978542$\spuninst\spuninst.exe
+ 2010-05-12 20:27 . 2008-04-11 19:06 691712 c:\windows\$NtUninstallKB978542$\inetcomm.dll
+ 2010-04-14 21:00 . 2008-06-20 11:08 225856 c:\windows\$NtUninstallKB978338$\tcpip6.sys
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB978338$\spuninst\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\$NtUninstallKB978338$\spuninst\spuninst.exe
+ 2010-04-14 21:00 . 2008-04-14 03:21 100352 c:\windows\$NtUninstallKB978338$\6to4svc.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$NtUninstallKB977816$\spuninst\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\$NtUninstallKB977816$\spuninst\spuninst.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB981332-IE8\update\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB981332-IE8\update\update.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB981332-IE8\spuninst.exe
+ 2010-04-14 09:46 . 2010-03-10 06:19 420352 c:\windows\$hf_mig$\KB981332-IE8\SP3QFE\vbscript.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB980302-IE8\update\updspapi.dll
+ 2010-04-07 11:20 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB980302-IE8\update\update.exe
+ 2010-04-07 11:20 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB980302-IE8\spuninst.exe
+ 2010-04-14 21:02 . 2009-05-26 09:01 391032 c:\windows\$hf_mig$\KB980232\update\updspapi.dll
+ 2010-04-14 21:02 . 2009-05-26 09:01 759160 c:\windows\$hf_mig$\KB980232\update\update.exe
+ 2010-04-14 21:02 . 2009-05-26 09:01 233848 c:\windows\$hf_mig$\KB980232\spuninst.exe
+ 2010-04-14 09:46 . 2010-02-24 11:57 457216 c:\windows\$hf_mig$\KB980232\SP3QFE\mrxsmb.sys
+ 2010-03-31 17:08 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB980182-IE8\update\updspapi.dll
+ 2010-03-31 17:08 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB980182-IE8\update\update.exe
+ 2010-03-31 17:08 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB980182-IE8\spuninst.exe
+ 2010-03-31 12:14 . 2010-02-25 06:12 919040 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\wininet.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 206848 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\occache.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 611840 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\mstime.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 594432 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\msfeeds.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 247808 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ieproxy.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 184320 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iepeers.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 387584 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iedkcs32.dll
+ 2010-03-31 12:14 . 2010-02-24 09:34 173056 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ie4uinit.exe
+ 2010-04-14 21:02 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB979683\update\updspapi.dll
+ 2010-04-14 21:02 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB979683\update\update.exe
+ 2010-04-14 21:02 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB979683\spuninst.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB979309\update\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB979309\update\update.exe
+ 2010-04-14 21:00 . 2008-07-08 12:59 233848 c:\windows\$hf_mig$\KB979309\spuninst.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB978601\update\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB978601\update\update.exe
+ 2010-04-14 21:00 . 2008-07-08 12:59 233848 c:\windows\$hf_mig$\KB978601\spuninst.exe
+ 2009-12-24 06:43 . 2009-12-24 06:43 178176 c:\windows\$hf_mig$\KB978601\SP3QFE\wintrust.dll
+ 2010-05-12 20:27 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB978542\update\updspapi.dll
+ 2010-05-12 20:27 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB978542\update\update.exe
+ 2010-05-12 20:27 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB978542\spuninst.exe
+ 2010-01-29 14:54 . 2010-01-29 14:54 691712 c:\windows\$hf_mig$\KB978542\SP3QFE\inetcomm.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB978338\update\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB978338\update\update.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB978338\spuninst.exe
+ 2010-02-11 11:36 . 2010-02-11 11:36 226880 c:\windows\$hf_mig$\KB978338\SP3QFE\tcpip6.sys
+ 2010-02-12 04:29 . 2010-02-12 04:29 100864 c:\windows\$hf_mig$\KB978338\SP3QFE\6to4svc.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 391032 c:\windows\$hf_mig$\KB977816\update\updspapi.dll
+ 2010-04-14 21:00 . 2009-05-26 11:40 759160 c:\windows\$hf_mig$\KB977816\update\update.exe
+ 2010-04-14 21:00 . 2009-05-26 11:40 233848 c:\windows\$hf_mig$\KB977816\spuninst.exe
+ 2004-08-18 11:00 . 2010-04-06 02:52 2462720 c:\windows\system32\WMVCore.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 1209344 c:\windows\system32\urlmon.dll
- 2004-08-18 11:00 . 2009-11-27 17:14 1294336 c:\windows\system32\quartz.dll
+ 2004-08-18 11:00 . 2010-02-05 18:27 1294336 c:\windows\system32\quartz.dll
+ 2004-08-18 11:00 . 2010-02-17 12:09 2192128 c:\windows\system32\ntoskrnl.exe
+ 2004-08-17 15:45 . 2010-02-16 19:09 2068992 c:\windows\system32\ntkrnlpa.exe
+ 2004-08-18 11:00 . 2010-05-06 10:35 5950976 c:\windows\system32\mshtml.dll
- 2006-10-17 10:57 . 2009-12-21 19:08 1985536 c:\windows\system32\iertutil.dll
+ 2006-10-17 10:57 . 2010-05-06 10:35 1985536 c:\windows\system32\iertutil.dll
+ 2004-08-18 11:00 . 2010-04-06 02:52 2462720 c:\windows\system32\dllcache\WMVCore.dll
+ 2008-10-16 12:27 . 2010-05-02 08:09 1851264 c:\windows\system32\dllcache\win32k.sys
+ 2004-08-18 11:00 . 2010-05-06 10:35 1209344 c:\windows\system32\dllcache\urlmon.dll
+ 2008-05-07 05:12 . 2010-02-05 18:27 1294336 c:\windows\system32\dllcache\quartz.dll
- 2008-05-07 05:12 . 2009-11-27 17:14 1294336 c:\windows\system32\dllcache\quartz.dll
+ 2008-10-16 12:26 . 2010-02-17 12:09 2192128 c:\windows\system32\dllcache\ntoskrnl.exe
+ 2008-10-16 12:26 . 2010-02-16 19:08 2026496 c:\windows\system32\dllcache\ntkrpamp.exe
+ 2008-10-16 12:26 . 2010-02-16 19:09 2068992 c:\windows\system32\dllcache\ntkrnlpa.exe
+ 2008-10-16 12:26 . 2010-02-16 19:08 2148352 c:\windows\system32\dllcache\ntkrnlmp.exe
- 2009-08-12 08:11 . 2009-07-10 13:28 1315328 c:\windows\system32\dllcache\msoe.dll
+ 2009-08-12 08:11 . 2010-01-29 15:01 1315328 c:\windows\system32\dllcache\msoe.dll
+ 2004-08-18 11:00 . 2010-05-06 10:35 5950976 c:\windows\system32\dllcache\mshtml.dll
- 2007-12-16 16:00 . 2009-12-21 19:08 1985536 c:\windows\system32\dllcache\iertutil.dll
+ 2007-12-16 16:00 . 2010-05-06 10:35 1985536 c:\windows\system32\dllcache\iertutil.dll
+ 2010-04-07 21:48 . 2010-04-07 21:48 5967872 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.dll
+ 2010-03-23 03:32 . 2010-03-23 03:32 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
- 2008-11-25 02:59 . 2008-11-25 02:59 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2010-03-23 03:32 . 2010-03-23 03:32 3182592 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 2010-04-11 20:17 . 2010-04-11 20:17 2607104 c:\windows\Installer\61d3ac.msp
+ 2010-04-11 20:17 . 2010-04-11 20:17 4210688 c:\windows\Installer\61d3ab.msp
+ 2010-06-10 19:11 . 2010-02-25 06:18 1209344 c:\windows\ie8updates\KB982381-IE8\urlmon.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 5944832 c:\windows\ie8updates\KB982381-IE8\mshtml.dll
+ 2010-06-10 19:11 . 2010-02-25 06:18 1985536 c:\windows\ie8updates\KB982381-IE8\iertutil.dll
+ 2010-04-07 11:20 . 2009-03-08 02:34 1206784 c:\windows\ie8updates\KB980182-IE8\urlmon.dll
+ 2010-04-07 11:20 . 2009-03-08 02:41 5937152 c:\windows\ie8updates\KB980182-IE8\mshtml.dll
+ 2010-04-07 11:20 . 2009-03-08 02:32 1985024 c:\windows\ie8updates\KB980182-IE8\iertutil.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 1159680 c:\windows\ie8\urlmon.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 1159680 c:\windows\ie8\urlmon.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 3596288 c:\windows\ie8\mshtml.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 3596288 c:\windows\ie8\mshtml.dll
+ 2010-04-07 11:16 . 2009-04-29 04:47 6066176 c:\windows\ie8\ieframe.dll
- 2009-06-18 12:23 . 2009-04-29 04:47 6066176 c:\windows\ie8\ieframe.dll
+ 2010-04-07 11:16 . 2008-07-09 14:25 2455488 c:\windows\ie8\ieapfltr.dat
- 2009-06-18 12:23 . 2008-07-09 14:25 2455488 c:\windows\ie8\ieapfltr.dat
+ 2008-10-16 12:26 . 2010-02-17 12:09 2192128 c:\windows\Driver Cache\i386\ntoskrnl.exe
+ 2008-10-16 12:26 . 2010-02-16 19:08 2026496 c:\windows\Driver Cache\i386\ntkrpamp.exe
+ 2008-10-16 12:26 . 2010-02-16 19:09 2068992 c:\windows\Driver Cache\i386\ntkrnlpa.exe
+ 2008-10-16 12:26 . 2010-02-16 19:08 2148352 c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2010-06-10 18:55 . 2010-06-10 18:55 3313664 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\f231461883859922a040002dddfb7b12\WindowsBase.ni.dll
+ 2010-06-10 19:07 . 2010-06-10 19:07 1049600 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\48b66876f72f472db62de48ae4369406\UIAutomationClientsideProviders.ni.dll
+ 2010-06-10 18:54 . 2010-06-10 18:55 7949824 c:\windows\assembly\NativeImages_v2.0.50727_32\System\37217abe2c5164e59aba251860f4c79e\System.ni.dll
+ 2010-06-10 19:07 . 2010-06-10 19:07 5450752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\563a54b98adb70fae862974042298348\System.Xml.ni.dll
+ 2010-06-11 10:25 . 2010-06-11 10:25 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\016b75f60a18535c8d6b3e5d861ab559\System.WorkflowServices.ni.dll
+ 2010-06-11 10:25 . 2010-06-11 10:25 1908224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\6dacae37d337004345518976fb57099e\System.Workflow.Runtime.ni.dll
+ 2010-06-11 10:25 . 2010-06-11 10:25 4514304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\c7b832bbc5bb11c6c7f128c801ce90d7\System.Workflow.ComponentModel.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 2992640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\b9ea6ea910293cd6f13f765775867ebd\System.Workflow.Activities.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\8ef8d556899a4a10b7f288a80925489f\System.Web.Services.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\5dfda43f1991ee6ba345d62b2be4801c\System.Web.Mobile.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 2403328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\f08b3b8cdf548e3dfe61f342536175eb\System.Web.Extensions.ni.dll
+ 2010-06-10 19:04 . 2010-06-10 19:04 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\2d6a5dbee4506bf643b853e41668afa3\System.Speech.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 1706496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\169fe0ad9d59982a2a6b89779c09885b\System.ServiceModel.Web.ni.dll
+ 2010-06-10 19:18 . 2010-06-10 19:18 2345472 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\8b2710a63ecd363315ef16b257588b95\System.Runtime.Serialization.ni.dll
+ 2010-06-10 19:03 . 2010-06-10 19:03 1035264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\161b423dc4e86e569af019e838d39de5\System.Printing.ni.dll
+ 2010-06-10 19:18 . 2010-06-10 19:18 1070080 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\ad4fb86064d7a1ebcb9ee997e7208ac1\System.IdentityModel.ni.dll
+ 2010-06-10 19:02 . 2010-06-10 19:02 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\f3440ea00eb3c40dc073b2fe03843638\System.Drawing.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\7deab2494d53763cd83c567e71e0d8e0\System.DirectoryServices.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 1801216 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\b81efadfee7702624b713c6d86f7e369\System.Deployment.ni.dll
+ 2010-06-10 19:00 . 2010-06-10 19:01 6616576 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\50130ef751b98a4a11bd4ab73af7cab5\System.Data.ni.dll
+ 2010-06-10 19:25 . 2010-06-10 19:25 2510336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\f71abf392c5ca05a4e46a5d1c4c72856\System.Data.SqlXml.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 1328128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\5e6311aff5ada83d0f854922fa62faf6\System.Data.Services.ni.dll
+ 2010-06-10 19:01 . 2010-06-10 19:01 2516480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\c3ba3367d03779ad6e76c5d4cdfe572a\System.Data.Linq.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 9924096 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\6abf820d8ec57a0561c3367727d274df\System.Data.Entity.ni.dll
+ 2010-06-10 19:00 . 2010-06-10 19:00 2295296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\e98726349766935ec0e9b980f19a046a\System.Core.ni.dll
+ 2010-06-10 19:00 . 2010-06-10 19:00 2128896 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\fc373f0a8dbd173c63b6b95551b1c673\ReachFramework.ni.dll
+ 2010-06-10 19:00 . 2010-06-10 19:00 1657856 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\ead93b6a4f0101cb99d09f3e3fc6491c\PresentationUI.ni.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 1451008 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\20ef773b20f6ce721ae60e5c2c2e8f80\PresentationBuildTasks.ni.dll
+ 2010-06-10 19:28 . 2010-06-10 19:28 3136512 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet\7ada4c374ef289b00ee08aa35f269300\PaintDotNet.ni.exe
+ 2010-06-10 19:27 . 2010-06-10 19:27 1844224 c:\windows\assembly\NativeImages_v2.0.50727_32\PaintDotNet.Core\5148f3d0b9c00238d22ccbebec41e1fa\PaintDotNet.Core.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 1712128 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\935b855860088a86bb65d37a19f059cc\Microsoft.VisualBasic.ni.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\7a266de493d30eed21cb60ebe300be53\Microsoft.Transactions.Bridge.ni.dll
+ 2010-06-11 10:23 . 2010-06-11 10:23 2332160 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\9db8f9f7fe63ca4451bb5316a3ebb009\Microsoft.JScript.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 1966080 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\c96be82d6cb00367db4e3553272165ef\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\3815de5b052187b5d9375681a6784255\Microsoft.Build.Tasks.ni.dll
+ 2010-06-10 19:30 . 2010-06-10 19:30 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\43fc6723d08e9ce88701c29653efd224\Microsoft.Build.Engine.ni.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 3182592 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2010-06-10 18:55 . 2010-06-10 18:55 5967872 c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2010-06-10 18:51 . 2010-06-10 18:51 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2010-06-10 18:52 . 2010-06-10 18:52 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2010-06-10 18:51 . 2010-06-10 18:52 4546560 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
- 2009-10-15 19:16 . 2009-10-15 19:16 4546560 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2010-04-14 21:02 . 2009-12-09 10:11 2191360 c:\windows\$NtUninstallKB979683$\ntoskrnl.exe
+ 2010-04-14 21:02 . 2009-12-09 10:11 2025984 c:\windows\$NtUninstallKB979683$\ntkrpamp.exe
+ 2010-04-14 21:02 . 2009-12-09 10:11 2068224 c:\windows\$NtUninstallKB979683$\ntkrnlpa.exe
+ 2010-04-14 21:02 . 2009-12-09 10:11 2147328 c:\windows\$NtUninstallKB979683$\ntkrnlmp.exe
+ 2010-05-12 20:27 . 2009-07-10 13:28 1315328 c:\windows\$NtUninstallKB978542$\msoe.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 1209856 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\urlmon.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 5946880 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\mshtml.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 1986048 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\iertutil.dll
+ 2010-04-14 09:47 . 2010-02-16 19:02 2192256 c:\windows\$hf_mig$\KB979683\SP3QFE\ntoskrnl.exe
+ 2010-04-14 09:47 . 2010-02-16 19:02 2026496 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrpamp.exe
+ 2010-04-14 09:47 . 2010-02-16 19:02 2069120 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrnlpa.exe
+ 2010-04-14 09:47 . 2010-02-16 19:02 2148352 c:\windows\$hf_mig$\KB979683\SP3QFE\ntkrnlmp.exe
+ 2010-01-29 14:54 . 2010-01-29 14:54 1315328 c:\windows\$hf_mig$\KB978542\SP3QFE\msoe.dll
+ 2007-04-16 15:38 . 2010-05-28 19:37 32472008 c:\windows\system32\MRT.exe
+ 2006-11-07 20:03 . 2010-05-06 10:35 11076096 c:\windows\system32\ieframe.dll
+ 2007-12-16 16:00 . 2010-05-06 10:35 11076096 c:\windows\system32\dllcache\ieframe.dll
+ 2010-05-11 09:30 . 2010-05-11 09:30 11194880 c:\windows\Installer\818e92.msp
+ 2010-04-24 15:09 . 2010-04-24 15:09 11750912 c:\windows\Installer\818e88.msp
+ 2010-04-11 20:17 . 2010-04-11 20:17 14599680 c:\windows\Installer\61d3bb.msp
+ 2010-03-22 14:03 . 2010-03-22 14:03 11732992 c:\windows\Installer\27a1ba1.msp
+ 2010-06-10 19:11 . 2010-02-25 09:48 11070976 c:\windows\ie8updates\KB982381-IE8\ieframe.dll
+ 2010-04-07 11:20 . 2009-03-08 02:39 11063808 c:\windows\ie8updates\KB980182-IE8\ieframe.dll
+ 2010-06-10 19:06 . 2010-06-10 19:06 12430848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\2dfe045e4b1577fdea9a2f456db0afc2\System.Windows.Forms.ni.dll
+ 2010-06-11 10:24 . 2010-06-11 10:24 11797504 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\d987cf1de4ba688da92e212a374232c2\System.Web.ni.dll
+ 2010-06-10 19:19 . 2010-06-10 19:19 17403904 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\8b74f2fe3f3632f95ff4ddb8c4839a1e\System.ServiceModel.ni.dll
+ 2010-06-10 19:02 . 2010-06-10 19:02 10683392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\f352c5cb50bee105e4c873ca050f9f46\System.Design.ni.dll
+ 2010-06-10 18:58 . 2010-06-10 18:59 14327808 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\ca898d942e4d85af4c3d5f14a77c359a\PresentationFramework.ni.dll
+ 2010-06-10 18:57 . 2010-06-10 18:57 12216320 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\ba8f917fd89d7afa8885c2a326379f03\PresentationCore.ni.dll
+ 2010-03-31 12:14 . 2010-02-25 06:12 11073024 c:\windows\$hf_mig$\KB980182-IE8\SP3QFE\ieframe.dll
.
-- Snímek resetován k současnému datu --
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2006-11-10 90112]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2007-05-16 153136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-11-24 81000]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"FortKnoxPersonalFirewall"="c:\program files\NETGATE\FortKnox Personal Firewall 2009\FortKnoxGUI.exe" [2009-06-02 1727056]
"PAC207_Monitor"="c:\windows\PixArt\PAC207\Monitor.exe" [2007-12-10 323584]
"Monitor"="c:\windows\PixArt\PAC207\Monitor.exe" [2007-12-10 323584]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"FirewallOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\TrackMania Nations ESWC\\TmNationsESWC.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Metin2_TESTER\\metin2.bin"=
"c:\\Program Files\\Microsoft Games\\Zoo Tycoon 2 Trial Version\\zt2demoretail.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Program Files\\ICQ7.2\\ICQ.exe"=
"c:\\Program Files\\ICQ7.2\\aolload.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"15998:TCP"= 15998:TCP:BitComet 15998 TCP
"15998:UDP"= 15998:UDP:BitComet 15998 UDP

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [1.4.2008 19:03 114768]
R1 fortknox_drv;fortknox_drv;c:\windows\system32\drivers\fortknoxfw.sys [7.8.2009 13:23 57680]
R1 sp_rsdrv2;Spyware Terminator Driver 2;c:\windows\system32\drivers\sp_rsdrv2.sys [22.1.2009 14:54 142592]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [1.4.2008 19:03 20560]
R2 fortknox;FortKnox Personal Firewall;c:\program files\NETGATE\FortKnox Personal Firewall 2009\FortKnox.exe [7.8.2009 13:23 506448]
R3 Fkndisf;FortKnox Firewall NDIS Filter Service;c:\windows\system32\drivers\fortknoxfw_ndisim.sys [7.8.2009 13:23 23248]
R3 PAC207;Trust 100K Series Webcam;c:\windows\system32\drivers\PFC027.SYS [20.9.2009 10:34 618112]
S2 gupdate;Služba Google Update (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [12.5.2010 18:47 136176]
.
Obsah adresáře 'Naplánované úlohy'

2010-06-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 16:47]

2010-06-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 16:47]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://seznam.cz/
uSearchMigratedDefaultURL =
uInternet Connection Wizard,ShellNext = iexplore
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Easy-WebPrint Add To Print List - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint High Speed Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: Easy-WebPrint Preview - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: {{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - c:\program files\ICQ7.2\ICQ.exe
IE: {{d9288080-1baa-4bc4-9cf8-a92d743db949} - c:\documents and settings\HP\Nabídka Start\Programy\IMVU\Run IMVU.lnk
TCP: {F33E617F-4A45-4427-B1EE-69D8B60D92D0} = 89.235.20.1,212.80.66.7
FF - ProfilePath - c:\documents and settings\HP\Data aplikací\Mozilla\Firefox\Profiles\879loguk.default\
FF - prefs.js: browser.search.selectedEngine -
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.29\npGoogleOneClick8.dll
FF - plugin: c:\program files\Sony Online Entertainment\npsoe.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pref", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -

MSConfigStartUp-CTFMON - (no file)



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-06-21 15:59
Windows 5.1.2600 Service Pack 3 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

skenování skrytých souborů ...

sken byl úspešně dokončen
skryté soubory: 0

**************************************************************************
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------

[HKEY_USERS\S-1-5-21-1085031214-1275210071-839522115-1004\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10h_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10h_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- Knihovny navázané na běžící procesy ---------------------

- - - - - - - > 'winlogon.exe'(672)
c:\windows\system32\Ati2evxx.dll

- - - - - - - > 'explorer.exe'(2160)
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Celkový čas: 2010-06-21 16:09:47
ComboFix-quarantined-files.txt 2010-06-21 14:09
ComboFix2.txt 2010-03-13 08:49

Před spuštěním: Volných bajtů: 36 504 879 104
Po spuštění: Volných bajtů: 36 502 482 944

- - End Of File - - C4BDEC0A2706988648BEA1C605E5ACEC

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím o kontrolu logu děkuji

#40 Příspěvek od vyosek »

Dle meho bude problem se firewall - ten co mate bezi na podobnem enginu jak kerio a to je timhle vyhlasene...

:arrow: Odinstalujte firewall, restart PC, sledujte rychlost netu
:arrow: Dejte vedet co a jak :)
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#41 Příspěvek od davi1975 »

Musím vám moc a moc poděkovat asi to byl ten firewall rychlost se opravdu o moc zvětšila.Ještě se chci zeptat mám nainstalovat nějaký jiný firewall ??

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím o kontrolu logu děkuji

#42 Příspěvek od vyosek »

Prehled FW mate zde http://www.viry.cz/forum/viewtopic.php?f=41&t=6523,ja doporucuji ZoneAlarm. Jak tam nejaky date, tak se ozvete a uklidime a provedem kontrolu :wink:
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#43 Příspěvek od davi1975 »

Tak jsem tam dal ten ZoneAlarm jen se zeptán česky to není nebo nedá se to nějak nastavit ?

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím o kontrolu logu děkuji

#44 Příspěvek od vyosek »

Bohuzel ZoneAlarm je jen anglicky...cesky je Kerio, ale to nedoporucuji jelikoz bezi na podobnem enginu jako Vas predchozi FW a mohl by zase brzdit net...Navod na ZoneAlarm udelal kolega james008 tady http://www.viry.cz/forum/viewtopic.php?f=41&t=5704

Takze se vrhnem na uklid a kontrolu :???: Nebou jsou s PC nejake problemy jeste :???:
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

davi1975
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 20:40

Re: Prosím o kontrolu logu děkuji

#45 Příspěvek od davi1975 »

Problémy už nejsou žádné můžeme to uklidit .

Odpovědět