Infection systeme par 8 virus !

Fermé
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009 - 1 févr. 2009 à 01:02
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009 - 4 févr. 2009 à 12:50
Bonsoir,

je viens de subir une attaque virale assez sévère:

TR/Spy.Gen
TR/Crypt.XPACK.Gen
TR/Dldr.ConHook.Gen
TR/Downloader.Gen
TR/Spy.Gen
TR/Dropper.Gen
TR/Rootkit.Gen
TR/Trash.Gen
TR/Drop.softmoat.AN

voila tous les virus qui ont été trouvés !

J'ai utilisé différent outils pour les désinstallés et réparer un peu les dégâts (CCleaner, spybot, combofix, Malwarebytes' Anti-Malware) et j'ai changé d'antivirus je viens d'installer avira antivir au lieu d'AVG.

Je ne suis pas certain d'avoir tout résolu c'est pourquoi je fais appel a vous, pouvez vous regarder le rapport hijackThis ci dessous et me dire si vous y voyez quelque chose de suspect?

D'avance merci.


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 02:46, on 2009-02-01
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\WLTRYSVC.EXE
C:\WINDOWS\System32\bcmwltry.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Maxtor\Sync\SyncServices.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\PROGRA~1\PANASO~1\LocalCom\lmsrvnt.exe
C:\PROGRA~1\PANASO~1\TRAPMO~1\Trapmnnt.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\DellTPad\Apoint.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\DellTPad\ApMsgFwd.exe
C:\Program Files\DellTPad\HidFind.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\DellTPad\Apntex.exe
C:\WINDOWS\system32\WLTRAY.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\Fichiers communs\InstallShield\UpdateService\issch.exe
C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb09.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Genius\ioCentre\gTaskBar.exe
C:\Program Files\Panasonic\Device Monitor\dmwakeup.exe
C:\Genius\ioCentre\gMouseTask.exe
C:\Genius\ioCentre\gKbdTask.exe
C:\Program Files\Panasonic\KX-FLB800_FLM650 Series\ResPcDev.exe
C:\Genius\ioCentre\gAutoPan.exe
C:\Genius\ioCentre\gAutoScroll.exe
C:\Genius\ioCentre\gZoom.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\Genius\ioCentre\gMGlass.exe
C:\Genius\ioCentre\gIMMgm.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Genius\ioCentre\gDeskMgm.exe
C:\Genius\ioCentre\gTaskSwitch.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Adobe\Acrobat 6.0\Distillr\acrotray.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe
C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\dllhost.exe
c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\WINDOWS\SoftwareDistribution\Download\Install\dotnetfx35.exe
c:\f5a19959568a0f1bd377a38dcbc1\wcu\dotNetFramework\dotNetFx35setup.exe
c:\86943dedc1a30af5e887b4e35e2eb5\setup.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
C:\WINDOWS\system32\msiexec.exe
c:\WINDOWS\system32\MsiExec.exe
c:\program files\avira\antivir personaledition classic\avcenter.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avscan.exe
C:\Documents and Settings\CREOCEAN ME\Bureau\HiJackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.dell.com/fr-fr?c=fr&l=fr&s=gen&redirect=1
R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = http://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: (no name) - {7162dfa9-3a65-4e6f-9117-0b1d78027657} - (no file)
O2 - BHO: (no name) - {d0749be4-53c1-465b-be61-25f61a44b78c} - (no file)
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\yt.dll
O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet
O4 - HKLM\..\Run: [NVHotkey] rundll32.exe nvHotkey.dll,Start
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\WINDOWS\system32\WLTRAY.exe
O4 - HKLM\..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\FICHIE~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Fichiers communs\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [PDVDDXSrv] "C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe"
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb09.exe
O4 - HKLM\..\Run: [ioCentre] C:\Genius\ioCentre\gTaskBar.exe
O4 - HKLM\..\Run: [Panasonic Device Monitor Wakeup] C:\Program Files\Panasonic\Device Monitor\dmwakeup.exe
O4 - HKLM\..\Run: [Panasonic Device Manager for KX-FLB800/FLM650 Series] C:\Program Files\Panasonic\KX-FLB800_FLM650 Series\ResPcDev.exe
O4 - HKLM\..\Run: [Panasonic PCFAX for KX-FLB800/FLM650 Series] C:\Program Files\Panasonic\KX-FLB800_FLM650 Series\KmPcFax.exe -1
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [mxomssmenu] "C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [PC Suite Tray] "C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe" -onlytray
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKLM\..\Policies\Explorer\Run: [xccinit] C:\WINDOWS\system32\inf\rundll33.exe C:\WINDOWS\xccdf16_090123a.dll xccd16
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Assistant d'Acrobat.lnk = C:\Program Files\Adobe\Acrobat 6.0\Distillr\acrotray.exe
O4 - Global Startup: xccstart.lnk = C:\WINDOWS\system\xccef090123.exe
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {dfb852a3-47f8-48c4-a200-58cab36fd2a2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search && Destroy Configuration - {dfb852a3-47f8-48c4-a200-58cab36fd2a2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{87AEDDFB-4818-4A38-8E67-E02641B27774}: NameServer = 212.77.192.59,212.77.192.60
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FICHIE~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: vtuklmnl - vtUklmnL.dll (file missing)
O23 - Service: Planificateur Avira AntiVir Personal - Free Antivirus (antivirscheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (antivirservice) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Lavasoft Ad-Aware Service (lavasoft ad-aware service) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: Maxtor Service (Maxtor Sync Service) - Seagate Technology LLC - C:\Program Files\Maxtor\Sync\SyncServices.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Panasonic Local Printer Service - Panasonic Communications Co., Ltd. - C:\PROGRA~1\PANASO~1\LocalCom\lmsrvnt.exe
O23 - Service: Panasonic Trap Monitor Service - Panasonic - C:\PROGRA~1\PANASO~1\TRAPMO~1\Trapmnnt.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Fichiers communs\SureThing Shared\stllssvr.exe
O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE
A voir également:

29 réponses

Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
2 févr. 2009 à 00:04
Re,

combofix a bien bossé, mais il reste des choses.

Copie ou imprime les instructions avant

Déconnecte toi d'internet et ferme toutes tes applications.

Désactive tes protections (antivirus, parefeu, garde en temps réel de l'antispyware)


Crée un nouveau document texte : clic droit de souris sur le bureau > Nouveau > Document Texte, et copie dedans les lignes suivantes :

Driver::
5f34e603
d04a4187
1525559e
a171e842
e66f3ff1

File::
c:\windows\system32\drivers\5f34e603.sys
C:\-724087915
c:\windows\system32\drivers\d04a4187.sys
c:\documents and settings\CREOCEAN ME\Application Data\cogad\cogad.exe
c:\windows\system32\drivers\1525559e.sys
c:\windows\system32\drivers\a171e842.sys
c:\windows\system32\drivers\e66f3ff1.sys

Folder::
c:\windows\system32\inf
c:\documents and settings\CREOCEAN ME\Application Data\cogad

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\a.exe]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\matrix31290.exe]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpa.exe]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpb.exe]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpc.exe]

[-HKEY_LOCAL_MACHINE\System\ControlSet001\Services\d04a4187]


Enregistre ce fichier sous le nom CFscript


Fait un glisser/déposer de ce fichier CFscript sur le fichier ComboFix.exe

Clique sur le fichier CFscript, maintient le doigt enfoncé et glisse la souris pour que l'icône du CFscrïpt vienne recouvrir l'icône de Combofix. Relache la souris. Combofix va démarrer.

Patiente le temps du scan.Le bureau va disparaître à plusieurs reprises: c'est normal!

Ne touche à rien tant que le scan n'est pas terminé.

Réactive ton parefeu, ton antivirus, la garde de ton antispyware

Une fois le scan achevé, un rapport va s'afficher: poste son contenu.

Remets aussi un rapport Hijackthis


Si le fichier ne s'ouvre pas, il se trouve ici > C:\ComboFix.txt

Attention : cette manip a été fait pour cet ordi. Tout réutilisation peut endommager sévèrement le système d'exploitation.

=============

Rends toi sur ce site :

https://www.virustotal.com/gui/

Clique sur parcourir et cherche ce fichier : c:\windows\system32\dllcache\printfilterpipelinesvc.exe

Clique sur Send File.

Un rapport va s'élaborer ligne à ligne.

Attends la fin. Il doit comprendre la taille du fichier envoyé.

Sauvegarde le rapport avec le bloc-note.

Copie le dans ta réponse.

Si VirusTotal indique que le fichier a déjà été analysé, cliquer sur le bouton Reanalyse le fichier maintenant

recommence avec :

c:\windows\system32\dllcache\printfilterpipelinesvc.exe

1
leo leo game Messages postés 3 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 1 février 2009
1 févr. 2009 à 02:10
utilise mcafee virus scan v8.7
et tous t'est souçis de virus serons resolut
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 08:46
Merci pour l'info mais je ne pense pas que l'utilisation d'un logiciel antivirus va tout régler par miracle.
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 12:13
Personne pour m'aider ?
0
Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
1 févr. 2009 à 14:00
Bonjour,

poste les derniers rapports de combofix et de MBAM.
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 15:31
Voici le rapport mbam



Malwarebytes' Anti-Malware 1.33
Version de la base de données: 1654
Windows 5.1.2600 Service Pack 3

2009-02-01 17:29:11
mbam-log-2009-02-01 (17-29-11).txt

Type de recherche: Examen rapide
Eléments examinés: 71699
Temps écoulé: 5 minute(s), 9 second(s)

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 0
Valeur(s) du Registre infectée(s): 0
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 0

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Valeur(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)

Fichier(s) infecté(s):
(Aucun élément nuisible détecté)
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:07
Rapport combofix (Apres gros plantage du systeme)

ComboFix 09-01-21.04 - CREOCEAN ME 2009-02-01 17:55:47.3 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.3.1252.1.1036.18.2046.1342 [GMT 3:00]
Lancé depuis: c:\documents and settings\CREOCEAN ME\Bureau\ComboFix.exe
AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)
.
- Mode FONCTIONNALITES REDUITES -
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Exécution préalable -------
.
c:\windows\system32\xcchit32.ini
c:\windows\xccwinsys.ini

.
((((((((((((((((((((((((((((( Fichiers créés du 2009-01-01 au 2009-02-01 ))))))))))))))))))))))))))))))))))))
.

2009-02-01 17:22 . 2009-02-01 17:28 <REP> d-------- c:\program files\EsetOnlineScanner
2009-02-01 17:13 . 2009-02-01 17:13 <REP> d-------- c:\windows\LastGood.Tmp
2009-02-01 12:29 . 2009-02-01 12:29 1,355 --a------ c:\windows\imsins.BAK
2009-02-01 00:26 . 2009-02-01 12:24 <REP> d-------- c:\windows\system32\XPSViewer
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\Reference Assemblies
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\MSBuild
2009-02-01 00:23 . 2009-02-01 00:26 <REP> d-------- C:\4a1c83240ab834d232343c
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 13:50 597,504 --------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-01 00:23 . 2008-07-06 15:06 89,088 --------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-01 00:11 . 2009-02-01 07:41 <REP> d-------- C:\f5a19959568a0f1bd377a38dcbc1
2009-02-01 00:11 . 2009-02-01 00:12 <REP> d-------- C:\86943dedc1a30af5e887b4e35e2eb5
2009-01-31 14:42 . 2009-01-31 14:42 <REP> d-------- c:\documents and settings\Administrateur\Application Data\Malwarebytes
2009-01-31 13:03 . 2009-01-31 13:03 <REP> d-------- C:\VundoFix Backups
2009-01-31 11:24 . 2009-01-19 00:35 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-01-31 11:13 . 2009-01-31 11:13 <REP> d-------- C:\test
2009-01-31 01:08 . 2009-01-31 01:08 <REP> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2009-01-30 19:33 . 2009-01-30 19:33 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Malwarebytes
2009-01-30 19:05 . 2009-01-30 19:21 <REP> d-------- c:\program files\Spybot - Search & Destroy
2009-01-30 19:05 . 2009-02-01 16:07 <REP> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-30 18:58 . 2008-04-14 05:33 401,408 --a------ c:\windows\system32\tmpxccacj1.exe
2009-01-30 18:57 . 2009-01-30 19:13 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\cogad
2009-01-30 18:04 . 2009-01-30 18:04 <REP> d--h----- c:\windows\system32\GroupPolicy
2009-01-30 17:54 . 2009-01-30 17:54 <REP> d-------- c:\program files\CCleaner
2009-01-30 17:42 . 2009-01-30 17:42 <REP> d-------- c:\documents and settings\LocalService\Bureau
2009-01-30 17:30 . 2009-01-30 17:30 <REP> d--h-c--- c:\documents and settings\All Users\Application Data\{83C91755-2546-441D-AC40-9A6B4B860800}
2009-01-30 17:30 . 2009-01-19 00:30 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-01-30 17:29 . 2009-01-30 17:29 <REP> d-------- c:\program files\Lavasoft
2009-01-30 17:29 . 2009-01-30 17:30 <REP> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-01-30 17:24 . 2009-01-30 17:24 <REP> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-30 17:24 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-30 17:24 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-30 17:23 . 2009-01-31 14:42 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-30 12:55 . 2009-02-01 17:57 98,668 --a------ c:\windows\system32\drivers\d04a4187.sys
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\program files\Avira
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-30 12:27 . 2009-01-30 18:57 2 --a------ C:\-724087915
2009-01-30 11:59 . 2009-01-30 11:59 <REP> d-------- c:\documents and settings\All Users\Application Data\MailFrontier
2009-01-30 11:58 . 2009-01-30 11:58 4,212 --ah----- c:\windows\system32\zllictbl.dat
2009-01-30 11:57 . 2009-01-30 12:52 <REP> d-------- c:\windows\Internet Logs
2009-01-30 10:58 . 2009-02-01 17:39 0 --a------ c:\windows\system32\drivers\5f34e603.sys
2009-01-30 04:35 . 2009-01-30 21:23 <REP> d-------- c:\windows\system32\inf
2009-01-26 13:35 . 2009-01-26 13:35 <REP> d-------- c:\program files\Bonjour
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\PCSuite
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\Nokia
2009-01-24 23:31 . 2009-01-24 23:31 <REP> d-------- c:\program files\PC Connectivity Solution
2009-01-24 23:31 . 2008-08-26 09:26 18,816 --a------ c:\windows\system32\drivers\pccsmcfd.sys
2009-01-22 10:37 . 2009-01-22 10:37 <REP> d-------- c:\program files\Maxtor
2009-01-15 20:22 . 2009-01-15 20:22 <REP> d-------- c:\documents and settings\Cécile\Application Data\PC Suite
2009-01-08 18:11 . 2009-01-08 18:11 <REP> d-------- c:\program files\Capturino V2
2009-01-04 14:20 . 2009-01-04 14:21 <REP> d-------- c:\documents and settings\CREOCEAN ME\amsn
2009-01-04 13:45 . 2009-01-04 13:45 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Transcend

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\skypePM
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Skype
2009-02-01 14:07 --------- d-----w c:\program files\Mozilla Thunderbird
2009-02-01 13:14 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\FileZilla
2009-01-31 20:56 --------- d-----w c:\program files\Microsoft SQL Server
2009-01-29 10:29 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\AdobeUM
2009-01-26 10:33 --------- d-----w c:\program files\Safari
2009-01-24 20:32 --------- d-----w c:\program files\Nokia
2009-01-24 19:45 --------- d-----w c:\documents and settings\All Users\Application Data\Installations
2009-01-19 06:10 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Apple Computer
2009-01-16 04:39 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-14 20:36 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dxdlls
2009-01-08 13:59 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\gtk-2.0
2008-12-18 20:52 0 ---ha-w c:\windows\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\PC Suite
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Nokia
2008-12-18 20:52 --------- d-----w c:\documents and settings\All Users\Application Data\PC Suite
2008-12-11 10:57 333,952 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-08 12:46 --------- d-----w c:\program files\DIFX
2008-12-07 20:01 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dvdcss
2008-12-07 08:41 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Inkscape
2008-12-07 08:36 --------- d-----w c:\program files\Inkscape
2008-12-04 13:22 --------- d-----w c:\program files\FileZilla FTP Client
2007-02-22 14:43 218,978,979 ----a-w c:\program files\Adobe Acrobat Writer 6.0 Professional + serial.zip
2004-03-11 11:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
.

((((((((((((((((((((((((((((( snapshot@2009-01-30_18.54.35,46 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-05-15 13:45:41 68,608 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2009-02-01 09:20:58 69,120 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2008-05-15 13:45:42 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2009-02-01 09:21:00 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2008-05-15 13:47:54 363,376 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
+ 2009-01-31 20:57:47 360,800 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
- 2008-05-15 13:47:54 78,192 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-01-31 20:57:50 75,616 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-02-01 09:17:05 163,840 ----a-w c:\windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2008-05-15 13:45:43 4,317,184 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:21:06 4,546,560 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:17:08 4,210,688 ----a-w c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2008-05-15 13:45:43 482,304 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2009-02-01 09:21:09 486,400 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2008-05-15 13:45:42 2,893,824 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2009-02-01 09:21:10 2,933,248 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
- 2008-05-15 13:45:40 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2008-05-15 13:45:40 114,176 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:21:02 113,664 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:17:08 368,640 ----a-w c:\windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2008-05-15 13:45:43 260,096 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2009-02-01 09:21:02 261,632 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2008-05-15 13:45:41 5,025,792 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-02-01 09:20:53 5,242,880 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2008-05-15 13:45:41 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2009-02-01 09:20:58 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2008-05-15 13:43:53 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
+ 2009-02-01 09:22:29 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
- 2008-05-15 13:45:40 503,808 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2009-02-01 09:20:54 507,904 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2008-05-15 13:45:40 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2009-02-01 09:20:58 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2008-05-15 13:45:42 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2009-02-01 09:20:58 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2008-05-15 13:45:42 36,864 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2009-02-01 09:20:58 77,824 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2008-05-15 13:45:42 5,632 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2009-02-01 09:20:59 6,656 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2008-05-15 13:47:54 50,544 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
+ 2009-01-31 20:57:52 47,968 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
- 2008-05-15 13:47:54 546,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
+ 2009-01-31 20:57:52 543,584 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
- 2008-05-15 13:47:54 23,408 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
+ 2009-01-31 20:57:50 20,832 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
- 2008-05-15 13:47:54 140,656 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
+ 2009-01-31 20:57:48 138,080 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
- 2008-05-15 13:47:54 161,136 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
+ 2009-01-31 20:57:50 158,560 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
- 2008-05-15 13:47:54 1,217,904 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-01-31 20:57:47 1,215,328 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-02-01 09:18:15 106,496 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v3.5.dll
- 2008-05-15 13:43:54 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
+ 2009-02-01 09:22:38 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
- 2008-05-15 13:45:40 413,696 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:21:03 348,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:18:16 733,184 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2008-05-15 13:45:40 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:21:04 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:18:16 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
- 2008-05-15 13:43:54 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:22:39 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:18:16 802,816 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll
- 2008-05-15 13:45:41 647,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2009-02-01 09:21:05 655,360 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
- 2008-05-15 13:43:55 10,240 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:22:39 10,752 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:18:17 94,208 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v3.5.dll
- 2008-05-15 13:45:41 73,728 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2009-02-01 09:21:05 77,824 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2008-05-15 13:47:54 13,168 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
+ 2009-01-31 20:57:50 10,592 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
+ 2009-01-31 20:57:47 35,680 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
- 2008-05-15 13:43:53 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
+ 2009-02-01 09:22:31 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
- 2008-05-15 13:45:40 745,472 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-01 09:21:01 749,568 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2008-05-15 13:46:38 83,312 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
+ 2009-01-31 20:53:23 80,736 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
- 2008-05-15 13:46:36 136,560 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
+ 2009-01-31 20:53:19 133,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
- 2008-05-15 13:47:54 18,288 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
+ 2009-01-31 20:57:49 15,712 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
- 2008-05-15 13:47:54 157,040 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
+ 2009-01-31 20:57:46 154,464 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
- 2008-05-15 13:46:36 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
+ 2009-01-31 20:53:20 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
- 2008-05-15 13:46:38 20,848 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
+ 2009-01-31 20:53:24 18,272 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
- 2008-05-15 13:46:36 202,096 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
+ 2009-01-31 20:53:19 199,520 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
- 2008-05-15 13:47:54 15,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
+ 2009-01-31 20:57:49 13,152 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
- 2008-05-15 13:47:54 71,024 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
+ 2009-01-31 20:57:47 68,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
+ 2009-01-31 20:57:49 39,776 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
- 2008-05-15 13:47:54 558,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
+ 2009-01-31 20:57:48 555,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
+ 2009-01-31 20:57:49 35,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
- 2008-05-15 13:47:54 42,352 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
+ 2009-01-31 20:57:47 39,776 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
- 2008-05-15 13:47:54 75,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
+ 2009-01-31 20:57:49 72,544 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
- 2008-05-15 13:47:53 1,598,832 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
+ 2009-01-31 20:57:45 1,604,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
- 2008-05-15 13:47:54 99,696 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
+ 2009-01-31 20:57:49 97,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
- 2008-05-15 13:47:53 222,576 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
+ 2009-01-31 20:57:46 220,000 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
- 2008-05-15 13:47:54 632,176 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
+ 2009-01-31 20:57:49 625,504 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
- 2008-05-15 13:47:53 906,608 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
+ 2009-01-31 20:57:46 895,840 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
- 2008-05-15 13:46:38 349,552 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
+ 2009-01-31 20:53:24 346,976 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
- 2008-05-15 13:46:36 595,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
+ 2009-01-31 20:53:19 592,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
- 2008-05-15 13:47:54 13,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
+ 2009-01-31 20:57:49 11,104 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-01-31 20:57:47 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-02-01 09:17:05 397,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2008-05-15 13:43:56 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
+ 2009-02-01 09:22:46 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
- 2008-05-15 13:45:44 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2009-02-01 09:21:00 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2008-05-15 13:43:56 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
+ 2009-02-01 09:22:45 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
- 2008-05-15 13:45:44 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2009-02-01 09:21:00 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2008-05-15 13:43:56 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
+ 2009-02-01 09:22:45 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
- 2008-05-15 13:45:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2009-02-01 09:21:01 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2008-05-15 13:45:44 667,648 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:20:59 659,456 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:18:15 41,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
- 2008-05-15 13:45:44 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2009-02-01 09:21:08 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2008-05-15 13:45:40 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2009-02-01 09:21:02 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2008-05-15 13:45:40 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2009-02-01 09:20:59 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2008-05-15 13:45:40 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2009-02-01 09:20:59 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2008-05-15 13:43:55 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:22:40 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:17:11 598,016 ----a-w c:\windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PresentationCFFRasterizer.dll
+ 2009-02-01 09:17:11 46,104 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe
+ 2009-02-01 09:17:11 196,608 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2009-02-01 09:17:11 139,264 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2009-02-01 09:17:11 397,312 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2009-02-01 09:17:12 163,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2009-02-01 09:21:38 5,283,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2009-02-01 09:17:12 864,256 ----a-w c:\windows\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2009-02-01 09:17:08 528,384 ----a-w c:\windows\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2009-02-01 09:18:17 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Sentinel.v3.5Client\3.5.0.0__b03f5f7f11d50a3a\Sentinel.v3.5Client.dll
+ 2009-02-01 09:17:06 110,592 ----a-w c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
- 2008-05-15 13:43:55 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
+ 2009-02-01 09:22:43 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
- 2008-05-15 13:45:43 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:21:09 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:18:18 45,056 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2009-02-01 09:18:19 163,840 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\System.AddIn.dll
+ 2009-02-01 09:18:25 57,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\3.5.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2008-05-15 13:43:55 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
+ 2009-02-01 09:22:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2009-02-01 09:21:09 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2008-05-15 13:43:56 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
+ 2009-02-01 09:22:43 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
- 2008-05-15 13:45:43 389,120 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:21:09 425,984 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:18:20 667,648 ----a-w c:\windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\System.Core.dll
+ 2009-02-01 09:18:21 53,248 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2009-02-01 09:18:21 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity.Design\3.5.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
+ 2009-02-01 09:18:21 2,879,488 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity\3.5.0.0__b77a5c561934e089\System.Data.Entity.dll
+ 2009-02-01 09:18:11 684,032 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\System.Data.Linq.dll
- 2008-05-15 13:43:55 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
+ 2009-02-01 09:22:41 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
- 2008-05-15 13:43:54 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:36 352,256 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:01 294,912 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Client\3.5.0.0__b77a5c561934e089\System.Data.Services.Client.dll
+ 2009-02-01 09:18:08 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Design\3.5.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2009-02-01 09:22:01 442,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services\3.5.0.0__b77a5c561934e089\System.Data.Services.dll
- 2008-05-15 13:43:55 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
+ 2009-02-01 09:22:41 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
- 2008-05-15 13:45:43 716,800 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2009-02-01 09:21:10 745,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2008-05-15 13:43:53 385,024 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
+ 2009-02-01 09:22:30 413,696 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
- 2008-05-15 13:45:40 884,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2009-02-01 09:21:10 970,752 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2008-05-15 13:43:54 544,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
+ 2009-02-01 09:22:36 548,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
- 2008-05-15 13:45:42 5,050,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:20:57 5,062,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:18:10 286,720 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
+ 2009-02-01 09:22:33 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
- 2008-05-15 13:45:41 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2009-02-01 09:20:57 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
+ 2009-02-01 09:22:32 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
- 2008-05-15 13:45:41 397,312 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2009-02-01 09:21:01 401,408 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2008-05-15 13:43:55 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
+ 2009-02-01 09:22:41 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2009-02-01 09:20:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2008-05-15 13:43:54 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
+ 2009-02-01 09:22:37 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
- 2008-05-15 13:45:43 700,416 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-01 09:21:04 626,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2008-05-15 13:43:53 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:22:31 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:17:13 126,976 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2009-02-01 09:17:06 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2009-02-01 09:17:06 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2009-02-01 09:18:22 143,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2008-05-15 13:43:55 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
+ 2009-02-01 09:22:42 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
- 2008-05-15 13:45:43 368,640 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2009-02-01 09:21:05 372,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2008-05-15 13:43:54 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
+ 2009-02-01 09:22:37 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
- 2008-05-15 13:45:43 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:21:04 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:18:26 233,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2008-05-15 13:43:54 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
+ 2009-02-01 09:22:38 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
- 2008-05-15 13:43:55 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
+ 2009-02-01 09:22:42 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
- 2008-05-15 13:45:43 299,008 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2009-02-01 09:21:03 303,104 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2008-05-15 13:43:55 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
+ 2009-02-01 09:22:42 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
- 2008-05-15 13:45:43 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:21:03 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:17:06 966,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
+ 2009-02-01 09:22:32 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
- 2008-05-15 13:45:41 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:17:07 73,728 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\System.ServiceModel.Install.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2009-02-01 09:18:06 569,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
+ 2009-02-01 09:21:35 5,931,008 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
+ 2009-02-01 09:22:33 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
- 2008-05-15 13:45:41 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:21:00 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:17:11 688,128 ----a-w c:\windows\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2008-05-15 13:43:55 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:22:43 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:18:27 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Abstractions\3.5.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
+ 2009-02-01 09:18:28 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData.Design\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
+ 2009-02-01 09:22:02 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
+ 2009-02-01 09:18:22 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity.Design\3.5.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
+ 2009-02-01 09:22:01 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity\3.5.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2009-02-01 09:18:29 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
+ 2009-02-01 09:22:02 1,277,952 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2008-05-15 13:43:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
+ 2009-02-01 09:22:44 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
- 2008-05-15 13:45:44 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2009-02-01 09:20:55 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2008-05-15 13:45:41 86,016 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-01 09:20:55 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2008-05-15 13:43:54 610,304 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:22:33 622,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:18:32 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Routing\3.5.0.0__31bf3856ad364e35\System.Web.Routing.dll
- 2008-05-15 13:43:54 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
+ 2009-02-01 09:22:34 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
- 2008-05-15 13:45:41 823,296 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2009-02-01 09:20:55 839,680 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2008-05-15 13:43:54 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
+ 2009-02-01 09:22:35 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
- 2008-05-15 13:45:42 5,316,608 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:20:56 5,025,792 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:18:23 12,288 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2009-02-01 09:17:09 1,138,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2009-02-01 09:17:10 1,630,208 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2009-02-01 09:17:10 540,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
+ 2009-02-01 09:18:07 507,904 ----a-w c:\windows\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2009-02-01 09:18:24 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2008-05-15 13:43:54 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
+ 2009-02-01 09:22:36 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
- 2008-05-15 13:45:42 2,035,712 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2009-02-01 09:21:11 2,048,000 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2008-05-15 13:45:43 3,018,752 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:21:10 3,149,824 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:17:11 167,936 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2009-02-01 09:17:11 385,024 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2009-02-01 09:17:09 40,960 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2009-02-01 09:17:09 98,304 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2009-02-01 09:17:09 1,245,184 ----a-w c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2009-02-01 09:17:11 94,208 ----a-w c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2009-02-01 09:43:29 25,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\11eb4f6606ba01e5128805759121ea6c\Accessibility.ni.dll
+ 2009-02-01 09:43:47 842,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\b5b2feadc3943e3976daebc0bcd2b5e2\AspNetMMCExt.ni.dll
+ 2009-02-01 09:44:10 484,352 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMCommon\af6892d803ded6d15db505435d093ed5\BCMCommon.ni.dll
+ 2009-02-01 09:47:33 469,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMMSIDCRL.Managed\13294b3b2bf21dd85e240f376dd97d5e\BCMMSIDCRL.Managed.ni.dll
+ 2009-02-01 09:45:52 1,526,272 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMRes\cb0fc6d23a93ce6bff0a5e3d85bf4074\BCMRes.ni.dll
+ 2009-02-01 09:46:23 3,826,176 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BusinessLayer\c6c89b53e579e3bced1807ecbfa0699c\BusinessLayer.ni.dll
+ 2009-02-01 09:43:00 410,112 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\12629e2f3e315459bee67cbbaac85cb2\ComSvcConfig.ni.exe
+ 2009-02-01 09:48:47 220,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\9bea05938bee3555c5aa8763d89a68f9\CustomMarshalers.ni.dll
+ 2009-02-01 09:48:39 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\f4e38208e88cb4cc314a1d6543b9fcc6\dfsvc.ni.exe
+ 2009-02-01 09:48:05 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Extensibility\1a832718604c6c310563af5f95cd1a2e\Extensibility.ni.dll
+ 2009-02-01 09:46:41 21,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ILoader\c830f866e06828fa002de8ecd0bff017\ILoader.ni.dll
+ 2009-02-01 09:46:56 390,656 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Iris.Mapi.MessageSt#\9593bcdabd1730943842f2233429048f\Iris.Mapi.MessageStore.ni.dll
+ 2009-02-01 09:48:48 222,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\9b321ebf67587237f576df6104a32588\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2009-02-01 09:48:45 1,888,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6cfe582681724965fb817e8ece5f0909\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:51 839,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\96825c34d7e1f7df1923ff2123bed8da\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:43 74,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\28343d470d992f169ca0e7cdb3cc3117\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:48:53 65,024 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e9aba2eab90d647356f65e66053da02b\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:49:02 1,966,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\a47100d8f4574bed2d49d83d0ab8964e\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2009-02-01 09:48:57 1,620,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\bd241492d96db39f20e758c13c845033\Microsoft.Build.Tasks.ni.dll
+ 2009-02-01 09:49:05 175,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\4217124db1ea5de5f1a1f3eea75e8d32\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2009-02-01 09:49:04 144,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\55b9eff9e23359faed4351386c062238\Microsoft.Build.Utilities.ni.dll
+ 2009-02-01 09:48:24 866,816 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\6bd9b0a917b7061803fbebee4ca4de2e\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ImportExportUI.ni.dll
+ 2009-02-01 09:48:01 2,358,784 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\adbb8c957f19368d52d248bc76f05ac8\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ni.dll
+ 2009-02-01 09:47:28 4,466,688 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\d058c6f7b399fd22e9780f93a91db879\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.CSUtils.ni.dll
+ 2009-02-01 09:48:15 2,831,360 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f1899fd2e07702c8581a6b7cbc4e5d99\Microsoft.BusinessSolutions.eCRM.Reports2.ni.dll
+ 2009-02-01 09:46:54 462,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f361e98471e38810c0f4d1a46287326d\Microsoft.BusinessSolutions.eCRM.DataSync.ni.dll
+ 2009-02-01 09:45:56 108,544 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.AxSH#\636db4bc125dc6c8eee0325213e01ede\Microsoft.eCRM.AxSHDocVw.ni.dll
+ 2009-02-01 09:46:43 493,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.Offi#\55a8b0d95bd34a5be55ad7754deb572c\Microsoft.eCRM.Office.ni.dll
+ 2009-02-01 09:45:57 318,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\[u]0/u2ac9cdbb3258d157ff5e08968fdb6cb\Microsoft.Interop.eCRM.SHDocVw.ni.dll
+ 2009-02-01 09:46:42 1,486,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\1e086d3a396e414158d1d4bef1c6f6d0\Microsoft.Interop.eCRM.Word.ni.dll
+ 2009-02-01 09:48:03 595,968 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\5fb900939a80d00914a616085ce0436e\Microsoft.Interop.eCRM.MSComCtl.ni.dll
+ 2009-02-01 09:47:11 945,152 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\7c558ab695fd69b70e1698fd56dc618a\Microsoft.Interop.eCRM.msforms.ni.dll
+ 2009-02-01 09:45:37 62,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\aad74b282b01886ab69648600cfaca74\Microsoft.Interop.eCRM.Ole.ni.dll
+ 2009-02-01 09:47:10 472,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\af241c944e004440f106ad18996abd48\Microsoft.Interop.eCRM.Publisher.ni.dll
+ 2009-02-01 09:46:29 39,424 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\affac05173df8d4de19f5488dcccefd6\Microsoft.Interop.eCRM.NetFw.ni.dll
+ 2009-02-01 09:48:20 2,479,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\fcedd1cee5d820a0f622e4d58fd02a50\Microsoft.Interop.eCRM.Excel.ni.dll
+ 2009-02-01 09:45:58 177,664 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\637a3ee86784343e184a4db289ab1ab5\Microsoft.Interop.Mapi.PropTags.ni.dll
+ 2009-02-01 09:45:23 152,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\7b24834cf3b27bf6c7713483fa972c3b\Microsoft.Interop.Mapi.Interfaces.ni.dll
+ 2009-02-01 09:46:00 1,039,872 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\ef2dca193e69fa8221dac4afd39f67c7\Microsoft.Interop.Mapi.Impl.ni.dll
+ 2009-02-01 09:48:26 393,216 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\675d2ccd5ab241b436cf19a864cb552c\Microsoft.Iris.ImportExport.ni.dll
+ 2009-02-01 09:48:22 409,088 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\6bc5f7ed276f2bd3a239979ff052cd99\Microsoft.Iris.ImportExportDataAccess.ni.dll
+ 2009-02-01 09:46:36 2,332,160 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\b261961046545831aa60963e84905968\Microsoft.JScript.ni.dll
+ 2009-02-01 09:49:09 69,632 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\3752cda956d20d5e5e891514deba58c7\microsoft.netenterpriseservers.exceptionmessagebox.resources.ni.dll
+ 2009-02-01 09:49:08 231,936 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\ab0fa478df45e38225090c1deff0e6fd\Microsoft.NetEnterpriseServers.ExceptionMessageBox.ni.dll
+ 2009-02-01 09:46:15 2,267,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\[u]0/u40a8aadb466fa69611364a1223e2435\Microsoft.Office.Interop.Outlook.ni.dll
+ 2009-02-01 09:48:28 1,749,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\70f23f2c9dbd81034f85449762848617\Mic
0
Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
1 févr. 2009 à 16:28
Re,

le rapport combofix n'est pas complet.

Il faut que tu le postes par morceaux.
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:43
Cette fois il devrait complet !

merci de ta disponibilité

ComboFix 09-01-21.04 - CREOCEAN ME 2009-02-01 17:55:47.3 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.3.1252.1.1036.18.2046.1342 [GMT 3:00]
Lancé depuis: c:\documents and settings\CREOCEAN ME\Bureau\ComboFix.exe
AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)
.
- Mode FONCTIONNALITES REDUITES -
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Exécution préalable -------
.
c:\windows\system32\xcchit32.ini
c:\windows\xccwinsys.ini

.
((((((((((((((((((((((((((((( Fichiers créés du 2009-01-01 au 2009-02-01 ))))))))))))))))))))))))))))))))))))
.

2009-02-01 17:22 . 2009-02-01 17:28 <REP> d-------- c:\program files\EsetOnlineScanner
2009-02-01 17:13 . 2009-02-01 17:13 <REP> d-------- c:\windows\LastGood.Tmp
2009-02-01 12:29 . 2009-02-01 12:29 1,355 --a------ c:\windows\imsins.BAK
2009-02-01 00:26 . 2009-02-01 12:24 <REP> d-------- c:\windows\system32\XPSViewer
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\Reference Assemblies
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\MSBuild
2009-02-01 00:23 . 2009-02-01 00:26 <REP> d-------- C:\4a1c83240ab834d232343c
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 13:50 597,504 --------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-01 00:23 . 2008-07-06 15:06 89,088 --------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-01 00:11 . 2009-02-01 07:41 <REP> d-------- C:\f5a19959568a0f1bd377a38dcbc1
2009-02-01 00:11 . 2009-02-01 00:12 <REP> d-------- C:\86943dedc1a30af5e887b4e35e2eb5
2009-01-31 14:42 . 2009-01-31 14:42 <REP> d-------- c:\documents and settings\Administrateur\Application Data\Malwarebytes
2009-01-31 13:03 . 2009-01-31 13:03 <REP> d-------- C:\VundoFix Backups
2009-01-31 11:24 . 2009-01-19 00:35 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-01-31 11:13 . 2009-01-31 11:13 <REP> d-------- C:\test
2009-01-31 01:08 . 2009-01-31 01:08 <REP> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2009-01-30 19:33 . 2009-01-30 19:33 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Malwarebytes
2009-01-30 19:05 . 2009-01-30 19:21 <REP> d-------- c:\program files\Spybot - Search & Destroy
2009-01-30 19:05 . 2009-02-01 16:07 <REP> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-30 18:58 . 2008-04-14 05:33 401,408 --a------ c:\windows\system32\tmpxccacj1.exe
2009-01-30 18:57 . 2009-01-30 19:13 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\cogad
2009-01-30 18:04 . 2009-01-30 18:04 <REP> d--h----- c:\windows\system32\GroupPolicy
2009-01-30 17:54 . 2009-01-30 17:54 <REP> d-------- c:\program files\CCleaner
2009-01-30 17:42 . 2009-01-30 17:42 <REP> d-------- c:\documents and settings\LocalService\Bureau
2009-01-30 17:30 . 2009-01-30 17:30 <REP> d--h-c--- c:\documents and settings\All Users\Application Data\{83C91755-2546-441D-AC40-9A6B4B860800}
2009-01-30 17:30 . 2009-01-19 00:30 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-01-30 17:29 . 2009-01-30 17:29 <REP> d-------- c:\program files\Lavasoft
2009-01-30 17:29 . 2009-01-30 17:30 <REP> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-01-30 17:24 . 2009-01-30 17:24 <REP> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-30 17:24 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-30 17:24 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-30 17:23 . 2009-01-31 14:42 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-30 12:55 . 2009-02-01 17:57 98,668 --a------ c:\windows\system32\drivers\d04a4187.sys
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\program files\Avira
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-30 12:27 . 2009-01-30 18:57 2 --a------ C:\-724087915
2009-01-30 11:59 . 2009-01-30 11:59 <REP> d-------- c:\documents and settings\All Users\Application Data\MailFrontier
2009-01-30 11:58 . 2009-01-30 11:58 4,212 --ah----- c:\windows\system32\zllictbl.dat
2009-01-30 11:57 . 2009-01-30 12:52 <REP> d-------- c:\windows\Internet Logs
2009-01-30 10:58 . 2009-02-01 17:39 0 --a------ c:\windows\system32\drivers\5f34e603.sys
2009-01-30 04:35 . 2009-01-30 21:23 <REP> d-------- c:\windows\system32\inf
2009-01-26 13:35 . 2009-01-26 13:35 <REP> d-------- c:\program files\Bonjour
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\PCSuite
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\Nokia
2009-01-24 23:31 . 2009-01-24 23:31 <REP> d-------- c:\program files\PC Connectivity Solution
2009-01-24 23:31 . 2008-08-26 09:26 18,816 --a------ c:\windows\system32\drivers\pccsmcfd.sys
2009-01-22 10:37 . 2009-01-22 10:37 <REP> d-------- c:\program files\Maxtor
2009-01-15 20:22 . 2009-01-15 20:22 <REP> d-------- c:\documents and settings\Cécile\Application Data\PC Suite
2009-01-08 18:11 . 2009-01-08 18:11 <REP> d-------- c:\program files\Capturino V2
2009-01-04 14:20 . 2009-01-04 14:21 <REP> d-------- c:\documents and settings\CREOCEAN ME\amsn
2009-01-04 13:45 . 2009-01-04 13:45 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Transcend

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\skypePM
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Skype
2009-02-01 14:07 --------- d-----w c:\program files\Mozilla Thunderbird
2009-02-01 13:14 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\FileZilla
2009-01-31 20:56 --------- d-----w c:\program files\Microsoft SQL Server
2009-01-29 10:29 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\AdobeUM
2009-01-26 10:33 --------- d-----w c:\program files\Safari
2009-01-24 20:32 --------- d-----w c:\program files\Nokia
2009-01-24 19:45 --------- d-----w c:\documents and settings\All Users\Application Data\Installations
2009-01-19 06:10 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Apple Computer
2009-01-16 04:39 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-14 20:36 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dxdlls
2009-01-08 13:59 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\gtk-2.0
2008-12-18 20:52 0 ---ha-w c:\windows\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\PC Suite
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Nokia
2008-12-18 20:52 --------- d-----w c:\documents and settings\All Users\Application Data\PC Suite
2008-12-11 10:57 333,952 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-08 12:46 --------- d-----w c:\program files\DIFX
2008-12-07 20:01 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dvdcss
2008-12-07 08:41 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Inkscape
2008-12-07 08:36 --------- d-----w c:\program files\Inkscape
2008-12-04 13:22 --------- d-----w c:\program files\FileZilla FTP Client
2007-02-22 14:43 218,978,979 ----a-w c:\program files\Adobe Acrobat Writer 6.0 Professional + serial.zip
2004-03-11 11:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe


((((((((((((((((((((((((((((( snapshot@2009-01-30_18.54.35,46 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-05-15 13:45:41 68,608 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2009-02-01 09:20:58 69,120 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2008-05-15 13:45:42 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2009-02-01 09:21:00 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2008-05-15 13:47:54 363,376 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
+ 2009-01-31 20:57:47 360,800 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
- 2008-05-15 13:47:54 78,192 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-01-31 20:57:50 75,616 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-02-01 09:17:05 163,840 ----a-w c:\windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2008-05-15 13:45:43 4,317,184 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:21:06 4,546,560 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:17:08 4,210,688 ----a-w c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2008-05-15 13:45:43 482,304 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2009-02-01 09:21:09 486,400 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2008-05-15 13:45:42 2,893,824 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2009-02-01 09:21:10 2,933,248 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
- 2008-05-15 13:45:40 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2008-05-15 13:45:40 114,176 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:21:02 113,664 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:17:08 368,640 ----a-w c:\windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2008-05-15 13:45:43 260,096 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2009-02-01 09:21:02 261,632 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2008-05-15 13:45:41 5,025,792 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-02-01 09:20:53 5,242,880 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2008-05-15 13:45:41 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2009-02-01 09:20:58 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2008-05-15 13:43:53 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
+ 2009-02-01 09:22:29 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
- 2008-05-15 13:45:40 503,808 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2009-02-01 09:20:54 507,904 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2008-05-15 13:45:40 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2009-02-01 09:20:58 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2008-05-15 13:45:42 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2009-02-01 09:20:58 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2008-05-15 13:45:42 36,864 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2009-02-01 09:20:58 77,824 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2008-05-15 13:45:42 5,632 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2009-02-01 09:20:59 6,656 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2008-05-15 13:47:54 50,544 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
+ 2009-01-31 20:57:52 47,968 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
- 2008-05-15 13:47:54 546,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
+ 2009-01-31 20:57:52 543,584 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
- 2008-05-15 13:47:54 23,408 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
+ 2009-01-31 20:57:50 20,832 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
- 2008-05-15 13:47:54 140,656 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
+ 2009-01-31 20:57:48 138,080 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
- 2008-05-15 13:47:54 161,136 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
+ 2009-01-31 20:57:50 158,560 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
- 2008-05-15 13:47:54 1,217,904 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-01-31 20:57:47 1,215,328 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-02-01 09:18:15 106,496 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v3.5.dll
- 2008-05-15 13:43:54 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
+ 2009-02-01 09:22:38 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
- 2008-05-15 13:45:40 413,696 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:21:03 348,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:18:16 733,184 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2008-05-15 13:45:40 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:21:04 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:18:16 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
- 2008-05-15 13:43:54 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:22:39 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:18:16 802,816 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll
- 2008-05-15 13:45:41 647,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2009-02-01 09:21:05 655,360 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
- 2008-05-15 13:43:55 10,240 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:22:39 10,752 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:18:17 94,208 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v3.5.dll
- 2008-05-15 13:45:41 73,728 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2009-02-01 09:21:05 77,824 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2008-05-15 13:47:54 13,168 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
+ 2009-01-31 20:57:50 10,592 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
+ 2009-01-31 20:57:47 35,680 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
- 2008-05-15 13:43:53 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
+ 2009-02-01 09:22:31 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
- 2008-05-15 13:45:40 745,472 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-01 09:21:01 749,568 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2008-05-15 13:46:38 83,312 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
+ 2009-01-31 20:53:23 80,736 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
- 2008-05-15 13:46:36 136,560 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
+ 2009-01-31 20:53:19 133,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
- 2008-05-15 13:47:54 18,288 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
+ 2009-01-31 20:57:49 15,712 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
- 2008-05-15 13:47:54 157,040 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
+ 2009-01-31 20:57:46 154,464 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
- 2008-05-15 13:46:36 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
+ 2009-01-31 20:53:20 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
- 2008-05-15 13:46:38 20,848 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
+ 2009-01-31 20:53:24 18,272 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
- 2008-05-15 13:46:36 202,096 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
+ 2009-01-31 20:53:19 199,520 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
- 2008-05-15 13:47:54 15,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
+ 2009-01-31 20:57:49 13,152 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
- 2008-05-15 13:47:54 71,024 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
+ 2009-01-31 20:57:47 68,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
+ 2009-01-31 20:57:49 39,776 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
- 2008-05-15 13:47:54 558,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
+ 2009-01-31 20:57:48 555,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
+ 2009-01-31 20:57:49 35,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
- 2008-05-15 13:47:54 42,352 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
+ 2009-01-31 20:57:47 39,776 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
- 2008-05-15 13:47:54 75,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
+ 2009-01-31 20:57:49 72,544 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
- 2008-05-15 13:47:53 1,598,832 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
+ 2009-01-31 20:57:45 1,604,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
- 2008-05-15 13:47:54 99,696 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
+ 2009-01-31 20:57:49 97,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
- 2008-05-15 13:47:53 222,576 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
+ 2009-01-31 20:57:46 220,000 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
- 2008-05-15 13:47:54 632,176 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
+ 2009-01-31 20:57:49 625,504 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
- 2008-05-15 13:47:53 906,608 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
+ 2009-01-31 20:57:46 895,840 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
- 2008-05-15 13:46:38 349,552 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
+ 2009-01-31 20:53:24 346,976 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
- 2008-05-15 13:46:36 595,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
+ 2009-01-31 20:53:19 592,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
- 2008-05-15 13:47:54 13,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
+ 2009-01-31 20:57:49 11,104 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-01-31 20:57:47 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-02-01 09:17:05 397,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2008-05-15 13:43:56 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
+ 2009-02-01 09:22:46 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
- 2008-05-15 13:45:44 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2009-02-01 09:21:00 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2008-05-15 13:43:56 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
+ 2009-02-01 09:22:45 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
- 2008-05-15 13:45:44 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2009-02-01 09:21:00 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2008-05-15 13:43:56 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
+ 2009-02-01 09:22:45 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
- 2008-05-15 13:45:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2009-02-01 09:21:01 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2008-05-15 13:45:44 667,648 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:20:59 659,456 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:18:15 41,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
- 2008-05-15 13:45:44 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2009-02-01 09:21:08 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2008-05-15 13:45:40 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2009-02-01 09:21:02 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2008-05-15 13:45:40 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2009-02-01 09:20:59 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2008-05-15 13:45:40 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2009-02-01 09:20:59 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2008-05-15 13:43:55 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:22:40 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:17:11 598,016 ----a-w c:\windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PresentationCFFRasterizer.dll
+ 2009-02-01 09:17:11 46,104 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe
+ 2009-02-01 09:17:11 196,608 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2009-02-01 09:17:11 139,264 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2009-02-01 09:17:11 397,312 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2009-02-01 09:17:12 163,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2009-02-01 09:21:38 5,283,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2009-02-01 09:17:12 864,256 ----a-w c:\windows\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2009-02-01 09:17:08 528,384 ----a-w c:\windows\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2009-02-01 09:18:17 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Sentinel.v3.5Client\3.5.0.0__b03f5f7f11d50a3a\Sentinel.v3.5Client.dll
+ 2009-02-01 09:17:06 110,592 ----a-w c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
- 2008-05-15 13:43:55 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
+ 2009-02-01 09:22:43 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
- 2008-05-15 13:45:43 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:21:09 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:18:18 45,056 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2009-02-01 09:18:19 163,840 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\System.AddIn.dll
+ 2009-02-01 09:18:25 57,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\3.5.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2008-05-15 13:43:55 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
+ 2009-02-01 09:22:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2009-02-01 09:21:09 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2008-05-15 13:43:56 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
+ 2009-02-01 09:22:43 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
- 2008-05-15 13:45:43 389,120 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:21:09 425,984 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:18:20 667,648 ----a-w c:\windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\System.Core.dll
+ 2009-02-01 09:18:21 53,248 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2009-02-01 09:18:21 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity.Design\3.5.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
+ 2009-02-01 09:18:21 2,879,488 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity\3.5.0.0__b77a5c561934e089\System.Data.Entity.dll
+ 2009-02-01 09:18:11 684,032 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\System.Data.Linq.dll
- 2008-05-15 13:43:55 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
+ 2009-02-01 09:22:41 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
- 2008-05-15 13:43:54 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:36 352,256 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:01 294,912 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Client\3.5.0.0__b77a5c561934e089\System.Data.Services.Client.dll
+ 2009-02-01 09:18:08 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Design\3.5.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2009-02-01 09:22:01 442,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services\3.5.0.0__b77a5c561934e089\System.Data.Services.dll
- 2008-05-15 13:43:55 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
+ 2009-02-01 09:22:41 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
- 2008-05-15 13:45:43 716,800 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2009-02-01 09:21:10 745,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2008-05-15 13:43:53 385,024 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
+ 2009-02-01 09:22:30 413,696 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
- 2008-05-15 13:45:40 884,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2009-02-01 09:21:10 970,752 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2008-05-15 13:43:54 544,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
+ 2009-02-01 09:22:36 548,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
- 2008-05-15 13:45:42 5,050,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:20:57 5,062,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:18:10 286,720 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
+ 2009-02-01 09:22:33 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
- 2008-05-15 13:45:41 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2009-02-01 09:20:57 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
+ 2009-02-01 09:22:32 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
- 2008-05-15 13:45:41 397,312 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2009-02-01 09:21:01 401,408 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2008-05-15 13:43:55 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
+ 2009-02-01 09:22:41 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2009-02-01 09:20:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2008-05-15 13:43:54 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
+ 2009-02-01 09:22:37 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
- 2008-05-15 13:45:43 700,416 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-01 09:21:04 626,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2008-05-15 13:43:53 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:22:31 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:17:13 126,976 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2009-02-01 09:17:06 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2009-02-01 09:17:06 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2009-02-01 09:18:22 143,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2008-05-15 13:43:55 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
+ 2009-02-01 09:22:42 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
- 2008-05-15 13:45:43 368,640 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2009-02-01 09:21:05 372,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2008-05-15 13:43:54 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
+ 2009-02-01 09:22:37 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
- 2008-05-15 13:45:43 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:21:04 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:18:26 233,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2008-05-15 13:43:54 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
+ 2009-02-01 09:22:38 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
- 2008-05-15 13:43:55 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
+ 2009-02-01 09:22:42 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
- 2008-05-15 13:45:43 299,008 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2009-02-01 09:21:03 303,104 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2008-05-15 13:43:55 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
+ 2009-02-01 09:22:42 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
- 2008-05-15 13:45:43 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:21:03 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:17:06 966,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
+ 2009-02-01 09:22:32 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
- 2008-05-15 13:45:41 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:17:07 73,728 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\System.ServiceModel.Install.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2009-02-01 09:18:06 569,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
+ 2009-02-01 09:21:35 5,931,008 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
+ 2009-02-01 09:22:33 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
- 2008-05-15 13:45:41 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:21:00 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:17:11 688,128 ----a-w c:\windows\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2008-05-15 13:43:55 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:22:43 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:18:27 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Abstractions\3.5.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
+ 2009-02-01 09:18:28 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData.Design\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
+ 2009-02-01 09:22:02 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
+ 2009-02-01 09:18:22 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity.Design\3.5.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
+ 2009-02-01 09:22:01 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity\3.5.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2009-02-01 09:18:29 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
+ 2009-02-01 09:22:02 1,277,952 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2008-05-15 13:43:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
+ 2009-02-01 09:22:44 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
- 2008-05-15 13:45:44 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2009-02-01 09:20:55 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2008-05-15 13:45:41 86,016 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-01 09:20:55 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2008-05-15 13:43:54 610,304 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:22:33 622,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:18:32 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Routing\3.5.0.0__31bf3856ad364e35\System.Web.Routing.dll
- 2008-05-15 13:43:54 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
+ 2009-02-01 09:22:34 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
- 2008-05-15 13:45:41 823,296 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2009-02-01 09:20:55 839,680 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2008-05-15 13:43:54 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
+ 2009-02-01 09:22:35 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
- 2008-05-15 13:45:42 5,316,608 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:20:56 5,025,792 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:18:23 12,288 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2009-02-01 09:17:09 1,138,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2009-02-01 09:17:10 1,630,208 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2009-02-01 09:17:10 540,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
+ 2009-02-01 09:18:07 507,904 ----a-w c:\windows\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2009-02-01 09:18:24 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2008-05-15 13:43:54 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
+ 2009-02-01 09:22:36 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
- 2008-05-15 13:45:42 2,035,712 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2009-02-01 09:21:11 2,048,000 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2008-05-15 13:45:43 3,018,752 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:21:10 3,149,824 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:17:11 167,936 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2009-02-01 09:17:11 385,024 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2009-02-01 09:17:09 40,960 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2009-02-01 09:17:09 98,304 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2009-02-01 09:17:09 1,245,184 ----a-w c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2009-02-01 09:17:11 94,208 ----a-w c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2009-02-01 09:43:29 25,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\11eb4f6606ba01e5128805759121ea6c\Accessibility.ni.dll
+ 2009-02-01 09:43:47 842,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\b5b2feadc3943e3976daebc0bcd2b5e2\AspNetMMCExt.ni.dll
+ 2009-02-01 09:44:10 484,352 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMCommon\af6892d803ded6d15db505435d093ed5\BCMCommon.ni.dll
+ 2009-02-01 09:47:33 469,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMMSIDCRL.Managed\13294b3b2bf21dd85e240f376dd97d5e\BCMMSIDCRL.Managed.ni.dll
+ 2009-02-01 09:45:52 1,526,272 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMRes\cb0fc6d23a93ce6bff0a5e3d85bf4074\BCMRes.ni.dll
+ 2009-02-01 09:46:23 3,826,176 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BusinessLayer\c6c89b53e579e3bced1807ecbfa0699c\BusinessLayer.ni.dll
+ 2009-02-01 09:43:00 410,112 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\12629e2f3e315459bee67cbbaac85cb2\ComSvcConfig.ni.exe
+ 2009-02-01 09:48:47 220,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\9bea05938bee3555c5aa8763d89a68f9\CustomMarshalers.ni.dll
+ 2009-02-01 09:48:39 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\f4e38208e88cb4cc314a1d6543b9fcc6\dfsvc.ni.exe
+ 2009-02-01 09:48:05 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Extensibility\1a832718604c6c310563af5f95cd1a2e\Extensibility.ni.dll
+ 2009-02-01 09:46:41 21,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ILoader\c830f866e06828fa002de8ecd0bff017\ILoader.ni.dll
+ 2009-02-01 09:46:56 390,656 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Iris.Mapi.MessageSt#\9593bcdabd1730943842f2233429048f\Iris.Mapi.MessageStore.ni.dll
+ 2009-02-01 09:48:48 222,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\9b321ebf67587237f576df6104a32588\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2009-02-01 09:48:45 1,888,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6cfe582681724965fb817e8ece5f0909\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:51 839,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\96825c34d7e1f7df1923ff2123bed8da\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:43 74,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\28343d470d992f169ca0e7cdb3cc3117\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:48:53 65,024 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e9aba2eab90d647356f65e66053da02b\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:49:02 1,966,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\a47100d8f4574bed2d49d83d0ab8964e\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2009-02-01 09:48:57 1,620,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\bd241492d96db39f20e758c13c845033\Microsoft.Build.Tasks.ni.dll
+ 2009-02-01 09:49:05 175,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\4217124db1ea5de5f1a1f3eea75e8d32\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2009-02-01 09:49:04 144,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\55b9eff9e23359faed4351386c062238\Microsoft.Build.Utilities.ni.dll
+ 2009-02-01 09:48:24 866,816 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\6bd9b0a917b7061803fbebee4ca4de2e\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ImportExportUI.ni.dll
+ 2009-02-01 09:48:01 2,358,784 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\adbb8c957f19368d52d248bc76f05ac8\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ni.dll
+ 2009-02-01 09:47:28 4,466,688 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\d058c6f7b399fd22e9780f93a91db879\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.CSUtils.ni.dll
+ 2009-02-01 09:48:15 2,831,360 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f1899fd2e07702c8581a6b7cbc4e5d99\Microsoft.BusinessSolutions.eCRM.Reports2.ni.dll
+ 2009-02-01 09:46:54 462,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f361e98471e38810c0f4d1a46287326d\Microsoft.BusinessSolutions.eCRM.DataSync.ni.dll
+ 2009-02-01 09:45:56 108,544 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.AxSH#\636db4bc125dc6c8eee0325213e01ede\Microsoft.eCRM.AxSHDocVw.ni.dll
+ 2009-02-01 09:46:43 493,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.Offi#\55a8b0d95bd34a5be55ad7754deb572c\Microsoft.eCRM.Office.ni.dll
+ 2009-02-01 09:45:57 318,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\[u]0/u2ac9cdbb3258d157ff5e08968fdb6cb\Microsoft.Interop.eCRM.SHDocVw.ni.dll
+ 2009-02-01 09:46:42 1,486,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\1e086d3a396e414158d1d4bef1c6f6d0\Microsoft.Interop.eCRM.Word.ni.dll
+ 2009-02-01 09:48:03 595,968 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\5fb900939a80d00914a616085ce0436e\Microsoft.Interop.eCRM.MSComCtl.ni.dll
+ 2009-02-01 09:47:11 945,152 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\7c558ab695fd69b70e1698fd56dc618a\Microsoft.Interop.eCRM.msforms.ni.dll
+ 2009-02-01 09:45:37 62,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\aad74b282b01886ab69648600cfaca74\Microsoft.Interop.eCRM.Ole.ni.dll
+ 2009-02-01 09:47:10 472,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\af241c944e004440f106ad18996abd48\Microsoft.Interop.eCRM.Publisher.ni.dll
+ 2009-02-01 09:46:29 39,424 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\affac05173df8d4de19f5488dcccefd6\Microsoft.Interop.eCRM.NetFw.ni.dll
+ 2009-02-01 09:48:20 2,479,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\fcedd1cee5d820a0f622e4d58fd02a50\Microsoft.Interop.eCRM.Excel.ni.dll
+ 2009-02-01 09:45:58 177,664 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\637a3ee86784343e184a4db289ab1ab5\Microsoft.Interop.Mapi.PropTags.ni.dll
+ 2009-02-01 09:45:23 152,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\7b24834cf3b27bf6c7713483fa972c3b\Microsoft.Interop.Mapi.Interfaces.ni.dll
+ 2009-02-01 09:46:00 1,039,872 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\ef2dca193e69fa8221dac4afd39f67c7\Microsoft.Interop.Mapi.Impl.ni.dll
+ 2009-02-01 09:48:26 393,216 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\675d2ccd5ab241b436cf19a864cb552c\Microsoft.Iris.ImportExport.ni.dll
+ 2009-02-01 09:48:22 409,088 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\6bc5f7ed276f2bd3a239979ff052cd99\Microsoft.Iris.ImportExportDataAccess.ni.dll
+ 2009-02-01 09:46:36 2,332,160 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\b261961046545831aa60963e84905968\Microsoft.JScript.ni.dll
+ 2009-02-01 09:49:09 69,632 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\3752cda956d20d5e5e891514deba58c7\microsoft.netenterpriseservers.exceptionmessagebox.resources.ni.dll
+ 2009-02-01 09:49:08 231,936 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\ab0fa478df45e38225090c1deff0e6fd\Microsoft.NetEnterpriseServers.ExceptionMessageBox.ni.dll
+ 2009-02-01 09:46:15 2,267,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\[u]0/u40a8aadb466fa69611364a1223e2435\Microsoft.Office.Interop.Outlook.ni.dll
+ 2009-02-01 09:48:28 1,749,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\70f23f2c9dbd81
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:48
non c'est pas encore ca je recommence!
ComboFix 09-01-21.04 - CREOCEAN ME 2009-02-01 17:55:47.3 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.3.1252.1.1036.18.2046.1342 [GMT 3:00]
Lancé depuis: c:\documents and settings\CREOCEAN ME\Bureau\ComboFix.exe
AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)
.
- Mode FONCTIONNALITES REDUITES -
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Exécution préalable -------
.
c:\windows\system32\xcchit32.ini
c:\windows\xccwinsys.ini

.
((((((((((((((((((((((((((((( Fichiers créés du 2009-01-01 au 2009-02-01 ))))))))))))))))))))))))))))))))))))
.

2009-02-01 17:22 . 2009-02-01 17:28 <REP> d-------- c:\program files\EsetOnlineScanner
2009-02-01 17:13 . 2009-02-01 17:13 <REP> d-------- c:\windows\LastGood.Tmp
2009-02-01 12:29 . 2009-02-01 12:29 1,355 --a------ c:\windows\imsins.BAK
2009-02-01 00:26 . 2009-02-01 12:24 <REP> d-------- c:\windows\system32\XPSViewer
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\Reference Assemblies
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\MSBuild
2009-02-01 00:23 . 2009-02-01 00:26 <REP> d-------- C:\4a1c83240ab834d232343c
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 13:50 597,504 --------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-01 00:23 . 2008-07-06 15:06 89,088 --------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-01 00:11 . 2009-02-01 07:41 <REP> d-------- C:\f5a19959568a0f1bd377a38dcbc1
2009-02-01 00:11 . 2009-02-01 00:12 <REP> d-------- C:\86943dedc1a30af5e887b4e35e2eb5
2009-01-31 14:42 . 2009-01-31 14:42 <REP> d-------- c:\documents and settings\Administrateur\Application Data\Malwarebytes
2009-01-31 13:03 . 2009-01-31 13:03 <REP> d-------- C:\VundoFix Backups
2009-01-31 11:24 . 2009-01-19 00:35 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-01-31 11:13 . 2009-01-31 11:13 <REP> d-------- C:\test
2009-01-31 01:08 . 2009-01-31 01:08 <REP> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2009-01-30 19:33 . 2009-01-30 19:33 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Malwarebytes
2009-01-30 19:05 . 2009-01-30 19:21 <REP> d-------- c:\program files\Spybot - Search & Destroy
2009-01-30 19:05 . 2009-02-01 16:07 <REP> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-30 18:58 . 2008-04-14 05:33 401,408 --a------ c:\windows\system32\tmpxccacj1.exe
2009-01-30 18:57 . 2009-01-30 19:13 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\cogad
2009-01-30 18:04 . 2009-01-30 18:04 <REP> d--h----- c:\windows\system32\GroupPolicy
2009-01-30 17:54 . 2009-01-30 17:54 <REP> d-------- c:\program files\CCleaner
2009-01-30 17:42 . 2009-01-30 17:42 <REP> d-------- c:\documents and settings\LocalService\Bureau
2009-01-30 17:30 . 2009-01-30 17:30 <REP> d--h-c--- c:\documents and settings\All Users\Application Data\{83C91755-2546-441D-AC40-9A6B4B860800}
2009-01-30 17:30 . 2009-01-19 00:30 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-01-30 17:29 . 2009-01-30 17:29 <REP> d-------- c:\program files\Lavasoft
2009-01-30 17:29 . 2009-01-30 17:30 <REP> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-01-30 17:24 . 2009-01-30 17:24 <REP> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-30 17:24 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-30 17:24 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-30 17:23 . 2009-01-31 14:42 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-30 12:55 . 2009-02-01 17:57 98,668 --a------ c:\windows\system32\drivers\d04a4187.sys
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\program files\Avira
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-30 12:27 . 2009-01-30 18:57 2 --a------ C:\-724087915
2009-01-30 11:59 . 2009-01-30 11:59 <REP> d-------- c:\documents and settings\All Users\Application Data\MailFrontier
2009-01-30 11:58 . 2009-01-30 11:58 4,212 --ah----- c:\windows\system32\zllictbl.dat
2009-01-30 11:57 . 2009-01-30 12:52 <REP> d-------- c:\windows\Internet Logs
2009-01-30 10:58 . 2009-02-01 17:39 0 --a------ c:\windows\system32\drivers\5f34e603.sys
2009-01-30 04:35 . 2009-01-30 21:23 <REP> d-------- c:\windows\system32\inf
2009-01-26 13:35 . 2009-01-26 13:35 <REP> d-------- c:\program files\Bonjour
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\PCSuite
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\Nokia
2009-01-24 23:31 . 2009-01-24 23:31 <REP> d-------- c:\program files\PC Connectivity Solution
2009-01-24 23:31 . 2008-08-26 09:26 18,816 --a------ c:\windows\system32\drivers\pccsmcfd.sys
2009-01-22 10:37 . 2009-01-22 10:37 <REP> d-------- c:\program files\Maxtor
2009-01-15 20:22 . 2009-01-15 20:22 <REP> d-------- c:\documents and settings\Cécile\Application Data\PC Suite
2009-01-08 18:11 . 2009-01-08 18:11 <REP> d-------- c:\program files\Capturino V2
2009-01-04 14:20 . 2009-01-04 14:21 <REP> d-------- c:\documents and settings\CREOCEAN ME\amsn
2009-01-04 13:45 . 2009-01-04 13:45 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Transcend

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\skypePM
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Skype
2009-02-01 14:07 --------- d-----w c:\program files\Mozilla Thunderbird
2009-02-01 13:14 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\FileZilla
2009-01-31 20:56 --------- d-----w c:\program files\Microsoft SQL Server
2009-01-29 10:29 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\AdobeUM
2009-01-26 10:33 --------- d-----w c:\program files\Safari
2009-01-24 20:32 --------- d-----w c:\program files\Nokia
2009-01-24 19:45 --------- d-----w c:\documents and settings\All Users\Application Data\Installations
2009-01-19 06:10 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Apple Computer
2009-01-16 04:39 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-14 20:36 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dxdlls
2009-01-08 13:59 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\gtk-2.0
2008-12-18 20:52 0 ---ha-w c:\windows\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\PC Suite
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Nokia
2008-12-18 20:52 --------- d-----w c:\documents and settings\All Users\Application Data\PC Suite
2008-12-11 10:57 333,952 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-08 12:46 --------- d-----w c:\program files\DIFX
2008-12-07 20:01 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dvdcss
2008-12-07 08:41 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Inkscape
2008-12-07 08:36 --------- d-----w c:\program files\Inkscape
2008-12-04 13:22 --------- d-----w c:\program files\FileZilla FTP Client
2007-02-22 14:43 218,978,979 ----a-w c:\program files\Adobe Acrobat Writer 6.0 Professional + serial.zip
2004-03-11 11:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
.

((((((((((((((((((((((((((((( snapshot@2009-01-30_18.54.35,46 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-05-15 13:45:41 68,608 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2009-02-01 09:20:58 69,120 ----a-w c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2008-05-15 13:45:42 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2009-02-01 09:21:00 72,192 ----a-w c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2008-05-15 13:47:54 363,376 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
+ 2009-01-31 20:57:47 360,800 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.BatchParser\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.batchparser.dll
- 2008-05-15 13:47:54 78,192 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-01-31 20:57:50 75,616 ----a-w c:\windows\assembly\GAC_32\Microsoft.SqlServer.MgdSqlDumper\9.0.242.0__89845dcd8080cc91\microsoft.sqlserver.mgdsqldumper.dll
+ 2009-02-01 09:17:05 163,840 ----a-w c:\windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2008-05-15 13:45:43 4,317,184 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:21:06 4,546,560 ----a-w c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2009-02-01 09:17:08 4,210,688 ----a-w c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2008-05-15 13:45:43 482,304 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2009-02-01 09:21:09 486,400 ----a-w c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2008-05-15 13:45:42 2,893,824 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2009-02-01 09:21:10 2,933,248 ----a-w c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
- 2008-05-15 13:45:40 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2008-05-15 13:45:40 114,176 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:21:02 113,664 ----a-w c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:17:08 368,640 ----a-w c:\windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2008-05-15 13:45:43 260,096 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2009-02-01 09:21:02 261,632 ----a-w c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2008-05-15 13:45:41 5,025,792 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-02-01 09:20:53 5,242,880 ----a-w c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2008-05-15 13:45:41 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2009-02-01 09:20:58 10,752 ----a-w c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2008-05-15 13:43:53 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
+ 2009-02-01 09:22:29 315,392 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt.resources\2.0.0.0_fr_b03f5f7f11d50a3a\aspnetmmcext.resources.dll
- 2008-05-15 13:45:40 503,808 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2009-02-01 09:20:54 507,904 ----a-w c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2008-05-15 13:45:40 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2009-02-01 09:20:58 13,312 ----a-w c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2008-05-15 13:45:42 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2009-02-01 09:20:58 8,192 ----a-w c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2008-05-15 13:45:42 36,864 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2009-02-01 09:20:58 77,824 ----a-w c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2008-05-15 13:45:42 5,632 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2009-02-01 09:20:59 6,656 ----a-w c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2008-05-15 13:47:54 50,544 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
+ 2009-01-31 20:57:52 47,968 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.resources.dll
- 2008-05-15 13:47:54 546,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
+ 2009-01-31 20:57:52 543,584 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.AdomdClient.dll
- 2008-05-15 13:47:54 23,408 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
+ 2009-01-31 20:57:50 20,832 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.deploymentengine.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.deploymentengine.resources.dll
- 2008-05-15 13:47:54 140,656 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
+ 2009-01-31 20:57:48 138,080 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.DeploymentEngine\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DeploymentEngine.dll
- 2008-05-15 13:47:54 161,136 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
+ 2009-01-31 20:57:50 158,560 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.analysisservices.resources\9.0.242.0_fr_89845dcd8080cc91\microsoft.analysisservices.resources.dll
- 2008-05-15 13:47:54 1,217,904 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-01-31 20:57:47 1,215,328 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.AnalysisServices\9.0.242.0__89845dcd8080cc91\Microsoft.AnalysisServices.DLL
+ 2009-02-01 09:18:15 106,496 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v3.5.dll
- 2008-05-15 13:43:54 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
+ 2009-02-01 09:22:38 53,248 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll
- 2008-05-15 13:45:40 413,696 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:21:03 348,160 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2009-02-01 09:18:16 733,184 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2008-05-15 13:45:40 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:21:04 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2009-02-01 09:18:16 36,864 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
- 2008-05-15 13:43:54 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:22:39 139,264 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll
+ 2009-02-01 09:18:16 802,816 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll
- 2008-05-15 13:45:41 647,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2009-02-01 09:21:05 655,360 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
- 2008-05-15 13:43:55 10,240 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:22:39 10,752 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\2.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.Build.Utilities.Resources.dll
+ 2009-02-01 09:18:17 94,208 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v3.5.dll
- 2008-05-15 13:45:41 73,728 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2009-02-01 09:21:05 77,824 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
- 2008-05-15 13:47:54 13,168 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
+ 2009-01-31 20:57:50 10,592 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.datawarehouse.interfaces.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.resources.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
+ 2009-01-31 20:57:47 35,680 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.DataWarehouse.Interfaces\9.0.242.0__89845dcd8080cc91\Microsoft.DataWarehouse.Interfaces.DLL
- 2008-05-15 13:43:53 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
+ 2009-02-01 09:22:31 45,056 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Jscript.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.JScript.Resources.dll
- 2008-05-15 13:45:40 745,472 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2009-02-01 09:21:01 749,568 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2008-05-15 13:46:38 83,312 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
+ 2009-01-31 20:53:23 80,736 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.netenterpriseservers.exceptionmessagebox.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.Resources.dll
- 2008-05-15 13:46:36 136,560 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
+ 2009-01-31 20:53:19 133,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.NetEnterpriseServers.ExceptionMessageBox\9.0.242.0__89845dcd8080cc91\Microsoft.NetEnterpriseServers.ExceptionMessageBox.dll
- 2008-05-15 13:47:54 18,288 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
+ 2009-01-31 20:57:49 15,712 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.connectioninfo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.Resources.dll
- 2008-05-15 13:47:54 157,040 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
+ 2009-01-31 20:57:46 154,464 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ConnectionInfo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ConnectionInfo.dll
- 2008-05-15 13:46:36 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
+ 2009-01-31 20:53:20 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.CustomControls\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.CustomControls.dll
- 2008-05-15 13:46:38 20,848 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
+ 2009-01-31 20:53:24 18,272 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.gridcontrol.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.GridControl.Resources.dll
- 2008-05-15 13:46:36 202,096 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
+ 2009-01-31 20:53:19 199,520 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.GridControl\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.GridControl.dll
- 2008-05-15 13:47:54 15,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
+ 2009-01-31 20:57:49 13,152 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.regsvrenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.resources.dll
- 2008-05-15 13:47:54 71,024 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
+ 2009-01-31 20:57:47 68,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.RegSvrEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.RegSvrEnum.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
+ 2009-01-31 20:57:49 39,776 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.rmo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Rmo.Resources.dll
- 2008-05-15 13:47:54 558,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
+ 2009-01-31 20:57:48 555,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Rmo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Rmo.dll
- 2008-05-15 13:47:54 38,256 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
+ 2009-01-31 20:57:49 35,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.servicebrokerenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.Resources.dll
- 2008-05-15 13:47:54 42,352 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
+ 2009-01-31 20:57:47 39,776 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.ServiceBrokerEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.ServiceBrokerEnum.dll
- 2008-05-15 13:47:54 75,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
+ 2009-01-31 20:57:49 72,544 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smo.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.Smo.Resources.dll
- 2008-05-15 13:47:53 1,598,832 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
+ 2009-01-31 20:57:45 1,604,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.Smo\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.Smo.dll
- 2008-05-15 13:47:54 99,696 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
+ 2009-01-31 20:57:49 97,120 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.smoenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.Resources.dll
- 2008-05-15 13:47:53 222,576 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
+ 2009-01-31 20:57:46 220,000 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SmoEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SmoEnum.dll
- 2008-05-15 13:47:54 632,176 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
+ 2009-01-31 20:57:49 625,504 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.sqlenum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.Resources.dll
- 2008-05-15 13:47:53 906,608 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
+ 2009-01-31 20:57:46 895,840 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.SqlEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.SqlEnum.dll
- 2008-05-15 13:46:38 349,552 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
+ 2009-01-31 20:53:24 346,976 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wizardframeworklite.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.resources.dll
- 2008-05-15 13:46:36 595,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
+ 2009-01-31 20:53:19 592,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WizardFrameworkLite\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WizardFrameworkLite.dll
- 2008-05-15 13:47:54 13,680 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
+ 2009-01-31 20:57:49 11,104 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.sqlserver.wmienum.resources\9.0.242.0_fr_89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.Resources.dll
- 2008-05-15 13:47:54 46,448 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-01-31 20:57:47 43,872 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.SqlServer.WmiEnum\9.0.242.0__89845dcd8080cc91\Microsoft.SqlServer.WmiEnum.dll
+ 2009-02-01 09:17:05 397,312 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2008-05-15 13:43:56 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
+ 2009-02-01 09:22:46 9,216 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.data.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.resources.dll
- 2008-05-15 13:45:44 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2009-02-01 09:21:00 110,592 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2008-05-15 13:43:56 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
+ 2009-02-01 09:22:45 9,728 ----a-w c:\windows\assembly\GAC_MSIL\microsoft.visualbasic.compatibility.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll
- 2008-05-15 13:45:44 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2009-02-01 09:21:00 372,736 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2008-05-15 13:43:56 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
+ 2009-02-01 09:22:45 61,440 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_fr_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll
- 2008-05-15 13:45:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2009-02-01 09:21:01 28,672 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2008-05-15 13:45:44 667,648 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:20:59 659,456 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2009-02-01 09:18:15 41,984 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
- 2008-05-15 13:45:44 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2009-02-01 09:21:08 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2008-05-15 13:45:40 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2009-02-01 09:21:02 12,800 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2008-05-15 13:45:40 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
0
Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
1 févr. 2009 à 16:49
Re,

non, il est trop long pour passer en u seul morceau. Il faut que tu le découpes.

Fais aussi ceci (après avoir posté le res morceaux du rapport :

==========

Rends toi sur ce site :

https://www.virustotal.com/gui/

Clique sur parcourir et cherche ce fichier : c:\windows\system32\tmpxccacj1.exe
Clique sur Send File.

Un rapport va s'élaborer ligne à ligne.

Attends la fin. Il doit comprendre la taille du fichier envoyé.

Sauvegarde le rapport avec le bloc-note.

Copie le dans ta réponse.

Si VirusTotal indique que le fichier a déjà été analysé, cliquer sur le bouton Reanalyse le fichier maintenant


Fais de même avec :

c:\windows\system32\drivers\d04a4187.sys

et

c:\windows\system32\drivers\5f34e603.sys

===============

Télécharge DirLook de jpshortstuff ici :

http://jpshortstuff.247fixes.com/DirLook.exe

[*]Double-clique sur DirLook.exe pour le lancer.
[*]Assure-toi que Show Hidden Files et BBCode Ouput soient tous les deux cochés.
[*]Copie le contenu de la boîte ci-dessous dans le champ texte principal :

c:\windows\system32\inf


[*]Clique sur le bouton DirLook pour lancer l'examen.
[*]Quand il est terminé, une fenêtre du Bloc-notes s'ouvre avec le résultat du scan. Merci de poster ce rapport dans ta prochaine réponse.

Note : Le rapport peut aussi être trouvé dans C:dl_log.txt
Note :Il se peut que l'examen prenne plus de temps pour les gros répertoires.
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:51
+ 2009-02-01 09:20:59 32,768 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2008-05-15 13:45:40 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2009-02-01 09:20:59 7,168 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2008-05-15 13:43:55 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:22:40 311,296 ----a-w c:\windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.Resources.dll
+ 2009-02-01 09:17:11 598,016 ----a-w c:\windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PresentationCFFRasterizer.dll
+ 2009-02-01 09:17:11 46,104 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe
+ 2009-02-01 09:17:11 196,608 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2009-02-01 09:17:11 139,264 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2009-02-01 09:17:11 397,312 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2009-02-01 09:17:12 163,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2009-02-01 09:21:38 5,283,840 ----a-w c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2009-02-01 09:17:12 864,256 ----a-w c:\windows\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2009-02-01 09:17:08 528,384 ----a-w c:\windows\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2009-02-01 09:18:17 5,632 ----a-w c:\windows\assembly\GAC_MSIL\Sentinel.v3.5Client\3.5.0.0__b03f5f7f11d50a3a\Sentinel.v3.5Client.dll
+ 2009-02-01 09:17:06 110,592 ----a-w c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
- 2008-05-15 13:43:55 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
+ 2009-02-01 09:22:43 10,752 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl.resources\2.0.0.0_fr_b03f5f7f11d50a3a\sysglobl.resources.dll
- 2008-05-15 13:45:43 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:21:09 110,592 ----a-w c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2009-02-01 09:18:18 45,056 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2009-02-01 09:18:19 163,840 ----a-w c:\windows\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\System.AddIn.dll
+ 2009-02-01 09:18:25 57,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\3.5.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2008-05-15 13:43:55 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
+ 2009-02-01 09:22:40 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.Install.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2009-02-01 09:21:09 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2008-05-15 13:43:56 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
+ 2009-02-01 09:22:43 49,152 ----a-w c:\windows\assembly\GAC_MSIL\system.configuration.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Configuration.resources.dll
- 2008-05-15 13:45:43 389,120 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:21:09 425,984 ----a-w c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2009-02-01 09:18:20 667,648 ----a-w c:\windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\System.Core.dll
+ 2009-02-01 09:18:21 53,248 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2009-02-01 09:18:21 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity.Design\3.5.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
+ 2009-02-01 09:18:21 2,879,488 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Entity\3.5.0.0__b77a5c561934e089\System.Data.Entity.dll
+ 2009-02-01 09:18:11 684,032 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\System.Data.Linq.dll
- 2008-05-15 13:43:55 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
+ 2009-02-01 09:22:41 110,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.OracleClient.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.OracleClient.resources.dll
- 2008-05-15 13:43:54 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:36 352,256 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.resources\2.0.0.0_fr_b77a5c561934e089\System.Data.Resources.dll
+ 2009-02-01 09:22:01 294,912 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Client\3.5.0.0__b77a5c561934e089\System.Data.Services.Client.dll
+ 2009-02-01 09:18:08 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services.Design\3.5.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2009-02-01 09:22:01 442,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.Services\3.5.0.0__b77a5c561934e089\System.Data.Services.dll
- 2008-05-15 13:43:55 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
+ 2009-02-01 09:22:41 36,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml.resources\2.0.0.0_fr_b77a5c561934e089\system.data.sqlxml.resources.dll
- 2008-05-15 13:45:43 716,800 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
+ 2009-02-01 09:21:10 745,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2008-05-15 13:43:53 385,024 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
+ 2009-02-01 09:22:30 413,696 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Deployment.resources.dll
- 2008-05-15 13:45:40 884,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2009-02-01 09:21:10 970,752 ----a-w c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2008-05-15 13:43:54 544,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
+ 2009-02-01 09:22:36 548,864 ----a-w c:\windows\assembly\GAC_MSIL\System.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Design.Resources.dll
- 2008-05-15 13:45:42 5,050,368 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:20:57 5,062,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2009-02-01 09:18:10 286,720 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
+ 2009-02-01 09:22:33 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Protocols.resources.dll
- 2008-05-15 13:45:41 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2009-02-01 09:20:57 188,416 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
+ 2009-02-01 09:22:32 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.DirectoryServices.Resources.dll
- 2008-05-15 13:45:41 397,312 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2009-02-01 09:21:01 401,408 ----a-w c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2008-05-15 13:43:55 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
+ 2009-02-01 09:22:41 6,144 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Design.Resources.dll
- 2008-05-15 13:45:41 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2009-02-01 09:20:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2008-05-15 13:43:54 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
+ 2009-02-01 09:22:37 15,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Drawing.Resources.dll
- 2008-05-15 13:45:43 700,416 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2009-02-01 09:21:04 626,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2008-05-15 13:43:53 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:22:31 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.EnterpriseServices.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.EnterpriseServices.Resources.dll
+ 2009-02-01 09:17:13 126,976 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2009-02-01 09:17:06 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2009-02-01 09:17:06 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2009-02-01 09:18:22 143,360 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2008-05-15 13:43:55 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
+ 2009-02-01 09:22:42 13,312 ----a-w c:\windows\assembly\GAC_MSIL\System.Management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Management.Resources.dll
- 2008-05-15 13:45:43 368,640 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2009-02-01 09:21:05 372,736 ----a-w c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2008-05-15 13:43:54 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
+ 2009-02-01 09:22:37 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Messaging.Resources.dll
- 2008-05-15 13:45:43 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:21:04 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2009-02-01 09:18:26 233,472 ----a-w c:\windows\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2008-05-15 13:43:54 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
+ 2009-02-01 09:22:38 212,992 ----a-w c:\windows\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\system.Resources.dll
- 2008-05-15 13:43:55 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
+ 2009-02-01 09:22:42 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.Resources.dll
- 2008-05-15 13:45:43 299,008 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2009-02-01 09:21:03 303,104 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2008-05-15 13:43:55 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
+ 2009-02-01 09:22:42 11,776 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.Resources.dll
- 2008-05-15 13:45:43 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:21:03 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2009-02-01 09:17:06 966,656 ----a-w c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2008-05-15 13:43:53 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
+ 2009-02-01 09:22:32 28,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Security.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Security.Resources.dll
- 2008-05-15 13:45:41 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2009-02-01 09:17:07 73,728 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\System.ServiceModel.Install.dll
+ 2009-02-01 09:17:07 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2009-02-01 09:18:06 569,344 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
+ 2009-02-01 09:21:35 5,931,008 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2008-05-15 13:43:53 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
+ 2009-02-01 09:22:33 40,960 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.ServiceProcess.Resources.dll
- 2008-05-15 13:45:41 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:21:00 114,688 ----a-w c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2009-02-01 09:17:11 688,128 ----a-w c:\windows\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2008-05-15 13:43:55 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:22:43 16,896 ----a-w c:\windows\assembly\GAC_MSIL\System.Transactions.resources\2.0.0.0_fr_b77a5c561934e089\System.Transactions.resources.dll
+ 2009-02-01 09:18:27 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Abstractions\3.5.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
+ 2009-02-01 09:18:28 32,768 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData.Design\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
+ 2009-02-01 09:22:02 229,376 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.DynamicData\3.5.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
+ 2009-02-01 09:18:22 131,072 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity.Design\3.5.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
+ 2009-02-01 09:22:01 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Entity\3.5.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2009-02-01 09:18:29 335,872 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
+ 2009-02-01 09:22:02 1,277,952 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2008-05-15 13:43:56 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
+ 2009-02-01 09:22:44 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll
- 2008-05-15 13:45:44 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2009-02-01 09:20:55 835,584 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2008-05-15 13:45:41 86,016 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2009-02-01 09:20:55 77,824 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2008-05-15 13:43:54 610,304 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:22:33 622,592 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Resources.dll
+ 2009-02-01 09:18:32 61,440 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Routing\3.5.0.0__31bf3856ad364e35\System.Web.Routing.dll
- 2008-05-15 13:43:54 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
+ 2009-02-01 09:22:34 81,920 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services.resources\2.0.0.0_fr_b03f5f7f11d50a3a\System.Web.Services.Resources.dll
- 2008-05-15 13:45:41 823,296 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2009-02-01 09:20:55 839,680 ----a-w c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2008-05-15 13:43:54 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
+ 2009-02-01 09:22:35 430,080 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_fr_b77a5c561934e089\System.Windows.Forms.Resources.dll
- 2008-05-15 13:45:42 5,316,608 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:20:56 5,025,792 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2009-02-01 09:18:23 12,288 ----a-w c:\windows\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2009-02-01 09:17:09 1,138,688 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2009-02-01 09:17:10 1,630,208 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2009-02-01 09:17:10 540,672 ----a-w c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
+ 2009-02-01 09:18:07 507,904 ----a-w c:\windows\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2009-02-01 09:18:24 139,264 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2008-05-15 13:43:54 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
+ 2009-02-01 09:22:36 167,936 ----a-w c:\windows\assembly\GAC_MSIL\System.XML.resources\2.0.0.0_fr_b77a5c561934e089\System.xml.Resources.dll
- 2008-05-15 13:45:42 2,035,712 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2009-02-01 09:21:11 2,048,000 ----a-w c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2008-05-15 13:45:43 3,018,752 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:21:10 3,149,824 ----a-w c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2009-02-01 09:17:11 167,936 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2009-02-01 09:17:11 385,024 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2009-02-01 09:17:09 40,960 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2009-02-01 09:17:09 98,304 ----a-w c:\windows\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2009-02-01 09:17:09 1,245,184 ----a-w c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2009-02-01 09:17:11 94,208 ----a-w c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2009-02-01 09:43:29 25,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\11eb4f6606ba01e5128805759121ea6c\Accessibility.ni.dll
+ 2009-02-01 09:43:47 842,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\b5b2feadc3943e3976daebc0bcd2b5e2\AspNetMMCExt.ni.dll
+ 2009-02-01 09:44:10 484,352 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMCommon\af6892d803ded6d15db505435d093ed5\BCMCommon.ni.dll
+ 2009-02-01 09:47:33 469,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMMSIDCRL.Managed\13294b3b2bf21dd85e240f376dd97d5e\BCMMSIDCRL.Managed.ni.dll
+ 2009-02-01 09:45:52 1,526,272 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BCMRes\cb0fc6d23a93ce6bff0a5e3d85bf4074\BCMRes.ni.dll
+ 2009-02-01 09:46:23 3,826,176 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\BusinessLayer\c6c89b53e579e3bced1807ecbfa0699c\BusinessLayer.ni.dll
+ 2009-02-01 09:43:00 410,112 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\12629e2f3e315459bee67cbbaac85cb2\ComSvcConfig.ni.exe
+ 2009-02-01 09:48:47 220,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\9bea05938bee3555c5aa8763d89a68f9\CustomMarshalers.ni.dll
+ 2009-02-01 09:48:39 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\f4e38208e88cb4cc314a1d6543b9fcc6\dfsvc.ni.exe
+ 2009-02-01 09:48:05 14,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Extensibility\1a832718604c6c310563af5f95cd1a2e\Extensibility.ni.dll
+ 2009-02-01 09:46:41 21,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ILoader\c830f866e06828fa002de8ecd0bff017\ILoader.ni.dll
+ 2009-02-01 09:46:56 390,656 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Iris.Mapi.MessageSt#\9593bcdabd1730943842f2233429048f\Iris.Mapi.MessageStore.ni.dll
+ 2009-02-01 09:48:48 222,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\9b321ebf67587237f576df6104a32588\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2009-02-01 09:48:45 1,888,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6cfe582681724965fb817e8ece5f0909\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:51 839,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\96825c34d7e1f7df1923ff2123bed8da\Microsoft.Build.Engine.ni.dll
+ 2009-02-01 09:48:43 74,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\28343d470d992f169ca0e7cdb3cc3117\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:48:53 65,024 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e9aba2eab90d647356f65e66053da02b\Microsoft.Build.Framework.ni.dll
+ 2009-02-01 09:49:02 1,966,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\a47100d8f4574bed2d49d83d0ab8964e\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2009-02-01 09:48:57 1,620,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\bd241492d96db39f20e758c13c845033\Microsoft.Build.Tasks.ni.dll
+ 2009-02-01 09:49:05 175,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\4217124db1ea5de5f1a1f3eea75e8d32\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2009-02-01 09:49:04 144,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\55b9eff9e23359faed4351386c062238\Microsoft.Build.Utilities.ni.dll
+ 2009-02-01 09:48:24 866,816 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\6bd9b0a917b7061803fbebee4ca4de2e\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ImportExportUI.ni.dll
+ 2009-02-01 09:48:01 2,358,784 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\adbb8c957f19368d52d248bc76f05ac8\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.ni.dll
+ 2009-02-01 09:47:28 4,466,688 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\d058c6f7b399fd22e9780f93a91db879\Microsoft.BusinessSolutions.eCRM.OutlookAddIn.CSUtils.ni.dll
+ 2009-02-01 09:48:15 2,831,360 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f1899fd2e07702c8581a6b7cbc4e5d99\Microsoft.BusinessSolutions.eCRM.Reports2.ni.dll
+ 2009-02-01 09:46:54 462,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.BusinessS#\f361e98471e38810c0f4d1a46287326d\Microsoft.BusinessSolutions.eCRM.DataSync.ni.dll
+ 2009-02-01 09:45:56 108,544 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.AxSH#\636db4bc125dc6c8eee0325213e01ede\Microsoft.eCRM.AxSHDocVw.ni.dll
+ 2009-02-01 09:46:43 493,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.eCRM.Offi#\55a8b0d95bd34a5be55ad7754deb572c\Microsoft.eCRM.Office.ni.dll
+ 2009-02-01 09:45:57 318,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\[u]0/u2ac9cdbb3258d157ff5e08968fdb6cb\Microsoft.Interop.eCRM.SHDocVw.ni.dll
+ 2009-02-01 09:46:42 1,486,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\1e086d3a396e414158d1d4bef1c6f6d0\Microsoft.Interop.eCRM.Word.ni.dll
+ 2009-02-01 09:48:03 595,968 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\5fb900939a80d00914a616085ce0436e\Microsoft.Interop.eCRM.MSComCtl.ni.dll
+ 2009-02-01 09:47:11 945,152 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\7c558ab695fd69b70e1698fd56dc618a\Microsoft.Interop.eCRM.msforms.ni.dll
+ 2009-02-01 09:45:37 62,976 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\aad74b282b01886ab69648600cfaca74\Microsoft.Interop.eCRM.Ole.ni.dll
+ 2009-02-01 09:47:10 472,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\af241c944e004440f106ad18996abd48\Microsoft.Interop.eCRM.Publisher.ni.dll
+ 2009-02-01 09:46:29 39,424 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\affac05173df8d4de19f5488dcccefd6\Microsoft.Interop.eCRM.NetFw.ni.dll
+ 2009-02-01 09:48:20 2,479,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.e#\fcedd1cee5d820a0f622e4d58fd02a50\Microsoft.Interop.eCRM.Excel.ni.dll
+ 2009-02-01 09:45:58 177,664 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\637a3ee86784343e184a4db289ab1ab5\Microsoft.Interop.Mapi.PropTags.ni.dll
+ 2009-02-01 09:45:23 152,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\7b24834cf3b27bf6c7713483fa972c3b\Microsoft.Interop.Mapi.Interfaces.ni.dll
+ 2009-02-01 09:46:00 1,039,872 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Interop.M#\ef2dca193e69fa8221dac4afd39f67c7\Microsoft.Interop.Mapi.Impl.ni.dll
+ 2009-02-01 09:48:26 393,216 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\675d2ccd5ab241b436cf19a864cb552c\Microsoft.Iris.ImportExport.ni.dll
+ 2009-02-01 09:48:22 409,088 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Iris.Impo#\6bc5f7ed276f2bd3a239979ff052cd99\Microsoft.Iris.ImportExportDataAccess.ni.dll
+ 2009-02-01 09:46:36 2,332,160 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\b261961046545831aa60963e84905968\Microsoft.JScript.ni.dll
+ 2009-02-01 09:49:09 69,632 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\3752cda956d20d5e5e891514deba58c7\microsoft.netenterpriseservers.exceptionmessagebox.resources.ni.dll
+ 2009-02-01 09:49:08 231,936 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.NetEnterp#\ab0fa478df45e38225090c1deff0e6fd\Microsoft.NetEnterpriseServers.ExceptionMessageBox.ni.dll
+ 2009-02-01 09:46:15 2,267,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\[u]0/u40a8aadb466fa69611364a1223e2435\Microsoft.Office.Interop.Outlook.ni.dll
+ 2009-02-01 09:48:28 1,749,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\70f23f2c9dbd81034f85449762848617\Microsoft.Office.Interop.Word.ni.dll
+ 2009-02-01 09:48:21 51,712 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.In#\8df326443f72ec80020873876d7c1fa0\Microsoft.Office.Interop.OutlookViewCtl.ni.dll
+ 2009-02-01 09:49:14 18,944 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\197b734f4991f967c675e074b4890e07\microsoft.sqlserver.gridcontrol.resources.ni.dll
+ 2009-02-01 09:49:17 355,840 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\3ce0561b625697388a542557ef967253\Microsoft.SqlServer.Setup.ni.dll
+ 2009-02-01 09:49:19 52,224 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\3f473649a8e863eea6e40a21568b4387\microsoft.sqlserver.setup.resources.ni.dll
+ 2009-02-01 09:49:11 74,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\5f191a0a1898e6a24c126ae4a7110472\Microsoft.SqlServer.CustomControls.ni.dll
+ 2009-02-01 09:49:21 989,184 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a0ede67a0c21b491d0cfe8dc4a343243\Microsoft.SqlServer.WizardFrameworkLite.ni.dll
+ 2009-02-01 09:49:23 336,896 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\e3ea4bd5616b402020b5300344ea91b0\microsoft.sqlserver.wizardframeworklite.resources.ni.dll
+ 2009-02-01 09:49:13 530,432 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\ed8ccc800ee6aebaaa48658a069f8bd5\Microsoft.SqlServer.GridControl.ni.dll
+ 2009-02-01 09:43:11 386,560 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\1820d6a012fc0e16c3e1d29d973cd2d0\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2009-02-01 09:43:07 1,093,120 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\6b2f62f5e981913fce1d223f645d9ddf\Microsoft.Transactions.Bridge.ni.dll
+ 2009-02-01 09:46:44 119,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vbe.Inter#\b187046a869ad09eb197669600ed7d63\Microsoft.Vbe.Interop.ni.dll
+ 2009-02-01 09:47:19 1,712,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\1c86afc399d0fdd8e069266ffbe748d1\Microsoft.VisualBasic.ni.dll
+ 2009-02-01 09:44:26 15,872 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\ec83ec80653eb20ccc6ed42075c90aee\Microsoft.VisualC.ni.dll
+ 2009-02-01 09:46:38 55,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\790cf1edb17ee41b59be62ecbd59613b\Microsoft.Vsa.ni.dll
+ 2009-02-01 09:48:42 133,632 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\6d38e317128608bc4516ea46ab94590e\MSBuild.ni.exe
+ 2009-02-01 09:21:49 11,486,720 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\6d667f19d687361886990f3ca0f49816\mscorlib.ni.dll
+ 2009-02-01 09:45:40 924,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\office\de99398fb12223ab0c8e0aa00a08da8d\office.ni.dll
+ 2009-02-01 09:25:06 1,451,008 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\e634bc4c4a00635a0a254febab0e2e2c\PresentationBuildTasks.ni.dll
+ 2009-02-01 09:25:07 39,424 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\c8fd2d9233f8ea3031fb16f697635231\PresentationCFFRasterizer.ni.dll
+ 2009-02-01 09:25:29 12,216,320 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\956375d487cbef36165b3250030e3574\PresentationCore.ni.dll
+ 2009-02-01 09:25:43 47,104 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\2d7408a0232f2e2efd0d7adf5dfa733a\PresentationFontCache.ni.exe
+ 2009-02-01 09:26:43 258,048 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2c980c9a5051d723c6ec2a78a3d0e2b3\PresentationFramework.Royale.ni.dll
+ 2009-02-01 09:26:41 368,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\59a67874d8d8475faa5be1d993083d12\PresentationFramework.Aero.ni.dll
+ 2009-02-01 09:26:42 539,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\8003abaf6bcf70f7eb620d06837e897b\PresentationFramework.Luna.ni.dll
+ 2009-02-01 09:26:37 14,327,808 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\96e710f47c601cba3f2348a8d11ddede\PresentationFramework.ni.dll
+ 2009-02-01 09:26:41 224,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\f475294d8c7dc2dd4febeef27bc0417e\PresentationFramework.Classic.ni.dll
+ 2009-02-01 09:26:48 1,657,856 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\6bafb1a2a73794ddb9761cb321c9e7e2\PresentationUI.ni.dll
+ 2009-02-01 09:26:51 2,128,896 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\4bfb3048bf200a6a8592d1b4ba861a7f\ReachFramework.ni.dll
+ 2009-02-01 09:46:30 532,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SBAIAPI\3e762efacfb11a4aa0a91c9b49fa6aba\SBAIAPI.ni.dll
+ 2009-02-01 09:46:40 636,416 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SBAIAPIV2\[u]0/u29076c52231c7d1dabb2acc1d5c0764\SBAIAPIV2.ni.dll
+ 2009-02-01 09:46:39 107,520 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SBAIREPORTING\556ef250b189e7ba8d980a453560e719\SBAIREPORTING.ni.dll
+ 2009-02-01 09:46:39 14,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SBAIUI\6f43f7efac0f21873cf2641ab5da1a6e\SBAIUI.ni.dll
+ 2009-02-01 09:43:19 320,512 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\10a0c9707876fc1f65e64b811a28b020\ServiceModelReg.ni.exe
+ 2009-02-01 09:43:20 256,000 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\9790551187e294b4ed3aaa1c221891c7\SMDiagnostics.ni.dll
+ 2009-02-01 09:43:24 366,080 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\[u]0/u45dd501b7257b1cc26083538ae69045\SMSvcHost.ni.exe
+ 2009-02-01 09:45:38 44,032 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\stdole\9e987e971bf109c3698b7549e744005d\stdole.ni.dll
+ 2009-02-01 09:49:26 82,944 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\597b20e1b053d6a510cfe033c07a63e6\System.AddIn.Contract.ni.dll
+ 2009-02-01 09:49:26 633,856 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\ce984d754e3c0b6be4504b785cc43574\System.AddIn.ni.dll
+ 2009-02-01 09:49:36 94,208 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\532438e2acfcadc469a4d468c51f8451\System.ComponentModel.DataAnnotations.ni.dll
+ 2009-02-01 09:45:22 141,312 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\de514e484e49b04b016949d57ffac03e\System.Configuration.Install.ni.dll
+ 2009-02-01 09:44:12 971,264 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\b82c00e2d24305ad6cb08556e3779b75\System.Configuration.ni.dll
+ 2009-02-01 09:26:55 2,295,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\47d87251e93256c635eb73403b8db33e\System.Core.ni.dll
+ 2009-02-01 09:49:37 135,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\1db495ff00bbd14df4af6680c4de0653\System.Data.DataSetExtensions.ni.dll
+ 2009-02-01 09:50:30 756,736 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\392de34573f9f8ec885714f2f3e7f07f\System.Data.Entity.Design.ni.dll
+ 2009-02-01 09:50:18 9,924,096 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\6479f975b105808a8d9e7a7fdc762551\System.Data.Entity.ni.dll
+ 2009-02-01 09:27:08 2,516,480 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\[u]0/ubbec79460b1137df5313f9baf7b246f\System.Data.Linq.ni.dll
+ 2009-02-01 09:45:19 1,115,136 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\283ecfbaa6a6fab76c8b544a4a89d5ce\System.Data.OracleClient.ni.dll
+ 2009-02-01 09:50:44 354,816 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\1cf3acad6553d6c59df576794f4e8bd6\System.Data.Services.Design.ni.dll
+ 2009-02-01 09:50:42 939,008 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\a4b887f476fa4b8746a93a9fc2208560\System.Data.Services.Client.ni.dll
+ 2009-02-01 09:50:39 1,328,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\956a513dcbd44d5a6801840ef2b0b47b\System.Data.Services.ni.dll
+ 2009-02-01 09:44:19 2,510,336 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\826b09ab0d0e36f4d631b4cd335df511\System.Data.SqlXml.ni.dll
+ 2009-02-01 09:27:02 6,616,576 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\c70731047b0022638b3f9fb158948a03\System.Data.ni.dll
+ 2009-02-01 09:45:13 1,801,216 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\a6b58624486714fa71e5e35186850ff0\System.Deployment.ni.dll
+ 2009-02-01 09:27:19 10,683,392 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\8ee220bc3cce4f7bbd7818946519ed7f\System.Design.ni.dll
+ 2009-02-01 09:44:32 1,116,672 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\543aced762f6b0c3f8e037955941afc6\System.DirectoryServices.ni.dll
+ 2009-02-01 09:50:48 881,152 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\8b3bb7a2c2f3ffe94c866283f1cd5957\System.DirectoryServices.AccountManagement.ni.dll
+ 2009-02-01 09:45:20 455,680 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\c434a07332ce490711c27fd0edb7562f\System.DirectoryServices.Protocols.ni.dll
+ 2009-02-01 09:27:22 208,384 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\18bbe2b6717e7f1d1dd672526e9889ee\System.Drawing.Design.ni.dll
+ 2009-02-01 09:27:21 1,587,200 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\3da96ee075bab9202626ae44c18d226c\System.Drawing.ni.dll
+ 2009-02-01 09:44:29 627,712 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4267bd908175603006c6c90bb5d900c7\System.EnterpriseServices.ni.dll
+ 2009-02-01 09:44:29 280,064 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4267bd908175603006c6c90bb5d900c7\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:41:34 212,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\68e71147704ef0d34d9a4bece7767fc5\System.IdentityModel.Selectors.ni.dll
+ 2009-02-01 09:41:27 1,056,768 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\c2de8479e54852f56996f79bc93acb13\System.IdentityModel.ni.dll
+ 2009-02-01 09:41:38 381,440 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\7c367a96b10d626ec8cbf8149272d845\System.IO.Log.ni.dll
+ 2009-02-01 09:50:51 330,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\1d3fbbd23ce1e8637ef4f40a8d23cd32\System.Management.Instrumentation.ni.dll
+ 2009-02-01 09:46:32 998,400 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\8642fdfbf02a6cb6f01169fe6fdb5d11\System.Management.ni.dll
+ 2009-02-01 09:50:52 621,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\519d9c618341b136f9b963ffb7495308\System.Net.ni.dll
+ 2009-02-01 09:27:23 1,035,264 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\646ab52eef343380aa002c220dc31e13\System.Printing.ni.dll
+ 2009-02-01 09:44:34 771,584 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\2abd876a3c8a6b088fa6d8d39d901e3c\System.Runtime.Remoting.ni.dll
+ 2009-02-01 09:41:49 2,338,304 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\[u]0/u34c91b133dee73d452652c52767b5ea\System.Runtime.Serialization.ni.dll
+ 2009-02-01 09:45:10 311,296 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\bfd6e16d8c3589cd2bd3f8d46f0a5402\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2009-02-01 09:44:24 676,352 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\1c8df2da33222c048d683017f2095f04\System.Security.ni.dll
+ 2009-02-01 09:50:59 1,706,496 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\340cad17fe57947eacbc8fa2cea780da\System.ServiceModel.Web.ni.dll
+ 2009-02-01 09:42:40 17,317,888 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\4146033013edebd7e0cb604e504ebfee\System.ServiceModel.ni.dll
+ 2009-02-01 09:45:21 212,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\ea3366939280c1715f1c620e33ee3c8a\System.ServiceProcess.ni.dll
+ 2009-02-01 09:27:26 1,917,440 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\63cf639b6e0a3c25c1643c85016e7422\System.Speech.ni.dll
+ 2009-02-01 09:44:27 627,200 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\5a555c9ae6984c40157cf940bb519f7c\System.Transactions.ni.dll
+ 2009-02-01 09:51:04 141,312 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\[u]0/u0ec08741a765c707bd9169346064a81\System.Web.Abstractions.ni.dll
+ 2009-02-01 09:51:17 36,864 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\19ca1747c1ea18a3b639b302bca8df93\System.Web.DynamicData.Design.ni.dll
+ 2009-02-01 09:51:16 547,328 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\b7891f5659db299dbd1b3c72db7edb9f\System.Web.DynamicData.ni.dll
+ 2009-02-01 09:51:19 301,056 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\d3d65e34fa60f0b6c72ca0d12ec89933\System.Web.Entity.Design.ni.dll
+ 2009-02-01 09:51:18 328,704 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\79c29ac85dd57dd485ab60118ac292ff\System.Web.Entity.ni.dll
+ 2009-02-01 09:51:22 859,648 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\58f62044fa702ea6f936071aa5520baa\System.Web.Extensions.Design.ni.dll
+ 2009-02-01 09:51:13 2,403,328 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\7f64c9d25471b72e1e957bdfe67947c8\System.Web.Extensions.ni.dll
+ 2009-02-01 09:51:25 2,209,280 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\81197e32ec931f439b3114e9031b65d6\System.Web.Mobile.ni.dll
+ 2009-02-01 09:45:19 202,240 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\6ee255220d90dcbe80c990e443051cc5\System.Web.RegularExpressions.ni.dll
+ 2009-02-01 09:51:06 129,536 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\bb77ea11f46ab438b2b7ed7c180011a1\System.Web.Routing.ni.dll
+ 2009-02-01 09:45:07 1,840,640 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\b57bb002a655920cbfa2bee29d1e22b7\System.Web.Services.ni.dll
+ 2009-02-01 09:44:56 11,796,992 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\3963ce03d445a8619abbf388d590134b\System.Web.ni.dll
+ 2009-02-01 09:27:35 12,430,848 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\63406259e94d5c0ff5b79401dfe113ce\System.Windows.Forms.ni.dll
+ 2009-02-01 09:51:38 37,888 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\423f794d1f4ed6e120fbb02e436491cb\System.Windows.Presentation.ni.dll
+ 2009-02-01 09:51:44 2,992,640 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\cc99fbbac0b6e4e9ca62093e49b0c16b\System.Workflow.Activities.ni.dll
+ 2009-02-01 09:51:50 4,514,304 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\693a8fbe6f7ad6e4e429052da4317e59\System.Workflow.ComponentModel.ni.dll
+ 2009-02-01 09:51:54 1,908,224 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\d265da36954fcb4cb7ad5adc693ea0f2\System.Workflow.Runtime.ni.dll
+ 2009-02-01 09:51:57 1,356,288 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\ac1750e78d79520dcf19195772eff1b6\System.WorkflowServices.ni.dll
+ 2009-02-01 09:51:59 400,896 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\c338a470b14851ce5987bb0f0869c310\System.Xml.Linq.ni.dll
+ 2009-02-01 09:27:40 5,450,752 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\773a9786013451d3baaeff003dc4230f\System.Xml.ni.dll
+ 2009-02-01 09:24:59 7,868,416 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\System\80978a322d7dd39f0a71be1251ae395a\System.ni.dll
+ 2009-02-01 09:27:41 447,488 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\5c028c3d8db6c0f0277673ea4a2d89fb\UIAutomationClient.ni.dll
+ 2009-02-01 09:27:43 1,049,600 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\f3c7957351aec85f526a3350c9718b1e\UIAutomationClientsideProviders.ni.dll
+ 2009-02-01 09:27:43 60,928 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\a715aa442ef87ae99b3ade185599249d\UIAutomationProvider.ni.dll
+ 2009-02-01 09:27:44 187,904 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\a6d9503962d47c722231c1478f180695\UIAutomationTypes.ni.dll
+ 2009-02-01 09:25:12 3,313,664 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\14cd5f4b61d35f9b76327d6be9853755\WindowsBase.ni.dll
+ 2009-02-01 09:27:45 240,128 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\6a818099f0386e2356ae94f886a2196f\WindowsFormsIntegration.ni.dll
+ 2009-02-01 09:43:25 321,536 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\2ef5bc3a2edd7570bb23886a4f32294a\WsatConfig.ni.exe
+ 2009-02-01 09:47:16 267,264 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Xceed.Compression\a5cb6ad6db2330538b7c82cd2089f0f8\Xceed.Compression.ni.dll
+ 2009-02-01 09:47:14 311,808 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Xceed.FileSystem\e07d2f72b5b55dbbb31ccaf7fadddb90\Xceed.FileSystem.ni.dll
+ 2009-02-01 09:48:17 661,504 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Xceed.Grid.UIStyle\d1b3fb9b8d887a58eae57bd8e8995a56\Xceed.Grid.UIStyle.ni.dll
+ 2009-02-01 09:48:09 2,102,272 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Xceed.Grid\922470a6dbac1d6e9d59d178327edf74\Xceed.Grid.ni.dll
+ 2009-02-01 09:47:13 539,136 ----a-w c:\windows\assembly\NativeImages_v2.0.50727_32\Xceed.Zip\b7c3c7cdb7d1cf30cf2424d5e058724f\Xceed.Zip.ni.dll
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:53
+ 2009-01-31 21:26:40 397,312 ----a-w c:\windows\assembly\tmp\[u]0/u9HPX5DK\PresentationFramework.Luna.dll
+ 2009-01-31 21:26:31 528,384 ----a-w c:\windows\assembly\tmp\[u]0/u9HPX5GQ\ReachFramework.dll
+ 2009-01-31 21:26:28 32,768 ----a-w c:\windows\assembly\tmp\4CMU19HP\System.ServiceModel.WasHosting.dll
+ 2009-01-31 21:26:39 385,024 ----a-w c:\windows\assembly\tmp\7FPX4CIQ\UIAutomationClientsideProviders.dll
+ 2009-01-31 21:26:24 966,656 ----a-w c:\windows\assembly\tmp\7HPX5DKS\System.Runtime.Serialization.dll
+ 2009-01-31 21:26:22 163,840 ----a-w c:\windows\assembly\tmp\8HPW2AIQ\Microsoft.Transactions.Bridge.Dtc.dll
+ 2009-01-31 21:26:35 540,672 ----a-w c:\windows\assembly\tmp\8HR1BLT0\System.Workflow.Runtime.dll
+ 2009-01-31 21:26:43 864,256 ----a-w c:\windows\assembly\tmp\AJQY6GQ0\PresentationUI.dll
+ 2009-01-31 21:26:21 397,312 ----a-w c:\windows\assembly\tmp\BQY6EMU2\Microsoft.Transactions.Bridge.dll
+ 2009-01-31 21:26:35 1,630,208 ----a-w c:\windows\assembly\tmp\GQU29HPX\System.Workflow.ComponentModel.dll
+ 2009-01-31 21:26:39 167,936 ----a-w c:\windows\assembly\tmp\GQY6EMT1\UIAutomationClient.dll
+ 2009-01-31 21:26:32 98,304 ----a-w c:\windows\assembly\tmp\HPX5DLT1\UIAutomationTypes.dll
+ 2009-01-31 21:26:32 40,960 ----a-w c:\windows\assembly\tmp\HRZ7ELT1\UIAutomationProvider.dll
+ 2009-01-31 21:26:40 196,608 ----a-w c:\windows\assembly\tmp\IQY6EKRZ\PresentationFramework.Aero.dll
+ 2009-01-31 21:26:28 73,728 ----a-w c:\windows\assembly\tmp\KT3BIOW4\System.ServiceModel.Install.dll
+ 2009-01-31 21:26:33 1,245,184 ----a-w c:\windows\assembly\tmp\KU2AIQX5\WindowsBase.dll
+ 2009-01-31 21:26:29 32,768 ----a-w c:\windows\assembly\tmp\LU1BLV5D\PresentationCFFRasterizer.dll
+ 2009-01-31 21:26:29 4,210,688 ----a-w c:\windows\assembly\tmp\LU2AIQY6\PresentationCore.dll
+ 2009-01-31 21:26:36 598,016 ----a-w c:\windows\assembly\tmp\MV3BJRY6\PresentationBuildTasks.dll
+ 2009-01-31 21:26:24 131,072 ----a-w c:\windows\assembly\tmp\MW6GOW4C\System.IO.Log.dll
+ 2009-01-31 21:26:39 94,208 ----a-w c:\windows\assembly\tmp\NW4CLT19\WindowsFormsIntegration.dll
+ 2009-01-31 21:26:40 139,264 ----a-w c:\windows\assembly\tmp\PY6EMU29\PresentationFramework.Classic.dll
+ 2009-01-31 21:26:38 688,128 ----a-w c:\windows\assembly\tmp\R08GOV2A\System.Speech.dll
+ 2009-01-31 21:26:25 5,931,008 ----a-w c:\windows\assembly\tmp\R08GOW4C\System.ServiceModel.dll
+ 2009-01-31 21:26:23 430,080 ----a-w c:\windows\assembly\tmp\T3BIPW4C\System.IdentityModel.dll
+ 2009-01-31 21:26:23 110,592 ----a-w c:\windows\assembly\tmp\T3BJQW4C\SMdiagnostics.dll
+ 2009-01-31 21:26:41 5,283,840 ----a-w c:\windows\assembly\tmp\TMU2T18G\PresentationFramework.dll
+ 2009-01-31 21:26:34 1,138,688 ----a-w c:\windows\assembly\tmp\V4BJQW4G\System.Workflow.Activities.dll
+ 2009-01-31 21:26:38 46,104 ----a-w c:\windows\assembly\tmp\V5DLT19H\PresentationFontCache.exe
+ 2009-01-31 21:26:41 163,840 ----a-w c:\windows\assembly\tmp\W7DLT19H\PresentationFramework.Royale.dll
+ 2009-01-31 21:26:31 368,640 ----a-w c:\windows\assembly\tmp\X6EMU17F\System.Printing.dll
+ 2008-07-06 12:06:10 89,088 ------w c:\windows\Driver Cache\i386\filterpipelineprintproc.dll
+ 2008-07-06 12:06:10 765,440 ------w c:\windows\Driver Cache\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 198,656 ------w c:\windows\Driver Cache\i386\mxdwdui.dll
+ 2008-07-06 12:06:10 373,248 ------w c:\windows\Driver Cache\i386\unidrv.dll
+ 2008-07-06 12:06:10 744,960 ------w c:\windows\Driver Cache\i386\unidrvui.dll
+ 2008-03-13 04:52:36 761,344 ------w c:\windows\Driver Cache\i386\unires.dll
- 2005-09-23 06:28:52 72,704 ----a-w c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
+ 2008-07-25 08:16:58 82,944 ----a-w c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
- 2005-09-23 06:28:52 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp10.dll
+ 2008-07-25 08:16:58 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp10.dll
- 2005-09-23 06:28:56 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
+ 2008-07-25 08:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
- 2005-09-23 06:28:58 7,680 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
+ 2008-07-25 08:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
- 2005-09-23 06:28:56 7,680 ----a-w c:\windows\Microsoft.NET\Framework\SharedReg12.dll
+ 2008-07-25 08:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\SharedReg12.dll
- 2005-09-23 06:28:52 86,528 ----a-w c:\windows\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
+ 2008-07-25 08:16:58 96,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
- 2005-09-23 06:28:36 18,944 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
+ 2008-07-25 08:16:42 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
- 2005-09-23 06:28:42 136,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
+ 2008-07-25 08:16:48 145,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
- 2005-09-23 06:28:44 4,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
+ 2008-07-25 08:16:50 13,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
- 2005-09-23 06:29:04 183,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
+ 2008-07-25 08:17:10 193,016 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
- 2005-09-23 06:28:28 208,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
+ 2008-07-25 08:16:36 218,112 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
- 2005-09-23 06:28:56 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
+ 2008-07-25 08:17:00 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
- 2005-09-23 06:28:58 138,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
+ 2008-07-25 08:17:02 147,968 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
- 2005-09-23 06:28:36 87,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\alink.dll
+ 2008-07-25 08:16:44 98,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\alink.dll
- 2005-09-23 06:28:58 55,488 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
+ 2008-07-25 08:17:02 58,880 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
- 2005-09-23 06:28:32 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
+ 2008-07-25 08:16:40 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
- 2005-09-23 06:28:32 10,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
+ 2008-07-25 08:16:40 22,024 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
- 2005-09-23 06:28:32 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
+ 2008-07-25 08:16:40 17,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
- 2005-09-23 06:28:32 23,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
+ 2008-07-25 08:16:40 33,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
- 2005-09-23 06:28:32 70,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
+ 2008-07-25 08:16:38 84,480 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
- 2005-09-23 06:28:32 13,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
+ 2008-07-25 08:16:40 24,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
- 2005-09-23 06:28:32 26,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
+ 2008-07-25 08:16:40 33,288 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
- 2005-09-23 06:28:32 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
+ 2008-07-25 08:16:40 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
- 2005-09-23 06:28:32 29,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
+ 2008-07-25 08:16:40 34,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
- 2005-09-23 06:28:32 29,888 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2008-11-25 01:59:18 31,560 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
- 2005-09-23 06:28:32 503,808 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
+ 2008-07-25 08:16:40 507,904 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
- 2005-09-23 06:28:56 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
+ 2008-07-25 08:17:00 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
- 2005-09-23 06:28:56 88,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
+ 2008-07-25 08:17:00 89,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
- 2005-09-23 06:28:42 76,984 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
+ 2008-07-25 08:16:50 80,376 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
- 2005-09-23 06:28:42 1,144,832 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
+ 2008-07-25 08:16:50 1,163,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
- 2005-09-23 06:28:42 13,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
+ 2008-07-25 08:16:50 13,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
- 2005-09-23 06:28:58 17,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
+ 2008-07-25 08:17:02 27,136 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
- 2005-09-23 06:28:56 68,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
+ 2008-07-25 08:17:00 69,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
- 2005-09-23 06:28:44 31,936 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
+ 2008-07-25 08:16:50 35,320 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
- 2005-09-23 06:28:38 52,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
+ 2008-07-25 08:16:46 62,968 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
- 2005-09-23 06:28:38 4,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
+ 2008-07-25 08:16:46 5,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
- 2005-09-23 06:29:12 547,840 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
+ 2008-07-25 08:17:16 575,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
- 2005-09-23 06:28:56 788,992 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
+ 2008-07-25 08:17:00 798,224 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
- 2005-09-23 06:28:50 9,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
+ 2008-07-25 08:16:58 18,936 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
- 2005-09-23 06:28:56 9,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
+ 2008-07-25 08:17:00 9,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
- 2005-09-23 06:28:56 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
+ 2008-07-25 08:17:02 8,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
- 2005-09-23 06:28:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
+ 2008-07-25 08:17:00 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
- 2005-09-23 06:28:56 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
+ 2008-07-25 08:17:00 6,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
- 2005-09-23 06:28:56 224,952 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
+ 2008-07-25 08:17:00 230,904 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
- 2005-09-23 06:28:56 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
+ 2008-07-25 08:17:00 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
- 2005-09-23 06:28:56 55,296 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
+ 2008-07-25 08:17:00 65,032 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
- 2005-09-23 06:28:56 72,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
+ 2008-07-25 08:17:00 72,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
- 2005-09-23 06:28:48 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
+ 2008-07-25 08:16:54 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
- 2005-09-23 06:28:48 413,696 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
+ 2008-07-25 08:16:56 348,160 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
- 2005-09-23 06:28:48 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
+ 2008-07-25 08:16:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
- 2005-09-23 06:28:48 647,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
+ 2008-07-25 08:16:56 655,360 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
- 2005-09-23 06:28:48 73,728 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
+ 2008-07-25 08:16:56 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
- 2005-09-23 06:28:48 745,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
+ 2008-07-25 08:16:54 749,568 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
- 2005-09-23 06:29:10 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2008-07-25 08:17:14 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
- 2005-09-23 06:29:10 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
+ 2008-07-25 08:17:14 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
- 2005-09-23 06:29:08 667,648 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
+ 2008-07-25 08:17:12 659,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
- 2005-09-23 06:28:30 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
+ 2008-07-25 08:16:38 28,672 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
- 2005-09-23 06:29:10 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
+ 2008-07-25 08:17:16 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
- 2005-09-23 06:28:30 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
+ 2008-07-25 08:16:38 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
- 2005-09-23 06:28:30 12,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2008-07-25 08:16:38 12,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2005-09-23 06:28:30 7,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
+ 2008-07-25 08:16:38 7,168 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
- 2005-09-23 06:28:32 87,552 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
+ 2008-07-25 08:16:40 97,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
- 2005-09-23 06:28:48 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
+ 2008-07-25 08:16:56 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
- 2006-08-04 03:03:04 801,280 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2008-11-25 01:59:40 990,032 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
- 2005-09-23 06:28:56 73,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
+ 2008-07-25 08:17:00 83,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
- 2005-09-23 06:28:56 288,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
+ 2008-07-25 08:17:00 308,224 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
- 2005-09-23 06:28:56 36,864 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
+ 2008-07-25 08:17:00 46,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
- 2006-07-28 02:50:58 326,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
+ 2008-11-25 01:59:40 364,872 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
- 2005-09-23 06:28:56 81,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
+ 2008-07-25 08:17:00 94,208 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
- 2006-08-04 03:03:04 4,317,184 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2008-11-25 01:59:40 4,546,560 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
- 2005-09-23 06:28:56 102,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
+ 2008-07-25 08:17:00 114,176 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
- 2005-09-23 06:29:00 330,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
+ 2008-07-25 08:17:04 345,600 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
- 2005-09-23 06:28:56 67,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
+ 2008-07-25 08:17:00 77,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
- 2005-09-23 06:28:50 9,216 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
+ 2008-07-25 08:16:58 18,944 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
- 2005-09-23 06:28:56 226,816 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
+ 2008-07-25 08:17:02 230,912 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
- 2005-09-23 06:28:56 66,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
+ 2008-07-25 08:17:02 69,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
- 2005-09-23 06:28:56 10,240 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
+ 2008-07-25 08:17:02 19,456 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
- 2006-08-04 03:02:58 5,624,320 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2008-11-25 01:59:36 5,813,576 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
- 2005-09-23 06:29:00 22,528 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\[u]0/u409\mscorsecr.dll
+ 2008-07-25 08:17:04 31,744 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\[u]0/u409\mscorsecr.dll
- 2005-09-23 06:28:56 96,440 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
+ 2008-07-25 08:17:02 100,856 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
- 2006-08-04 03:03:04 15,360 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\normalization.dll
+ 2008-07-25 08:17:02 24,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\normalization.dll
- 2005-09-23 06:28:56 78,336 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
+ 2008-07-25 08:17:02 88,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
- 2005-09-23 06:28:50 136,192 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\peverify.dll
+ 2008-07-25 08:16:58 143,360 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\peverify.dll
- 2005-09-23 06:28:56 53,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
+ 2008-07-25 08:17:00 53,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
- 2005-09-23 06:28:56 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
+ 2008-07-25 08:17:00 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
- 2005-09-23 06:29:02 59,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
+ 2008-07-25 08:17:06 61,952 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
- 2005-09-23 06:28:58 7,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
+ 2008-07-25 08:17:02 16,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
- 2005-09-23 06:28:56 107,520 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
+ 2008-07-25 08:17:00 118,784 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
- 2005-09-23 06:29:00 85,504 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
+ 2008-07-25 08:17:04 95,232 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
- 2006-08-04 03:03:04 382,464 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2008-07-25 08:17:02 392,184 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 16:54
- 2005-09-23 06:28:56 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
+ 2008-07-25 08:17:02 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
- 2005-09-23 06:28:58 389,120 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
+ 2008-07-25 08:17:02 425,984 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
- 2005-09-23 06:28:56 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
+ 2008-07-25 08:17:00 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
- 2006-08-04 03:03:02 2,893,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
+ 2008-07-25 08:17:00 2,933,248 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
- 2005-09-23 06:28:56 482,304 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
+ 2008-11-25 01:59:40 486,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
- 2005-09-23 06:28:56 716,800 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
+ 2008-07-25 08:17:02 745,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
- 2005-09-23 06:28:38 884,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
+ 2008-07-25 08:16:46 970,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
- 2005-09-23 06:28:56 5,050,368 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
+ 2008-07-25 08:17:00 5,062,656 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
- 2005-09-23 06:28:56 397,312 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
+ 2008-07-25 08:17:00 401,408 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
- 2005-09-23 06:28:56 188,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
+ 2008-07-25 08:17:02 188,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
- 2005-09-23 06:28:56 3,018,752 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 2008-07-25 08:17:00 3,149,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
- 2005-09-23 06:28:56 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
+ 2008-07-25 08:17:00 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
- 2005-09-23 06:28:56 700,416 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
+ 2008-07-25 08:17:00 626,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
- 2005-09-23 06:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
+ 2008-07-25 08:17:02 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
- 2005-09-23 06:28:56 47,616 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
+ 2008-07-25 08:17:02 57,392 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
- 2005-09-23 06:28:56 114,176 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
+ 2008-07-25 08:17:02 113,664 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
- 2005-09-23 06:28:56 368,640 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
+ 2008-07-25 08:17:00 372,736 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
- 2005-09-23 06:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
+ 2008-07-25 08:17:00 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
- 2005-09-23 06:28:56 299,008 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
+ 2008-07-25 08:17:00 303,104 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
- 2005-09-23 06:28:56 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
+ 2008-07-25 08:17:00 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
- 2005-09-23 06:28:56 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2008-07-25 08:17:00 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
- 2005-09-23 06:28:56 114,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
+ 2008-07-25 08:17:00 114,688 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
- 2005-09-23 06:28:56 260,096 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
+ 2008-07-25 08:17:02 261,632 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
- 2005-09-23 06:28:56 5,025,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2008-11-25 01:59:40 5,242,880 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
- 2005-09-23 06:28:56 835,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
+ 2008-07-25 08:17:02 835,584 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
- 2005-09-23 06:28:56 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
+ 2008-07-25 08:17:02 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
- 2005-09-23 06:28:56 823,296 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
+ 2008-07-25 08:17:00 839,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
- 2005-09-23 06:28:56 5,316,608 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
+ 2008-07-25 08:17:00 5,025,792 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
- 2005-09-23 06:28:56 2,035,712 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
+ 2008-11-25 01:59:40 2,048,000 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
- 2005-09-23 06:28:56 71,680 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
+ 2008-07-25 08:17:02 81,400 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
- 2005-09-23 06:29:06 1,140,920 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
+ 2008-07-25 08:17:10 1,172,472 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
- 2005-09-23 06:28:30 1,306,624 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
+ 2008-07-25 08:16:38 1,344,000 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
- 2005-09-23 06:28:32 298,496 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
+ 2008-11-25 01:59:18 436,040 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
- 2005-09-23 06:28:56 28,160 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
+ 2008-07-25 08:17:02 37,896 ----a-w c:\windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
+ 2008-07-29 16:16:38 168,968 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe
+ 2008-07-29 16:24:50 881,664 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
+ 2008-07-29 16:16:38 397,312 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.dll
+ 2008-07-29 16:16:38 163,840 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.Dtc.dll
+ 2008-07-29 16:16:38 11,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll
+ 2008-07-29 16:16:38 156,688 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe
+ 2008-07-29 16:16:38 20,504 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll
+ 2008-07-29 16:16:38 110,592 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMdiagnostics.dll
+ 2008-07-29 16:16:38 132,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
+ 2008-07-29 16:16:38 966,656 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll
+ 2008-12-05 17:12:12 5,931,008 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.dll
+ 2008-07-29 16:16:38 73,728 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.Install.dll
+ 2008-07-29 16:16:38 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2008-07-29 16:16:38 152,576 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe
+ 2008-07-29 16:32:52 17,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\PerformanceCounterInstaller.exe
+ 2008-07-29 18:10:04 806,928 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NaturalLanguage6.dll
+ 2008-07-29 18:10:04 4,883,464 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsData0009.dll
+ 2008-07-29 18:10:04 2,637,840 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsLexicons0009.dll
+ 2008-07-29 18:10:04 71,160 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PenIMC.dll
+ 2008-07-29 16:59:58 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationCFFRasterizer.dll
+ 2008-07-29 18:10:04 46,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
+ 2008-07-29 16:59:58 132,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll
+ 2008-07-29 17:35:46 864,256 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationUI.dll
+ 2008-12-05 16:35:22 1,736,528 ----a-w c:\windows\Microsoft.NET\Framework\v3.0\WPF\wpfgfx_v0300.dll
+ 2008-07-29 20:40:48 168,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\1033\cscompui.dll
+ 2008-07-29 20:40:48 233,976 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\1033\vbc7ui.dll
+ 2008-07-29 20:40:48 41,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe
+ 2008-07-29 20:40:48 41,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe
+ 2008-07-29 20:40:48 41,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\AddInUtil.exe
+ 2008-07-29 20:40:48 1,548,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\csc.exe
+ 2008-07-29 20:40:48 78,856 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe
+ 2008-07-29 20:40:48 95,224 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\EdmGen.exe
+ 2008-07-29 20:15:24 225,490 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\baseline.dat
+ 2008-07-29 15:47:34 97,280 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\DeleteTemp.exe
+ 2008-07-29 15:47:34 276,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\dlmgr.dll
+ 2008-07-29 15:47:34 1,064,448 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\gencomp.dll
+ 2008-07-29 15:47:34 177,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\HtmlLite.dll
+ 2008-07-29 15:47:34 269,304 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
+ 2008-07-29 15:47:34 113,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1025.dll
+ 2008-07-29 15:47:34 84,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1028.dll
+ 2008-07-29 15:47:34 125,440 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1029.dll
+ 2008-07-29 15:47:34 126,464 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1030.dll
+ 2008-07-29 15:47:34 130,048 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1031.dll
+ 2008-07-29 15:47:34 137,728 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1032.dll
+ 2008-07-29 15:47:34 122,368 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1035.dll
+ 2008-07-29 15:47:34 133,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1036.dll
+ 2008-07-29 15:47:34 111,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1037.dll
+ 2008-07-29 15:47:34 132,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1038.dll
+ 2008-07-29 15:47:34 128,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1040.dll
+ 2008-07-29 15:47:34 97,792 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1041.dll
+ 2008-07-29 15:47:34 94,720 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1042.dll
+ 2008-07-29 15:47:34 129,024 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1043.dll
+ 2008-07-29 15:47:34 121,856 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1044.dll
+ 2008-07-29 15:47:34 128,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1045.dll
+ 2008-07-29 15:47:34 122,880 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1046.dll
+ 2008-07-29 15:47:34 123,904 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1049.dll
+ 2008-07-29 15:47:34 121,344 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1053.dll
+ 2008-07-29 15:47:34 121,344 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.1055.dll
+ 2008-07-29 15:47:34 84,480 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.2052.dll
+ 2008-07-29 15:47:34 131,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.2070.dll
+ 2008-07-29 15:47:34 131,584 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.3082.dll
+ 2008-07-29 15:47:34 110,080 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setupres.dll
+ 2008-07-29 15:47:34 1,364,992 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\SITSetup.dll
+ 2008-07-29 15:47:34 1,054,208 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vs_setup.dll
+ 2008-07-29 15:47:34 632,320 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vs70uimgr.dll
+ 2008-07-29 15:47:34 413,184 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vsbasereqs.dll
+ 2008-07-29 15:47:34 689,152 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\vsscenario.dll
+ 2008-07-29 15:47:34 102,904 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1025.dll
+ 2008-07-29 15:47:34 89,592 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1028.dll
+ 2008-07-29 15:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1029.dll
+ 2008-07-29 15:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1030.dll
+ 2008-07-29 15:47:34 111,608 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1031.dll
+ 2008-07-29 15:47:34 113,656 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1032.dll
+ 2008-07-29 15:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1035.dll
+ 2008-07-29 15:47:34 112,120 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1036.dll
+ 2008-07-29 15:47:34 101,368 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1037.dll
+ 2008-07-29 15:47:34 111,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1038.dll
+ 2008-07-29 15:47:34 110,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1040.dll
+ 2008-07-29 15:47:34 95,224 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1041.dll
+ 2008-07-29 15:47:34 92,664 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1042.dll
+ 2008-07-29 15:47:34 108,536 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1043.dll
+ 2008-07-29 15:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1044.dll
+ 2008-07-29 15:47:34 109,048 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1045.dll
+ 2008-07-29 15:47:34 107,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1046.dll
+ 2008-07-29 15:47:34 107,000 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1049.dll
+ 2008-07-29 15:47:34 105,976 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1053.dll
+ 2008-07-29 15:47:34 106,488 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.1055.dll
+ 2008-07-29 15:47:34 89,080 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.2052.dll
+ 2008-07-29 15:47:34 110,072 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.2070.dll
+ 2008-07-29 15:47:34 111,096 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.3082.dll
+ 2008-07-29 15:47:34 107,512 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapRes.dll
+ 2008-07-29 15:47:34 984,056 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\WapUI.dll
+ 2008-07-29 20:40:48 802,816 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.Build.Tasks.v3.5.dll
+ 2008-07-29 20:40:48 40,960 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.Data.Entity.Build.Tasks.dll
+ 2008-07-29 20:40:48 41,984 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Microsoft.VisualC.STLCLR.dll
+ 2008-07-29 20:40:48 91,136 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\MSBuild.exe
+ 2008-07-29 20:40:48 5,632 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Sentinel.v3.5Client.dll
+ 2008-07-29 20:40:48 1,720,824 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\vbc.exe
+ 2008-07-29 20:40:48 196,104 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\WFServicesReg.exe
+ 2008-07-29 20:40:48 70,648 ----a-w c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
- 2005-09-23 06:28:38 83,456 ----a-w c:\windows\system32\dfshim.dll
+ 2008-07-25 08:16:46 96,760 ----a-w c:\windows\system32\dfshim.dll
+ 2008-07-29 18:10:04 73,720 ----a-w c:\windows\system32\dxva2.dll
+ 2008-07-29 18:10:04 493,048 ----a-w c:\windows\system32\evr.dll
- 2008-11-11 22:10:56 327,504 ----a-w c:\windows\system32\FNTCACHE.DAT
+ 2009-02-01 09:32:06 330,688 ----a-w c:\windows\system32\FNTCACHE.DAT
+ 2008-07-29 16:24:50 622,080 ----a-w c:\windows\system32\icardagt.exe
+ 2008-07-29 16:24:50 11,264 ----a-w c:\windows\system32\icardres.dll
+ 2006-06-29 05:05:44 26,112 ------w c:\windows\system32\idndl.dll
+ 2008-07-29 16:24:50 97,800 ----a-w c:\windows\system32\infocardapi.dll
+ 2007-07-27 11:49:02 196,683 ----a-w c:\windows\system32\lnod32apiA.dll
+ 2007-07-27 11:49:02 225,355 ----a-w c:\windows\system32\lnod32apiW.dll
+ 2005-12-05 16:25:22 139,264 ----a-w c:\windows\system32\lnod32umc.dll
+ 2005-12-05 09:37:10 106,496 ----a-w c:\windows\system32\lnod32upd.dll
- 2006-12-22 10:28:14 271,360 ----a-w c:\windows\system32\mscoree.dll
+ 2008-07-25 08:16:58 282,112 ----a-w c:\windows\system32\mscoree.dll
- 2005-09-23 06:28:52 150,016 ----a-w c:\windows\system32\mscorier.dll
+ 2008-07-25 08:16:58 158,720 ----a-w c:\windows\system32\mscorier.dll
- 2005-09-23 06:28:52 74,240 ----a-w c:\windows\system32\mscories.dll
+ 2008-07-25 08:16:58 83,968 ----a-w c:\windows\system32\mscories.dll
- 2006-12-22 11:02:36 6,144 ----a-w c:\windows\system32\mui\[u]0/u409\mscorees.dll
+ 2008-07-25 08:17:04 15,360 ----a-w c:\windows\system32\mui\[u]0/u409\mscorees.dll
+ 2006-06-28 14:59:26 24,576 ------w c:\windows\system32\nlsdl.dll
+ 2006-06-29 05:05:44 23,552 ------w c:\windows\system32\normaliz.dll
- 2009-01-30 01:39:06 164,501 ----a-w c:\windows\system32\nvModes.dat
+ 2009-02-01 06:47:16 164,525 ----a-w c:\windows\system32\nvModes.dat
+ 2008-02-11 06:39:26 253,952 ----a-w c:\windows\system32\OnlineScannerDLLA.dll
+ 2008-02-11 06:39:18 237,568 ----a-w c:\windows\system32\OnlineScannerDLLW.dll
+ 2008-02-08 10:53:46 110,592 ----a-w c:\windows\system32\OnlineScannerLang.dll
+ 2008-02-05 05:48:04 77,824 ----a-w c:\windows\system32\OnlineScannerUninstaller.exe
- 2008-11-05 09:35:13 81,716 ----a-w c:\windows\system32\perfc009.dat
+ 2009-02-01 09:21:17 90,432 ----a-w c:\windows\system32\perfc009.dat
- 2008-11-05 09:35:13 100,294 ----a-w c:\windows\system32\perfc00C.dat
+ 2009-02-01 09:21:17 109,554 ----a-w c:\windows\system32\perfc00C.dat
- 2008-11-05 09:35:13 452,352 ----a-w c:\windows\system32\perfh009.dat
+ 2009-02-01 09:21:17 492,412 ----a-w c:\windows\system32\perfh009.dat
- 2008-11-05 09:35:13 527,520 ----a-w c:\windows\system32\perfh00C.dat
+ 2009-02-01 09:21:17 569,772 ----a-w c:\windows\system32\perfh00C.dat
+ 2008-07-29 16:59:58 105,016 ----a-w c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
+ 2008-07-29 17:35:46 326,160 ----a-w c:\windows\system32\PresentationHost.exe
+ 2008-07-29 16:59:58 43,544 ----a-w c:\windows\system32\PresentationHostProxy.dll
+ 2008-07-29 16:59:58 781,344 ----a-w c:\windows\system32\PresentationNative_v0300.dll
+ 2006-08-24 13:15:06 150,808 ----a-w c:\windows\system32\rgb9rast_2.dll
- 2007-11-30 11:19:06 18,296 ------w c:\windows\system32\spmsg.dll
+ 2007-11-30 12:39:22 17,272 ------w c:\windows\system32\spmsg.dll
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mxdwdrv.dll
+ 2008-07-06 12:06:10 198,656 ----a-w c:\windows\system32\spool\drivers\w32x86\3\mxdwdui.dll
- 2008-04-14 02:33:47 373,248 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrv.dll
+ 2008-07-06 12:06:10 373,248 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrv.dll
- 2008-04-14 02:33:47 744,448 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrvui.dll
+ 2008-07-06 12:06:10 744,960 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unidrvui.dll
- 2007-05-15 08:08:53 761,344 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unires.dll
+ 2008-03-13 04:52:36 761,344 ----a-w c:\windows\system32\spool\drivers\w32x86\3\unires.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\drivers\w32x86\3\XpsSvcs.dll
+ 2008-07-06 12:06:10 89,088 ----a-w c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
+ 2008-07-06 10:50:03 597,504 ------w c:\windows\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe
+ 2008-07-06 12:06:10 147,456 ----a-w c:\windows\system32\spool\prtprocs\x64\filterpipelineprintproc.dll
+ 2008-07-06 12:06:10 748,032 ----a-w c:\windows\system32\spool\XPSEP\amd64\amd64\mxdwdrv.dll
+ 2008-07-06 14:36:12 2,936,832 ----a-w c:\windows\system32\spool\XPSEP\amd64\amd64\xpssvcs.dll
+ 2008-07-06 12:06:10 748,032 ----a-w c:\windows\system32\spool\XPSEP\amd64\mxdwdrv.dll
+ 2008-07-06 14:36:12 2,936,832 ----a-w c:\windows\system32\spool\XPSEP\amd64\xpssvcs.dll
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\XPSEP\i386\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\XPSEP\i386\i386\xpssvcs.dll
+ 2008-07-06 12:06:10 765,440 ----a-w c:\windows\system32\spool\XPSEP\i386\mxdwdrv.dll
+ 2008-07-06 12:06:10 1,676,288 ----a-w c:\windows\system32\spool\XPSEP\i386\xpssvcs.dll
- 2007-08-10 06:18:14 26,488 ----a-w c:\windows\system32\spupdsvc.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\system32\spupdsvc.exe
- 2007-02-10 04:29:52 67,952 ----a-w c:\windows\system32\sqlctr90.dll
+ 2008-11-24 19:31:08 65,888 ----a-w c:\windows\system32\sqlctr90.dll
- 2007-02-10 04:29:52 2,234,224 ----a-w c:\windows\system32\sqlncli.dll
+ 2008-11-24 19:31:10 2,248,544 ----a-w c:\windows\system32\sqlncli.dll
+ 2008-07-29 18:10:04 26,112 ----a-w c:\windows\system32\TsWpfWrp.exe
+ 2008-07-29 16:59:58 161,296 ----a-w c:\windows\system32\UIAutomationCore.dll
+ 2004-12-07 07:11:34 258,352 ----a-w c:\windows\system32\unicows.dll
+ 2008-07-29 18:26:06 301,568 ----a-w c:\windows\system32\XPSViewer\XPSViewer.exe
+ 2009-02-01 09:20:58 8,192 ----a-w c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2008-07-25 08:17:20 479,232 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcm80.dll
+ 2008-07-25 08:17:20 558,080 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcp80.dll
+ 2008-07-25 08:17:20 635,904 ----a-w c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcr80.dll
- 2008-05-15 13:45:40 258,048 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2009-02-01 09:21:02 258,048 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
- 2008-05-15 13:45:40 114,176 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2009-02-01 09:21:02 113,664 ----a-w c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
.
-- Instantané actualisé --
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2008-08-12 21741864]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2008-10-16 4347120]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"PC Suite Tray"="c:\program files\Nokia\Nokia PC Suite 7\PCSuite.exe" [2008-12-03 1205760]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-01-26 2144088]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-02-21 159744]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-03-04 13508608]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-03-04 86016]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2007-12-11 2183168]
"Dell QuickSet"="c:\program files\Dell\QuickSet\quickset.exe" [2008-02-22 1245184]
"ISUSPM Startup"="c:\progra~1\FICHIE~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-07-27 221184]
"ISUSScheduler"="c:\program files\Fichiers communs\InstallShield\UpdateService\issch.exe" [2004-07-27 81920]
"dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2008-03-11 16384]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2008-02-26 128296]
"HP Software Update"="c:\program files\Hewlett-Packard\HP Software Update\HPWuSchd.exe" [2003-06-25 49152]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-10-23 233472]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe" [2003-11-11 188416]
"ioCentre"="c:\genius\ioCentre\gTaskBar.exe" [2007-04-13 61440]
"Panasonic Device Monitor Wakeup"="c:\program files\Panasonic\Device Monitor\dmwakeup.exe" [2004-12-27 303104]
"Panasonic Device Manager for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\ResPcDev.exe" [2005-09-22 94208]
"Panasonic PCFAX for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\KmPcFax.exe" [2005-12-01 720896]
"RemoteControl"="c:\program files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-07 1400944]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"TkBellExe"="c:\program files\Fichiers communs\Real\Update_OB\realsched.exe" [2008-09-25 185872]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-12 34672]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-11-04 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-11-20 290088]
"mxomssmenu"="c:\program files\Maxtor\OneTouch Status\maxmenumgr.exe" [2008-07-21 169312]
"avgnt"="c:\program files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]
"Ad-Watch"="c:\program files\Lavasoft\Ad-Aware\AAWTray.exe" [2009-01-19 506712]
"roxiodragtodisc"="c:\program files\Roxio\Drag-to-Disc\DrgToDsc.exe" [2006-08-17 1116920]
"nwiz"="nwiz.exe" [2008-03-04 c:\windows\system32\nwiz.exe]
"NVHotkey"="nvHotkey.dll" [2008-03-04 c:\windows\system32\nvhotkey.dll]
"RTHDCPL"="RTHDCPL.EXE" [2008-02-21 c:\windows\RTHDCPL.EXE]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\Currentversion\policies\explorer\Run]
"xccinit"="c:\windows\system32\inf\rundll33.exe" [2008-04-14 33792]

c:\documents and settings\CREOCEAN ME\Menu D‚marrer\Programmes\D‚marrage\
Adobe Gamma.lnk - c:\program files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~2\GOEC62~1.DLL

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\a.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\matrix31290.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpa.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpb.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpc.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages REG_MULTI_SZ msv1_0 c:\windows\system32\xxyWqPgf

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\lavasoft ad-aware service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PowerDVD.exe"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PDVDDXSrv.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Panasonic\\TrapMonitor\\Trapmnnt.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE"=
"c:\\Program Files\\Eidos\\Kane and Lynch Dead Men\\kaneandlynch.exe"=
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

R0 lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-01-30 64160]
R3 O2MDRDR;O2MDRDR;c:\windows\system32\drivers\o2media.sys [2008-05-15 48472]
R3 O2SDRDR;O2SDRDR;c:\windows\system32\drivers\o2sd.sys [2008-05-15 43480]
R4 BcmSqlStartupSvc;Service de démarrage SQL Server pour le Gestionnaire de contacts professionnels;c:\program files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe [2008-01-16 30312]
R4 lavasoft ad-aware service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2009-01-19 921936]
R4 Panasonic Local Printer Service;Panasonic Local Printer Service;c:\progra~1\PANASO~1\LocalCom\lmsrvnt.exe [2008-06-11 36864]
S1 1525559e;1525559e;c:\windows\system32\drivers\1525559e.sys --> c:\windows\system32\drivers\1525559e.sys [?]
S1 5f34e603;5f34e603;c:\windows\system32\drivers\5f34e603.sys [2009-01-30 0]
S1 a171e842;a171e842;c:\windows\system32\drivers\a171e842.sys --> c:\windows\system32\drivers\a171e842.sys [?]
S1 e66f3ff1;e66f3ff1;c:\windows\system32\drivers\e66f3ff1.sys --> c:\windows\system32\drivers\e66f3ff1.sys [?]
S3 gHidPnp;USB Device Enhanced Function Driver;c:\windows\system32\drivers\gHidPnp.sys [2008-06-03 16384]
S3 gMouUsb;USB Mouse Device Drv;c:\windows\system32\drivers\gMouUsb.sys [2008-06-03 9856]
S3 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2008-11-24 29263712]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\E]
\Shell\AutoRun\command - E:\AppliCME.exe
\Shell\start\command - E:\AppliCME.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{577ccad1-2fab-11dd-924e-001c23531386}]
\shell\autorun\command - e:\recycler\restore.exe
\shell\open\command - e:\recycler\restore.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9999273c-27f4-11dd-924b-001644bc10a3}]
\Shell\AutoRun\command - E:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{a76cbfca-8d9f-11dd-92db-001644bc10a3}]
\Shell\AutoRun\command - F:\Launch.exe
.
Contenu du dossier 'Tâches planifiées'

2009-01-30 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-01-19 00:34]

2009-01-26 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 13:34]
.
- - - - ORPHELINS SUPPRIMES - - - -

BHO-{7162dfa9-3a65-4e6f-9117-0b1d78027657} - (no file)
BHO-{d0749be4-53c1-465b-be61-25f61a44b78c} - (no file)
Notify-vtuklmnl - vtUklmnL.dll


.
------- Examen supplémentaire -------
.
uStart Page = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
mStart Page = hxxp://www1.euro.dell.com/content/default.aspx?c=fr&l=fr&s=gen
uInternet Connection Wizard,ShellNext = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
uInternet Settings,ProxyOverride = *.local
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: {87AEDDFB-4818-4A38-8E67-E02641B27774} = 212.77.192.59,212.77.192.60
FF - ProfilePath - c:\documents and settings\CREOCEAN ME\Application Data\Mozilla\Firefox\Profiles\teeuszhq.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.netvibes.com
FF - plugin: c:\program files\Picasa2\npPicasa2.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-01 17:56:47
Windows 5.1.2600 Service Pack 3 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès
Fichiers cachés: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\d04a4187]
"ImagePath"="\SystemRoot\System32\drivers\d04a4187.sys"
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 17:03
ci joint le fichier virustotal

jai maintenant un probleme avec le clavier la touche fn est comme enfoncée pour pouvoir taper les lettres uiopjklm par exemple je suis oblige de laisser la touche fn appuyee.


Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.12.2.2 2008.12.03 -
AntiVir 7.9.0.36 2008.12.02 -
Authentium 5.1.0.4 2008.12.02 -
Avast 4.8.1281.0 2008.12.02 -
AVG 8.0.0.199 2008.12.03 -
BitDefender 7.2 2008.12.03 -
CAT-QuickHeal 10.00 2008.12.03 -
ClamAV 0.94.1 2008.12.03 -
DrWeb 4.44.0.09170 2008.12.03 -
eSafe 7.0.17.0 2008.12.02 -
eTrust-Vet 31.6.6240 2008.12.03 -
Ewido 4.0 2008.12.02 -
F-Prot 4.4.4.56 2008.12.02 -
F-Secure 8.0.14332.0 2008.12.03 -
Fortinet 3.117.0.0 2008.12.03 -
GData 19 2008.12.03 -
Ikarus T3.1.1.45.0 2008.12.03 -
K7AntiVirus 7.10.540 2008.12.02 -
Kaspersky 7.0.0.125 2008.12.03 -
McAfee 5452 2008.12.02 -
McAfee+Artemis 5452 2008.12.02 -
Microsoft 1.4205 2008.12.03 -
NOD32 3659 2008.12.02 -
Norman 5.80.02 2008.12.02 -
Panda 9.0.0.4 2008.12.02 -
PCTools 4.4.2.0 2008.12.02 -
Prevx1 V2 2008.12.03 -
Rising 21.06.21.00 2008.12.03 -
SecureWeb-Gateway 6.7.6 2008.12.03 -
Sophos 4.36.0 2008.12.03 -
Sunbelt 3.1.1832.2 2008.12.01 -
Symantec 10 2008.12.03 -
TheHacker 6.3.1.2.172 2008.12.02 -
TrendMicro 8.700.0.1004 2008.12.03 -
VBA32 3.12.8.10 2008.12.02 -
ViRobot 2008.12.3.1497 2008.12.03 -
VirusBuster 4.5.11.0 2008.12.02 -
Information additionnelle
File size: 401408 bytes
MD5...: 85d5dcf81ae47b68d5dc91255b9ad16f
SHA1..: bbedcaa3c0bb318999bd2f303a4028ba5389d05e
SHA256: 88b4c837458940f238c0502372e249fefc9349619d439da927cfbb6cfb5e9437
SHA512: 98034a8e549089e904b1fbd202bd8680858d3978f337f5d1504a299478815cb8
87435e449c68287f33f6c2da19494a06c507ad82ff11a85a46943a2802f8c49d
ssdeep: 3072:whRx1q315oF8opcnD1hOOrWGzN2lcR2u8JnxIaU+JQ2cwSz1wbT5:GUF5oX
pcFb5DRsNxIaUK
PEiD..: -
TrID..: File type identification
Win32 Executable MS Visual C++ (generic) (65.2%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x4ad05046
timedatestamp.....: 0x48025baf (Sun Apr 13 19:14:55 2008)
machinetype.......: 0x14c (I386)

( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x1f620 0x1f800 6.58 8740082fdf234b144160801b7939cf8a
.data 0x21000 0x1ca24 0x1ca00 0.17 ac08e12c2ca9c0b872b354378edde336
.rsrc 0x3e000 0x25930 0x25a00 3.83 0efa3295bb279edc9589c2f522cd6fa4

( 3 imports )
> KERNEL32.dll: FlushConsoleInputBuffer, LoadLibraryA, InterlockedExchange, FreeLibrary, LocalAlloc, GetVDMCurrentDirectories, CmdBatNotification, GetModuleHandleA, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, QueryPerformanceCounter, GetThreadLocale, GetDiskFreeSpaceExW, CompareFileTime, RemoveDirectoryW, GetCurrentDirectoryW, SetCurrentDirectoryW, TerminateProcess, WaitForSingleObject, GetExitCodeProcess, CopyFileW, SetFileAttributesW, DeleteFileW, SetFileTime, CreateDirectoryW, FillConsoleOutputAttribute, SetConsoleTextAttribute, ScrollConsoleScreenBufferW, FormatMessageW, DuplicateHandle, FlushFileBuffers, HeapReAlloc, HeapSize, GetFileAttributesExW, LocalFree, GetDriveTypeW, InitializeCriticalSection, SetConsoleCtrlHandler, GetWindowsDirectoryW, GetConsoleTitleW, GetModuleFileNameW, GetVersion, EnterCriticalSection, LeaveCriticalSection, ExpandEnvironmentStringsW, SearchPathW, WriteFile, GetVolumeInformationW, SetLastError, MoveFileW, SetConsoleTitleW, MoveFileExW, GetBinaryTypeW, GetFileAttributesW, GetCurrentThreadId, CreateProcessW, LoadLibraryW, ReadProcessMemory, SetErrorMode, GetConsoleMode, SetConsoleMode, VirtualAlloc, VirtualFree, SetEnvironmentVariableW, GetEnvironmentVariableW, GetCommandLineW, GetEnvironmentStringsW, GetLocalTime, GetTimeFormatW, FileTimeToLocalFileTime, GetDateFormatW, GetLastError, CloseHandle, SetThreadLocale, GetProcAddress, GetModuleHandleW, SetFilePointer, lstrcmpW, lstrcmpiW, HeapAlloc, GetProcessHeap, HeapFree, MultiByteToWideChar, ReadFile, WriteConsoleW, FillConsoleOutputCharacterW, SetConsoleCursorPosition, ReadConsoleW, GetConsoleScreenBufferInfo, GetStdHandle, GetFileType, VirtualQuery, RaiseException, GetCPInfo, GetConsoleOutputCP, WideCharToMultiByte, GetFileSize, CreateFileW, FindClose, FindNextFileW, FindFirstFileW, GetFullPathNameW, GetUserDefaultLCID, GetLocaleInfoW, SetLocalTime, SystemTimeToFileTime, GetSystemTime, FileTimeToSystemTime
> msvcrt.dll: __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __initenv, _cexit, _XcptFilter, _exit, _c_exit, calloc, _wcslwr, qsort, _vsnwprintf, wcsstr, _dup2, _dup, _open_osfhandle, _close, swscanf, _ultoa, _pipe, _seh_longjmp_unwind, _setmode, wcsncmp, iswxdigit, fflush, exit, _wtol, time, srand, __set_app_type, wcsrchr, malloc, free, wcstoul, _errno, iswalpha, printf, rand, swprintf, _iob, fprintf, towlower, realloc, setlocale, _snwprintf, wcscat, _wcsupr, wcsncpy, _wpopen, fgets, _pclose, memmove, wcschr, iswspace, _tell, longjmp, wcscmp, _wcsnicmp, _wcsicmp, wcstol, iswdigit, _getch, _get_osfhandle, _controlfp, _setjmp3, _except_handler3, wcscpy, wcslen, wcsspn, towupper
> USER32.dll: GetUserObjectInformationW, GetThreadDesktop, MessageBeep, GetProcessWindowStation
0
Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
1 févr. 2009 à 18:25
Re,

poste les 2 analyses sur VirusTotal qui manquent et le rapport de DirLook.

Ton infection est une des infections graves du moment.

On a une possible variante nouvelle.
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 18:44
Je viens de relire ton message précédent et de comprendre ce qu'il manquait pour le moment je n'arrive pas a produire les rapports que tu me demandes.

Lorsque je fais send a file: 0bytes size received...

Pas plus de résultat avec dirlock:

DirLook.exe v2.0 by jpshortstuff
Log created at 20:43 on 01/02/2009
==================================[b]
Contents of "c:\windows\system32\inf"
[/b]
[b][color=blue]---FOLDERS---[/b][/color]

(none found)

[b][color=blue]---FILES---[/b][/color]

[b]rundll33.exe[/b] (33792 bytes - created on 30/01/2009 at 01:35, modified on 14/04/2008 at 02:34) --a---

==================================
[b][color=blue]=EOF=[/b][/color]





Je vais relancer mon pc et réessayer

@+

Merci de ton aide
0
Lyonnais92 Messages postés 25159 Date d'inscription vendredi 23 juin 2006 Statut Contributeur sécurité Dernière intervention 16 septembre 2016 1 536
1 févr. 2009 à 20:17
Re,

Dirlook a fourni des infos complémentaires.

Supprime combofix.exe sur ton Bureau (la version est obsolète).

Rends toi sur cette page web pour obtenir les liens de téléchargement de la nouvelle version, ainsi que des instructions pour exécuter l'outil:

https://www.bleepingcomputer.com/combofix/fr/comment-utiliser-combofix


* Vérifie que tu as fermé/désactivé tous les programmes anti-virus, anti-malware ou anti-spyware afin qu'ils n'interfèrent pas avec le travail de ComboFix.

Envoie le contenu de C:\ComboFix.txt dans ta prochaine réponse afin que je l'examine.
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
1 févr. 2009 à 22:04
Re,

Voila enfin le nouveau rapport même si ça a pris un peu de temps. J'espère que tu y trouveras des signes d'une amélioration !

J'ai aussi essayer de régénérer les rapports sur les drivers et aussi le dirlock mais memes résultats

@+ et merci pour ton temps


ComboFix 09-02-01.01 - CREOCEAN ME 2009-02-01 23:44:14.4 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.3.1252.1.1036.18.2046.1487 [GMT 3:00]
Lancé depuis: c:\documents and settings\CREOCEAN ME\Bureau\ComboFix.exe
AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)
* Un nouveau point de restauration a été créé
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\inf\rundll33.exe
c:\windows\system32\tmpxccacj1.exe

.
((((((((((((((((((((((((((((((((((((((( Pilotes/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_TDSSSERV.SYS
-------\Service_TDSSserv.sys


((((((((((((((((((((((((((((( Fichiers créés du 2009-01-01 au 2009-02-01 ))))))))))))))))))))))))))))))))))))
.

2009-02-01 18:24 . 2009-02-01 18:24 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\TuneUp Software
2009-02-01 18:24 . 2009-02-01 18:24 603,904 --a------ c:\windows\system32\TUProgSt.exe
2009-02-01 18:24 . 2009-02-01 18:24 360,192 --a------ c:\windows\system32\TuneUpDefragService.exe
2009-02-01 18:24 . 2008-12-11 13:31 27,904 --a------ c:\windows\system32\uxtuneup.dll
2009-02-01 18:23 . 2009-02-01 18:25 <REP> d-------- c:\program files\TuneUp Utilities 2009
2009-02-01 18:23 . 2009-02-01 18:23 <REP> d-------- c:\documents and settings\All Users\Application Data\TuneUp Software
2009-02-01 18:22 . 2009-02-01 18:22 <REP> d--hs---- c:\documents and settings\All Users\Application Data\{55A29068-F2CE-456C-9148-C869879E2357}
2009-02-01 17:22 . 2009-02-01 20:33 <REP> d-------- c:\program files\EsetOnlineScanner
2009-02-01 12:29 . 2009-02-01 12:29 1,355 --a------ c:\windows\imsins.BAK
2009-02-01 00:26 . 2009-02-01 12:24 <REP> d-------- c:\windows\system32\XPSViewer
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\Reference Assemblies
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\MSBuild
2009-02-01 00:23 . 2009-02-01 00:26 <REP> d-------- C:\4a1c83240ab834d232343c
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 13:50 597,504 --------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-01 00:23 . 2008-07-06 15:06 89,088 --------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-01 00:11 . 2009-02-01 07:41 <REP> d-------- C:\f5a19959568a0f1bd377a38dcbc1
2009-02-01 00:11 . 2009-02-01 00:12 <REP> d-------- C:\86943dedc1a30af5e887b4e35e2eb5
2009-01-31 14:42 . 2009-01-31 14:42 <REP> d-------- c:\documents and settings\Administrateur\Application Data\Malwarebytes
2009-01-31 13:03 . 2009-01-31 13:03 <REP> d-------- C:\VundoFix Backups
2009-01-31 11:24 . 2009-01-19 00:35 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-01-31 11:13 . 2009-01-31 11:13 <REP> d-------- C:\test
2009-01-31 01:08 . 2009-01-31 01:08 <REP> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2009-01-30 19:33 . 2009-01-30 19:33 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Malwarebytes
2009-01-30 19:05 . 2009-01-30 19:21 <REP> d-------- c:\program files\Spybot - Search & Destroy
2009-01-30 19:05 . 2009-02-01 16:07 <REP> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-30 18:57 . 2009-01-30 19:13 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\cogad
2009-01-30 18:04 . 2009-01-30 18:04 <REP> d--h----- c:\windows\system32\GroupPolicy
2009-01-30 17:54 . 2009-01-30 17:54 <REP> d-------- c:\program files\CCleaner
2009-01-30 17:42 . 2009-01-30 17:42 <REP> d-------- c:\documents and settings\LocalService\Bureau
2009-01-30 17:30 . 2009-01-30 17:30 <REP> d--h-c--- c:\documents and settings\All Users\Application Data\{83C91755-2546-441D-AC40-9A6B4B860800}
2009-01-30 17:30 . 2009-01-19 00:30 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-01-30 17:29 . 2009-01-30 17:29 <REP> d-------- c:\program files\Lavasoft
2009-01-30 17:29 . 2009-01-30 17:30 <REP> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-01-30 17:24 . 2009-01-30 17:24 <REP> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-30 17:24 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-30 17:24 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-30 17:23 . 2009-01-31 14:42 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-30 12:55 . 2009-02-01 23:55 98,668 --a------ c:\windows\system32\drivers\d04a4187.sys
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\program files\Avira
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-30 12:27 . 2009-01-30 18:57 2 --a------ C:\-724087915
2009-01-30 11:59 . 2009-01-30 11:59 <REP> d-------- c:\documents and settings\All Users\Application Data\MailFrontier
2009-01-30 11:58 . 2009-01-30 11:58 4,212 --ah----- c:\windows\system32\zllictbl.dat
2009-01-30 11:57 . 2009-01-30 12:52 <REP> d-------- c:\windows\Internet Logs
2009-01-30 10:58 . 2009-02-01 17:39 0 --a------ c:\windows\system32\drivers\5f34e603.sys
2009-01-30 04:35 . 2009-02-01 23:45 <REP> d-------- c:\windows\system32\inf
2009-01-26 13:35 . 2009-01-26 13:35 <REP> d-------- c:\program files\Bonjour
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\PCSuite
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\Nokia
2009-01-24 23:31 . 2009-01-24 23:31 <REP> d-------- c:\program files\PC Connectivity Solution
2009-01-24 23:31 . 2008-08-26 09:26 18,816 --a------ c:\windows\system32\drivers\pccsmcfd.sys
2009-01-22 10:37 . 2009-01-22 10:37 <REP> d-------- c:\program files\Maxtor
2009-01-15 20:22 . 2009-01-15 20:22 <REP> d-------- c:\documents and settings\Cécile\Application Data\PC Suite
2009-01-08 18:11 . 2009-01-08 18:11 <REP> d-------- c:\program files\Capturino V2
2009-01-04 14:20 . 2009-01-04 14:21 <REP> d-------- c:\documents and settings\CREOCEAN ME\amsn
2009-01-04 13:45 . 2009-01-04 13:45 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Transcend

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-01 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Skype
2009-02-01 16:38 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\FileZilla
2009-02-01 15:25 --------- d-----w c:\program files\Mozilla Thunderbird
2009-02-01 14:54 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\skypePM
2009-01-31 20:56 --------- d-----w c:\program files\Microsoft SQL Server
2009-01-29 10:29 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\AdobeUM
2009-01-26 10:33 --------- d-----w c:\program files\Safari
2009-01-24 20:32 --------- d-----w c:\program files\Nokia
2009-01-24 19:45 --------- d-----w c:\documents and settings\All Users\Application Data\Installations
2009-01-19 06:10 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Apple Computer
2009-01-16 04:39 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-14 20:36 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dxdlls
2009-01-08 13:59 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\gtk-2.0
2008-12-18 20:52 0 ---ha-w c:\windows\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\PC Suite
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Nokia
2008-12-18 20:52 --------- d-----w c:\documents and settings\All Users\Application Data\PC Suite
2008-12-11 10:57 333,952 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-08 12:46 --------- d-----w c:\program files\DIFX
2008-12-07 20:01 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dvdcss
2008-12-07 08:41 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Inkscape
2008-12-07 08:36 --------- d-----w c:\program files\Inkscape
2008-12-04 13:22 --------- d-----w c:\program files\FileZilla FTP Client
2007-02-22 14:43 218,978,979 ----a-w c:\program files\Adobe Acrobat Writer 6.0 Professional + serial.zip
2004-03-11 11:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
.

((((((((((((((((((((((((((((( snapshot_2009-02-01_17.59.02.96 )))))))))))))))))))))))))))))))))))))))))
.
- 2005-10-20 17:02:28 163,328 ----a-w c:\windows\ERDNT\Hiv-backup\ERDNT.EXE
+ 2005-10-20 12:02:28 163,328 ----a-w c:\windows\ERDNT\Hiv-backup\ERDNT.EXE
+ 2005-10-20 12:02:28 163,328 ----a-w c:\windows\ERDNT\subs\ERDNT.EXE
- 2000-08-31 05:00:00 161,792 ----a-w c:\windows\SWREG.exe
+ 2000-08-31 05:00:00 286,720 ----a-w c:\windows\SWREG.exe
- 2009-02-01 06:47:16 164,525 ----a-w c:\windows\system32\nvModes.dat
+ 2009-02-01 17:51:14 164,501 ----a-w c:\windows\system32\nvModes.dat
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2008-08-12 21741864]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2008-10-16 4347120]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"PC Suite Tray"="c:\program files\Nokia\Nokia PC Suite 7\PCSuite.exe" [2008-12-03 1205760]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-01-26 2144088]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-02-21 159744]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-03-04 13508608]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-03-04 86016]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2007-12-11 2183168]
"Dell QuickSet"="c:\program files\Dell\QuickSet\quickset.exe" [2008-02-22 1245184]
"ISUSPM Startup"="c:\progra~1\FICHIE~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-07-27 221184]
"ISUSScheduler"="c:\program files\Fichiers communs\InstallShield\UpdateService\issch.exe" [2004-07-27 81920]
"dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2008-03-11 16384]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2008-02-26 128296]
"HP Software Update"="c:\program files\Hewlett-Packard\HP Software Update\HPWuSchd.exe" [2003-06-25 49152]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-10-23 233472]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe" [2003-11-11 188416]
"ioCentre"="c:\genius\ioCentre\gTaskBar.exe" [2007-04-13 61440]
"Panasonic Device Monitor Wakeup"="c:\program files\Panasonic\Device Monitor\dmwakeup.exe" [2004-12-27 303104]
"Panasonic Device Manager for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\ResPcDev.exe" [2005-09-22 94208]
"Panasonic PCFAX for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\KmPcFax.exe" [2005-12-01 720896]
"RemoteControl"="c:\program files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-07 1400944]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"TkBellExe"="c:\program files\Fichiers communs\Real\Update_OB\realsched.exe" [2008-09-25 185872]
"mxomssmenu"="c:\program files\Maxtor\OneTouch Status\maxmenumgr.exe" [2008-07-21 169312]
"avgnt"="c:\program files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]
"Ad-Watch"="c:\program files\Lavasoft\Ad-Aware\AAWTray.exe" [2009-01-19 506712]
"roxiodragtodisc"="c:\program files\Roxio\Drag-to-Disc\DrgToDsc.exe" [2006-08-17 1116920]
"nwiz"="nwiz.exe" [2008-03-04 c:\windows\system32\nwiz.exe]
"NVHotkey"="nvHotkey.dll" [2008-03-04 c:\windows\system32\nvhotkey.dll]
"RTHDCPL"="RTHDCPL.EXE" [2008-02-21 c:\windows\RTHDCPL.EXE]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\CREOCEAN ME\Menu D‚marrer\Programmes\D‚marrage\
Adobe Gamma.lnk - c:\program files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]

c:\documents and settings\All Users\Menu D‚marrer\Programmes\D‚marrage\
Assistant d'Acrobat.lnk - c:\program files\Adobe\Acrobat 6.0\Distillr\acrotray.exe [2003-05-15 217193]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\a.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\matrix31290.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpa.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpb.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\~tmpc.exe]
"Debugger"=c:\windows\system32\alg.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\lavasoft ad-aware service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PowerDVD.exe"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PDVDDXSrv.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Panasonic\\TrapMonitor\\Trapmnnt.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE"=
"c:\\Program Files\\Eidos\\Kane and Lynch Dead Men\\kaneandlynch.exe"=
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

R0 lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-01-30 64160]
R2 BcmSqlStartupSvc;Service de démarrage SQL Server pour le Gestionnaire de contacts professionnels;c:\program files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe [2008-01-16 30312]
R2 Panasonic Local Printer Service;Panasonic Local Printer Service;c:\progra~1\PANASO~1\LocalCom\lmsrvnt.exe [2008-06-11 36864]
R2 tuneup.programstatisticssvc;TuneUp Program Statistics Service;c:\windows\system32\TUProgSt.exe [2009-02-01 603904]
R3 O2MDRDR;O2MDRDR;c:\windows\system32\drivers\o2media.sys [2008-05-15 48472]
R3 O2SDRDR;O2SDRDR;c:\windows\system32\drivers\o2sd.sys [2008-05-15 43480]
S1 1525559e;1525559e;c:\windows\system32\drivers\1525559e.sys --> c:\windows\system32\drivers\1525559e.sys [?]
S1 5f34e603;5f34e603;c:\windows\system32\drivers\5f34e603.sys [2009-01-30 0]
S1 a171e842;a171e842;c:\windows\system32\drivers\a171e842.sys --> c:\windows\system32\drivers\a171e842.sys [?]
S1 e66f3ff1;e66f3ff1;c:\windows\system32\drivers\e66f3ff1.sys --> c:\windows\system32\drivers\e66f3ff1.sys [?]
S2 lavasoft ad-aware service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2009-01-19 921936]
S3 gHidPnp;USB Device Enhanced Function Driver;c:\windows\system32\drivers\gHidPnp.sys [2008-06-03 16384]
S3 gMouUsb;USB Mouse Device Drv;c:\windows\system32\drivers\gMouUsb.sys [2008-06-03 9856]
S3 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2008-11-24 29263712]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\E]
\Shell\AutoRun\command - E:\AppliCME.exe
\Shell\start\command - E:\AppliCME.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9999273c-27f4-11dd-924b-001644bc10a3}]
\Shell\AutoRun\command - E:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{a76cbfca-8d9f-11dd-92db-001644bc10a3}]
\Shell\AutoRun\command - F:\Launch.exe
.
Contenu du dossier 'Tâches planifiées'

2009-01-30 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-01-19 00:34]

2009-01-26 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 13:34]

2009-02-01 c:\windows\Tasks\Maintenance en 1 clic.job
- c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2008-12-12 15:04]
.
- - - - ORPHELINS SUPPRIMES - - - -

HKLM-Explorer_Run-xccinit - c:\windows\system32\inf\rundll33.exe


.
------- Examen supplémentaire -------
.
uStart Page = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
mStart Page = hxxp://www1.euro.dell.com/content/default.aspx?c=fr&l=fr&s=gen
uInternet Connection Wizard,ShellNext = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
uInternet Settings,ProxyOverride = *.local
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: {87AEDDFB-4818-4A38-8E67-E02641B27774} = 212.77.192.59,212.77.192.60
FF - ProfilePath - c:\documents and settings\CREOCEAN ME\Application Data\Mozilla\Firefox\Profiles\teeuszhq.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.netvibes.com
FF - plugin: c:\program files\Picasa2\npPicasa2.dll

---- PARAMETRES FIREFOX ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-01 23:54:47
Windows 5.1.2600 Service Pack 3 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès
Fichiers cachés: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\d04a4187]
"ImagePath"="\SystemRoot\System32\drivers\d04a4187.sys"
.
--------------------- DLLs chargées dans les processus actifs ---------------------

- - - - - - - > 'winlogon.exe'(1100)
c:\windows\System32\BCMLogon.dll

.
------------------------ Autres processus actifs ------------------------
.
c:\program files\Ahead\InCD\InCDsrv.exe
c:\windows\system32\WLTRYSVC.EXE
c:\windows\system32\BCMWLTRY.EXE
c:\program files\Avira\AntiVir PersonalEdition Classic\sched.exe
c:\program files\Avira\AntiVir PersonalEdition Classic\avguard.exe
c:\program files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Maxtor\Sync\SyncServices.exe
c:\windows\system32\nvsvc32.exe
c:\progra~1\PANASO~1\TRAPMO~1\Trapmnnt.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlwriter.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\rundll32.exe
c:\program files\DellTPad\ApMsgFwd.exe
c:\program files\DellTPad\hidfind.exe
c:\program files\DellTPad\ApntEx.exe
c:\windows\system32\wscntfy.exe
c:\program files\PC Connectivity Solution\ServiceLayer.exe
c:\program files\PC Connectivity Solution\Transports\NclUSBSrv.exe
c:\program files\PC Connectivity Solution\Transports\NclRSSrv.exe
c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe
.
**************************************************************************
.
Heure de fin: 2009-02-01 23:59:54 - La machine a redémarré [CREOCEAN ME]
ComboFix-quarantined-files.txt 2009-02-01 20:59:52
ComboFix2.txt 2009-02-01 15:01:56
ComboFix3.txt 2009-01-30 15:56:11

Avant-CF: 60 464 640 000 octets libres
Après-CF: 60,331,266,048 octets libres

305 --- E O F --- 2009-01-16 04:39:42
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
2 févr. 2009 à 07:30
Bonjour,


Voila le rapport de combofix (j'ai du le télécharger une nouvelle fois, il avait été mis en quarantaine par antivir)

ComboFix 09-02-01.01 - CREOCEAN ME 2009-02-02 9:05:42.5 - NTFSx86
Microsoft Windows XP Professionnel 5.1.2600.3.1252.1.1036.18.2046.1439 [GMT 3:00]
Lancé depuis: c:\documents and settings\CREOCEAN ME\Bureau\ComboFix.exe
Commutateurs utilisés :: c:\documents and settings\CREOCEAN ME\Bureau\CFscript.txt
AV: Avira AntiVir PersonalEdition Classic *On-access scanning disabled* (Updated)
* Un nouveau point de restauration a été créé

FILE ::
C:\-724087915
c:\documents and settings\CREOCEAN ME\Application Data\cogad\cogad.exe
c:\windows\system32\drivers\1525559e.sys
c:\windows\system32\drivers\5f34e603.sys
c:\windows\system32\drivers\a171e842.sys
c:\windows\system32\drivers\d04a4187.sys
c:\windows\system32\drivers\e66f3ff1.sys
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\-724087915
c:\documents and settings\CREOCEAN ME\Application Data\cogad
c:\windows\system32\drivers\5f34e603.sys
c:\windows\system32\drivers\d04a4187.sys
c:\windows\system32\inf

.
((((((((((((((((((((((((((((((((((((((( Pilotes/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_1525559e
-------\Service_5f34e603
-------\Service_a171e842
-------\Service_d04a4187
-------\Service_e66f3ff1


((((((((((((((((((((((((((((( Fichiers créés du 2009-01-02 au 2009-02-02 ))))))))))))))))))))))))))))))))))))
.

2009-02-01 18:24 . 2009-02-01 18:24 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\TuneUp Software
2009-02-01 18:24 . 2009-02-01 18:24 603,904 --a------ c:\windows\system32\TUProgSt.exe
2009-02-01 18:24 . 2009-02-01 18:24 360,192 --a------ c:\windows\system32\TuneUpDefragService.exe
2009-02-01 18:24 . 2008-12-11 13:31 27,904 --a------ c:\windows\system32\uxtuneup.dll
2009-02-01 18:23 . 2009-02-01 18:25 <REP> d-------- c:\program files\TuneUp Utilities 2009
2009-02-01 18:23 . 2009-02-01 18:23 <REP> d-------- c:\documents and settings\All Users\Application Data\TuneUp Software
2009-02-01 18:22 . 2009-02-01 18:22 <REP> d--hs---- c:\documents and settings\All Users\Application Data\{55A29068-F2CE-456C-9148-C869879E2357}
2009-02-01 17:22 . 2009-02-01 20:33 <REP> d-------- c:\program files\EsetOnlineScanner
2009-02-01 12:29 . 2009-02-01 12:29 1,355 --a------ c:\windows\imsins.BAK
2009-02-01 00:26 . 2009-02-01 12:24 <REP> d-------- c:\windows\system32\XPSViewer
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\Reference Assemblies
2009-02-01 00:26 . 2009-02-01 00:26 <REP> d-------- c:\program files\MSBuild
2009-02-01 00:23 . 2009-02-01 00:26 <REP> d-------- C:\4a1c83240ab834d232343c
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 15:06 1,676,288 --------- c:\windows\system32\dllcache\xpssvcs.dll
2009-02-01 00:23 . 2008-07-06 13:50 597,504 --------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 575,488 --------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-02-01 00:23 . 2008-07-06 15:06 117,760 --------- c:\windows\system32\prntvpt.dll
2009-02-01 00:23 . 2008-07-06 15:06 89,088 --------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-02-01 00:11 . 2009-02-01 07:41 <REP> d-------- C:\f5a19959568a0f1bd377a38dcbc1
2009-02-01 00:11 . 2009-02-01 00:12 <REP> d-------- C:\86943dedc1a30af5e887b4e35e2eb5
2009-01-31 14:42 . 2009-01-31 14:42 <REP> d-------- c:\documents and settings\Administrateur\Application Data\Malwarebytes
2009-01-31 13:03 . 2009-01-31 13:03 <REP> d-------- C:\VundoFix Backups
2009-01-31 11:24 . 2009-01-19 00:35 15,688 --a------ c:\windows\system32\lsdelete.exe
2009-01-31 11:13 . 2009-01-31 11:13 <REP> d-------- C:\test
2009-01-31 01:08 . 2009-01-31 01:08 <REP> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2009-01-30 19:33 . 2009-01-30 19:33 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Malwarebytes
2009-01-30 19:05 . 2009-01-30 19:21 <REP> d-------- c:\program files\Spybot - Search & Destroy
2009-01-30 19:05 . 2009-02-01 16:07 <REP> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-30 18:04 . 2009-01-30 18:04 <REP> d--h----- c:\windows\system32\GroupPolicy
2009-01-30 17:54 . 2009-01-30 17:54 <REP> d-------- c:\program files\CCleaner
2009-01-30 17:42 . 2009-01-30 17:42 <REP> d-------- c:\documents and settings\LocalService\Bureau
2009-01-30 17:30 . 2009-01-30 17:30 <REP> d--h-c--- c:\documents and settings\All Users\Application Data\{83C91755-2546-441D-AC40-9A6B4B860800}
2009-01-30 17:30 . 2009-01-19 00:30 64,160 --a------ c:\windows\system32\drivers\Lbd.sys
2009-01-30 17:29 . 2009-01-30 17:29 <REP> d-------- c:\program files\Lavasoft
2009-01-30 17:29 . 2009-01-30 17:30 <REP> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2009-01-30 17:24 . 2009-01-30 17:24 <REP> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-30 17:24 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-30 17:24 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-30 17:23 . 2009-01-31 14:42 <REP> d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\program files\Avira
2009-01-30 12:48 . 2009-01-30 12:48 <REP> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-30 11:59 . 2009-01-30 11:59 <REP> d-------- c:\documents and settings\All Users\Application Data\MailFrontier
2009-01-30 11:58 . 2009-01-30 11:58 4,212 --ah----- c:\windows\system32\zllictbl.dat
2009-01-30 11:57 . 2009-01-30 12:52 <REP> d-------- c:\windows\Internet Logs
2009-01-26 13:35 . 2009-01-26 13:35 <REP> d-------- c:\program files\Bonjour
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\PCSuite
2009-01-24 23:32 . 2009-01-24 23:32 <REP> d-------- c:\program files\Fichiers communs\Nokia
2009-01-24 23:31 . 2009-01-24 23:31 <REP> d-------- c:\program files\PC Connectivity Solution
2009-01-24 23:31 . 2008-08-26 09:26 18,816 --a------ c:\windows\system32\drivers\pccsmcfd.sys
2009-01-22 10:37 . 2009-01-22 10:37 <REP> d-------- c:\program files\Maxtor
2009-01-15 20:22 . 2009-01-15 20:22 <REP> d-------- c:\documents and settings\Cécile\Application Data\PC Suite
2009-01-08 18:11 . 2009-01-08 18:11 <REP> d-------- c:\program files\Capturino V2
2009-01-04 14:20 . 2009-01-04 14:21 <REP> d-------- c:\documents and settings\CREOCEAN ME\amsn
2009-01-04 13:45 . 2009-01-04 13:45 <REP> d-------- c:\documents and settings\CREOCEAN ME\Application Data\Transcend

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-02 06:20 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\skypePM
2009-02-02 06:20 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Skype
2009-02-01 21:47 --------- d-----w c:\program files\Mozilla Thunderbird
2009-02-01 16:38 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\FileZilla
2009-01-31 20:56 --------- d-----w c:\program files\Microsoft SQL Server
2009-01-29 10:29 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\AdobeUM
2009-01-26 10:33 --------- d-----w c:\program files\Safari
2009-01-24 20:32 --------- d-----w c:\program files\Nokia
2009-01-24 19:45 --------- d-----w c:\documents and settings\All Users\Application Data\Installations
2009-01-19 06:10 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Apple Computer
2009-01-16 04:39 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-14 20:36 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dxdlls
2009-01-08 13:59 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\gtk-2.0
2008-12-18 20:52 0 ---ha-w c:\windows\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\PC Suite
2008-12-18 20:52 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Nokia
2008-12-18 20:52 --------- d-----w c:\documents and settings\All Users\Application Data\PC Suite
2008-12-11 10:57 333,952 ----a-w c:\windows\system32\drivers\srv.sys
2008-12-08 12:46 --------- d-----w c:\program files\DIFX
2008-12-07 20:01 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\dvdcss
2008-12-07 08:41 --------- d-----w c:\documents and settings\CREOCEAN ME\Application Data\Inkscape
2008-12-07 08:36 --------- d-----w c:\program files\Inkscape
2008-12-04 13:22 --------- d-----w c:\program files\FileZilla FTP Client
2007-02-22 14:43 218,978,979 ----a-w c:\program files\Adobe Acrobat Writer 6.0 Professional + serial.zip
2004-03-11 11:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
.

((((((((((((((((((((((((((((( snapshot_2009-02-01_17.59.02.96 )))))))))))))))))))))))))))))))))))))))))
.
- 2005-10-20 17:02:28 163,328 ----a-w c:\windows\ERDNT\Hiv-backup\ERDNT.EXE
+ 2005-10-20 12:02:28 163,328 ----a-w c:\windows\ERDNT\Hiv-backup\ERDNT.EXE
+ 2005-10-20 12:02:28 163,328 ----a-w c:\windows\ERDNT\subs\ERDNT.EXE
- 2000-08-31 05:00:00 161,792 ----a-w c:\windows\SWREG.exe
+ 2000-08-31 05:00:00 286,720 ----a-w c:\windows\SWREG.exe
- 2009-02-01 06:47:16 164,525 ----a-w c:\windows\system32\nvModes.dat
+ 2009-02-02 02:59:54 164,501 ----a-w c:\windows\system32\nvModes.dat
+ 2009-02-02 06:20:56 16,384 ----atw c:\windows\temp\Perflib_Perfdata_b20.dat
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2008-08-12 21741864]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2008-10-16 4347120]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"PC Suite Tray"="c:\program files\Nokia\Nokia PC Suite 7\PCSuite.exe" [2008-12-03 1205760]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-01-26 2144088]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-02-21 159744]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-03-04 13508608]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-03-04 86016]
"SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2007-12-11 2183168]
"Dell QuickSet"="c:\program files\Dell\QuickSet\quickset.exe" [2008-02-22 1245184]
"ISUSPM Startup"="c:\progra~1\FICHIE~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-07-27 221184]
"ISUSScheduler"="c:\program files\Fichiers communs\InstallShield\UpdateService\issch.exe" [2004-07-27 81920]
"dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2008-03-11 16384]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2008-02-26 128296]
"HP Software Update"="c:\program files\Hewlett-Packard\HP Software Update\HPWuSchd.exe" [2003-06-25 49152]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-10-23 233472]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe" [2003-11-11 188416]
"ioCentre"="c:\genius\ioCentre\gTaskBar.exe" [2007-04-13 61440]
"Panasonic Device Monitor Wakeup"="c:\program files\Panasonic\Device Monitor\dmwakeup.exe" [2004-12-27 303104]
"Panasonic Device Manager for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\ResPcDev.exe" [2005-09-22 94208]
"Panasonic PCFAX for KX-FLB800/FLM650 Series"="c:\program files\Panasonic\KX-FLB800_FLM650 Series\KmPcFax.exe" [2005-12-01 720896]
"RemoteControl"="c:\program files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-07 1400944]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"TkBellExe"="c:\program files\Fichiers communs\Real\Update_OB\realsched.exe" [2008-09-25 185872]
"mxomssmenu"="c:\program files\Maxtor\OneTouch Status\maxmenumgr.exe" [2008-07-21 169312]
"avgnt"="c:\program files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]
"Ad-Watch"="c:\program files\Lavasoft\Ad-Aware\AAWTray.exe" [2009-01-19 506712]
"roxiodragtodisc"="c:\program files\Roxio\Drag-to-Disc\DrgToDsc.exe" [2006-08-17 1116920]
"nwiz"="nwiz.exe" [2008-03-04 c:\windows\system32\nwiz.exe]
"NVHotkey"="nvHotkey.dll" [2008-03-04 c:\windows\system32\nvhotkey.dll]
"RTHDCPL"="RTHDCPL.EXE" [2008-02-21 c:\windows\RTHDCPL.EXE]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\CREOCEAN ME\Menu D‚marrer\Programmes\D‚marrage\
Adobe Gamma.lnk - c:\program files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]

c:\documents and settings\All Users\Menu D‚marrer\Programmes\D‚marrage\
Assistant d'Acrobat.lnk - c:\program files\Adobe\Acrobat 6.0\Distillr\acrotray.exe [2003-05-15 217193]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\lavasoft ad-aware service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PowerDVD.exe"=
"c:\\Program Files\\CyberLink\\PowerDVD DX\\PDVDDXSrv.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Panasonic\\TrapMonitor\\Trapmnnt.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\WINWORD.EXE"=
"c:\\Program Files\\Eidos\\Kane and Lynch Dead Men\\kaneandlynch.exe"=
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

R0 lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-01-30 64160]
R2 BcmSqlStartupSvc;Service de démarrage SQL Server pour le Gestionnaire de contacts professionnels;c:\program files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe [2008-01-16 30312]
R2 Panasonic Local Printer Service;Panasonic Local Printer Service;c:\progra~1\PANASO~1\LocalCom\lmsrvnt.exe [2008-06-11 36864]
R2 tuneup.programstatisticssvc;TuneUp Program Statistics Service;c:\windows\system32\TUProgSt.exe [2009-02-01 603904]
R3 O2MDRDR;O2MDRDR;c:\windows\system32\drivers\o2media.sys [2008-05-15 48472]
R3 O2SDRDR;O2SDRDR;c:\windows\system32\drivers\o2sd.sys [2008-05-15 43480]
S2 lavasoft ad-aware service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2009-01-19 921936]
S3 gHidPnp;USB Device Enhanced Function Driver;c:\windows\system32\drivers\gHidPnp.sys [2008-06-03 16384]
S3 gMouUsb;USB Mouse Device Drv;c:\windows\system32\drivers\gMouUsb.sys [2008-06-03 9856]
S3 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2008-11-24 29263712]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\E]
\Shell\AutoRun\command - E:\AppliCME.exe
\Shell\start\command - E:\AppliCME.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9999273c-27f4-11dd-924b-001644bc10a3}]
\Shell\AutoRun\command - E:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{a76cbfca-8d9f-11dd-92db-001644bc10a3}]
\Shell\AutoRun\command - F:\Launch.exe
.
Contenu du dossier 'Tâches planifiées'

2009-01-30 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-01-19 00:34]

2009-01-26 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 13:34]

2009-02-02 c:\windows\Tasks\Maintenance en 1 clic.job
- c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2008-12-12 15:04]
.
.
------- Examen supplémentaire -------
.
uStart Page = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
mStart Page = hxxp://www1.euro.dell.com/content/default.aspx?c=fr&l=fr&s=gen
uInternet Connection Wizard,ShellNext = hxxp://partnerpage.google.com/smallbiz.dell.com/fr_fr?hl=fr&client=dell-row&channel=fr-smb&ibd=1080515
uInternet Settings,ProxyOverride = *.local
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: {87AEDDFB-4818-4A38-8E67-E02641B27774} = 212.77.192.59,212.77.192.60
FF - ProfilePath - c:\documents and settings\CREOCEAN ME\Application Data\Mozilla\Firefox\Profiles\teeuszhq.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.netvibes.com
FF - plugin: c:\program files\Picasa2\npPicasa2.dll

---- PARAMETRES FIREFOX ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-02 09:20:48
Windows 5.1.2600 Service Pack 3 NTFS

Recherche de processus cachés ...

Recherche d'éléments en démarrage automatique cachés ...

Recherche de fichiers cachés ...

Scan terminé avec succès
Fichiers cachés: 0

**************************************************************************
.
--------------------- DLLs chargées dans les processus actifs ---------------------

- - - - - - - > 'winlogon.exe'(1156)
c:\windows\System32\BCMLogon.dll
.
------------------------ Autres processus actifs ------------------------
.
c:\program files\Ahead\InCD\InCDsrv.exe
c:\windows\system32\WLTRYSVC.EXE
c:\windows\system32\BCMWLTRY.EXE
c:\program files\Avira\AntiVir PersonalEdition Classic\sched.exe
c:\program files\Avira\AntiVir PersonalEdition Classic\avguard.exe
c:\program files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Maxtor\Sync\SyncServices.exe
c:\windows\system32\nvsvc32.exe
c:\progra~1\PANASO~1\TRAPMO~1\Trapmnnt.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlwriter.exe
c:\windows\system32\wscntfy.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\rundll32.exe
c:\program files\DellTPad\ApMsgFwd.exe
c:\program files\DellTPad\hidfind.exe
c:\program files\DellTPad\ApntEx.exe
c:\program files\Skype\Plugin Manager\skypePM.exe
c:\program files\PC Connectivity Solution\ServiceLayer.exe
c:\program files\PC Connectivity Solution\Transports\NclUSBSrv.exe
c:\program files\PC Connectivity Solution\Transports\NclRSSrv.exe
c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe
.
**************************************************************************
.
Heure de fin: 2009-02-02 9:25:49 - La machine a redémarré
ComboFix-quarantined-files.txt 2009-02-02 06:25:47
ComboFix2.txt 2009-02-01 20:59:55
ComboFix3.txt 2009-02-01 15:01:56
ComboFix4.txt 2009-01-30 15:56:11

Avant-CF: 60 288 520 192 octets libres
Après-CF: 60,271,714,304 octets libres

300 --- E O F --- 2009-01-16 04:39:42
0
Dukhan Messages postés 34 Date d'inscription samedi 31 janvier 2009 Statut Membre Dernière intervention 7 février 2009
2 févr. 2009 à 07:47
Rapport Hijackthis


Antivirus Version Dernière mise à jour Résultat
a-squared 4.0.0.93 2009.02.02 -
AhnLab-V3 5.0.0.2 2009.02.02 -
AntiVir 7.9.0.70 2009.02.01 -
Authentium 5.1.0.4 2009.02.01 -
Avast 4.8.1281.0 2009.02.01 -
AVG 8.0.0.229 2009.02.01 -
BitDefender 7.2 2009.02.02 -
CAT-QuickHeal 10.00 2009.02.02 -
ClamAV 0.94.1 2009.02.02 -
Comodo 957 2009.02.01 -
DrWeb 4.44.0.09170 2009.02.02 -
eSafe 7.0.17.0 2009.02.01 -
eTrust-Vet 31.6.6335 2009.01.29 -
F-Prot 4.4.4.56 2009.02.01 -
F-Secure 8.0.14470.0 2009.02.02 -
Fortinet 3.117.0.0 2009.02.02 -
GData 19 2009.02.02 -
Ikarus T3.1.1.45.0 2009.02.02 -
K7AntiVirus 7.10.612 2009.01.31 -
Kaspersky 7.0.0.125 2009.02.02 -
McAfee 5513 2009.02.01 -
McAfee+Artemis 5513 2009.02.01 -
Microsoft 1.4306 2009.02.02 -
NOD32 3817 2009.02.02 -
Norman 6.00.02 2009.01.31 -
nProtect 2009.1.8.0 2009.02.02 -
Panda 9.5.1.2 2009.02.01 -
PCTools 4.4.2.0 2009.02.01 -
Prevx1 V2 2009.02.02 -
Rising 21.14.61.00 2009.02.01 -
SecureWeb-Gateway 6.7.6 2009.02.01 -
Sophos 4.38.0 2009.02.02 -
Sunbelt 3.2.1835.2 2009.01.16 -
Symantec 10 2009.02.02 -
TheHacker 6.3.1.5.243 2009.02.01 -
TrendMicro 8.700.0.1004 2009.02.02 -
VBA32 3.12.8.12 2009.02.01 -
ViRobot 2009.2.2.1584 2009.02.02 -
VirusBuster 4.5.11.0 2009.02.01 -
Information additionnelle
File size: 597504 bytes
MD5...: 9cac2bee7724fc829567400ee751856a
SHA1..: 69ededb886e6f0a9220f6463caf6c804f567e7ef
SHA256: d2a468e1617ca8242abbee2acd52b205171e21f239fa85220a955d4c4e9f6e8a
SHA512: 5407e0278f5e2559945581b6ba67608975010124a24eef710df89e57f5984de3
856835bc7ae30f082a615830959296e54607118423c604cf12ade24b7e655a40
ssdeep: 12288:1J1MVWvLJQSZf/wR0/femE+gOmug1aC+3paCSmXr+zR+PU:/nLJQAhfemE
+g31X+3paCSmXr+
PEiD..: -
TrID..: File type identification
Win32 Executable MS Visual C++ (generic) (65.2%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1e813
timedatestamp.....: 0x4870a358 (Sun Jul 06 10:50:00 2008)
machinetype.......: 0x14c (I386)

( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x8d712 0x8d800 6.47 4c7d97ac8626f26e82afddfc9e338c0b
.data 0x8f000 0x49d4 0x2400 4.67 5c00e97b53a2bb6ed2f1c4641dfe557a
.rsrc 0x94000 0x1c98 0x1e00 4.33 32eec098d1657bb1f29bab325a6bc57f

( 10 imports )
> ADVAPI32.dll: TraceMessage, RegCloseKey, RegSetValueExW, RegCreateKeyExW, GetTraceEnableFlags, GetTraceEnableLevel, GetTraceLoggerHandle, RegisterTraceGuidsW, UnregisterTraceGuids, RegQueryValueExW, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegQueryInfoKeyW, RegEnumKeyExW, LsaNtStatusToWinError, LsaClose, LsaStorePrivateData, LsaOpenPolicy, SetThreadToken, RevertToSelf, OpenThreadToken, AccessCheck, MapGenericMask, AdjustTokenPrivileges, LookupPrivilegeValueW, GetTokenInformation, OpenProcessToken, RegisterEventSourceW, ReportEventW, ConvertStringSecurityDescriptorToSecurityDescriptorW
> KERNEL32.dll: CloseHandle, WaitForSingleObject, lstrlenW, RaiseException, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, GetLastError, InterlockedIncrement, InterlockedDecrement, lstrcmpiW, Sleep, lstrcpyW, GetModuleFileNameW, OutputDebugStringW, OutputDebugStringA, IsDebuggerPresent, CreateThread, CreateEventW, lstrcpynW, lstrcatW, GetCurrentThreadId, SetEvent, MultiByteToWideChar, SizeofResource, LoadResource, FindResourceW, GetCommandLineW, RtlCaptureStackBackTrace, CreateFileW, CompareFileTime, GetFileTime, MoveFileExW, CopyFileW, CreateDirectoryW, GetSystemDirectoryW, GetWindowsDirectoryW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetVersionExA, HeapFree, HeapAlloc, RtlUnwind, HeapReAlloc, ExitProcess, GetModuleHandleA, WriteFile, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, LoadLibraryExW, GetCommandLineA, SetHandleCount, GetFileType, GetStartupInfoA, TlsFree, SetLastError, TlsSetValue, TlsGetValue, GetCurrentThread, TlsAlloc, HeapDestroy, HeapCreate, VirtualFree, VirtualQuery, VirtualAlloc, IsBadWritePtr, HeapSize, LoadLibraryA, GetOEMCP, GetCPInfo, IsBadReadPtr, IsBadCodePtr, SetFilePointer, WideCharToMultiByte, LCMapStringA, LCMapStringW, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, IsValidCodePage, GetStringTypeA, GetStringTypeW, SetStdHandle, VirtualProtect, GetSystemInfo, FlushFileBuffers, GetLocaleInfoW, lstrlenA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingA, GetVersion, CreateTimerQueue, DeleteTimerQueueEx, RegisterWaitForSingleObject, InterlockedCompareExchange, UnregisterWaitEx, CreateTimerQueueTimer, DeleteTimerQueueTimer, GetModuleHandleW, FormatMessageW, ReadFile, CreateSemaphoreW, WaitForMultipleObjects, InitializeCriticalSectionAndSpinCount, DebugBreak, SetFilePointerEx, SetEndOfFile, LoadLibraryW, ReleaseSemaphore, FindFirstFileW, DeleteFileW, FindNextFileW, FindClose, QueueUserWorkItem, ResetEvent, LocalFree, GetProcAddress, FreeLibrary, InitializeCriticalSection, GetVersionExW, GetThreadLocale, GetLocaleInfoA, GetACP, InterlockedExchange, GetEnvironmentStringsW
> USER32.dll: CharNextW, LoadStringW, GetMessageW, TranslateMessage, DispatchMessageW, PostThreadMessageW
> OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -, -, -
> ole32.dll: CreateStreamOnHGlobal, IIDFromString, CoCreateGuid, CoImpersonateClient, CoRevertToSelf, CoResumeClassObjects, CoCreateInstance, CoInitializeEx, CoUninitialize, CoSuspendClassObjects, CoRevokeClassObject, CoRegisterClassObject, CoTaskMemAlloc, CoTaskMemFree, CoTaskMemRealloc, CoGetObjectContext, StringFromGUID2
> WINSPOOL.DRV: OpenPrinterW, GetPrintProcessorDirectoryW, AddPrintProcessorW, AddPrinterDriverExW, DocumentPropertiesW, SeekPrinter, WritePrinter, ReadPrinter, StartPagePrinter, EndPagePrinter, StartDocPrinterW, GetPrinterDataW, SetJobW, EndDocPrinter, XcvDataW, AddPrinterW, GetPrinterDriverDirectoryW, ClosePrinter
> ntdll.dll: _snprintf, strcpy, sprintf, _snwprintf, memcmp, memset
> PSAPI.DLL: GetModuleInformation, GetModuleFileNameExW, EnumProcessModules
> SETUPAPI.dll: SetupCopyOEMInfW
> prntvpt.dll: -, -, -

( 0 exports )
0