ComboFix 12-02-17.02 - Mayra 02/19/2012 9:08.2.2 - x64 Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.2174.1198 [GMT -8:00] Running from: c:\users\Mayra\Desktop\General Stuff\To Fix PC\ComboFix.exe Command switches used :: c:\users\Mayra\Desktop\CFScript.txt AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C} SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681} SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . FILE :: "c:\program files (x86)\mozilla firefox\searchplugins\babylon.xml" "C:\user.js" "c:\users\Mayra\AppData\Roaming\wyUpdate AU" "c:\windows\tasks\ParetoLogic Registration3.job" . . ((((((((((((((((((((((((((((((((((((((( Other Deletions ))))))))))))))))))))))))))))))))))))))))))))))))) . . c:\program files (x86)\mozilla firefox\searchplugins\babylon.xml c:\programdata\Babylon C:\user.js c:\users\Mayra\AppData\Local\Babylon c:\users\Mayra\AppData\Local\Babylon\Setup\bab033.tbinst.dat c:\users\Mayra\AppData\Local\Babylon\Setup\bab091.norecovericon.dat c:\users\Mayra\AppData\Local\Babylon\Setup\Babylon.dat c:\users\Mayra\AppData\Local\Babylon\Setup\BExternal.dll c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\cmbx.png c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\common.js c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\eula.html c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\lngs.png c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page1.css c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page1.html c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page1.js c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page1Lrg.css c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page2.css c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page2.html c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page2.js c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page2Lrg.css c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\page9.html c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\pBar.gif c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\title1.png c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\title2.png c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\toolBar.jpg c:\users\Mayra\AppData\Local\Babylon\Setup\HtmlScreens\vIcn.png c:\users\Mayra\AppData\Local\Babylon\Setup\IECookieLow.dll c:\users\Mayra\AppData\Local\Babylon\Setup\Setup-tbmntr903-9.0.3.34.zpb c:\users\Mayra\AppData\Local\Babylon\Setup\Setup.exe c:\users\Mayra\AppData\Local\Babylon\Setup\SetupStrings.dat c:\users\Mayra\AppData\Local\Babylon\Setup\sqlite3.dll c:\users\Mayra\AppData\Roaming\Babylon c:\users\Mayra\AppData\Roaming\Babylon\log_file.txt c:\users\Mayra\AppData\Roaming\ParetoLogic c:\users\Mayra\AppData\Roaming\ParetoLogic\PC Health Advisor\Client.txt c:\users\Mayra\AppData\Roaming\ParetoLogic\PC Health Advisor\Server.txt c:\windows\system32\GroupPolicy\Machine\Registry.pol . . ((((((((((((((((((((((((((((((((((((((( Drivers/Services ))))))))))))))))))))))))))))))))))))))))))))))))) . . -------\Legacy_SASDIFSV -------\Legacy_SASKUTIL -------\Service_!SASCORE -------\Service_SASDIFSV -------\Service_SASKUTIL . . ((((((((((((((((((((((((( Files Created from 2012-01-19 to 2012-02-19 ))))))))))))))))))))))))))))))) . . 2012-02-19 17:16 . 2012-02-19 17:16 -------- d-----w- c:\users\Default\AppData\Local\temp 2012-02-19 00:07 . 2011-11-28 17:53 304472 ----a-w- c:\windows\system32\drivers\aswSP.sys 2012-02-19 00:07 . 2011-11-28 17:51 24408 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys 2012-02-19 00:07 . 2011-11-28 17:52 42328 ----a-w- c:\windows\system32\drivers\aswRdr.sys 2012-02-19 00:07 . 2011-11-28 17:52 58712 ----a-w- c:\windows\system32\drivers\aswTdi.sys 2012-02-19 00:07 . 2011-11-28 17:54 591192 ----a-w- c:\windows\system32\drivers\aswSnx.sys 2012-02-19 00:07 . 2011-11-28 18:01 256960 ----a-w- c:\windows\system32\aswBoot.exe 2012-02-19 00:07 . 2011-11-28 17:52 66904 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys 2012-02-19 00:06 . 2011-11-28 18:01 41184 ----a-w- c:\windows\avastSS.scr 2012-02-19 00:06 . 2011-11-28 18:01 199816 ----a-w- c:\windows\SysWow64\aswBoot.exe 2012-02-19 00:06 . 2012-02-19 00:06 -------- d-----w- c:\programdata\AVAST Software 2012-02-19 00:06 . 2012-02-19 00:06 -------- d-----w- c:\program files\AVAST Software 2012-02-18 19:48 . 2012-02-19 05:05 -------- d-----w- c:\program files\Perfect Uninstaller 2012-02-17 19:45 . 2012-02-17 19:45 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware 2012-02-17 19:45 . 2011-12-10 23:24 23152 ----a-w- c:\windows\system32\drivers\mbam.sys 2012-02-15 20:26 . 2012-02-15 20:27 1541589 ----a-w- c:\windows\Hot Lead Spy Uninstaller.exe 2012-02-15 20:26 . 2012-02-15 20:26 -------- d-----w- c:\program files\Common Files\Thraex Software 2012-02-15 20:26 . 2012-02-15 20:29 -------- d-----w- c:\program files\Hot Lead Spy 2012-02-15 11:39 . 2011-12-30 06:26 515584 ----a-w- c:\windows\system32\timedate.cpl 2012-02-15 11:39 . 2011-12-30 05:27 478720 ----a-w- c:\windows\SysWow64\timedate.cpl 2012-02-15 11:39 . 2012-01-04 10:44 509952 ----a-w- c:\windows\system32\ntshrui.dll 2012-02-15 11:38 . 2012-01-04 08:58 442880 ----a-w- c:\windows\SysWow64\ntshrui.dll 2012-02-15 11:38 . 2012-01-14 04:06 3145728 ----a-w- c:\windows\system32\win32k.sys 2012-02-15 11:38 . 2011-12-28 03:59 498688 ----a-w- c:\windows\system32\drivers\afd.sys 2012-02-15 11:38 . 2011-12-16 08:46 634880 ----a-w- c:\windows\system32\msvcrt.dll 2012-02-15 11:38 . 2011-12-16 07:52 690688 ----a-w- c:\windows\SysWow64\msvcrt.dll 2012-02-10 19:37 . 2012-02-10 19:37 -------- d-----w- c:\users\Mayra\.android 2012-02-10 19:37 . 2012-02-10 19:37 -------- d-----w- c:\users\Mayra\.appinventor 2012-02-10 19:08 . 2012-02-10 20:05 -------- d-----w- c:\program files (x86)\AppInventor 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll 2012-02-09 20:34 . 2012-02-09 20:34 159744 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin.dll 2012-02-09 20:31 . 2012-02-09 20:31 -------- d-----w- c:\program files\iPod 2012-02-09 20:31 . 2012-02-09 20:31 -------- d-----w- c:\program files\iTunes 2012-02-09 20:31 . 2012-02-09 20:31 -------- d-----w- c:\program files (x86)\iTunes 2012-02-09 19:42 . 2012-02-19 06:54 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-02-09 14:38 . 2012-02-09 14:38 -------- d-----w- c:\users\Mayra\AppData\Roaming\KSS Keyword Suggestion Scraper 2012-02-08 19:34 . 2012-02-08 19:34 -------- d-----w- c:\users\Mayra\AppData\Local\AdIntelligence 2012-02-08 19:34 . 2012-02-17 18:58 -------- d-----w- c:\users\Mayra\AppData\Local\assembly 2012-02-08 19:11 . 2012-02-08 19:11 -------- d-----w- c:\users\Mayra\AppData\Local\Apps 2012-02-08 19:11 . 2012-02-08 19:34 -------- d-----w- c:\users\Mayra\AppData\Local\Deployment 2012-02-08 17:18 . 2012-02-08 17:18 -------- d-----w- c:\program files (x86)\Common Files\Java 2012-02-08 17:17 . 2012-02-08 17:17 476904 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll 2012-02-08 17:17 . 2012-02-08 17:17 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll 2012-02-08 17:17 . 2012-02-08 17:17 -------- d-----w- c:\program files (x86)\Java 2012-02-08 14:50 . 2012-02-08 14:50 -------- d-----w- c:\users\Mayra\AppData\Roaming\Malwarebytes 2012-02-08 14:50 . 2012-02-08 14:50 -------- d-----w- c:\programdata\Malwarebytes 2012-02-07 21:11 . 2012-02-07 21:11 -------- d-----w- c:\users\Mayra\AppData\Local\DesktopTeam 2012-02-07 18:09 . 2012-02-07 18:09 -------- d-----w- c:\program files\Microsoft Silverlight 2012-02-07 18:09 . 2012-02-07 18:09 -------- d-----w- c:\program files (x86)\Microsoft Silverlight 2012-02-07 04:00 . 2012-02-07 04:00 -------- d-----w- c:\users\Mayra\AppData\Roaming\SUPERAntiSpyware.com 2012-02-07 04:00 . 2012-02-07 04:00 -------- d-----w- c:\programdata\SUPERAntiSpyware.com 2012-02-07 02:09 . 2012-02-07 02:09 -------- d-----w- c:\program files (x86)\Nexshore Technologies 2012-02-07 00:08 . 2012-02-07 00:08 -------- d-----w- c:\program files (x86)\Tube Spy 2012-02-06 23:00 . 2012-02-06 23:00 -------- d-----w- c:\programdata\IsolatedStorage 2012-02-06 22:05 . 2012-02-06 22:05 -------- d-----w- c:\program files (x86)\Microsoft Synchronization Services 2012-02-06 22:01 . 2012-02-06 22:01 -------- d-----w- c:\program files (x86)\Microsoft WSE 2012-02-05 02:33 . 2012-02-05 02:33 -------- d-----w- c:\programdata\Uniblue 2012-02-05 02:26 . 2012-02-05 02:29 -------- d-----w- c:\users\Mayra\AppData\Roaming\Uniblue 2012-02-05 02:25 . 2012-02-05 02:31 -------- d-----w- c:\program files (x86)\Uniblue 2012-02-03 19:07 . 2012-02-03 19:07 -------- d-----w- c:\program files (x86)\WordWeb 2012-02-03 19:07 . 2011-10-31 05:51 2212096 ------w- c:\windows\wweb32.dll 2012-02-03 10:32 . 2012-01-06 05:15 8602168 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll 2012-02-02 23:09 . 2012-02-02 23:09 917840 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{14B9BBFC-7D54-46AD-9C03-69362852B789}\gapaengine.dll 2012-02-02 23:08 . 2012-02-02 23:08 -------- d-----w- c:\program files (x86)\Microsoft Security Client 2012-02-02 22:30 . 2012-02-18 19:18 -------- d-----w- c:\program files\Microsoft Security Client 2012-02-02 22:29 . 2012-02-02 22:29 -------- d-----w- C:\413846e46b4b712734ff 2012-02-02 21:33 . 2012-02-02 22:11 -------- d-----w- c:\windows\system32\drivers\NISx64\1305000.091 2012-02-02 21:22 . 2012-01-31 12:44 279656 ------w- c:\windows\system32\MpSigStub.exe 2012-02-02 20:31 . 2012-02-02 20:31 -------- d-----w- c:\users\Mayra\AppData\Roaming\Affilorama 2012-02-02 20:08 . 2012-02-02 20:08 -------- d-----w- c:\program files (x86)\Stealth Keyword Competition Analyzer 2012-02-01 14:12 . 2012-02-01 14:12 -------- d-----w- c:\users\Mayra\AppData\Local\TechSmith 2012-02-01 14:07 . 2012-02-01 14:07 -------- d-----w- c:\windows\SysWow64\QuickTime 2012-02-01 14:07 . 2012-02-01 14:07 -------- d-----w- c:\program files (x86)\Common Files\TechSmith Shared 2012-02-01 14:07 . 2012-02-01 14:07 -------- d-----w- c:\programdata\TechSmith 2012-02-01 14:07 . 2012-02-01 14:07 -------- d-----w- c:\program files (x86)\TechSmith 2012-01-30 18:02 . 2012-02-08 05:33 -------- d-sh--w- c:\users\Mayra\wc 2012-01-30 18:02 . 2012-01-30 18:02 -------- d-----w- c:\users\Mayra\AppData\Roaming\Molura 2012-01-30 18:02 . 2012-01-30 18:02 -------- d-sh--w- c:\users\Mayra\AppData\Roaming\wyUpdate AU 2012-01-30 18:02 . 2012-01-30 18:02 -------- d-----w- c:\users\Mayra\AppData\Local\Molura 2012-01-30 18:01 . 2012-01-30 18:01 -------- d-----w- c:\program files (x86)\Molura 2012-01-29 15:32 . 2012-02-03 05:48 -------- d--h--w- c:\windows\msdownld.tmp 2012-01-28 20:55 . 2012-02-07 00:24 -------- d-----w- c:\windows\system32\appmgmt 2012-01-28 01:51 . 2012-01-28 01:51 -------- d-----w- c:\users\Mayra\AppData\Roaming\CoffeeCup Software 2012-01-28 01:51 . 2004-08-11 21:50 897024 ----a-w- c:\windows\SysWow64\wodFtpDLX.ocx 2012-01-28 01:51 . 2003-11-14 00:44 319488 ----a-w- c:\windows\SysWow64\PolarZIPLight.dll 2012-01-28 01:51 . 2012-01-28 01:51 -------- d-----w- c:\program files (x86)\CoffeeCup Software 2012-01-28 01:50 . 2012-01-28 01:50 282756 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\setup.dll 2012-01-28 01:50 . 2012-01-28 01:50 163972 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iGdi.dll 2012-01-28 01:50 . 2006-02-07 23:39 32768 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\Objectps.dll 2012-01-28 01:50 . 2002-12-05 22:12 692224 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iKernel.dll 2012-01-28 01:50 . 2002-12-05 22:10 155648 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iuser.dll 2012-01-28 01:50 . 2002-12-02 23:22 5632 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\DotNetInstaller.exe 2012-01-28 01:50 . 2002-12-02 21:33 57344 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\ctor.dll 2012-01-28 01:50 . 2002-12-02 21:33 237568 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iscript.dll . . . (((((((((((((((((((((((((((((((((((((((( Find3M Report )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-01-12 00:19 . 2012-01-12 00:19 4448256 ----a-w- c:\windows\SysWow64\GPhotos.scr 2011-12-29 16:05 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll 2011-12-29 16:05 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll . . (((((((((((((((((((((((((((((((((((((((((((( Look ))))))))))))))))))))))))))))))))))))))))))))))))))))))))) . ---- Directory of %user%\library ---- . . ---- Directory of c:\program files\Common ---- . . ---- Directory of c:\users\Mayra\wc ---- . . . ------- Sigcheck ------- Note: Unsigned files aren't necessarily malware. . [-] 2010-11-20 . DDAD5A7AB24D8B65F8D724F5C20FD806 . 119296 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-tdi-over-tcpip_31bf3856ad364e35_6.1.7601.17514_none_4863cdbaf2b532f8\tdx.sys [7] 2009-07-13 . 079125C4B17B01FCAEEBCE0BCB290C0F . 99840 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-tdi-over-tcpip_31bf3856ad364e35_6.1.7600.16385_none_4632b9f2f5c6af5e\tdx.sys [-] 2010-11-20 . DDAD5A7AB24D8B65F8D724F5C20FD806 . 119296 . . [6.1.7601.17514] .. c:\windows\system32\drivers\tdx.sys . [-] 2010-11-20 . 8EF0D5C41EC907751B8429162B1239ED . 136192 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-browserservice_31bf3856ad364e35_6.1.7601.17514_none_d70f2c28b49dffae\browser.dll [7] 2009-07-14 . 94FBC06F294D58D02361918418F996E3 . 136192 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-browserservice_31bf3856ad364e35_6.1.7600.16385_none_d4de1860b7af7c14\browser.dll [-] 2010-11-20 . 8EF0D5C41EC907751B8429162B1239ED . 136192 . . [6.1.7600.16385] .. c:\windows\system32\browser.dll . [-] 2011-11-17 . 156F6159457D0AA7E59B62681B56EB90 . 31232 . . [6.1.7600.16915] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7600.16915_none_028b374176436a30\lsass.exe [-] 2011-11-17 . D21BD47E528CD62E79311FB5DF0150E6 . 31232 . . [6.1.7600.21092] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7600.21092_none_02bb2a0a8fa4d398\lsass.exe [-] 2011-11-17 . C118A82CD78818C29AB228366EBF81C3 . 31232 . . [6.1.7601.17725] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17725_none_0466c45b7371f20d\lsass.exe [-] 2011-11-17 . 0A10B74FBB437FF9A23F1D5DE4446A83 . 31232 . . [6.1.7601.21861] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.21861_none_04c1204e8cb39c3f\lsass.exe [7] 2009-07-14 . 0793F40B9B8A1BDD266296409DBD91EA . 31232 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7600.16385_none_023f7c69767c3edd\lsass.exe [7] 2009-07-14 . 0793F40B9B8A1BDD266296409DBD91EA . 31232 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7600.16484_none_023e7e05767d22ad\lsass.exe [7] 2009-07-14 . 0793F40B9B8A1BDD266296409DBD91EA . 31232 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7600.20594_none_02bd4ae48fa2de68\lsass.exe [7] 2009-07-14 . 0793F40B9B8A1BDD266296409DBD91EA . 31232 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277\lsass.exe [-] 2011-11-17 . C118A82CD78818C29AB228366EBF81C3 . 31232 . . [6.1.7601.17725] .. c:\windows\system32\lsass.exe . [-] 2010-11-20 . 1EA7969E3271CBC59E1730697DC74682 . 849920 . . [7.5.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7601.17514_none_81b6ca5c101195cd\qmgr.dll [7] 2009-07-14 . 7F0C323FE3DA28AA4AA1BDA3F575707F . 848384 . . [7.5.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7600.16385_none_7f85b69413231233\qmgr.dll [-] 2010-11-20 . 1EA7969E3271CBC59E1730697DC74682 . 849920 . . [7.5.7600.16385] .. c:\windows\system32\qmgr.dll . [-] 2010-11-20 . 5C627D1B1138676C0A7AB2C2C190D123 . 512000 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.1.7601.17514_none_c7f0e16b547f887d\rpcss.dll [7] 2009-07-14 . 7266972E86890E2B30C0C322E906B027 . 509440 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.1.7600.16385_none_c5bfcda3579104e3\rpcss.dll [-] 2010-11-20 . 5C627D1B1138676C0A7AB2C2C190D123 . 512000 . . [6.1.7601.17514] .. c:\windows\system32\rpcss.dll . [-] 2010-11-20 . B96C17B5DC1424D56EEA3A99E97428CD . 559104 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_3471a890d8284f57\spoolsv.exe [7] 2010-08-21 . F8E1FA03CB70D54A9892AC88B91D1E7B . 558592 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16661_none_3252392adb2d25f4\spoolsv.exe [7] 2010-08-20 . 8547491BE7086EE317163365D83A37D2 . 559104 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.20785_none_32ca3745f45762fc\spoolsv.exe [7] 2009-07-14 . 89E8550C5862999FCF482EA562B0E98E . 558080 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16385_none_324094c8db39cbbd\spoolsv.exe [-] 2010-11-20 . B96C17B5DC1424D56EEA3A99E97428CD . 559104 . . [6.1.7600.16385] .. c:\windows\system32\spoolsv.exe . [-] 2010-11-20 . 1151B1BAA6F350B1DB6598E0FEA7C457 . 390656 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe [7] 2009-10-28 . A93D41A4D4B0D91C072D11DD8AF266DE . 389632 . . [6.1.7600.20560] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe [7] 2009-10-28 . DA3E2A6FA9660CC75B471530CE88453A . 389632 . . [6.1.7600.16447] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe [7] 2009-07-14 . 132328DF455B0028F13BF0ABEE51A63A . 389120 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe [-] 2010-11-20 . 1151B1BAA6F350B1DB6598E0FEA7C457 . 390656 . . [6.1.7601.17514] .. c:\windows\system32\winlogon.exe . [-] 2010-11-20 . 7FBFAA84FE176D9AE932ABC585AB68D5 . 51200 . . [7.5.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.5.7601.17514_none_1f3413afc64d10c5\wuauclt.exe [7] 2009-07-14 . 0C12A2B863FEA45598134E3B6E379F88 . 51200 . . [7.3.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.3.7600.16385_none_8ca5655e8bc7dae9\wuauclt.exe [-] 2010-11-20 . 7FBFAA84FE176D9AE932ABC585AB68D5 . 51200 . . [7.5.7601.17514] .. c:\windows\system32\wuauclt.exe . [-] 2010-11-20 . 14DFDEAF4E589ED3F1FF187A86B9408C . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.17514_none_97c2246fee970dbb\comctl32.dll [-] 2010-11-20 . 14DFDEAF4E589ED3F1FF187A86B9408C . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll [-] 2010-11-20 . 7FA8FDC2C2A27817FD0F624E78D3B50C . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll [7] 2010-08-24 . B0CB1D2D5FFA6335DD94B1B531756412 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.20787_none_961cb3b90ac4540e\comctl32.dll [7] 2010-08-24 . B0CB1D2D5FFA6335DD94B1B531756412 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.20787_none_a6357652551c0c2c\comctl32.dll [7] 2010-08-24 . 882C1C473BE598DF08730DA11C5B2B27 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.20787_none_e3967e4730ab1731\comctl32.dll [7] 2010-08-21 . BC052EFAD10ACA1AD69545B629F50D99 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16661_none_95a2b509f19be458\comctl32.dll [7] 2010-08-21 . BC052EFAD10ACA1AD69545B629F50D99 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16661_none_a44e1fc257f685f6\comctl32.dll [7] 2010-08-21 . 113921FC4A80A3DDF646852998B836D0 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7\comctl32.dll [7] 2009-07-14 . 7E8AB50AB7F2F81F30DCC8A98025B73A . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16385_none_959110a7f1a88a21\comctl32.dll [7] 2009-07-14 . 7E8AB50AB7F2F81F30DCC8A98025B73A . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16385_none_a44af8ec57f961cf\comctl32.dll [7] 2009-07-14 . C093E7835C1372D6D70A6675EDAA97B5 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_fa645303170382f6\comctl32.dll [-] 2010-11-20 . 14DFDEAF4E589ED3F1FF187A86B9408C . 633856 . . [5.82] .. c:\windows\system32\comctl32.dll . [-] 2010-11-20 . 15597883FBE9B056F276ADA3AD87D9AF . 177152 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17514_none_d4259ed3b16ed82a\cryptsvc.dll [7] 2009-07-14 . 8C57411B66282C01533CB776F98AD384 . 175104 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.16385_none_d1f48b0bb4805490\cryptsvc.dll [-] 2010-11-20 . 15597883FBE9B056F276ADA3AD87D9AF . 177152 . . [6.1.7600.16385] .. c:\windows\system32\cryptsvc.dll . [-] 2010-11-20 . 2F8B1E3EE3545D3B5A8D56FA1AE07B65 . 800256 . . [1.0626.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.17514_none_0b207e7d6f1bea6f\usp10.dll [7] 2009-07-14 . 5F2BDCA5FA0F20A6F452CF0EE2A2B18C . 801280 . . [1.0626.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.16385_none_08ef6ab5722d66d5\usp10.dll [-] 2010-11-20 . 2F8B1E3EE3545D3B5A8D56FA1AE07B65 . 800256 . . [1.0626.7601.17514] .. c:\windows\system32\usp10.dll . [-] 2012-01-28 . E7BD23BEC69CF23436EEDE9B18DE186D . 17786368 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.16440_none_87cab0bbf4de5c52\mshtml.dll [-] 2011-12-14 . E61288581AD9E647ABEFB1489B250B5C . 17790464 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.16441_none_87cbb105f4dd75a9\mshtml.dll [-] 2011-12-14 . 153963F44A26A7840ACDF52C2CD1B9DC . 17790464 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.20546_none_885a4f430df69426\mshtml.dll [7] 2011-11-05 . 312DD305113BE3ACA3A849B45048247E . 9018880 . . [8.00.7601.17720] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.17720_none_8c1491faafd6aebd\mshtml.dll [7] 2011-11-05 . 8CCB66627CF562B7294847277A0F9F68 . 9018368 . . [8.00.7601.21855] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.21855_none_8c82c073c908210d\mshtml.dll [7] 2011-11-05 . 5DBA17D7C5216A6457F1B214B383A753 . 9337344 . . [8.00.7600.21085] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.21085_none_8a7bc9e5cbfa3f0f\mshtml.dll [7] 2011-11-05 . B66FB052B89908CBC8CB372D209CA2CB . 9332736 . . [8.00.7600.16912] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.16912_none_8a3b0574b2a6598e\mshtml.dll [-] 2010-11-20 . 1C8B787BAA52DEAD1A6FEC1502D652F0 . 8988160 . . [8.00.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.17514_none_8c235f42afcafdda\mshtml.dll [7] 2009-07-14 . 12C3F25EA578DAA752024E1918D59313 . 9271296 . . [8.00.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.16385_none_89f24b7ab2dc7a40\mshtml.dll [-] 2011-12-14 . E61288581AD9E647ABEFB1489B250B5C . 17790464 . . [9.00.8112.16421] .. c:\windows\system32\mshtml.dll . [-] 2011-12-16 . C391FC68282A000CDF953F8B6B55D2EF . 634880 . . [7.0.7601.17744] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.17744_none_2f5acf97b59df60f\msvcrt.dll [-] 2011-12-16 . 579F6AFC6A6561951FA2202EFC3FE485 . 634368 . . [7.0.7600.16930] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16930_none_2d7b4155b87308d6\msvcrt.dll [-] 2011-12-16 . F9A4C695C86CC32048FE2C987A0BD387 . 634880 . . [7.0.7601.21878] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.21878_none_2fc7fdc6ced04f08\msvcrt.dll [-] 2011-12-16 . 7D8B505E35AB89D3C3E9AE54A2C95DD2 . 634880 . . [7.0.7600.21108] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.21108_none_2e2d2856d17152c7\msvcrt.dll [7] 2009-07-14 . 7319BB10FA1F86E49E3DCF4136F6C957 . 634880 . . [7.0.7600.16385] .. c:\windows\ERDNT\cache64\msvcrt.dll [7] 2009-07-14 . 7319BB10FA1F86E49E3DCF4136F6C957 . 634880 . . [7.0.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16385_none_2d4a27c7b8972454\msvcrt.dll [-] 2011-12-16 . C391FC68282A000CDF953F8B6B55D2EF . 634880 . . [7.0.7601.17744] .. c:\windows\system32\msvcrt.dll . [-] 2010-11-20 . 1D5185A4C7E6695431AE4B55C3D7D333 . 326144 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_16795c7543eb48cf\mswsock.dll [7] 2009-07-14 . FC76FE3C1E1FDB761244D4F74EF560FD . 320000 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_144848ad46fcc535\mswsock.dll [-] 2010-11-20 . 1D5185A4C7E6695431AE4B55C3D7D333 . 326144 . . [6.1.7600.16385] .. c:\windows\system32\mswsock.dll . [-] 2010-11-20 . AA339DD8BB128EF66660DFBBB59043D3 . 695808 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll [7] 2009-07-14 . 956D030D375F207B22FB111E06EF9C35 . 692736 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll [-] 2010-11-20 . AA339DD8BB128EF66660DFBBB59043D3 . 695808 . . [6.1.7600.16385] .. c:\windows\system32\netlogon.dll . [-] 2010-11-20 . ED78427259134C63ED69804D2132B86C . 232960 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll [7] 2009-07-14 . 398712DDDAEFB85EDF61DF6A07B65C79 . 232448 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll [-] 2010-11-20 . ED78427259134C63ED69804D2132B86C . 232960 . . [6.1.7600.16385] .. c:\windows\system32\scecli.dll . [-] 2010-11-20 . 40F0849F65D13EE87B9A9AE3C1DD6823 . 316928 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7601.17514_none_4162de4afb9222c0\tapisrv.dll [7] 2009-07-14 . 884264AC597B690C5707C89723BB8E7B . 316416 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7600.16385_none_3f31ca82fea39f26\tapisrv.dll [-] 2010-11-20 . 40F0849F65D13EE87B9A9AE3C1DD6823 . 316928 . . [6.1.7600.16385] .. c:\windows\system32\tapisrv.dll . [-] 2010-11-20 . FE70103391A64039A921DBFFF9C7AB1B . 1008128 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll [7] 2009-07-14 . 72D7B3EA16946E8F0CF7458150031CC6 . 1008640 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll [-] 2010-11-20 . FE70103391A64039A921DBFFF9C7AB1B . 1008128 . . [6.1.7601.17514] .. c:\windows\system32\user32.dll . [-] 2010-11-20 . BAFE84E637BF7388C96EF48D4D3FDD53 . 30720 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe [7] 2009-07-14 . 6F8F1376A13114CC10C0E69274F5A4DE . 30208 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe [-] 2010-11-20 . BAFE84E637BF7388C96EF48D4D3FDD53 . 30720 . . [6.1.7600.16385] .. c:\windows\system32\userinit.exe . [-] 2012-01-28 . 69151E566295E5A977FE71FFAFD3B3F8 . 1390080 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16440_none_7670919d7487f31c\wininet.dll [-] 2011-12-14 . B1AC85B6ADC005CF3F9EB4E28DFDCCE6 . 1390080 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16441_none_767191e774870c73\wininet.dll [-] 2011-12-14 . C2FA4DBD6BB91D1AFD7D155120654AB9 . 1390080 . . [9.00.8112.16421] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20546_none_770030248da02af0\wininet.dll [7] 2011-11-05 . 4EFC156290537BB9706D3A7A1A4B8733 . 1188864 . . [8.00.7601.17720] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17720_none_7aba72dc2f804587\wininet.dll [7] 2011-11-05 . 8F2CC83B92626A3B7E1DF360720FAD30 . 1189376 . . [8.00.7601.21855] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21855_none_7b28a15548b1b7d7\wininet.dll [7] 2011-11-05 . A35680AEE7E4BEF4B2ADC1A380B8E31F . 1198080 . . [8.00.7600.21085] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.21085_none_7921aac74ba3d5d9\wininet.dll [7] 2011-11-05 . F12CB8EFB15813723575EE94C6A76E8B . 1197568 . . [8.00.7600.16912] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16912_none_78e0e656324ff058\wininet.dll [7] 2010-12-21 . E71DB117DBDA6B33646F37936C17D226 . 1197056 . . [8.00.7600.16723] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16723_none_78d712e832572b52\wininet.dll [7] 2010-12-21 . 1D3466E7E9D63F8B2B84A8AD5E833C29 . 1198080 . . [8.00.7600.20862] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20862_none_79346fb94b962189\wininet.dll [-] 2010-11-20 . F6C5302E1F4813D552F41A0AC82455E5 . 1188864 . . [8.00.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_7ac940242f7494a4\wininet.dll [7] 2009-07-14 . B1037F0131C9A010D611F6914E03CD92 . 1193472 . . [8.00.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_78982c5c3286110a\wininet.dll [-] 2011-12-14 . B1AC85B6ADC005CF3F9EB4E28DFDCCE6 . 1390080 . . [9.00.8112.16421] .. c:\windows\system32\wininet.dll . [-] 2010-11-20 . 4BBFA57F594F7E8A8EDC8F377184C3F0 . 297984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_50ddb631e4f59005\ws2_32.dll [7] 2009-07-14 . 7083F463788CB34FCC42F565D56F89E8 . 296448 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_4eaca269e8070c6b\ws2_32.dll [-] 2010-11-20 . 4BBFA57F594F7E8A8EDC8F377184C3F0 . 297984 . . [6.1.7600.16385] .. c:\windows\system32\ws2_32.dll . [-] 2010-11-20 . 6C60B5ACA7442EFB794082CDACFC001C . 2086912 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7601.17514_none_0a43accb08f0eac5\ole32.dll [7] 2010-06-29 . AC8F79017C5C1FB316930EDEAD0AF517 . 2085376 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16624_none_08527df30bd29da3\ole32.dll [7] 2010-06-29 . 49401892E8305914A9E7F64C7000D6A6 . 2085376 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.20744_none_08c67ae62500754f\ole32.dll [7] 2009-07-14 . 4B25DDE615AC2CABAB73169CA7DA96E6 . 2084352 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16385_none_081299030c02672b\ole32.dll [-] 2010-11-20 . 6C60B5ACA7442EFB794082CDACFC001C . 2086912 . . [6.1.7600.16385] .. c:\windows\system32\ole32.dll . [-] 2010-11-20 . AAF932B4011D14052955D4B212A4DA8D . 370688 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7601.17514_none_2b566299338d2123\shsvcs.dll [7] 2009-07-14 . 0298AC45D0EFFFB2DB4BAA7DD186E7BF . 369664 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7600.16385_none_29254ed1369e9d89\shsvcs.dll [-] 2010-11-20 . AAF932B4011D14052955D4B212A4DA8D . 370688 . . [6.1.7600.16385] .. c:\windows\system32\shsvcs.dll . [-] 2010-11-20 . 262F6592C3299C005FD6BEC90FC4463A . 1110016 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9\schedsvc.dll [7] 2010-11-02 . 5269A787C24D968D291B22F7ED4955B1 . 1114624 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d\schedsvc.dll [7] 2010-11-02 . 624D0F5FF99428BB90A5B8A4123E918E . 1114624 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821\schedsvc.dll [7] 2009-07-14 . EC56B171F85C7E855E7B0588AC503EEA . 1104384 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f\schedsvc.dll [-] 2010-11-20 . 262F6592C3299C005FD6BEC90FC4463A . 1110016 . . [6.1.7600.16385] .. c:\windows\system32\schedsvc.dll . [-] 2010-11-20 . 2E648163254233755035B46DD7B89123 . 680960 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_ecc547376ae3a1a3\termsrv.dll [7] 2009-07-14 . 0F05EC2887BFE197AD82A13287D2F404 . 706560 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.16385_none_ea94336f6df51e09\termsrv.dll [-] 2010-11-20 . 2E648163254233755035B46DD7B89123 . 680960 . . [6.1.7601.17514] .. c:\windows\system32\termsrv.dll . [-] 2010-11-20 . BDAC1AA64495D0F7E1FF810EBBF1F018 . 530432 . . [5.82] .. c:\windows\SysWOW64\comctl32.dll [-] 2010-11-20 . BDAC1AA64495D0F7E1FF810EBBF1F018 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.17514_none_3ba388ec36399c85\comctl32.dll [-] 2010-11-20 . BDAC1AA64495D0F7E1FF810EBBF1F018 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll [-] 2010-11-20 . 352B3DC62A0D259A82A052238425C872 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll [7] 2010-08-21 . BF5D71B4A40687A90C8B47F776758A6F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.20787_none_39fe18355266e2d8\comctl32.dll [7] 2010-08-21 . BF5D71B4A40687A90C8B47F776758A6F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.20787_none_ede2ad2969983532\comctl32.dll [7] 2010-08-21 . 70EF5DFEF7069164EACF7140C2CC6344 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.20787_none_2b43b51e45274037\comctl32.dll [7] 2010-08-21 . D3EAD1CF16BA729A7F7C9A5D94AA7C05 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16661_none_39841986393e7322\comctl32.dll [7] 2010-08-21 . D3EAD1CF16BA729A7F7C9A5D94AA7C05 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16661_none_ebfb56996c72aefc\comctl32.dll [7] 2010-08-21 . 4B8DD8541C0E26602005DD0137333615 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd\comctl32.dll [7] 2009-07-14 . B62AA1BB1F63839051441D2C6DD7B775 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16385_none_39727524394b18eb\comctl32.dll [7] 2009-07-14 . B62AA1BB1F63839051441D2C6DD7B775 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16385_none_ebf82fc36c758ad5\comctl32.dll [7] 2009-07-14 . 0FA436A553408CBEBA070E3182658DE3 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_421189da2b7fabfc\comctl32.dll . [-] 2010-11-20 . A585BEBF7D054BD9618EDA0922D5484A . 136192 . . [6.1.7600.16385] .. c:\windows\SysWOW64\cryptsvc.dll [-] 2010-11-20 . A585BEBF7D054BD9618EDA0922D5484A . 136192 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17514_none_7807034ff91166f4\cryptsvc.dll [7] 2009-07-14 . 9C231178CE4FB385F4B54B0A9080B8A4 . 135680 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.16385_none_75d5ef87fc22e35a\cryptsvc.dll . [-] 2010-11-20 . A6F09E5669D9A19035F6D942CAA15882 . 119808 . . [6.1.7601.17514] .. c:\windows\SysWOW64\imm32.dll [-] 2010-11-20 . A6F09E5669D9A19035F6D942CAA15882 . 119808 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_c4d0cdd7c56b493e\imm32.dll [7] 2009-07-14 . 0DE3069D6E09BA262856EF31C941BEFE . 119808 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_c29fba0fc87cc5a4\imm32.dll . [-] 2012-01-28 . 66C0AEE61D1C5C35BF1B4642A153B114 . 12279808 . . [9.00.8112.16421] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.16440_none_921f5b0e293f1e4d\mshtml.dll [-] 2011-12-14 . 497C9C3DB953A60EC4F43A097E15F75E . 12282368 . . [9.00.8112.16421] .. c:\windows\SysWOW64\mshtml.dll [-] 2011-12-14 . 497C9C3DB953A60EC4F43A097E15F75E . 12282368 . . [9.00.8112.16421] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.16441_none_92205b58293e37a4\mshtml.dll [-] 2011-12-14 . A29CFD4B9F6F2BBE06C8D64B6D07F1D4 . 12282368 . . [9.00.8112.16421] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_9.4.8112.20546_none_92aef99542575621\mshtml.dll [7] 2011-11-05 . 9B2203A026436B0CE445819356619C06 . 5997568 . . [8.00.7600.16912] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.16912_none_948fafc6e7071b89\mshtml.dll [7] 2011-11-05 . 1F0D01939CADBFE8945E788F39662E8E . 5999616 . . [8.00.7600.21085] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.21085_none_94d07438005b010a\mshtml.dll [7] 2011-11-05 . 61C09B5AD2932538659D133C875DBB0F . 5997056 . . [8.00.7601.17720] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.17720_none_96693c4ce43770b8\mshtml.dll [7] 2011-11-05 . 3E218028099F62CA630E2AFE936F1F0D . 5997568 . . [8.00.7601.21855] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.21855_none_96d76ac5fd68e308\mshtml.dll [-] 2010-11-20 . C50799F0D47DFB9774F721521B6C41D5 . 5977600 . . [8.00.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.17514_none_96780994e42bbfd5\mshtml.dll [7] 2009-07-14 . 43592D31AFF84DD957199248898D9430 . 5957632 . . [8.00.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7600.16385_none_9446f5cce73d3c3b\mshtml.dll . [-] 2011-12-16 . 2F740C4B458331357E825E94AFB0953A . 690688 . . [7.0.7601.21878] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.21878_none_d3a962431672ddd2\msvcrt.dll [-] 2011-12-16 . F8A61B2E713309B4616D107919BDAB6E . 690688 . . [7.0.7600.16930] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16930_none_d15ca5d2001597a0\msvcrt.dll [-] 2011-12-16 . 9DC80A8AAAAAC397BDAB3C67165A824E . 690688 . . [7.0.7601.17744] .. c:\windows\SysWOW64\msvcrt.dll [-] 2011-12-16 . 9DC80A8AAAAAC397BDAB3C67165A824E . 690688 . . [7.0.7601.17744] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.17744_none_d33c3413fd4084d9\msvcrt.dll [-] 2011-12-16 . 10142C1975202A767C0EDB3BC066FD88 . 690688 . . [7.0.7600.21108] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.21108_none_d20e8cd31913e191\msvcrt.dll [7] 2009-07-14 . E46D48A7FE961401F1CBF85531CDF05D . 690688 . . [7.0.7600.16385] .. c:\windows\ERDNT\cache86\msvcrt.dll [7] 2009-07-14 . E46D48A7FE961401F1CBF85531CDF05D . 690688 . . [7.0.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16385_none_d12b8c440039b31e\msvcrt.dll . [-] 2010-11-20 . 8999B8631C7FD9F7F9EC3CAFD953BA24 . 232448 . . [6.1.7600.16385] .. c:\windows\SysWOW64\mswsock.dll [-] 2010-11-20 . 8999B8631C7FD9F7F9EC3CAFD953BA24 . 232448 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll [7] 2009-07-14 . 11A41F17527ED75D6B758FDD7F4FD00D . 232448 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_b829ad298e9f53ff\mswsock.dll . [-] 2010-11-20 . C1809B9907ADEDAF16F50C894100883B . 563712 . . [6.1.7600.16385] .. c:\windows\SysWOW64\netlogon.dll [-] 2010-11-20 . C1809B9907ADEDAF16F50C894100883B . 563712 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll [7] 2009-07-14 . EAA75D9000B71F10EEC04D2AE6C60E81 . 563712 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll . [-] 2010-11-20 . 8124944EC89D6A1815E4E53F5B96AAF4 . 175616 . . [6.1.7600.16385] .. c:\windows\SysWOW64\scecli.dll [-] 2010-11-20 . 8124944EC89D6A1815E4E53F5B96AAF4 . 175616 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll [7] 2009-07-14 . 26073302DAEA83CC5B944C546D6B47D2 . 175616 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll . [-] 2010-11-20 . 613BF4820361543956909043A265C6AC . 242176 . . [6.1.7600.16385] .. c:\windows\SysWOW64\tapisrv.dll [-] 2010-11-20 . 613BF4820361543956909043A265C6AC . 242176 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7601.17514_none_e54442c74334b18a\tapisrv.dll [7] 2009-07-14 . 2F46B0C70A4ADC8C90CF825DA3B4FEAF . 241664 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7600.16385_none_e3132eff46462df0\tapisrv.dll . [-] 2010-11-20 . 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 . 833024 . . [6.1.7601.17514] .. c:\windows\SysWOW64\user32.dll [-] 2010-11-20 . 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 . 833024 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll [7] 2009-07-14 . E8B0FFC209E504CB7E79FC24E6C085F0 . 833024 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll . [-] 2010-11-20 . 61AC3EFDFACFDD3F0F11DD4FD4044223 . 26624 . . [6.1.7600.16385] .. c:\windows\SysWOW64\userinit.exe [-] 2010-11-20 . 61AC3EFDFACFDD3F0F11DD4FD4044223 . 26624 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe [7] 2009-07-14 . 6DE80F60D7DE9CE6B8C2DDFDF79EF175 . 26112 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe . [-] 2012-01-28 . 02F98B5C0E397AD06124D84428CF8F1A . 1127424 . . [9.00.8112.16421] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16440_none_1a51f619bc2a81e6\wininet.dll [-] 2011-12-14 . 1D94FA7C81D2FFE494AF094619BA706F . 1127424 . . [9.00.8112.16421] .. c:\windows\SysWOW64\wininet.dll [-] 2011-12-14 . 1D94FA7C81D2FFE494AF094619BA706F . 1127424 . . [9.00.8112.16421] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16441_none_1a52f663bc299b3d\wininet.dll [-] 2011-12-14 . 022A78194E2C7106F5AF9F2BC6AC8774 . 1127424 . . [9.00.8112.16421] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20546_none_1ae194a0d542b9ba\wininet.dll [7] 2011-11-05 . E49448ACD38A375E4FBCCB87056E1467 . 982016 . . [8.00.7600.21085] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.21085_none_1d030f43934664a3\wininet.dll [7] 2011-11-05 . 7F5B51FACA193430346970283C50769F . 981504 . . [8.00.7600.16912] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16912_none_1cc24ad279f27f22\wininet.dll [7] 2011-11-05 . 19714FA7D7204D9BEE1EE12791DA9010 . 981504 . . [8.00.7601.17720] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17720_none_1e9bd7587722d451\wininet.dll [7] 2011-11-05 . 1903228FE0C7D402B26A217F8D7713FD . 982016 . . [8.00.7601.21855] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21855_none_1f0a05d1905446a1\wininet.dll [7] 2010-12-21 . 78B9ADA2BC8946AF7B17678E0D07A773 . 981504 . . [8.00.7600.16723] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16723_none_1cb8776479f9ba1c\wininet.dll [7] 2010-12-21 . 1B3DD46BC6396143A205EAAF05F38039 . 981504 . . [8.00.7600.20862] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20862_none_1d15d4359338b053\wininet.dll [-] 2010-11-20 . 44214C94911C7CFB1D52CB64D5E8368D . 980992 . . [8.00.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_1eaaa4a07717236e\wininet.dll [7] 2009-07-14 . 0D874F3BC751CC2198AF2E6783FB8B35 . 977920 . . [8.00.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_1c7990d87a289fd4\wininet.dll . [-] 2010-11-20 . 7FF15A4F092CD4A96055BA69F903E3E9 . 206848 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ws2_32.dll [-] 2010-11-20 . 7FF15A4F092CD4A96055BA69F903E3E9 . 206848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll [7] 2009-07-14 . DAAE8A9B8C0ACC7F858454132553C30D . 206336 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_f28e06e62fa99b35\ws2_32.dll . [-] 2010-11-20 . 928CF7268086631F54C3D8E17238C6DD . 1414144 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ole32.dll [-] 2010-11-20 . 928CF7268086631F54C3D8E17238C6DD . 1414144 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7601.17514_none_ae2511475093798f\ole32.dll [7] 2010-06-29 . E2C2D8C982316C8ABF800C6CE3F28FAB . 1413632 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16624_none_ac33e26f53752c6d\ole32.dll [7] 2010-06-29 . 40E6BF57F6A923038B94C07387118089 . 1414144 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.20744_none_aca7df626ca30419\ole32.dll [7] 2009-07-14 . 4ACB903AD1693858A918907358CBD9E4 . 1412608 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16385_none_abf3fd7f53a4f5f5\ole32.dll . [-] 2010-11-20 . 804AAAFEBB3AD5F49334DD906BCB1DE5 . 626176 . . [1.0626.7601.17514] .. c:\windows\SysWOW64\usp10.dll [-] 2010-11-20 . 804AAAFEBB3AD5F49334DD906BCB1DE5 . 626176 . . [1.0626.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.17514_none_af01e2f9b6be7939\usp10.dll [7] 2009-07-14 . 0BA19F3198C40AC4E8CC66EE02EDA6C6 . 627200 . . [1.0626.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.16385_none_acd0cf31b9cff59f\usp10.dll . [-] 2010-11-20 . 414DA952A35BF5D50192E28263B40577 . 328192 . . [6.1.7600.16385] .. c:\windows\SysWOW64\shsvcs.dll [-] 2010-11-20 . 414DA952A35BF5D50192E28263B40577 . 328192 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7601.17514_none_35ab0ceb67ede31e\shsvcs.dll [7] 2009-07-14 . CD2E48FA5B29EE2B3B5858056D246EF2 . 328192 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7600.16385_none_3379f9236aff5f84\shsvcs.dll . [-] 2010-11-20 12:19 . AB9EB3745B03AE67AB241A82338DEA7B . 954288 . . [4.1.6140] .. c:\windows\SysWOW64\mfc40u.dll [-] 2010-11-20 12:19 . AB9EB3745B03AE67AB241A82338DEA7B . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7601.17514_none_f51a7bf0b3d25294\mfc40u.dll [7] 2010-08-31 04:32 . 1B3A500340AC40F08D03A2C45213A17D . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.16666_none_f3000dfcb6d2a7e4\mfc40u.dll [7] 2010-08-31 04:25 . A716981A8BB41F4149203687EE2D1BE4 . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.20791_none_f3643991d00d1cce\mfc40u.dll [7] 2009-07-14 01:15 . F8742FC618ECBDA92A406725197E93AE . 924944 . . [4.1.6140] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.16385_none_f2e96828b6e3cefa\mfc40u.dll . [-] 2010-11-20 . 6EF5F3F18413C367195F06E503AB86A6 . 1828352 . . [6.1.7601.17514] .. c:\windows\SysWOW64\d3d9.dll [-] 2010-11-20 . 6EF5F3F18413C367195F06E503AB86A6 . 1828352 . . [6.1.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-directx-direct3d9_31bf3856ad364e35_6.1.7601.17514_none_c454d690bf084f04\d3d9.dll [7] 2009-07-14 . 7459301D21C2E21468823F73042D9F87 . 1826816 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-directx-direct3d9_31bf3856ad364e35_6.1.7600.16385_none_c223c2c8c219cb6a\d3d9.dll . [-] 2010-11-20 12:20 . 703FFD301AB900B047337C5D40FD6F96 . 90112 . . [6.1.7601.17514] .. c:\windows\SysWOW64\olepro32.dll [-] 2010-11-20 12:20 . 703FFD301AB900B047337C5D40FD6F96 . 90112 . . [6.1.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-ole-automation-legacy_31bf3856ad364e35_6.1.7601.17514_none_3c1b247e5ff65f89\olepro32.dll [7] 2009-07-14 01:16 . C10459DBDC2099C5A8428CB7D87DB85F . 90112 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-ole-automation-legacy_31bf3856ad364e35_6.1.7600.16385_none_39ea10b66307dbef\olepro32.dll . ((((((((((((((((((((((((((((( SnapShot@2012-02-17_18.59.25 ))))))))))))))))))))))))))))))))))))))))) . - 2012-01-28 21:14 . 2012-01-28 21:14 72704 c:\windows\SysWOW64\mshtmled.dll + 2012-02-18 11:00 . 2011-12-14 02:50 72704 c:\windows\SysWOW64\mshtmled.dll - 2012-01-28 21:14 . 2012-01-28 21:14 66048 c:\windows\SysWOW64\migration\WininetPlugin.dll + 2012-02-18 11:00 . 2011-12-14 02:54 66048 c:\windows\SysWOW64\migration\WininetPlugin.dll + 2012-02-18 11:00 . 2011-12-14 02:54 65024 c:\windows\SysWOW64\jsproxy.dll - 2012-01-28 21:14 . 2012-01-28 21:14 65024 c:\windows\SysWOW64\jsproxy.dll + 2009-07-13 23:26 . 2009-07-14 01:15 58368 c:\windows\SysWOW64\IME\IMETC10\Applets\IMTCDIC.dll + 2009-07-13 23:26 . 2009-07-14 01:15 53248 c:\windows\SysWOW64\IME\imekr8\imkrudt.dll + 2009-07-13 23:26 . 2009-07-14 01:15 78848 c:\windows\SysWOW64\IME\imekr8\dicts\imkrhjd.dll + 2009-07-13 23:26 . 2009-07-14 01:14 58368 c:\windows\SysWOW64\IME\IMEJP10\IMJPUEX.EXE + 2009-07-13 23:26 . 2009-07-14 01:14 26112 c:\windows\SysWOW64\IME\IMEJP10\imjppdmg.exe + 2009-07-13 23:26 . 2009-07-14 01:14 74240 c:\windows\SysWOW64\IME\IMEJP10\IMJPMGR.EXE + 2009-07-13 23:26 . 2009-07-14 01:14 59904 c:\windows\SysWOW64\IME\IMEJP10\IMJPDSVR.EXE + 2009-07-13 23:26 . 2009-07-14 01:15 36864 c:\windows\SysWOW64\IME\IMEJP10\IMJPDCTP.DLL + 2009-07-13 23:26 . 2009-07-14 01:14 14848 c:\windows\SysWOW64\IME\IMEJP10\IMJPDADM.EXE + 2009-07-14 04:54 . 2012-02-19 17:18 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2009-07-14 04:54 . 2012-02-04 02:59 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-07-14 04:54 . 2012-02-19 17:18 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-07-14 04:54 . 2012-02-04 02:59 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-07-14 04:54 . 2012-02-19 17:18 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2009-07-14 04:54 . 2012-02-04 02:59 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2011-12-28 03:17 . 2012-02-19 11:19 35020 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin + 2009-07-14 05:10 . 2012-02-19 11:19 47438 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin + 2011-12-28 03:10 . 2012-02-19 11:19 12278 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-659118132-2395072876-1647836114-1000_UserData.bin - 2012-01-28 21:14 . 2012-01-28 21:14 96256 c:\windows\system32\mshtmled.dll + 2012-02-18 11:00 . 2011-12-14 06:57 96256 c:\windows\system32\mshtmled.dll + 2012-02-18 11:00 . 2011-12-14 07:02 86528 c:\windows\system32\migration\WininetPlugin.dll - 2012-01-28 21:14 . 2012-01-28 21:14 86528 c:\windows\system32\migration\WininetPlugin.dll + 2012-02-18 11:00 . 2011-12-14 07:01 85504 c:\windows\system32\jsproxy.dll - 2012-01-28 21:14 . 2012-01-28 21:14 85504 c:\windows\system32\jsproxy.dll + 2009-07-13 23:39 . 2009-07-14 01:41 60928 c:\windows\system32\IME\IMETC10\applets\IMTCDIC.dll + 2009-07-13 23:40 . 2009-07-14 01:41 64000 c:\windows\system32\IME\imekr8\imkrudt.dll + 2009-07-13 23:40 . 2009-07-14 01:41 99840 c:\windows\system32\IME\imekr8\dicts\imkrhjd.dll + 2009-07-13 23:39 . 2009-07-14 01:39 61952 c:\windows\system32\IME\IMEJP10\IMJPUEX.EXE + 2009-07-13 23:40 . 2009-07-14 01:39 30208 c:\windows\system32\IME\IMEJP10\imjppdmg.exe + 2009-07-13 23:39 . 2009-07-14 01:39 79360 c:\windows\system32\IME\IMEJP10\IMJPMGR.EXE + 2009-07-13 23:39 . 2009-07-14 01:39 82432 c:\windows\system32\IME\IMEJP10\IMJPDSVR.EXE + 2009-07-13 23:39 . 2009-07-14 01:41 46080 c:\windows\system32\IME\IMEJP10\IMJPDCTP.DLL + 2009-07-13 23:39 . 2009-07-14 01:39 18432 c:\windows\system32\IME\IMEJP10\IMJPDADM.EXE + 2009-07-14 05:30 . 2012-02-19 00:12 86016 c:\windows\system32\DriverStore\infpub.dat - 2009-07-14 05:30 . 2012-02-07 23:17 86016 c:\windows\system32\DriverStore\infpub.dat + 2011-12-28 03:05 . 2012-02-18 19:59 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2011-12-28 03:05 . 2012-02-17 18:27 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2011-12-28 03:05 . 2012-02-17 18:27 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2011-12-28 03:05 . 2012-02-18 19:59 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-07-14 04:54 . 2012-02-18 19:59 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2009-07-14 04:54 . 2012-02-17 18:27 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-07-14 04:46 . 2012-02-19 11:18 87488 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat - 2012-02-11 11:09 . 2012-02-11 11:09 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll + 2012-02-18 19:24 . 2012-02-18 19:24 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll + 2012-02-18 19:24 . 2012-02-18 19:24 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll - 2012-02-11 11:09 . 2012-02-11 11:09 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll - 2012-02-11 11:09 . 2012-02-11 11:09 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll + 2012-02-18 19:24 . 2012-02-18 19:24 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll - 2012-02-11 11:09 . 2012-02-11 11:09 11120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll + 2012-02-18 19:24 . 2012-02-18 19:24 11120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll + 2012-02-18 19:24 . 2012-02-18 19:24 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll - 2012-02-11 11:09 . 2012-02-11 11:09 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll + 2012-02-18 19:24 . 2012-02-18 19:24 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll - 2012-02-11 11:09 . 2012-02-11 11:09 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll - 2012-02-11 11:09 . 2012-02-11 11:09 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll + 2012-02-18 19:24 . 2012-02-18 19:24 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll - 2012-02-11 11:09 . 2012-02-11 11:09 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll + 2012-02-18 19:24 . 2012-02-18 19:24 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll + 2012-02-18 19:24 . 2012-02-18 19:24 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll - 2012-02-11 11:09 . 2012-02-11 11:09 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll - 2012-02-11 11:09 . 2012-02-11 11:09 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll + 2012-02-18 19:24 . 2012-02-18 19:24 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll + 2012-02-18 19:24 . 2012-02-18 19:24 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll - 2012-02-11 11:09 . 2012-02-11 11:09 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll + 2012-02-18 19:24 . 2012-02-18 19:24 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll - 2012-02-11 11:09 . 2012-02-11 11:09 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll - 2012-02-11 11:09 . 2012-02-11 11:09 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll + 2012-02-18 19:24 . 2012-02-18 19:24 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll - 2012-02-11 11:09 . 2012-02-11 11:09 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll + 2012-02-18 19:24 . 2012-02-18 19:24 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll - 2012-02-11 11:09 . 2012-02-11 11:09 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll + 2012-02-18 19:24 . 2012-02-18 19:24 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll - 2012-02-11 11:09 . 2012-02-11 11:09 62880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.ApplicationServer.Applications\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Windows.ApplicationServer.Applications.dll + 2012-02-18 19:24 . 2012-02-18 19:24 62880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.ApplicationServer.Applications\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Windows.ApplicationServer.Applications.dll - 2012-02-11 11:09 . 2012-02-11 11:09 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll + 2012-02-18 19:24 . 2012-02-18 19:24 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll - 2012-02-11 11:09 . 2012-02-11 11:09 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll + 2012-02-18 19:24 . 2012-02-18 19:24 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll + 2012-02-18 19:24 . 2012-02-18 19:24 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll - 2012-02-11 11:09 . 2012-02-11 11:09 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll - 2012-02-11 11:09 . 2012-02-11 11:09 94552 c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-02-18 19:24 . 2012-02-18 19:24 94552 c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll - 2012-02-11 11:09 . 2012-02-11 11:09 91488 c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll + 2012-02-18 19:24 . 2012-02-18 19:24 91488 c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-02-11 11:09 . 2012-02-11 11:09 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-02-18 19:24 . 2012-02-18 19:24 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-02-18 19:24 . 2012-02-18 19:24 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-02-11 11:09 . 2012-02-11 11:09 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll + 2011-12-28 03:27 . 2012-02-18 19:21 35088 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\oisicon.exe - 2011-12-28 03:27 . 2012-01-28 21:11 35088 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\oisicon.exe - 2011-12-28 03:27 . 2012-01-28 21:11 18704 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\mspicons.exe + 2011-12-28 03:27 . 2012-02-18 19:21 18704 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\mspicons.exe - 2011-12-28 03:27 . 2012-01-28 21:11 20240 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\cagicon.exe + 2011-12-28 03:27 . 2012-02-18 19:21 20240 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\cagicon.exe + 2012-02-18 20:34 . 2012-02-18 20:34 70656 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml.Hosting\3de24535e523b28386fa9fd2c5dfe249\System.Xaml.Hosting.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 43520 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Pres#\42d44cc48edbf4d5b19af6d6afc6cd62\System.Windows.Presentation.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 53760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DynamicD#\3cc2d7d2917f217918795c97934138a6\System.Web.DynamicData.Design.ni.dll + 2012-02-18 20:28 . 2012-02-18 20:28 86016 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Applicat#\5c5a54c265c044f359659e6eeff29171\System.Web.ApplicationServices.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 47616 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Workflow.#\fcce6ebdffab904e2ad8ec441dd1e504\Microsoft.Workflow.Compiler.ni.exe + 2012-02-18 20:24 . 2012-02-18 20:24 55808 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\b9aae29c256cb0c3bca37a1e58c47e19\Microsoft.Office.Tools.v4.0.Framework.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 55808 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml.Hosting\0a5b05d5cf2b1706d3766a3c6961d775\System.Xaml.Hosting.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 35328 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\5febe9c0db17256605a3c0b906d124a3\System.Windows.Presentation.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 46592 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\bac0c0b7deb82c42c4ca99a371a16fde\System.Web.DynamicData.Design.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 71680 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\d948214592e9ee62eefecfc06ac37690\System.Web.ApplicationServices.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 82432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\361744396ee71dcc435c93226a8a6754\System.ServiceModel.Channels.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 37888 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\4ecbfe0c115d62bd2bb1314a4d4c5b18\Microsoft.Workflow.Compiler.ni.exe + 2012-02-18 20:36 . 2012-02-18 20:36 45056 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\d345d0b55ad5a4ca2c5ea564934a1a61\Microsoft.Office.Tools.v4.0.Framework.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 60416 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\265f654b8eed2ac1e42d225a30433c37\System.Windows.Presentation.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\62889e05923a83fa32400e7f3b28f9c6\System.Web.DynamicData.Design.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\c1577aa4e5874f1debc9a63343e5a0d7\PresentationFontCache.ni.exe + 2012-02-18 19:32 . 2012-02-18 19:32 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\697c9c4ec947a0a5e21bc9e4c6471b74\PresentationCFFRasterizer.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\2d80e48139b13bf06e85c0c1db06bc20\Microsoft.WSMan.Runtime.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 45056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\df5c0dac9e7db175acc8a9755942f87f\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 36864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8a9356f77bd1d1155202f59119ee57c9\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 40448 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\4e53199f22c13aa3e4bc6f063da0aee7\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 43520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\0f361440d7cbda4bf5b44bfbd4623812\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 84992 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\f738661aceb7451a742562721193255c\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 87040 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\e8d8257e7685fcdbec1d55c91ef849b9\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 86016 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\9eee9a7809a0eee18a26501ecdc47e41\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\8878ca8ff774e592cbbb264fc72f4ac6\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 93696 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\862403c61a826266f890046b4da18317\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\0c7c182d287c4aaab55bbf98171391bb\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 65536 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\f8f0b08845fb76dfcf57e00d86fc13fc\Microsoft.MediaCenter.iTv.Hosting.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\df6e2f050af3e7a7676650240ef9d7e5\System.Windows.Presentation.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\e66fcffbc602b284e20b6c49f4ac64b6\System.Web.DynamicData.Design.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\2463cb2600fc129e38f67974f3553368\System.ComponentModel.DataAnnotations.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\bef92fc6725738f2a261600dab88cd66\PresentationFontCache.ni.exe + 2012-02-18 19:37 . 2012-02-18 19:37 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\dcdbd6714f689d7be2a15fe8ed1bc095\PresentationCFFRasterizer.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Run#\7834abeef71f9188bb9d9253d8f807ab\Microsoft.WSMan.Runtime.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 19968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ef668f1802501935d634458ef637f5e7\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\a66c7d26f61bb8e12960441a77159102\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 23040 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\61a8d567fe6450b5b77584b0044a6979\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 25088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\52785c0dca46f1e08b5cf9299fba9ae0\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 27136 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\183073b14873e3b18951879ae4a8b425\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\824d2cc6a8193a2458ce90e579c8b8f5\Microsoft.Vsa.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 66560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e14eeefcfc9fb5fd372fca4f6ccbae89\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 42496 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\a290ea7a45914e4466803b05cdd1153c\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9cd2ba0393b01eabb090905becda3d1c\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 86016 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9c06c596595d0223e78aaa437a9f1ea4\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 58368 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8808256c39a0a2e42eeb0dcb9cf60c9b\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 51712 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\3fd3e8d21ffe2e5cb2ca1eef6d6b3dab\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 53760 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\3ee86e04ee76064eacd683103aa35d04\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 43008 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\207589160a3dd1da72d4237f9cbf72e6\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 78336 c:\windows\assembly\NativeImages_v2.0.50727_32\Kodak.Statistics\375106d93836fda48bd6e676b8b828e3\Kodak.Statistics.ni.exe + 2012-02-18 20:03 . 2012-02-18 20:03 98304 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.DeviceSettin#\0d74083c4cc869016a586bb29c6ada99\Inkjet.DeviceSettings.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 80896 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Configuration\83450f3271225f55c528f126bd6e7060\Inkjet.Configuration.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 52736 c:\windows\assembly\NativeImages_v2.0.50727_32\HRIntp.Interop\470279a673fcfa897c117ff79a4ad25e\HRIntp.Interop.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 61440 c:\windows\assembly\NativeImages_v2.0.50727_32\Helper\ed819da3e38fd8862dc9f7f5dbc27e5f\Helper.ni.dll - 2011-12-28 20:47 . 2012-02-09 19:04 7536 c:\windows\system32\wdi\ERCQueuedResolutions.dat + 2011-12-28 20:47 . 2012-02-18 19:27 7536 c:\windows\system32\wdi\ERCQueuedResolutions.dat + 2012-02-19 17:17 . 2012-02-19 17:17 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat - 2012-02-17 18:48 . 2012-02-17 18:48 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat - 2012-02-17 18:48 . 2012-02-17 18:48 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2012-02-19 17:17 . 2012-02-19 17:17 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2012-02-18 11:00 . 2011-12-14 02:55 231936 c:\windows\SysWOW64\url.dll - 2012-01-28 21:14 . 2012-01-28 21:14 231936 c:\windows\SysWOW64\url.dll + 2012-02-19 06:53 . 2012-02-19 06:53 247968 c:\windows\SysWOW64\Macromed\Flash\FlashUtil11e_ActiveX.exe + 2012-02-19 06:53 . 2012-02-19 06:53 335520 c:\windows\SysWOW64\Macromed\Flash\FlashUtil11e_ActiveX.dll - 2012-01-28 21:14 . 2012-01-28 21:14 716800 c:\windows\SysWOW64\jscript.dll + 2012-02-18 11:00 . 2011-12-14 02:53 716800 c:\windows\SysWOW64\jscript.dll + 2009-07-13 23:26 . 2009-07-14 01:15 421888 c:\windows\SysWOW64\IME\IMETC10\imtcui.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 607232 c:\windows\SysWOW64\IME\IMETC10\IMTCTIP.dll + 2011-12-29 01:34 . 2010-11-20 12:17 362496 c:\windows\SysWOW64\IME\IMETC10\IMTCPROP.exe + 2011-12-29 01:35 . 2010-11-20 12:19 545792 c:\windows\SysWOW64\IME\IMETC10\IMTCCORE.DLL + 2011-12-29 01:34 . 2010-11-20 12:19 172032 c:\windows\SysWOW64\IME\IMETC10\IMTCCFG.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 125440 c:\windows\SysWOW64\IME\IMETC10\Applets\IMTCSKF.dll + 2009-07-13 23:26 . 2009-07-14 01:15 226816 c:\windows\SysWOW64\IME\IMETC10\Applets\IMTCCAC.dll + 2009-07-13 23:26 . 2009-07-14 01:15 562176 c:\windows\SysWOW64\IME\imekr8\imkrtip.dll + 2009-07-13 23:26 . 2009-07-14 01:15 113664 c:\windows\SysWOW64\IME\imekr8\imkrapi.dll + 2009-07-13 23:26 . 2009-07-14 01:15 128512 c:\windows\SysWOW64\IME\imekr8\applets\imkrskf.dll + 2009-07-13 23:26 . 2009-07-14 01:15 218624 c:\windows\SysWOW64\IME\imekr8\applets\imkrcac.dll + 2009-07-13 23:26 . 2009-07-14 01:15 305664 c:\windows\SysWOW64\IME\IMEJP10\imjputyc.dll + 2011-12-29 01:34 . 2010-11-20 12:17 105984 c:\windows\SysWOW64\IME\IMEJP10\imjpuexc.exe + 2011-12-29 01:34 . 2010-11-20 12:17 346112 c:\windows\SysWOW64\IME\IMEJP10\IMJPDCT.EXE + 2009-07-13 23:26 . 2009-07-14 01:15 166912 c:\windows\SysWOW64\IME\IMEJP10\IMJPCD.DLL + 2011-12-28 05:48 . 2011-07-27 04:27 361472 c:\windows\SysWOW64\IME\IMEJP10\IMJPAPI.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 226816 c:\windows\SysWOW64\IME\IMEJP10\applets\IMJPSKF.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 448000 c:\windows\SysWOW64\IME\IMEJP10\applets\IMJPKDIC.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 629248 c:\windows\SysWOW64\IME\IMEJP10\applets\IMJPCLST.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 280064 c:\windows\SysWOW64\IME\IMEJP10\applets\IMJPCAC.DLL + 2012-02-18 11:00 . 2011-12-14 02:47 176640 c:\windows\SysWOW64\ieui.dll - 2012-01-28 21:14 . 2012-01-28 21:14 176640 c:\windows\SysWOW64\ieui.dll + 2012-02-18 11:00 . 2011-12-14 07:03 237056 c:\windows\system32\url.dll - 2012-01-28 21:14 . 2012-01-28 21:14 237056 c:\windows\system32\url.dll - 2009-07-14 02:36 . 2012-02-17 03:30 662380 c:\windows\system32\perfh009.dat + 2009-07-14 02:36 . 2012-02-18 19:23 662380 c:\windows\system32\perfh009.dat - 2009-07-14 02:36 . 2012-02-17 03:30 122208 c:\windows\system32\perfc009.dat + 2009-07-14 02:36 . 2012-02-18 19:23 122208 c:\windows\system32\perfc009.dat - 2012-01-28 21:14 . 2012-01-28 21:14 818688 c:\windows\system32\jscript.dll + 2012-02-18 11:00 . 2011-12-14 07:00 818688 c:\windows\system32\jscript.dll + 2009-07-13 23:39 . 2009-07-14 01:41 559616 c:\windows\system32\IME\IMETC10\imtcui.DLL + 2009-07-13 23:40 . 2009-07-14 01:41 749568 c:\windows\system32\IME\IMETC10\IMTCTIP.dll + 2011-12-29 01:34 . 2010-11-20 13:24 378368 c:\windows\system32\IME\IMETC10\IMTCPROP.exe + 2011-12-29 01:35 . 2010-11-20 13:26 698880 c:\windows\system32\IME\IMETC10\IMTCCORE.DLL + 2011-12-29 01:35 . 2010-11-20 13:26 211456 c:\windows\system32\IME\IMETC10\IMTCCFG.DLL + 2009-07-13 23:39 . 2009-07-14 01:41 153600 c:\windows\system32\IME\IMETC10\applets\IMTCSKF.dll + 2009-07-13 23:39 . 2009-07-14 01:41 273408 c:\windows\system32\IME\IMETC10\applets\IMTCCAC.dll + 2009-07-13 23:40 . 2009-07-14 01:41 643584 c:\windows\system32\IME\imekr8\imkrtip.dll + 2009-07-13 23:40 . 2009-07-14 01:41 143872 c:\windows\system32\IME\imekr8\imkrapi.dll + 2009-07-13 23:40 . 2009-07-14 01:41 159232 c:\windows\system32\IME\imekr8\applets\imkrskf.dll + 2009-07-13 23:40 . 2009-07-14 01:41 262656 c:\windows\system32\IME\imekr8\applets\imkrcac.dll + 2009-07-13 23:39 . 2009-07-14 01:41 343552 c:\windows\system32\IME\IMEJP10\imjputyc.dll + 2011-12-29 01:35 . 2010-11-20 13:24 141312 c:\windows\system32\IME\IMEJP10\imjpuexc.exe + 2011-12-29 01:34 . 2010-11-20 13:24 406528 c:\windows\system32\IME\IMEJP10\IMJPDCT.EXE + 2009-07-13 23:39 . 2009-07-14 01:41 173056 c:\windows\system32\IME\IMEJP10\IMJPCD.DLL + 2011-12-28 05:48 . 2011-07-27 05:33 546304 c:\windows\system32\IME\IMEJP10\IMJPAPI.DLL + 2009-07-13 23:39 . 2009-07-14 01:41 253952 c:\windows\system32\IME\IMEJP10\APPLETS\IMJPSKF.DLL + 2009-07-13 23:39 . 2009-07-14 01:41 452608 c:\windows\system32\IME\IMEJP10\APPLETS\IMJPKDIC.DLL + 2009-07-13 23:39 . 2009-07-14 01:41 646144 c:\windows\system32\IME\IMEJP10\APPLETS\IMJPCLST.DLL + 2009-07-13 23:40 . 2009-07-14 01:41 337408 c:\windows\system32\IME\IMEJP10\APPLETS\IMJPCAC.DLL + 2012-02-18 11:00 . 2011-12-14 06:53 248320 c:\windows\system32\ieui.dll - 2012-01-28 21:14 . 2012-01-28 21:14 248320 c:\windows\system32\ieui.dll + 2009-07-14 04:45 . 2012-02-18 19:28 413312 c:\windows\system32\FNTCACHE.DAT - 2009-07-14 04:45 . 2012-01-04 11:29 413312 c:\windows\system32\FNTCACHE.DAT - 2009-07-14 05:30 . 2012-02-07 23:17 143360 c:\windows\system32\DriverStore\infstrng.dat + 2009-07-14 05:30 . 2012-02-19 00:12 143360 c:\windows\system32\DriverStore\infstrng.dat - 2009-07-14 05:30 . 2012-02-04 16:11 143360 c:\windows\system32\DriverStore\infstor.dat + 2009-07-14 05:30 . 2012-02-19 00:12 143360 c:\windows\system32\DriverStore\infstor.dat - 2009-07-14 05:01 . 2012-02-17 18:47 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat + 2009-07-14 05:01 . 2012-02-19 17:16 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat - 2012-02-11 11:09 . 2012-02-11 11:09 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll + 2012-02-18 19:24 . 2012-02-18 19:24 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll + 2012-02-18 19:24 . 2012-02-18 19:24 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll - 2012-02-11 11:09 . 2012-02-11 11:09 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll + 2012-02-18 19:24 . 2012-02-18 19:24 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll - 2012-02-11 11:09 . 2012-02-11 11:09 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll - 2012-02-11 11:09 . 2012-02-11 11:09 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll + 2012-02-18 19:24 . 2012-02-18 19:24 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll + 2012-02-18 19:24 . 2012-02-18 19:24 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll - 2012-02-11 11:09 . 2012-02-11 11:09 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll - 2012-02-11 11:09 . 2012-02-11 11:09 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll + 2012-02-18 19:24 . 2012-02-18 19:24 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll - 2012-02-11 11:09 . 2012-02-11 11:09 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll + 2012-02-18 19:24 . 2012-02-18 19:24 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll + 2012-02-18 19:24 . 2012-02-18 19:24 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll + 2012-02-18 19:24 . 2012-02-18 19:24 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll - 2012-02-11 11:09 . 2012-02-11 11:09 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll + 2012-02-18 19:24 . 2012-02-18 19:24 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll - 2012-02-11 11:09 . 2012-02-11 11:09 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll + 2012-02-18 19:24 . 2012-02-18 19:24 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll + 2012-02-18 19:24 . 2012-02-18 19:24 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll - 2012-02-11 11:09 . 2012-02-11 11:09 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll - 2012-02-11 11:09 . 2012-02-11 11:09 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll + 2012-02-18 19:24 . 2012-02-18 19:24 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll + 2012-02-18 19:24 . 2012-02-18 19:24 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 236880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll + 2012-02-18 19:24 . 2012-02-18 19:24 236880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll + 2012-02-18 19:24 . 2012-02-18 19:24 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll - 2012-02-11 11:09 . 2012-02-11 11:09 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll + 2012-02-18 19:24 . 2012-02-18 19:24 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll - 2012-02-11 11:09 . 2012-02-11 11:09 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll + 2012-02-18 19:24 . 2012-02-18 19:24 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll - 2012-02-11 11:09 . 2012-02-11 11:09 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll + 2012-02-18 19:24 . 2012-02-18 19:24 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll - 2012-02-11 11:09 . 2012-02-11 11:09 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll + 2012-02-18 19:24 . 2012-02-18 19:24 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll - 2012-02-11 11:09 . 2012-02-11 11:09 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll + 2012-02-18 19:24 . 2012-02-18 19:24 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll - 2012-02-11 11:09 . 2012-02-11 11:09 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll - 2012-02-11 11:09 . 2012-02-11 11:09 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll + 2012-02-18 19:24 . 2012-02-18 19:24 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll - 2012-02-11 11:09 . 2012-02-11 11:09 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll + 2012-02-18 19:24 . 2012-02-18 19:24 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll - 2012-02-11 11:09 . 2012-02-11 11:09 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll + 2012-02-18 19:24 . 2012-02-18 19:24 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll - 2012-02-11 11:09 . 2012-02-11 11:09 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll + 2012-02-18 19:24 . 2012-02-18 19:24 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll - 2012-02-11 11:09 . 2012-02-11 11:09 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll + 2012-02-18 19:24 . 2012-02-18 19:24 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll - 2012-02-11 11:09 . 2012-02-11 11:09 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll + 2012-02-18 19:24 . 2012-02-18 19:24 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll - 2012-02-11 11:09 . 2012-02-11 11:09 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll + 2012-02-18 19:24 . 2012-02-18 19:24 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll - 2012-02-11 11:09 . 2012-02-11 11:09 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll + 2012-02-18 19:24 . 2012-02-18 19:24 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll + 2012-02-18 19:24 . 2012-02-18 19:24 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll - 2012-02-11 11:09 . 2012-02-11 11:09 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll - 2012-02-11 11:09 . 2012-02-11 11:09 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll + 2012-02-18 19:24 . 2012-02-18 19:24 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll - 2012-02-11 11:09 . 2012-02-11 11:09 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll + 2012-02-18 19:24 . 2012-02-18 19:24 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll - 2012-02-11 11:09 . 2012-02-11 11:09 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll - 2012-02-11 11:09 . 2012-02-11 11:09 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll + 2012-02-18 19:24 . 2012-02-18 19:24 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll - 2012-02-11 11:09 . 2012-02-11 11:09 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll + 2012-02-18 19:24 . 2012-02-18 19:24 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll - 2012-02-11 11:09 . 2012-02-11 11:09 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll + 2012-02-18 19:24 . 2012-02-18 19:24 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll + 2012-02-18 19:24 . 2012-02-18 19:24 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll - 2012-02-11 11:09 . 2012-02-11 11:09 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll - 2012-02-11 11:09 . 2012-02-11 11:09 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll + 2012-02-18 19:24 . 2012-02-18 19:24 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll - 2012-02-11 11:09 . 2012-02-11 11:09 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll + 2012-02-18 19:24 . 2012-02-18 19:24 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll + 2012-02-18 19:24 . 2012-02-18 19:24 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll - 2012-02-11 11:09 . 2012-02-11 11:09 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll - 2012-02-11 11:09 . 2012-02-11 11:09 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll + 2012-02-18 19:24 . 2012-02-18 19:24 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll - 2012-02-11 11:09 . 2012-02-11 11:09 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll + 2012-02-18 19:24 . 2012-02-18 19:24 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll - 2012-02-11 11:09 . 2012-02-11 11:09 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll + 2012-02-18 19:24 . 2012-02-18 19:24 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll - 2012-02-11 11:09 . 2012-02-11 11:09 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll + 2012-02-18 19:24 . 2012-02-18 19:24 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll - 2012-02-11 11:09 . 2012-02-11 11:09 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll + 2012-02-18 19:24 . 2012-02-18 19:24 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll - 2012-02-11 11:09 . 2012-02-11 11:09 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll + 2012-02-18 19:24 . 2012-02-18 19:24 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll + 2012-02-18 19:24 . 2012-02-18 19:24 288616 c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-02-11 11:09 . 2012-02-11 11:09 288616 c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-02-11 11:09 . 2012-02-11 11:09 335712 c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 335712 c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 125440 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-02-11 11:09 . 2012-02-11 11:09 125440 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll + 2012-02-18 19:24 . 2012-02-18 19:24 237424 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll - 2012-02-11 11:09 . 2012-02-11 11:09 237424 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-02-18 19:24 . 2012-02-18 19:24 187776 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll - 2012-02-11 11:09 . 2012-02-11 11:09 187776 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll - 2012-02-11 11:09 . 2012-02-11 11:09 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll + 2012-02-18 19:24 . 2012-02-18 19:24 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-02-11 11:09 . 2012-02-11 11:09 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-02-18 19:24 . 2012-02-18 19:24 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-02-11 11:09 . 2012-02-11 11:09 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-02-11 11:09 . 2012-02-11 11:09 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-02-18 19:24 . 2012-02-18 19:24 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-02-18 19:24 . 2012-02-18 19:24 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll - 2012-02-11 11:09 . 2012-02-11 11:09 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll + 2009-07-12 20:16 . 2009-07-12 20:16 223232 c:\windows\Installer\ef302d.msi - 2011-12-28 03:27 . 2012-01-28 21:11 888080 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\wordicon.exe + 2011-12-28 03:27 . 2012-02-18 19:21 888080 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\wordicon.exe + 2011-12-28 03:27 . 2012-02-18 19:21 272648 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\pubs.exe - 2011-12-28 03:27 . 2012-01-28 21:11 272648 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\pubs.exe + 2011-12-28 03:27 . 2012-02-18 19:21 922384 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\pptico.exe - 2011-12-28 03:27 . 2012-01-28 21:11 922384 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\pptico.exe + 2011-12-28 03:27 . 2012-02-18 19:21 845584 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\outicon.exe - 2011-12-28 03:27 . 2012-01-28 21:11 845584 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\outicon.exe + 2011-12-28 03:27 . 2012-02-18 19:21 217864 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\misc.exe - 2011-12-28 03:27 . 2012-01-28 21:11 217864 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\misc.exe + 2011-12-28 03:27 . 2012-02-18 19:21 184080 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\joticon.exe - 2011-12-28 03:27 . 2012-01-28 21:11 184080 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\joticon.exe - 2011-12-28 03:27 . 2012-01-28 21:11 159504 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\inficon.exe + 2011-12-28 03:27 . 2012-02-18 19:21 159504 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\inficon.exe + 2012-02-18 20:36 . 2012-02-18 20:36 553984 c:\windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\ca30259d77af43f797e06190d61b6174\XamlBuildTask.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 462336 c:\windows\assembly\NativeImages_v4.0.30319_64\WsatConfig\c74b1d583e670b400fac95a92744928c\WsatConfig.ni.exe + 2012-02-18 20:36 . 2012-02-18 20:36 336896 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsFormsIntegra#\6bdb6c455153a223a2180c883ea5a06c\WindowsFormsIntegration.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 645120 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClient\8df6331b51fe3ae5b9d0cf8c582d3f84\UIAutomationClient.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 528896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Linq\6bc2cf9d31ae7e22349af3ddb1306c96\System.Xml.Linq.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 256000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Inpu#\f9e5fcb862d898327924fcac2ff47c4d\System.Windows.Input.Manipulations.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 244736 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\baf16f81b6d0e6728fbffa272395e980\System.Windows.Forms.DataVisualization.Design.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 314880 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.RegularE#\3c18fcac2e60e8b6299fd93b1855e0b8\System.Web.RegularExpressions.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 451072 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Entity\159ba8715270a79100a4ede4e6d7b9c0\System.Web.Entity.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 367104 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Entity.D#\938219812ba966af8c00a3ce05d8b419\System.Web.Entity.Design.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 973824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DynamicD#\bb9919a09bc9c2d5a2e1ada16b009cc9\System.Web.DynamicData.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 331264 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DataVisu#\fc28bb120a0bb5b78646579e446b5a86\System.Web.DataVisualization.Design.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 903168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\5f61f0305f22aed705e0680f58fc5d89\System.Transactions.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 281088 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\6afb4b90a21aae2e499f577b92102b85\System.ServiceProcess.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 517120 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\bfb5e1c0961fe330c89c043a188cc807\System.ServiceModel.Routing.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 108032 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\671c48760746239f2dfb0b64a7413624\System.ServiceModel.Channels.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 587776 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\606a9a842451b28629cd4d388c18cd78\System.ServiceModel.Activation.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 946688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Security\d8342f4b914e190a9e5c89c7703dd11f\System.Security.ni.dll + 2012-02-18 20:29 . 2012-02-18 20:29 376832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\9426384a1d2d2e815e093a0fe88da585\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 995328 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Remo#\ab78e332da9127e03630c41012d95a66\System.Runtime.Remoting.ni.dll + 2012-02-18 20:28 . 2012-02-18 20:28 311296 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Cach#\f31d068e775a01267669d69c4d8ba3df\System.Runtime.Caching.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 933376 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Net\21fa922f90a47d10fd11107efff5ea4f\System.Net.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 781824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Messaging\c07fc2256ec2210bfd7f7abf1639833e\System.Messaging.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 521728 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management.I#\655c314109b3ab211e13b88d0769651b\System.Management.Instrumentation.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 531456 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IO.Log\cf1c0c4152c5548179dd3e2870f25cc4\System.IO.Log.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 290816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityMode#\d8dc2ea040e12c679b5d779370a19e58\System.IdentityModel.Selectors.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 348672 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\fef2650a5b3bf39527150b4058762611\System.EnterpriseServices.Wrapper.dll + 2012-02-18 20:24 . 2012-02-18 20:24 512000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Dynamic\994e60f26b11755207e9c7ebb9fd688b\System.Dynamic.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 289792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing.Desi#\2a72c3bf38314a2122cc242080544326\System.Drawing.Design.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 632832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\bc62e3c6c42db6e63c18038e9bac5a5c\System.DirectoryServices.Protocols.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 141824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Device\5373b5adf6f12ca3ac8806827259a986\System.Device.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 662528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\8d50e5e55cc94e66599a7b40da68bcfe\System.Data.Services.Design.ni.dll + 2012-02-18 20:31 . 2012-02-18 20:31 176128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.DataSet#\938f42c2d694b3935ca890fee7d0c8a7\System.Data.DataSetExtensions.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 181760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuratio#\cde466cd9b88dc7857c40ac43bf7632c\System.Configuration.Install.ni.dll + 2012-02-18 20:31 . 2012-02-18 20:31 255488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\081bebeff0574ed1969b05eafab5b342\System.ComponentModel.DataAnnotations.ni.dll + 2012-02-18 20:31 . 2012-02-18 20:31 865792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn\e88489a8cc6a68a7ebb4617d1a20e5e7\System.AddIn.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 560640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.D#\ba36345815c2011c3f054ebee01a0569\System.Activities.DurableInstancing.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 432128 c:\windows\assembly\NativeImages_v4.0.30319_64\SMSvcHost\70edc7fbf7505880ab1652b35f6e9517\SMSvcHost.ni.exe + 2012-02-18 20:27 . 2012-02-18 20:27 185344 c:\windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\9d160b8d7c69ce50ac1db59a8fa2bcb5\SMDiagnostics.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 622592 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\dbb2bb145d0bac0d0615f52739ad2702\PresentationFramework.Aero.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 428032 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\4d9a6f376f83a6ea5b71a678566ee1de\PresentationFramework.Royale.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 802304 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\3ec560f5f3b643e02b6025363034d624\PresentationFramework.Luna.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 349184 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\1767cdd5d245b5087045d1ad2fbdd8fd\PresentationFramework.Classic.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 364544 c:\windows\assembly\NativeImages_v4.0.30319_64\MSBuild\5385bfc8c0c1b7fbfdcd383cbe525d26\MSBuild.ni.exe + 2012-02-18 20:25 . 2012-02-18 20:25 864256 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\aa13afa316fabff48a2373cdb4275eb4\Microsoft.VisualStudio.Tools.Office.Runtime.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 992256 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\93ec09af4259600a866f8af41ccc3b60\Microsoft.VisualStudio.Tools.Applications.ServerDocument.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 169984 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\3f55e1b651e13bfcaffec1553faa823c\Microsoft.VisualStudio.Tools.Applications.Runtime.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 247808 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\2a48561dcd09de026011e14f472e62f1\Microsoft.VisualStudio.Tools.Office.Runtime.Internal.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 475136 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\02b02686f537e7b1b0b1b1b572639043\Microsoft.VisualStudio.Tools.Applications.Hosting.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 232448 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualStu#\01eefb2360ef28954d835f49b128572f\Microsoft.VisualStudio.Tools.Office.ContainerControl.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 422400 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\3002d0322acd6f6dd016bd8105bedf51\Microsoft.VisualBasic.Compatibility.Data.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 600064 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\385ffb17c4890d76682d1d0c81f39e09\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 993280 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\664121035a17f29ff47b0201024ceaab\Microsoft.Office.Tools.Excel.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 432128 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\4f1e7ee04054062ded30c427902e45bf\Microsoft.Office.Tools.Common.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 408064 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\159d560b4e7a1fb04e664b44f3a5dc5d\Microsoft.Office.Tools.Outlook.Implementation.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 199680 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\13384623fc2c41b53e70c37419b291e1\Microsoft.Office.Tools.Outlook.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 851456 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Uti#\a67cfbf40e33a6a4084f4b276f0efb5e\Microsoft.Build.Utilities.v4.0.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 353792 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Fra#\2e1df11a396eed4f72ecb3af910f6c02\Microsoft.Build.Framework.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 661504 c:\windows\assembly\NativeImages_v4.0.30319_64\ComSvcConfig\8c2273396539840f51ee594e0874970b\ComSvcConfig.ni.exe + 2012-02-18 20:40 . 2012-02-18 20:40 404992 c:\windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\a70b2031622cfd2d9c4f1d19d14d8380\XamlBuildTask.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 356864 c:\windows\assembly\NativeImages_v4.0.30319_32\WsatConfig\629c632cbb064034e9a4ddb32b374b5b\WsatConfig.ni.exe + 2012-02-18 20:40 . 2012-02-18 20:40 253952 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\bfab3d0d973b05366401b15f6ab8febb\WindowsFormsIntegration.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 484352 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\f4d55487b0e1eae2de72e1d8e14c4781\UIAutomationClient.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 393216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\35b997b2652f8f564b062e6a6e59055f\System.Xml.Linq.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 189440 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\b16aace2ac6c7e7d6849f3a683776cd1\System.Windows.Input.Manipulations.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 194560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\69977b8725fc7a19203e1d45e77b1139\System.Windows.Forms.DataVisualization.Design.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 224256 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.RegularE#\32f9c3111dc945ee091ee764a5045be9\System.Web.RegularExpressions.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 865280 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\b556352de4a53b1b292e80d42f17f2b2\System.Web.Extensions.Design.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 335360 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Entity\0db0558777906a474c519fdec7e18fcc\System.Web.Entity.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 297984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Entity.D#\2dc7cad4b41220c088fe29f9e6f790f1\System.Web.Entity.Design.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 712192 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\86ba85631486491bf5af96d28de9848b\System.Web.DynamicData.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 260608 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DataVisu#\252343ecbc64222a5f5588d65eb42a1b\System.Web.DataVisualization.Design.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 649728 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\07db951fbbd939fc70b0b91a8fa83185\System.Transactions.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 221696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\f9977bade8fa997882aa57b430820765\System.ServiceProcess.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 432640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\fe0b80b132e477b676c7282bc21b2aa5\System.ServiceModel.Activation.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 369664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\b6b9eeba0eaffb7691e9fd06c4f3dd10\System.ServiceModel.Routing.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 736768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Security\f7ddf9585d0b4b46437dc07b50955b64\System.Security.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 311296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\012cb4a4bd973425eac0dbe52cdcc721\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 771584 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\9eb937785d5a8bc2767ae7efcdd29d43\System.Runtime.Remoting.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 244736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Cach#\95b74c7183ea690b5c2482b4cae87924\System.Runtime.Caching.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 657408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Net\6ddba0a0ef4a512f8de2b3feacb8bd4a\System.Net.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 626176 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Messaging\3ae04414918ec66af305d771a18d8b3c\System.Messaging.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 395264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management.I#\b2990e7dd2ce6c1ec99e4f27f766beb0\System.Management.Instrumentation.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 413696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IO.Log\3ee79197b362398995eba1a67e83d865\System.IO.Log.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 229888 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\3e177995dd026b939dc8b6769c77e60f\System.IdentityModel.Selectors.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 236032 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\06c498e1b0e11e9de295c02f1519b8ff\System.EnterpriseServices.Wrapper.dll + 2012-02-18 20:37 . 2012-02-18 20:37 787456 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\06c498e1b0e11e9de295c02f1519b8ff\System.EnterpriseServices.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 377856 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Dynamic\746a79ac47809d2658daf85f2b5a2ad9\System.Dynamic.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 224768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing.Desi#\74386d67c50ca97e37288764423c237d\System.Drawing.Design.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 470528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\4946d4a8b1301179885c0621ac7120ca\System.DirectoryServices.Protocols.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 913920 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\171d40509eccb741a5a4a0908b41c840\System.DirectoryServices.AccountManagement.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 112640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Device\eca593b1efb8f28f8204c841d6f875f2\System.Device.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 508928 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\edef09f5318ef147883f7896f7b60b4f\System.Data.Services.Design.ni.dll + 2012-02-18 20:38 . 2012-02-18 20:38 134656 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\8cec191afd4e0abc87ed7e93f814f1fc\System.Data.DataSetExtensions.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 982528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\1702c5e18cdd96c022d87c38561f19c9\System.Configuration.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 148480 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\36c77d53335088d10774054af4dfc034\System.Configuration.Install.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 693760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\a58dbf4346bc2bd65df689cb6b25326c\System.ComponentModel.Composition.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\3924f7fd82f46e76f3b89b9828c3587c\System.ComponentModel.DataAnnotations.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 617984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn\b323b1cd4f7e891c9b2def688895cd37\System.AddIn.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 411136 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\89c1fb7b7684036e32dafff798d1a744\System.Activities.DurableInstancing.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 317952 c:\windows\assembly\NativeImages_v4.0.30319_32\SMSvcHost\2dca989632203f2bc603d76492aff1f3\SMSvcHost.ni.exe + 2012-02-18 20:37 . 2012-02-18 20:37 143360 c:\windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\3ed5c98553688c7bd5fa0459ddc629bf\SMDiagnostics.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 595968 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\9dbdf77b1208ccfea1b67b50084c3f1a\PresentationFramework.Aero.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 387072 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\870a3f81e3fa889dfd5f63ea813d1bb5\PresentationFramework.Royale.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 309760 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\5bf1ff80129ae0bca17f47ccf3dbc0c4\PresentationFramework.Classic.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 755712 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\590ab08a24d15cb6891608c80fdebb1a\PresentationFramework.Luna.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 274432 c:\windows\assembly\NativeImages_v4.0.30319_32\MSBuild\92fab911e1837e04a8c20889fcb64bc6\MSBuild.ni.exe + 2012-02-18 20:37 . 2012-02-18 20:37 135680 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\eddddfbafc20d40b29a2420b3343d8b2\Microsoft.VisualStudio.Tools.Applications.Runtime.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 738304 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\e9e5c85c41df9fbc5d3e200bbe7b5920\Microsoft.VisualStudio.Tools.Applications.ServerDocument.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 177152 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\c868767747a4b13f4d960a9bd4a857f2\Microsoft.VisualStudio.Tools.Office.ContainerControl.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 364544 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\71fe0ef14b4129614ebec8de6833ce13\Microsoft.VisualStudio.Tools.Applications.Hosting.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 708096 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\6c250b646bd56346a9934bca8bfdd465\Microsoft.VisualStudio.Tools.Office.Runtime.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 210432 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualStu#\4842161842b038b66ffdd7b04c48eaa7\Microsoft.VisualStudio.Tools.Office.Runtime.Internal.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 303104 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\3af662b73b0b3390467aa31f415992c7\Microsoft.VisualBasic.Compatibility.Data.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 418816 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\4a9409b232987a471b8437cd0a35a3ea\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 336384 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\cd91c0032c955091b9bf8e1cba99847e\Microsoft.Office.Tools.Common.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 864768 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\95e8caf8438aa5c505c2cfbf5fb6be9d\Microsoft.Office.Tools.Common.Implementation.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 730624 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\6a59cbf2cc0dab3966a2c9a04d11b45b\Microsoft.Office.Tools.Excel.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 312320 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\4a775cc401ddcef4c68489197a6820c7\Microsoft.Office.Tools.Outlook.Implementation.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 152064 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\3700048790c1171aeb1a3a83d0b13719\Microsoft.Office.Tools.Outlook.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 676864 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\10dc26daa5afa2b172409513c230669d\Microsoft.Office.Tools.Word.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 631808 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Uti#\071b1bfcf5572adfd14381a9b4e7112c\Microsoft.Build.Utilities.v4.0.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 258048 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Fra#\91847ead9f1ce714ca02da48f0e234e4\Microsoft.Build.Framework.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 136192 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Con#\9f872e3f8eaa10200e17c30a1877af7b\Microsoft.Build.Conversion.v4.0.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 475136 c:\windows\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\0d5c706ad51ff8328d3469e4ec610072\ComSvcConfig.ni.exe + 2012-02-18 20:08 . 2012-02-18 20:08 851968 c:\windows\assembly\NativeImages_v4.0.30319_32\AspNetMMCExt\846a6e382b146f0721b13e6abc6f2a06\AspNetMMCExt.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\600f8ca5fcc54f10623903952fcc10ac\WsatConfig.ni.exe + 2012-02-18 20:22 . 2012-02-18 20:22 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\ddb96c334583dc79463edcb14ae16c99\WindowsFormsIntegration.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 653312 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\152b577b846875cb3ac5e2097451daf0\UIAutomationClient.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 304128 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\fb5fce5cf09733b71a796d1da399f07a\TaskScheduler.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\bc3bbe78635aeacaeea3b310ea5ff002\System.Xml.Linq.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\894b696a87ad47b5e18ac89954813a94\System.Web.Routing.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\ed681c0aefa909f528d50d0d7f87b799\System.Web.RegularExpressions.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 449024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\a6885ee42ea49eb80f1bd18a5252684d\System.Web.Entity.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\88ffeea88ac9ce23de0c5a27a95e773a\System.Web.Entity.Design.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 753664 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\7a311c3305dbbd5cfa2613997608a4ae\System.Web.DynamicData.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\e5069f3c90b4413dd2f3dc226c80bc68\System.Web.Abstractions.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 921600 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\caa6d0e3ec056ab964616da777c2fcb1\System.Transactions.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\872d9ab7e9259b407668c38b6112499e\System.ServiceProcess.ni.dll + 2012-02-18 19:30 . 2012-02-18 19:30 928768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\ffc67ee81b75ac04dfc1fee6a7fef8c5\System.Security.ni.dll + 2012-02-18 19:32 . 2012-02-18 19:32 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\bc8c5bdae37a113b2274279ceb94d6d8\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 916480 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\e238ca4ca02f9309283c98e1a4235bbd\System.Net.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 783360 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\9880905a6fde778e564adf54b2afbaa5\System.Messaging.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\c340633057ed6b9ffcf2214cb348a1fa\System.Management.Instrumentation.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 569856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\c24a84d54ad05618cf6cab545c31b06b\System.IO.Log.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\2ba95581264a766410a6dbbe767c5ed8\System.IdentityModel.Selectors.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.Wrapper.dll + 2012-02-18 19:35 . 2012-02-18 19:35 288768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\f1fd4593259aaf5fd2b2e9a7aed2d8cb\System.Drawing.Design.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 649728 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\3c2c8f083f34a3c75e0aa17ef9ac4127\System.DirectoryServices.Protocols.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 629760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\be6635364f1af379afff83dd877a4e03\System.Data.Services.Design.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\027959159200e828ccfddaef5f01b3a9\System.Data.DataSetExtensions.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 192000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\e71e38d2ca2cd291467d890336f45931\System.Configuration.Install.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\8c954be3f8d070b1364844741ff4b4b1\System.ComponentModel.DataAnnotations.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 889344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\bd9159951d0caa9bf5c90c44fc96661b\System.AddIn.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\8bfc7a328911ae69686576bd24f4f771\SMSvcHost.ni.exe + 2012-02-18 20:18 . 2012-02-18 20:18 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\823bd996cb5aefd6c2b2fa7e19e0ef40\SMDiagnostics.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 376832 c:\windows\assembly\NativeImages_v2.0.50727_64\SecurityAuditPolici#\b92e9816d6f35ffb11dc27e00dfa9f98\SecurityAuditPoliciesSnapIn.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\cc864feeea3e918e3d9790b301bb2004\PresentationFramework.Royale.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\ab440c134c4d619f82ba6eab569c8fed\PresentationFramework.Luna.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e79d12dc8bede29dc337dba8d803bfa\PresentationFramework.Aero.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 282624 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e6121dbd31ce6b51354b38075dc9007\PresentationFramework.Classic.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 855040 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\9c808282a0cfdc5bafcb43e1778d97d6\napsnap.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 162816 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\616ce317134d4225fc7eec80f9351855\napinit.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\a4b5d98bf175a3f10c47f223195c34b0\MSBuild.ni.exe + 2012-02-18 20:14 . 2012-02-18 20:14 417792 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\b94e1c9115d8e37e734b27b48f54d236\MMCFxCommon.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 681984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\04532b2b5174ca249e01a8b21d0ba6fd\Microsoft.WSMan.Management.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 122368 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\5cd854d075caf8b50de3c803b4303e03\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\cb1c199305d00b2424e707311eb9dcfd\Microsoft.Vsa.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 956416 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\fa99d18d76fe0fea36524ce79e4afc2c\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 495616 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\de4157f392fad6bc7a3792e0d9f24814\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 390656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\d94da1a53d099635a79bc3b91f566629\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 499200 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\adeb865c6a363c192613da3b48caf089\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 270336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\a243351cea0f543c2b83feded2321236\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 202752 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\8c8d9b3a05d2b948d5eec7400d6f6984\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\66a2899e82080dd11b52d55673961f01\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 225280 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\638885ecf64fb8f4aa5909aeff454c5b\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 215040 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\49a4d15b478f5799511a45be424e9cad\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 226304 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\3b4cbf25ae4da4945fe42da98aa1c40d\Microsoft.VisualStudio.Tools.Office.ContainerControl.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 311296 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\339742fa7a67b9462371d835ba3d4e57\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 773120 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\1dc370fc223597e15c55909996a8d33c\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 124928 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\1ce262b4c723197fa6e22a7892b419a7\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 232448 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\11c27f3c25bcf6ab12ee936c4b08c84b\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 305664 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\0dd84fcddeb70fd96d678129f9a59566\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\b2438f632ab1dcbb1cb91c5a1226aaf1\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 235008 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Security.#\593d4852da5730b2745a902cb765bf9b\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 937472 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Security.#\3d43619866c6867be1396abed412ead0\Microsoft.Security.ApplicationId.Wizards.AutomaticRuleGenerationWizard.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 275456 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Security.#\2bd4bf486059581106a5d16bd9fe853f\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 318976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Security.#\23a1aeed1d0c341d10190166f16923aa\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\d7f5b39fba028d2f9e2b3a772845a2a6\Microsoft.PowerShell.GraphicalHost.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\99bb7896ddbe74236efaa97733c63cbc\Microsoft.PowerShell.Commands.Diagnostics.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\71542ecf96342dc1464fe471852be89a\Microsoft.PowerShell.ConsoleHost.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 237056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0bafa5e2dc431bb12108395cf2e18773\Microsoft.PowerShell.Security.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 253952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\ac0e6858100690fc61b873d44c5f0bf2\Microsoft.Office.Tools.v9.0.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 244224 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\4be9309735fcdeef8e2728f21be783ac\Microsoft.Office.Tools.Outlook.v9.0.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 522240 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\ddd2f252bea1cce14bb498257992635a\Microsoft.MediaCenter.Interop.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 164864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\cf9be66d53dddbf49b75cead76ef3cea\Microsoft.MediaCenter.Mheg.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 370176 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\55172dec8f1353d1a8d9cdc4c0b9fac0\Microsoft.MediaCenter.Playback.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 965632 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5495e7eca3dac7eee473e30a3611f178\Microsoft.MediaCenter.Sports.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 312320 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\35ce662c1368782ede0852134106ea43\Microsoft.MediaCenter.iTv.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 798720 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\505549b05e5c3ceccd26ad9c398381e8\Microsoft.ManagementConsole.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 618496 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.GroupPoli#\b232ba7650e5449bb5dfa5c1818763ef\Microsoft.GroupPolicy.AdmTmplEditor.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 399360 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.GroupPoli#\6380c4a4aa90e1047f6b160077983dbb\Microsoft.GroupPolicy.Interop.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 244736 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\f356844d3667b88d03bde2ae524659b6\Microsoft.Build.Utilities.v3.5.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\86f7fa65013864ae7da2fba058199dae\Microsoft.Build.Utilities.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 423424 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Applicati#\6a6fa7724d13030a9e6fa097b8bf2e81\Microsoft.ApplicationId.Framework.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 727040 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Applicati#\4ad25d1d04dc7511507cc7c7f2863e65\Microsoft.ApplicationId.RuleWizard.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 380928 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\304068df803748d7743a6a4dc344915f\Mcx2Dvcs.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 533504 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\4a29229fecf805779bee25b756d78a0d\mcstoredb.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 969216 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\307ca4b67db79b05b4781634ea8ec0d7\ehRecObj.ni.dll + 2012-02-18 20:13 . 2012-02-18 20:13 971264 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\45af2aab82a69a1a6fe0f7cef4024673\BDATunePIA.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 321024 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\105e77fbca8c5bb29988f3847b0d599f\WsatConfig.ni.exe + 2012-02-18 20:07 . 2012-02-18 20:07 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\af6e0dd358a5edc094dca9e7957f1038\WindowsFormsIntegration.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 308224 c:\windows\assembly\NativeImages_v2.0.50727_32\Windows7.DesktopInt#\972a85e9fcaa893427db20bb7091bddf\Windows7.DesktopIntegration.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 643584 c:\windows\assembly\NativeImages_v2.0.50727_32\VistaBridgeLibrary\215a0adfafa39fcda1e85636666af742\VistaBridgeLibrary.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 452096 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\d0972fea9e965a565c3cff76982709db\UIAutomationClient.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 245248 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\ff345d3a2aaafb8a960c3d400e3c11a9\TaskScheduler.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 401408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\fa1161af51ab42a61bfac9d02d469a06\System.Xml.Linq.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\43e0731fbb58632563909f1fa5dfe063\System.Web.Routing.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\84ee5a23a20b65773686657254ea9831\System.Web.RegularExpressions.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 860160 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\95f94674ddc4b1224df94bd7ae19c9ef\System.Web.Extensions.Design.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 328192 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\4c569a365154300e49ab3450f74c2618\System.Web.Entity.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 301568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\fb21c5770bc64fc4105787238842f70d\System.Web.Entity.Design.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\785e2ad4125cef423bc367b37fabb71c\System.Web.DynamicData.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\685fb72f0189330eda1d62176fb38996\System.Web.Abstractions.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\9e8dfbd1334d30a08ce1f2df29ca9aff\System.Transactions.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\075d9c27aa02085fef8983b5f5f85834\System.ServiceProcess.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 680448 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\dc4a4350f8c0c0919b5fb78f0c44291b\System.Security.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 310784 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\adb2fc93e7a4462eb399442c678be681\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\a1c4a635721f85bef0ea4194b888b871\System.Runtime.Remoting.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 624128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\2273d6ab12c9ae0d52842a84d586b8df\System.Net.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\a717cdb44ec0d3238c621efa420a9956\System.Messaging.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 330240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\b5930434d0d624701114e014513c9041\System.Management.Instrumentation.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\7651951311f9d134e6bc08be7dc9ddc7\System.IO.Log.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\8b0dc9405f292a93ddd52eb76bb88169\System.IdentityModel.Selectors.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.Wrapper.dll + 2012-02-18 19:37 . 2012-02-18 19:37 628224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\a09d397c3a4eb60b04a0628cc187ce34\System.Drawing.Design.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\eebb837dbb8e5781e448c72eeda27983\System.DirectoryServices.Protocols.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\344d3289061b28a0f7fb19229f45bb9c\System.DirectoryServices.AccountManagement.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 462336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\6a6642467bcccf0345c5e9139e7fd9ae\System.Data.Services.Design.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 763392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\c1cf8e31da405f07780fa7b0f28cc650\System.Data.Entity.Design.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\71400a36c8621388031e00075f2fc8e9\System.Data.DataSetExtensions.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\e620323cacb5b6bfd93fd28d263440e4\System.Configuration.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\47e25ae9163f4624a66f99ede0ea98fe\System.Configuration.Install.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 633344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\05c4011ad0068d0af722b4b52677d915\System.AddIn.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\17b78ffee2144cf38f024e73b131158d\SMSvcHost.ni.exe + 2012-02-18 20:04 . 2012-02-18 20:04 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\281b67b96a2dd473dad4d222da0ca514\SMDiagnostics.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 294912 c:\windows\assembly\NativeImages_v2.0.50727_32\SecurityAuditPolici#\124694ed0b6b01394a6cd81e0827748e\SecurityAuditPoliciesSnapIn.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\fbcb09488417e40b6f7f7737f737bbfd\PresentationFramework.Luna.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 226816 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\dbd1929fa377b354903e37469838d9a1\PresentationFramework.Classic.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\74fcc0f56435d0396f9524cd4293d3e5\PresentationFramework.Aero.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\4ff6c887092d4db687441d71e2c812ff\PresentationFramework.Royale.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 170496 c:\windows\assembly\NativeImages_v2.0.50727_32\PhotobucketNet\d0bfd1f0b75f01779062854ab7d13fad\PhotobucketNet.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 723456 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\62531ec9534c96e83de2bbd4edfd07e8\napsnap.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 117760 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\bb49eea48fd5f546afc6d5be634d3cb9\napinit.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\4ac4095081957a001a6174c0b9f7f195\MSBuild.ni.exe + 2012-02-18 20:04 . 2012-02-18 20:04 287232 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\bd5a72adac7a95585984d5bcce994b71\MMCFxCommon.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 531968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\928fb6b2401fffd8cc993578c3a04acd\Microsoft.WSMan.Management.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 285184 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f8ae93a99dcc6388370493e488730089\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 134144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\eda00fe2a7880083f684305b8b611c3a\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 363008 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\d5f05a832eae8b2c8cb4e8c9511f7324\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 145920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\cb8f31e71a0e48687282c40acc9f533a\Microsoft.VisualStudio.Tools.Office.ContainerControl.v10.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 303104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\aa529209bf2dadbe33c1ff6f4a5858fb\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 104448 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\a628f799ea765f8469c9169b36abff2d\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 161792 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\a567736a606433e608726a3be7c63616\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 196608 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\7c3fdcb7bd1c9f40304d247528c546c3\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 650752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\6b2eacd17304e916a90747df300e9436\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 477184 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\553c1bce68411174e89ad45c978e456d\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 337408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\4c35ceb202b57cc378d54edd4dab79be\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 215040 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\1b98c6bd77315aab522a9b196a69f88b\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 179200 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\1b145117bbe9a3486ca4ea54b33905eb\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 133120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0e6685fa21a5e598c0ebdee764af7a7f\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 161280 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\086a036038d0a501afb825c4929ca854\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 617472 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\06ad48ed9f3dcb6aca2d6df5d48d30d4\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\481b6ebea3e357f29a4ec0e8193d36d3\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 157184 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Security.#\f21a2f175222c7013ca506b501fa5509\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 187392 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Security.#\d8e67eaed0a599bbfee9457ce90b94bc\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 210944 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Security.#\ac290c81209bcf6b08c83ac124c3beac\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Security.#\1283a0b3fbd29041b1304f262c75057d\Microsoft.Security.ApplicationId.Wizards.AutomaticRuleGenerationWizard.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 515584 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\eda566c4dc6595779c3c9dfc359575ed\Microsoft.PowerShell.ConsoleHost.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 167424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\df4f6b6f33d84b7f438c3f3b66f0336d\Microsoft.PowerShell.Security.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 729088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\951235283ff1d4a91ffaa92ea8693249\Microsoft.PowerShell.GraphicalHost.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 786432 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\5f7928a2ffe462f16e25f03be01966e9\Microsoft.PowerShell.Commands.Management.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 291328 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2015eca4346e34310e958089b22a9c62\Microsoft.PowerShell.Commands.Diagnostics.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 854016 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\fff42094c5fc9ea690af5a619c3c7cf7\Microsoft.Office.Tools.Word.v9.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 167424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\f96d70a586d955d20d69d1ab86648f37\Microsoft.Office.Tools.Outlook.v9.0.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 152064 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e70e2c0f00d80635280c793a86229356\Microsoft.Office.Tools.v9.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 816128 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\abfc47dca8256685a9d85be2382c66e7\Microsoft.Office.Tools.Common.v9.0.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 561664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\6386ef67ed70f53fe6424246d256190d\Microsoft.ManagementConsole.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 286208 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.GroupPoli#\6d1d13360464eef30dccee6a5ddb490e\Microsoft.GroupPolicy.Interop.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 455168 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.GroupPoli#\241190f25d3bf25083923b2a95c662df\Microsoft.GroupPolicy.AdmTmplEditor.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\c8e128b5e6ceee852cb1f8c165c2177e\Microsoft.Build.Utilities.v3.5.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\9795da40a8ee0bc54e91792de7422152\Microsoft.Build.Utilities.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\be7ad749a064283deab76fad38bf2930\Microsoft.Build.Engine.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\f42105699650a206e2ae439ac54ad40a\Microsoft.Build.Conversion.v3.5.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 587776 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Applicati#\354595cf5dfa74fcfb62013b6bf0669e\Microsoft.ApplicationId.RuleWizard.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 316928 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Applicati#\294ab3f3cce04bc658e33afd8781a780\Microsoft.ApplicationId.Framework.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 364032 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstoredb\886a8c3d4f00567df779318fea56f28a\mcstoredb.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 155648 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Windows\753fe6907c37516088748b2c04e7436c\Inkjet.Windows.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 283136 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Utilities\96b91abb23f434331bf2a08894619aae\Inkjet.Utilities.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 282624 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Utilities\364571624d5c9f570d1cdf6c84dae905\Inkjet.Utilities.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 138240 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Tray\0fcb17bd0bba867df65cc1240e3df75e\Inkjet.Tray.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 977920 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Tools\e2a7bd45fd57c2c663866b9c73bf3617\Inkjet.Tools.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 180736 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Statistics\daf91889d0f1aa8d3f0ec09cabd4ee93\Inkjet.Statistics.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 378368 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Scanning\8941427eaed81a3de362529a7d94f50e\Inkjet.Scanning.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 567296 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Scan\14cac789cce5dc5270cb5648b6fc1948\Inkjet.Scan.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 343040 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Printing\fc078be4c56adb9c1cdd4539c1b81802\Inkjet.Printing.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 298496 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Picasa\545d3d271489f1704f270bd398aa8464\Inkjet.Picasa.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 210944 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.PhotoBucket\09aa938ab5b8f8b3ba173699159beec2\Inkjet.PhotoBucket.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 237056 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Localization\15f383f33e5d5c9163c897a038660f47\Inkjet.Localization.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 522240 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.KodakGallery\1be48cd00ca0531e3218c1d7ff8a48fd\Inkjet.KodakGallery.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 750080 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.IO\a0b9297d4fdfdf6f16634514516a2b37\Inkjet.IO.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 824832 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Hardware\932bad58a1bd678b42f2bcc2c889288a\Inkjet.Hardware.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 163328 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Flickr\2dba982046f1e01481688de3ad2eb1d8\Inkjet.Flickr.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 162816 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Facebook\4b6b449d417b1690bacc735405c222ea\Inkjet.Facebook.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 168448 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.EasyShare\231b843055efa74be0f2bd9ae2fe9553\Inkjet.EasyShare.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 105984 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Diagnostics\f63f0f6ab1ffd7f69f0c1577767f7c56\Inkjet.Diagnostics.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Browse\591f586ed2802c6b477c781de10ed0e3\Inkjet.Browse.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 169984 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Automation\564cdcb532033cc930eb36fb66656850\Inkjet.Automation.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 102912 c:\windows\assembly\NativeImages_v2.0.50727_32\Google.GData.Photos\97401f6003eda210b10c7c7ffe399c54\Google.GData.Photos.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 216576 c:\windows\assembly\NativeImages_v2.0.50727_32\Google.GData.Extens#\9f03526b85bee0361befdc5804f9ce3b\Google.GData.Extensions.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 551424 c:\windows\assembly\NativeImages_v2.0.50727_32\Google.GData.Client\b0c462ce8cb9d2188cbe26e3c1c5c431\Google.GData.Client.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 372736 c:\windows\assembly\NativeImages_v2.0.50727_32\FlickrNet\31821bff7145ff570e18eee6a69a9f7a\FlickrNet.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 238080 c:\windows\assembly\NativeImages_v2.0.50727_32\Facebook\25165bb05233654ce74f78a289e96fee\Facebook.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 553472 c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\58ea1059f397ccd13d6a8d94d7be7830\EventViewer.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 693248 c:\windows\assembly\NativeImages_v2.0.50727_32\ehRecObj\9d5219961228fb5236c843ea75c69d39\ehRecObj.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 254464 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost32\6a07aa6df4d45d1485b6a2749647a3aa\ehExtHost32.ni.exe + 2012-02-18 20:03 . 2012-02-18 20:03 435200 c:\windows\assembly\NativeImages_v2.0.50727_32\EastmanKodakCompany#\534db0bc67ddd0e443d260768781e32d\EastmanKodakCompany.EasyShare.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\39ab6b73bdbaac85b90cc561761916f7\ComSvcConfig.ni.exe + 2012-02-18 20:02 . 2012-02-18 20:02 621568 c:\windows\assembly\NativeImages_v2.0.50727_32\BDATunePIA\d89086a63a9d85aa9d719d7088e5ae69\BDATunePIA.ni.dll - 2012-01-28 21:14 . 2012-01-28 21:14 1103360 c:\windows\SysWOW64\urlmon.dll + 2012-02-18 11:00 . 2011-12-14 02:57 1103360 c:\windows\SysWOW64\urlmon.dll + 2012-02-18 11:00 . 2011-12-14 03:04 1798656 c:\windows\SysWOW64\jscript9.dll + 2009-07-13 23:47 . 2009-07-14 01:07 7392768 c:\windows\SysWOW64\IME\IMETC10\Applets\MSHWCHTRIME.dll + 2009-07-13 23:47 . 2009-07-14 01:07 7390208 c:\windows\SysWOW64\IME\imekr8\applets\mshwkorrIME.dll + 2011-12-29 01:34 . 2010-11-20 12:19 1013760 c:\windows\SysWOW64\IME\IMEJP10\IMJPTIP.DLL + 2009-07-13 23:26 . 2009-07-14 01:15 1300480 c:\windows\SysWOW64\IME\IMEJP10\imjpcus.dll + 2009-07-13 23:47 . 2009-07-14 01:07 7378432 c:\windows\SysWOW64\IME\IMEJP10\applets\mshwjpnrIME.dll + 2012-02-18 11:00 . 2011-12-14 02:52 1792000 c:\windows\SysWOW64\iertutil.dll - 2012-01-28 21:14 . 2012-01-28 21:14 1792000 c:\windows\SysWOW64\iertutil.dll - 2012-01-28 21:14 . 2012-01-28 21:14 9705472 c:\windows\SysWOW64\ieframe.dll + 2012-02-18 11:00 . 2011-12-14 03:10 9705472 c:\windows\SysWOW64\ieframe.dll - 2012-01-28 21:14 . 2012-01-28 21:14 1345536 c:\windows\system32\urlmon.dll + 2012-02-18 11:00 . 2011-12-14 07:04 1345536 c:\windows\system32\urlmon.dll + 2012-02-18 11:00 . 2011-12-14 07:11 2308096 c:\windows\system32\jscript9.dll + 2009-07-14 00:02 . 2009-07-14 01:29 7392768 c:\windows\system32\IME\IMETC10\applets\MSHWCHTRIME.dll + 2009-07-14 00:02 . 2009-07-14 01:29 7390208 c:\windows\system32\IME\imekr8\applets\mshwkorrIME.dll + 2011-12-29 01:34 . 2010-11-20 13:26 1242112 c:\windows\system32\IME\IMEJP10\IMJPTIP.DLL + 2009-07-13 23:39 . 2009-07-14 01:41 1334784 c:\windows\system32\IME\IMEJP10\imjpcus.dll + 2009-07-14 00:02 . 2009-07-14 01:29 7378432 c:\windows\system32\IME\IMEJP10\APPLETS\mshwjpnrIME.dll - 2012-01-28 21:14 . 2012-01-28 21:14 2144256 c:\windows\system32\iertutil.dll + 2012-02-18 11:00 . 2011-12-14 06:59 2144256 c:\windows\system32\iertutil.dll - 2009-07-14 04:45 . 2012-02-08 19:30 5980439 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat + 2009-07-14 04:45 . 2012-02-19 11:18 5980439 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat + 2011-12-29 11:16 . 2012-02-19 11:15 4872824 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-8192.dat - 2011-12-29 11:16 . 2012-02-10 20:02 4872824 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-8192.dat - 2012-01-29 15:33 . 2012-02-10 20:02 1492376 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-4096.dat + 2012-01-29 15:33 . 2012-02-19 05:17 1492376 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-4096.dat - 2011-12-29 11:16 . 2012-02-10 20:03 2849428 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-12288.dat + 2011-12-29 11:16 . 2012-02-19 11:15 2849428 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-659118132-2395072876-1647836114-1000-12288.dat + 2011-10-26 22:46 . 2011-10-26 22:46 3511880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.dll + 2012-02-15 11:38 . 2011-10-31 23:15 3190784 c:\windows\Microsoft.NET\Framework64\v2.0.50727\System.dll - 2011-12-30 11:03 . 2011-05-04 22:31 3190784 c:\windows\Microsoft.NET\Framework64\v2.0.50727\System.dll + 2011-10-26 22:46 . 2011-10-26 22:46 3511880 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.dll - 2011-12-30 11:03 . 2011-05-04 22:32 3190784 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll + 2012-02-15 11:38 . 2011-10-31 23:16 3190784 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1368920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1368920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll + 2012-02-18 19:24 . 2012-02-18 19:24 3511880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll + 2012-02-18 19:24 . 2012-02-18 19:24 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll - 2012-02-11 11:09 . 2012-02-11 11:09 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll + 2012-02-18 19:24 . 2012-02-18 19:24 5028200 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll - 2012-02-11 11:09 . 2012-02-11 11:09 5028200 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll - 2012-02-11 11:09 . 2012-02-11 11:09 6097256 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll + 2012-02-18 19:24 . 2012-02-18 19:24 6097256 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll + 2012-02-18 19:24 . 2012-02-18 19:24 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll - 2012-02-11 11:09 . 2012-02-11 11:09 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1354584 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1354584 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll + 2012-02-18 19:24 . 2012-02-18 19:24 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll - 2012-02-11 11:09 . 2012-02-11 11:09 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll - 2012-02-11 11:09 . 2012-02-11 11:09 6428520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll + 2012-02-18 19:24 . 2012-02-18 19:24 6428520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll + 2012-02-18 19:24 . 2012-02-18 19:24 3116376 c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll - 2012-02-11 11:09 . 2012-02-11 11:09 3116376 c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll + 2012-02-18 19:24 . 2012-02-18 19:24 3824480 c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-02-11 11:09 . 2012-02-11 11:09 3824480 c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-02-11 11:09 . 2012-02-11 11:09 4967248 c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-02-18 19:24 . 2012-02-18 19:24 4967248 c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll - 2012-02-11 11:09 . 2012-02-11 11:09 3563408 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll + 2012-02-18 19:24 . 2012-02-18 19:24 3563408 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll - 2012-02-11 11:09 . 2012-02-11 11:09 2975064 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll + 2012-02-18 19:24 . 2012-02-18 19:24 2975064 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll + 2012-02-18 19:24 . 2012-02-18 19:24 3788128 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-02-11 11:09 . 2012-02-11 11:09 3788128 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-02-11 11:09 . 2012-02-11 11:09 5197648 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-02-18 19:24 . 2012-02-18 19:24 5197648 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-02-18 19:24 . 2012-02-18 19:24 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll - 2012-02-11 11:09 . 2012-02-11 11:09 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll + 2011-10-27 00:36 . 2011-10-27 00:36 2829312 c:\windows\Installer\472fbb3.msp + 2012-02-03 23:13 . 2012-02-03 23:13 4988928 c:\windows\Installer\472fba9.msp + 2011-12-28 03:27 . 2012-02-18 19:21 1172240 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\xlicons.exe - 2011-12-28 03:27 . 2012-01-28 21:11 1172240 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\xlicons.exe - 2011-12-28 03:27 . 2012-01-28 21:11 1165584 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\accicons.exe + 2011-12-28 03:27 . 2012-02-18 19:21 1165584 c:\windows\Installer\{90120000-0030-0000-0000-0000000FF1CE}\accicons.exe + 2012-02-18 20:25 . 2012-02-18 20:25 5237248 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsBase\9d5feeb6727e222673d5bd89f0620ddd\WindowsBase.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1430016 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClients#\68f44d619637fac197ee6c8ac9f2aec9\UIAutomationClientsideProviders.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 7037952 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml\ff247393a6deb90d63811aa88c84dc7e\System.Xml.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 2449408 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml\e158bd31f13cbc20f6fc7c7f426113d7\System.Xaml.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1601024 c:\windows\assembly\NativeImages_v4.0.30319_64\System.WorkflowServ#\f067635778ab6fbc76d66a939b383abe\System.WorkflowServices.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 2887680 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Run#\4f8ab188474f7a9d00154b1dd900543a\System.Workflow.Runtime.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 5909504 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Com#\40a92a38a7199e14748987f8d4aa07d5\System.Workflow.ComponentModel.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 3743744 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Act#\fb30142b94e0c123bd8794c5b5b66ad0\System.Workflow.Activities.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 5627904 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\843d0370292b7b124f9b9231f87e8e6a\System.Windows.Forms.DataVisualization.ni.dll + 2012-02-18 20:28 . 2012-02-18 20:28 2287104 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\eb6a683ff25c71fe28368401ca4b448e\System.Web.Services.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 2964480 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Mobile\234a63baf155428e2ce103afd7bc423d\System.Web.Mobile.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 1100800 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Extensio#\7a1b4c59aa7999c67ce068612919d870\System.Web.Extensions.Design.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 3805184 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Extensio#\46521f2432c87e922446a6e89ea3fd96\System.Web.Extensions.ni.dll + 2012-02-18 20:35 . 2012-02-18 20:35 5599232 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DataVisu#\2cd80aa44ca9125a406419d456b10591\System.Web.DataVisualization.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 2735616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Speech\ae3a837b63de8d3f3fc63a7bfc16589a\System.Speech.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 1579008 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\aec154cbfb0eec1497fb89ebd6deb344\System.ServiceModel.Discovery.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 1918976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\80b8b6324a73493227b2672b2d6820d3\System.ServiceModel.Activities.ni.dll + 2012-02-18 20:32 . 2012-02-18 20:32 1506816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\2ba589d350bab2cb1eec0390cf2ec77d\System.ServiceModel.Web.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 3412992 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\717540eea541a2769a6cf621fd948678\System.Runtime.Serialization.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 1348096 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Dura#\dc7fbde064d5710780a6b8f27554dc57\System.Runtime.DurableInstancing.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 1467392 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Printing\31c34917df5f24f1ffdd62bfa23f2fb7\System.Printing.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 1470464 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management\15112a35e0e355fc344792e49c41628f\System.Management.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 1416192 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\bffc049b6775c3f6f144917a4387a0be\System.IdentityModel.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 1098752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\fef2650a5b3bf39527150b4058762611\System.EnterpriseServices.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 2290688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\0443ad47a6be56beca12a7a13261c8ed\System.Drawing.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 1217536 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\d94ef12e883b2354af26f19ec7e25110\System.DirectoryServices.AccountManagement.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 1622528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\026c74ff72ba4fce837134953778e755\System.DirectoryServices.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 2402816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\e8e5fcc8e7eb9ce898be3c22e8902ee4\System.Deployment.ni.dll + 2012-02-18 20:28 . 2012-02-18 20:28 8601600 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data\8d734fe538fe6f226eab465c8d8e3d5c\System.Data.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 3390976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\83aa1c4f17f57067d3be29e560331349\System.Data.SqlXml.ni.dll + 2012-02-18 20:32 . 2012-02-18 20:32 2702848 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Services\95a27092a5fb40f7fef43088e1ba1f02\System.Data.Services.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 1798656 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\6a0bcd0e756819ea795b161d2156e9a8\System.Data.Services.Client.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 1498112 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.OracleC#\9ef92d2f74cc95d08b9b7de5174bdec3\System.Data.OracleClient.ni.dll + 2012-02-18 20:32 . 2012-02-18 20:32 3386368 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Linq\1548624d8ec5142825864c5f59be9b49\System.Data.Linq.ni.dll + 2012-02-18 20:32 . 2012-02-18 20:32 1750528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity.#\6fdbb1b0202ec601d379188fc5c9ce0b\System.Data.Entity.Design.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 1257472 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\2672be84bcad1c772163d15db0e2864e\System.Configuration.ni.dll + 2012-02-18 20:31 . 2012-02-18 20:31 1007616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\228bb21cab2c9ce2f69d5e24a9352a3f\System.ComponentModel.Composition.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 5695488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities\36f5aa69b510e3aeb24ef402d12c20e0\System.Activities.ni.dll + 2012-02-18 20:31 . 2012-02-18 20:31 5048832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.P#\7be5ac01354a0c03d5587607687de1e1\System.Activities.Presentation.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 2064896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.C#\8d549e47084ec2661c944a1eeb9a2be5\System.Activities.Core.Presentation.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 4232704 c:\windows\assembly\NativeImages_v4.0.30319_64\ReachFramework\8d8f46afc9b2b65144f29a609f63398e\ReachFramework.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 2056192 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationUI\735f127d0957bacdfe6522f0b8a2dcb0\PresentationUI.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 1891328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationBuildTa#\725c3cf628a0bca2ad885aa6136edc91\PresentationBuildTasks.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 1623040 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\6b82e7a7001a661cb712067b75b7c5ec\Microsoft.VisualBasic.Activities.Compiler.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 2317312 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\60ff6c1510fb0e2d70e616650eb7ae47\Microsoft.VisualBasic.ni.dll + 2012-02-18 20:25 . 2012-02-18 20:25 1829888 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\3fe18a11a13a6ecdf4b046a584c9bba8\Microsoft.VisualBasic.Compatibility.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 1526784 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\2e6537fafd64c81032b0aaebb7d3180a\Microsoft.Transactions.Bridge.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 1117184 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\ebb5069600d593f7a3ec7b221ae689bd\Microsoft.Office.Tools.Common.Implementation.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 1470464 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\609af4e6b066ca55c6f4a822930d3866\Microsoft.Office.Tools.Word.Implementation.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 2034176 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\32bb8b5e052436886d3d598d976b8b63\Microsoft.Office.Tools.Excel.Implementation.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 1070080 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Office.To#\06560b43acb714b00c86add361f800a9\Microsoft.Office.Tools.Word.ni.dll + 2012-02-18 20:34 . 2012-02-18 20:34 3313664 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\f38dbc9d7ebe981a7c22b72dffb4a2af\Microsoft.JScript.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 2009600 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.CSharp\1cf22b5ea0ef63e71b6416a36b656b8a\Microsoft.CSharp.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 6004736 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build\a06bcc10747e71d3d8b482be1b54da09\Microsoft.Build.ni.dll + 2012-02-18 20:30 . 2012-02-18 20:30 3820544 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Tas#\5beb43ea1535bf76cc169bfe9d951298\Microsoft.Build.Tasks.v4.0.ni.dll + 2012-02-18 20:24 . 2012-02-18 20:24 2521088 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Eng#\6fdf4753fdb6e360ee2d91b25de48c20\Microsoft.Build.Engine.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 1007104 c:\windows\assembly\NativeImages_v4.0.30319_64\AspNetMMCExt\fc6b634ec1b80e7f51525a53868f2839\AspNetMMCExt.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 3857920 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\6be8cdc102f384653338279eff1f78fd\WindowsBase.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 1063424 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\de58d9a7cb1ebe18d9519943fb351105\UIAutomationClientsideProviders.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 9091584 c:\windows\assembly\NativeImages_v4.0.30319_32\System\9c4788acc8f93c33214865395cee2e1c\System.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 5617664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml\a588133985ef7510d4cc8cc7924f8ec3\System.Xml.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 1782272 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\b74e1ad9110a39851b12cb46b3954163\System.Xaml.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 1223168 c:\windows\assembly\NativeImages_v4.0.30319_32\System.WorkflowServ#\b06cbba04c256961e2ef7c497f1a86af\System.WorkflowServices.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 1971712 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Run#\1b1643a6260ee388ee3585c67524663f\System.Workflow.Runtime.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 4462080 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Com#\583cc0cc761d99e4d01363fe19c27d4f\System.Workflow.ComponentModel.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 2871808 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Act#\9c84e0b2f130f21ba7bc9b11ceddfec8\System.Workflow.Activities.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 4545024 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\f0d119151e7a4d59698125eb4b4275ee\System.Windows.Forms.DataVisualization.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1925632 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Services\d254912e273fe438ef06051ce181e57d\System.Web.Services.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 2334208 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Mobile\2d67c153b500906a83ac806c8e918e60\System.Web.Mobile.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 3126784 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\9c45835ec060c0d0797eb4dd40dd9887\System.Web.Extensions.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 4535808 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DataVisu#\75a8e5a4d9917799dbf25a1f427ab2fd\System.Web.DataVisualization.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 2012160 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Speech\572316066654286b4629c0a680a76e1b\System.Speech.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1392640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\4d1a64fc317c7d5de7321ef42d9443aa\System.ServiceModel.Activities.ni.dll + 2012-02-18 20:40 . 2012-02-18 20:40 1140736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\26150ab602b494d300ae488f81dbef9b\System.ServiceModel.Discovery.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1086464 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\104da6d413fb3ffa3a29747876494649\System.ServiceModel.Web.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 2647040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\7aa036e91909e1bc5e1d35b673defab2\System.Runtime.Serialization.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1021952 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\a2011e79b6ef1c5381d110f75685008c\System.Runtime.DurableInstancing.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1060864 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Printing\dcbff6c9c548b51344cc4ad4893646b2\System.Printing.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1218560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management\b7bf9745b6ac67086c7364ee34174c51\System.Management.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1072640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\38b6bf7d0ee6cea88d785e52e991627c\System.IdentityModel.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 1652736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\9d5b252266a6084a611b2be84fac9e1c\System.Drawing.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1172992 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\94f406f804865ec1ef81acaf426e48ca\System.DirectoryServices.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 1879040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Deployment\d612e5ab6df30b2018730c781e979ce8\System.Deployment.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 6815232 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data\25a90057cd6623c3b3cc07e53c8de77a\System.Data.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 2549760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\79ff5fcb68fc0f3dce4571f8fa950a51\System.Data.SqlXml.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 2026496 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Services\005f04afe53c69afbd4e88365fd83fe1\System.Data.Services.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1343488 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\6bbce53ef9b6e8b9204929342f503647\System.Data.Services.Client.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1189376 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.OracleC#\55479b2c4a07d81798bc2095bc063469\System.Data.OracleClient.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 2517504 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\ae45172466a99ef79ed2ab3ae5ad0ef9\System.Data.Linq.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 1424384 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity.#\e6c2fac579c933a5a85eb8f09fb5017b\System.Data.Entity.Design.ni.dll + 2012-02-18 19:25 . 2012-02-18 19:25 7069696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Core\b6ac99f2787a9a672d7a696ef25588ee\System.Core.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 4129792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities\3d60413b16725524801275d92249169b\System.Activities.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 3757568 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\bb8932dfd01f4c645f9902fd703cde49\System.Activities.Presentation.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1547264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\d92c6df050f16ca2610191d283d826bb\System.Activities.Core.Presentation.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 2907136 c:\windows\assembly\NativeImages_v4.0.30319_32\ReachFramework\6f94955023126311d6aaa840f8852023\ReachFramework.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1640448 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationUI\a593524fad58317c70d237d214a25204\PresentationUI.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1479168 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationBuildTa#\b264d984ac50a328e4e103e1aa74e2bc\PresentationBuildTasks.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1838080 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\70a16497eb1cc16502203fb15014fd35\Microsoft.VisualBasic.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1139200 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\2e73796e4d022b3f500a62f13ed58b21\Microsoft.VisualBasic.Compatibility.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 1172480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\2308d9bc9e1b4fa300140d447aa34d51\Microsoft.VisualBasic.Activities.Compiler.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1085952 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\38b6c0eb820c7b8ce3efb4bdfb6ba480\Microsoft.Transactions.Bridge.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1551360 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\7781fdfa8c00555755dc238b0e979d4a\Microsoft.Office.Tools.Excel.Implementation.ni.dll + 2012-02-18 20:36 . 2012-02-18 20:36 1117696 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Office.To#\41488d1b042ce05b6b4b62201e15567d\Microsoft.Office.Tools.Word.Implementation.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 2452480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\5beb57c4dedf5103ee84b16d0d269093\Microsoft.JScript.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 1616384 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\bc7e22b7991a4f23c6bb9e83e2241d05\Microsoft.CSharp.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 4247552 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build\1d18fee503a4ccba2287c0008a59446f\Microsoft.Build.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 2877440 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\932ca9a51518e097f01fbf232ba638fc\Microsoft.Build.Tasks.v4.0.ni.dll + 2012-02-18 20:08 . 2012-02-18 20:08 1931264 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Eng#\28f09d6e579b5ae2ad73974b5963194e\Microsoft.Build.Engine.ni.dll + 2012-02-18 19:30 . 2012-02-18 19:30 4962816 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\a6d9b6658c7778345cc60fe0d9bb6e64\WindowsBase.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 1459712 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\dac9f71ca1332da2a359e2d07589b7e9\UIAutomationClientsideProviders.ni.dll + 2012-02-18 19:30 . 2012-02-18 19:30 6948864 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\e04d9231de2f5d2ababdb425df670e63\System.Xml.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 1818112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\5571a92171f93c8a4806b9f1805f1c56\System.WorkflowServices.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 2711040 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\3b2e60a9cfedffc4c850f1d0ef17e5e1\System.Workflow.Runtime.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 5957632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\809f0c7c2d0233f086f83b75f6aa9560\System.Workflow.ComponentModel.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 3895296 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\f09110bd4c01129e8ef2e345e8b58920\System.Workflow.Activities.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 2292224 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\28c5f5bb725935286936596e3f5f4f38\System.Web.Services.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 3336704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\2b012fd0a270bdac848843047bb93312\System.Web.Mobile.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 3044352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\cf203792167bd243b057b8daf79e0d98\System.Web.Extensions.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 1155072 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\7f261dc1eaa3e4e0b93c44678888dd44\System.Web.Extensions.Design.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 2727936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\a49bc70b640e21c9bcecbd8122203283\System.Speech.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\8ef813ce3f85ea3b3f499d734ac8019e\System.ServiceModel.Web.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 3073536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\f99728bbb535157b904873158379dc67\System.Runtime.Serialization.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 1022976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\8b193e216f8cf8cd74d7f63cc3ebd2d9\System.Runtime.Remoting.ni.dll + 2012-02-18 19:33 . 2012-02-18 19:33 1463808 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\1194371f7bf016fa5f5db6a6003af63e\System.Printing.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 1472000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\6860203a3f244d4c6b89ff38a9c9cadb\System.Management.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 1444352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\3fae8a8515a716f1fae4a64a7f2a4b05\System.IdentityModel.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.ni.dll + 2012-02-18 19:31 . 2012-02-18 19:31 2311168 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\6c52a4ed4a4d301b51cae24e0d0b28ac\System.Drawing.ni.dll + 2012-02-18 19:33 . 2012-02-18 19:33 1640448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\cc26a70ca09b5e09736df4f2f4af045a\System.DirectoryServices.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 1230848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\48a91957a4b86c3bcebec68eb1471def\System.DirectoryServices.AccountManagement.ni.dll + 2012-02-18 19:31 . 2012-02-18 19:31 2444288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\6d33e51aa1dd1c4c8ac5bff1c7ad7b4b\System.Deployment.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 8681472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\bc98c6a47226c05d244f7ffb07b6d6bf\System.Data.ni.dll + 2012-02-18 19:30 . 2012-02-18 19:30 3463680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\134d55401aae7ef73c10ad743774127f\System.Data.SqlXml.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 2805760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\2dd10ff57a987aa347518b0abfcaf8b3\System.Data.Services.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 1868288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\0177f6ff2b3faf1805b3ba63e0e20ad0\System.Data.Services.Client.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 1506816 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\7892bc65d0be332ab0d4f5dae01d2c3c\System.Data.OracleClient.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\dd28d55dd94fb4d1e4dca6393e4b15a4\System.Data.Linq.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 1080320 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\caf124d5431e8d8aba046e54a8b7dea5\System.Data.Entity.Design.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 3315200 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\9e59bc2c8cf98cd315468ca01f68663c\System.Core.ni.dll + 2012-02-18 19:29 . 2012-02-18 19:29 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\da9e586395168489e96323c7cbd635a3\System.Configuration.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 1530368 c:\windows\assembly\NativeImages_v2.0.50727_64\SrpUxSnapIn\cf28410026302db9a0edb5e3c19386c5\SrpUxSnapIn.ni.dll + 2012-02-18 19:33 . 2012-02-18 19:33 3116032 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\c2b60ec84728f2a0b99f2113ed7eba37\ReachFramework.ni.dll + 2012-02-18 19:33 . 2012-02-18 19:33 2109952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\d5b793b7c0429d61e51fe917d1066df8\PresentationUI.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 1884160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\0618574a66f03040f765c43693bf58f6\PresentationBuildTasks.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 3601920 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\24f9a2d494b01bcbc6919f60a278c715\Narrator.ni.exe + 2012-02-18 20:20 . 2012-02-18 20:20 2327552 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\8988116626390eae76ef9e492c0e2894\MMCEx.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 7970304 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\77c418992d39a8c1ce569194f9b1ff1e\MIGUIControls.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 1877504 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\01e44613cae9d302e9f7e9f1579b87e0\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll + 2012-02-18 20:19 . 2012-02-18 20:19 2131968 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\e05059a258a8b75d8981f29ecd9baf72\Microsoft.VisualBasic.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\11bd9381aca79215bc01b45a5e7bddce\Microsoft.Transactions.Bridge.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 5350912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\ecc930a57b339ba3d126b05b2d756a01\Microsoft.PowerShell.Editor.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 2176512 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\8d5a4862d0e61fdd2e958fc989df3cca\Microsoft.PowerShell.Commands.Utility.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 2105344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\713f3cf6037ed7047485c738934f9054\Microsoft.PowerShell.GPowerShell.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 1131008 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\09516cb547f50c165051c5512c0770d3\Microsoft.PowerShell.Commands.Management.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 1874944 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\d5f9cfa004113f9d5905d74fe0582761\Microsoft.Office.Tools.Excel.v9.0.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 1186304 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\7e3a3def1fbf726a8f6be2f6b3261a18\Microsoft.Office.Tools.Word.v9.0.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 1093632 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\559c50f76d00f5c2918fd34c8d66dca7\Microsoft.Office.Tools.Common.v9.0.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 1516544 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\d7d03c116e282c198f398652dbddc074\Microsoft.MediaCenter.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 8979456 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\bf5f76b58c88f17410effc17059685a8\Microsoft.MediaCenter.UI.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 1142784 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\b54d398a06452904630482f2f83d21dd\Microsoft.MediaCenter.Shell.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 1170432 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5f69561da0086365718db46e1172d204\Microsoft.MediaCenter.TV.Tuners.Interop.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 1508864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5e550f8b6414d82551174d1dd0f8f15c\Microsoft.MediaCenter.Bml.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 3213312 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\551b383e39b9fedb84e25c9fc7d763ee\Microsoft.JScript.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 2365952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\2ec15928bc76c2a6af54ad507c513cd4\Microsoft.Ink.ni.dll + 2012-02-18 20:14 . 2012-02-18 20:14 5054976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.GroupPoli#\7c9b82506032312a1cbc644fffa73b17\Microsoft.GroupPolicy.Reporting.ni.dll + 2012-02-18 20:22 . 2012-02-18 20:22 2218496 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\4ccd2dddff73b52cd77ecaed30075b09\Microsoft.Build.Tasks.ni.dll + 2012-02-18 20:20 . 2012-02-18 20:20 2544640 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\a22f83fa561173b77ee1215e0dfd7a76\Microsoft.Build.Engine.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 2801664 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\0217b5f9a72020bee3d0291bbae125ff\mcstore.ni.dll + 2012-02-18 20:15 . 2012-02-18 20:15 4088320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcepg\905166e37a4a5f45a7d1672fb756d96e\mcepg.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 3347968 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\47b9e7f070271ff50f988f75ea68fa3e\WindowsBase.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 1047552 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\c463ccf17b00f16ed8e60a6ba1cb46e5\UIAutomationClientsideProviders.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 3611136 c:\windows\assembly\NativeImages_v2.0.50727_32\twaingui\cd25a6f524ddbb70dcc4a6624a2e0821\twaingui.ni.exe + 2012-02-18 19:36 . 2012-02-18 19:36 7967232 c:\windows\assembly\NativeImages_v2.0.50727_32\System\faf4e8730ecbd07570111bb7c3b20565\System.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 5453312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\9866d1f6178e1cde25642f1ac293ff8d\System.Xml.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 1358336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\99f03be29e7f6de2f4bc278b83f0761b\System.WorkflowServices.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\ee22bb1fef89981da77783c69aa1f154\System.Workflow.Runtime.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 4516352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\5fc69203193c26b91b068695b00bcebf\System.Workflow.ComponentModel.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 2995200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\e5bfe89d19b368c5eb64bdf2c3c29d7a\System.Workflow.Activities.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\a595aa31f93ed043fd02ec9d8ff40b32\System.Web.Services.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 2209792 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\0eada94e6fc22ecdf69ec412fe7df0b9\System.Web.Mobile.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 2404352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\8ae9ee071050afc6dce19f5248817d66\System.Web.Extensions.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\8e4b0ae89bdfbe3eac1b79dacef4ef79\System.Speech.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 1707008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\0113a0162fe157bb4f0130a60bbcad1a\System.ServiceModel.Web.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 2347008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\bc96c5c6e644452270ff7c3d066ff713\System.Runtime.Serialization.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1044480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\e20ce129c23781d9a8430b63edc3c24e\System.Printing.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1051136 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\cb5bd98ffa4c82327b0e4db02bb58d2d\System.Management.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 8872960 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\f4d8c56c790b998bd1bb971905bfae78\System.Management.Automation.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 1083392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\d939fca96c3645bb8806ea8ae43cc0ca\System.IdentityModel.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\ab87129c2b603f218e4aa5300c9b1bdd\System.Drawing.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1117184 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\2d379df0010f87d5c3d8c2be00b3de7a\System.DirectoryServices.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1806848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\45fedf46ca69b8437800ffed652fb2e4\System.Deployment.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 6611456 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\eedf95f16a7e81ca43dd8accf11498a3\System.Data.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 2508288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\d7621134717a86f5062dcf80206ab164\System.Data.SqlXml.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 2029568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\47c2a93f42a371ac1b3756d098ac18a5\System.Data.Services.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 1378816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\3763b8ac5fa0a96ad5100a53b10b4449\System.Data.Services.Client.ni.dll + 2012-02-18 19:38 . 2012-02-18 19:38 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\c3e0c299c00016b5ffb5006bc32dd0db\System.Data.OracleClient.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 2516992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\1fe993f1045190570a2c69cb32f9d62d\System.Data.Linq.ni.dll + 2012-02-18 20:07 . 2012-02-18 20:07 9921536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\932542a144496e3a9cb9155270fd4492\System.Data.Entity.ni.dll + 2012-02-18 20:02 . 2012-02-18 20:02 2297856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\f01c5c76d0a19516a37b7bd191a02cda\System.Core.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 1351168 c:\windows\assembly\NativeImages_v2.0.50727_32\SrpUxSnapIn\2bdfebf7f6e454f0315a9ec7212fad81\SrpUxSnapIn.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 2157056 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\9f09338d4240f6ea19318665fcea008f\ReachFramework.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 1658368 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\10d61b241fbf27d82942eecb454105e1\PresentationUI.ni.dll + 2012-02-18 20:06 . 2012-02-18 20:06 1451520 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\d2c547794ac1c167fe24904e6848d5cc\PresentationBuildTasks.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1762304 c:\windows\assembly\NativeImages_v2.0.50727_32\Newtonsoft.Json.Net#\83e722193b7c6c77ec353f2fb1d0b7d0\Newtonsoft.Json.Net20.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 2438144 c:\windows\assembly\NativeImages_v2.0.50727_32\NetworkPrinterDisco#\eb708c1885708d36aed77e888499196b\NetworkPrinterDiscovery.ni.exe + 2012-02-18 20:06 . 2012-02-18 20:06 2623488 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\308236e39e3ad82c6b5bfa2d955735e3\Narrator.ni.exe + 2012-02-18 20:06 . 2012-02-18 20:06 1545216 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\b792eec16fb24a0f73ca20e1551bfcbf\MMCEx.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 6438912 c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\44f2bd588202e6bdacf0b867c7011057\MIGUIControls.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1300992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5305bd66ebbc5fadbd10db6c0de84c69\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1670144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\659bc287f3b51e5e604208ce93d983ec\Microsoft.VisualBasic.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\1a6921bcfb8ade6652efb9f095b275f1\Microsoft.Transactions.Bridge.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 3724288 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\86fa49490bc929adf75488903f0dac4b\Microsoft.PowerShell.Editor.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1681920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\413c3be0ba8ed04984a0bb3044e0c2e0\Microsoft.PowerShell.Commands.Utility.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1704960 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2f66392066352b804d8022664e7bf8de\Microsoft.PowerShell.GPowerShell.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1354240 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\108370814d46c2acb946266ea5b7fdb8\Microsoft.Office.Tools.Excel.v9.0.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 6499840 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\558d4558f0857891cf0d41d818e7b490\Microsoft.MediaCenter.UI.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 1009664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\03d64144ed3ea21cbeea0c872ece14b6\Microsoft.MediaCenter.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 2335744 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\09cea564f5888335ef97bd104d7e4ea6\Microsoft.JScript.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1361408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\ca0dacd1a4dc23e5d7bb3e6548282b6b\Microsoft.Ink.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 4071424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.GroupPoli#\de23c7b3c400d92565312e85b6b0b00e\Microsoft.GroupPolicy.Reporting.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1970176 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\e566cc5fe7ad95b0a9fca152b335b551\Microsoft.Build.Tasks.v3.5.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\2b23923536c41d0fb8ab658f6c9a95c1\Microsoft.Build.Tasks.ni.dll + 2012-02-18 20:05 . 2012-02-18 20:05 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6b8459651fae37b63ab314350a8eff8a\Microsoft.Build.Engine.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 2035712 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstore\103b0155f85ff08fc9940bd0c3aa0128\mcstore.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 3025920 c:\windows\assembly\NativeImages_v2.0.50727_32\mcepg\c28c1427f0691e070b77b4ad97000e4c\mcepg.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 1247744 c:\windows\assembly\NativeImages_v2.0.50727_32\KodakAiOUpdater\eee2531dcab303b39ac51b90023f49e0\KodakAiOUpdater.ni.exe + 2012-02-18 20:04 . 2012-02-18 20:04 1178624 c:\windows\assembly\NativeImages_v2.0.50727_32\InkjetCore\d5bf08e02053fdffc6e98a2d36adac1b\InkjetCore.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1190912 c:\windows\assembly\NativeImages_v2.0.50727_32\InkjetCore\622ddf695331e967cafcaf881c380de9\InkjetCore.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1532928 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Editing\2c0a573de92b49dfcd42e18475dbbb4e\Inkjet.Editing.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1217536 c:\windows\assembly\NativeImages_v2.0.50727_32\Inkjet.Destination\6c50aecf9e86376a969f13f3c2a6241a\Inkjet.Destination.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 1177600 c:\windows\assembly\NativeImages_v2.0.50727_32\idrskrn_net14\767ee64f410d93e25512c1db31a6820d\idrskrn_net14.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 3761664 c:\windows\assembly\NativeImages_v2.0.50727_32\CommonControls\6a5c0609861fc2fac2657ec7afc7b41d\CommonControls.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 3763712 c:\windows\assembly\NativeImages_v2.0.50727_32\CommonControls\31eb429212b50d0beadb278987dc84a6\CommonControls.ni.dll + 2012-02-18 20:03 . 2012-02-18 20:03 3207680 c:\windows\assembly\NativeImages_v2.0.50727_32\AiOPrinterTools\6685d3a1dbfe8cbe21537239084b4676\AiOPrinterTools.ni.exe + 2012-02-18 20:03 . 2012-02-18 20:03 1059328 c:\windows\assembly\NativeImages_v2.0.50727_32\AiOHostDirector\ff0e16f7f6e5bf4664f0a61c5aec4c41\AiOHostDirector.ni.exe + 2012-02-18 20:03 . 2012-02-18 20:03 1874944 c:\windows\assembly\NativeImages_v2.0.50727_32\AiOHomeCenter\37511dd71f2a7a0ddc7c4d3a5b3adee8\AiOHomeCenter.ni.exe + 2012-02-15 11:38 . 2011-10-31 23:16 3190784 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll - 2011-12-30 11:03 . 2011-05-04 22:32 3190784 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll + 2012-02-15 11:39 . 2012-01-04 08:59 12872704 c:\windows\SysWOW64\shell32.dll - 2012-01-28 21:00 . 2011-08-30 04:21 12872704 c:\windows\SysWOW64\shell32.dll - 2009-07-14 02:34 . 2012-02-16 11:01 10747904 c:\windows\system32\SMI\Store\Machine\SCHEMA.DAT + 2009-07-14 02:34 . 2012-02-18 19:27 10747904 c:\windows\system32\SMI\Store\Machine\SCHEMA.DAT + 2012-02-15 11:39 . 2012-01-04 10:44 14172672 c:\windows\system32\shell32.dll + 2011-12-28 17:43 . 2012-02-18 19:19 54585368 c:\windows\system32\MRT.exe + 2012-02-18 11:00 . 2011-12-14 07:16 10887168 c:\windows\system32\ieframe.dll + 2012-02-18 19:25 . 2012-02-18 19:25 11879936 c:\windows\assembly\NativeImages_v4.0.30319_64\System\bbcac65b1d0045229354424a7595e258\System.ni.dll + 2012-02-18 20:29 . 2012-02-18 20:29 17290752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\97347a1967260991cca95e94b5ba2d41\System.Windows.Forms.ni.dll + 2012-02-18 20:28 . 2012-02-18 20:28 15761920 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web\9b6a73a908107b04f86bebc701b55d0d\System.Web.ni.dll + 2012-02-18 20:33 . 2012-02-18 20:33 24551936 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\49314ff27e3a21bbb1fb675a295f6571\System.ServiceModel.ni.dll + 2012-02-18 20:29 . 2012-02-18 20:29 13300736 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Design\dde99f43b3cc5f08dc0d622ea087821b\System.Design.ni.dll + 2012-02-18 20:32 . 2012-02-18 20:32 18480128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity\78e35b4bf12ee4833ed720a490e958f2\System.Data.Entity.ni.dll + 2012-02-18 20:23 . 2012-02-18 20:23 10439168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Core\fcefa2871c7dc4d397ff8c6f92abf0d5\System.Core.ni.dll + 2012-02-18 20:27 . 2012-02-18 20:27 24406528 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\d0dddbe96a81cd6869f9643fa2809d71\PresentationFramework.ni.dll + 2012-02-18 20:26 . 2012-02-18 20:26 15907328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationCore\efb6d518bb284cdc29a96068726320c0\PresentationCore.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 13138432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\edfa0f31cc4950e16011ecb549f553f7\System.Windows.Forms.ni.dll + 2012-02-18 20:37 . 2012-02-18 20:37 12079104 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web\3420481899719b86b8bb597ad0cf0db0\System.Web.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 18058752 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\b711fe4f8f23da12b205be1d231d4e2e\System.ServiceModel.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 10999296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Design\0b9f5624d4eae19a085bb319e83a2d26\System.Design.ni.dll + 2012-02-18 20:39 . 2012-02-18 20:39 13346816 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\0816c3b4ab4f25931be80ef29db36024\System.Data.Entity.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 18000384 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\bdf555b4cfed144a3b0b60e0308cbf2b\PresentationFramework.ni.dll + 2012-02-18 19:26 . 2012-02-18 19:26 11450880 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\37cfa5ae8473995db30414fa29167c28\PresentationCore.ni.dll + 2012-02-18 19:29 . 2012-02-18 19:29 10624512 c:\windows\assembly\NativeImages_v2.0.50727_64\System\d5bc322d03a6628891b1e1232c4815af\System.ni.dll + 2012-02-18 19:32 . 2012-02-18 19:32 17379840 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\87a79dd88275c7e7536a0476f2ed79aa\System.Windows.Forms.ni.dll + 2012-02-18 19:34 . 2012-02-18 19:34 15270912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\3ea6f4cb8bba38f9d66275c36dd8825e\System.Web.ni.dll + 2012-02-18 20:18 . 2012-02-18 20:18 23913984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\0b51b0626d95de7446d132c73edd77cc\System.ServiceModel.ni.dll + 2012-02-18 20:17 . 2012-02-18 20:17 11900928 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\e18dbed9e34d7d56cc7e2f683de12237\System.Management.Automation.ni.dll + 2012-02-18 19:35 . 2012-02-18 19:35 13609472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\0ad116b6a293e4fad1add26610df466d\System.Design.ni.dll + 2012-02-18 20:21 . 2012-02-18 20:21 13760000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\00b730e56986ad4f378e420fa8606395\System.Data.Entity.ni.dll + 2012-02-18 19:33 . 2012-02-18 19:33 19195392 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\be975224912fc63f0398ad0c969ba144\PresentationFramework.ni.dll + 2012-02-18 19:31 . 2012-02-18 19:31 16540160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\0fa603af6ee814498c20f46e00e5f891\PresentationCore.ni.dll + 2012-02-18 20:16 . 2012-02-18 20:16 25470976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\089d0fee0e702f9b9a611f761cb3bd8a\ehshell.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 12433408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6c51e152e7404188914c9fa4d8503ff9\System.Windows.Forms.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 11833344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\42ae8760f0a74ab774e82a64368aa1f6\System.Web.ni.dll + 2012-02-18 20:04 . 2012-02-18 20:04 17478656 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\b74950292d5681795d9d2c1a72a79952\System.ServiceModel.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 10580480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\f89f5d786e54381f9058656271a0aca8\System.Design.ni.dll + 2012-02-18 19:37 . 2012-02-18 19:37 14339072 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\02f7846cbc5c02a5dbf50fd34325eb61\PresentationFramework.ni.dll + 2012-02-18 19:36 . 2012-02-18 19:36 12234752 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\f4b2424c1b32fbd11130482bb899b7ae\PresentationCore.ni.dll . -- Snapshot reset to current date -- . ((((((((((((((((((((((((((((((((((((( Reg Loading Points )))))))))))))))))))))))))))))))))))))))))))))))))) . . *Note* empty entries & legit default entries are not shown REGEDIT4 . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "RoboForm"="c:\program files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2012-02-01 107000] "WordWeb"="c:\program files (x86)\WordWeb\wweb32.exe" [2009-11-09 65216] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696] "Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-01-13 460872] "avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-11-28 3744552] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv . [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa] Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp . R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x] R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x] R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x] R3 SrvHsfPCI;SrvHsfPCI;c:\windows\system32\DRIVERS\VSTBS26.SYS [x] R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x] R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x] R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x] R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x] R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x] R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x] R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x] R4 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-01-03 63928] R4 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;c:\program files (x86)\Kodak\AiO\Center\EKAiOHostService.exe [2011-12-20 394672] R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 57184] S1 aswSnx;aswSnx; [x] S1 aswSP;aswSP; [x] S2 aswFsBlk;aswFsBlk; [x] S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x] S2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x64.sys [x] S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-01-13 652360] S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x] S3 RTL8023x64;Realtek 10/100 NIC Family NDIS x64 Driver;c:\windows\system32\DRIVERS\Rtnic64.sys [x] S3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys [x] . . Contents of the 'Scheduled Tasks' folder . 2012-02-19 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-659118132-2395072876-1647836114-1000Core.job - c:\users\Mayra\AppData\Local\Google\Update\GoogleUpdate.exe [2012-01-29 19:05] . 2012-02-19 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-659118132-2395072876-1647836114-1000UA.job - c:\users\Mayra\AppData\Local\Google\Update\GoogleUpdate.exe [2012-01-29 19:05] . . --------- x86-64 ----------- . . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast] @="{472083B0-C522-11CF-8763-00608CC02F24}" [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}] 2011-11-28 18:01 134384 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "combofix"="c:\combofix\CF26248.3XE" [2010-11-20 345088] . ------- Supplementary Scan ------- . mLocal Page = c:\windows\SysWOW64\blank.htm uInternet Settings,ProxyOverride = *.local IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200 IE: Customize Menu - file://c:\program files (x86)\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000 IE: Fill Forms - file://c:\program files (x86)\Siber Systems\AI RoboForm\RoboFormComFillForms.html IE: Save Forms - file://c:\program files (x86)\Siber Systems\AI RoboForm\RoboFormComSavePass.html IE: Show RoboForm Toolbar - file://c:\program files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html TCP: DhcpNameServer = 8.5.244.5 8.15.12.6 FF - ProfilePath - c:\users\Mayra\AppData\Roaming\Mozilla\Firefox\Profiles\k4mjx2ur.default\ FF - prefs.js: keyword.URL - hxxp://search.mywebsearch.com/mywebsearch/GGmain.jhtml?st=kwd&ptb=B1D12CA3-B065-4629-950C-9E66C051F471&n=77ecd74d&ind=2012010317&id=CDxdm142AXus&ptnrS=CDxdm142AXus&si=101497_819ech2&searchfor= FF - prefs.js: network.proxy.type - 0 FF - user.js: extensions.BabylonToolbar_i.babTrack - affID=109794 FF - user.js: extensions.BabylonToolbar_i.babExt - FF - user.js: extensions.BabylonToolbar_i.srcExt - ss FF - user.js: extensions.BabylonToolbar_i.id - fc0eea7500000000000000016c073756 FF - user.js: extensions.BabylonToolbar_i.hardId - fc0eea7500000000000000016c073756 FF - user.js: extensions.BabylonToolbar_i.instlDay - 15368 FF - user.js: extensions.BabylonToolbar_i.vrsn - 1.5.3.17 FF - user.js: extensions.BabylonToolbar_i.vrsni - 1.5.3.17 FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.5.3.1718:39 FF - user.js: extensions.BabylonToolbar_i.prtnrId - babylon FF - user.js: extensions.BabylonToolbar_i.prdct - BabylonToolbar FF - user.js: extensions.BabylonToolbar_i.aflt - babsst FF - user.js: extensions.BabylonToolbar_i.smplGrp - none FF - user.js: extensions.BabylonToolbar_i.tlbrId - tb9 FF - user.js: extensions.BabylonToolbar_i.instlRef - sst . - - - - ORPHANS REMOVED - - - - . SafeBoot-MsMpSvc . . . --------------------- LOCKED REGISTRY KEYS --------------------- . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.10" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}] @Denied: (A) (Everyone) "Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3] @Denied: (A) (Everyone) . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0] "Key"="ActionsPane3" "Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd" . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Nico Mak Computing\WinZip] "SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79, 00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\ . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . ------------------------ Other Running Processes ------------------------ . c:\program files\AVAST Software\Avast\AvastSvc.exe . ************************************************************************** . Completion time: 2012-02-19 09:44:24 - machine was rebooted ComboFix-quarantined-files.txt 2012-02-19 17:44 ComboFix2.txt 2012-02-17 19:04 . Pre-Run: 110,198,824,960 bytes free Post-Run: 110,403,584,000 bytes free . - - End Of File - - F821C9FE4F95477B47E1803353EC7F8E