Summary Operating System Windows 7 Home Premium 64-bit SP1 CPU Intel Core i7 2670QM @ 2.20GHz 52 °C Sandy Bridge 32nm Technology RAM 8.00GB Dual-Channel DDR3 @ 665MHz (9-9-9-24) Motherboard Dell Inc. 0PPW8P (CPU 1) 53 °C Graphics Generic PnP Monitor (1366x768@60Hz) Intel HD Graphics Family (Dell) Storage 931GB Seagate ST1000LM024 HN-M101MBB (SATA) 43 °C Optical Drives PLDS DVD+-RW DS-8A8SH Audio IDT High Definition Audio CODEC Operating System Windows 7 Home Premium 64-bit SP1 Computer type: Portable Installation Date: 5/20/2012 9:23:01 AM Windows Security Center User Account Control (UAC) Enabled Notify level 2 - Default Firewall Enabled Windows Update AutoUpdate Download Automatically and Install at Set Scheduled time Schedule Frequency Every Day Schedule Time 3:00 AM Windows Defender Windows Defender Disabled Antivirus Antivirus Enabled Display Name AVG AntiVirus Free Edition 2014 Virus Signature Database Up to date .NET Frameworks installed v4.0 Full v4.0 Client v3.5 SP1 v3.0 SP2 v2.0 SP2 Internet Explorer Version 11.0.9600.16476 PowerShell Version 2.0 Java Java Runtime Environment Path C:\Program Files (x86)\Java\jre6\bin\java.exe Version 6.0 Update 32 Build 05 Java Runtime Environment Path C:\Program Files (x86)\Java\jre7\bin\java.exe Version 7.0 Update 9 Build 05 Java Runtime Environment Path C:\Program Files\Java\jre7\bin\java.exe Version 7.0 Update 25 Build 16 Environment Variables USERPROFILE C:\Users\Garrett SystemRoot C:\windows User Variables TEMP C:\Users\Garrett\AppData\Local\Temp TMP C:\Users\Garrett\AppData\Local\Temp Machine Variables BURN_AUTOPLAY c:\Program Files (x86)\Roxio\OEM\Roxio Burn\ CLASSPATH .;C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip ComSpec C:\windows\system32\cmd.exe EMC_AUTOPLAY c:\Program Files (x86)\Common Files\Roxio Shared\OEM\ FP_NO_HOST_CHECK NO NUMBER_OF_PROCESSORS 8 OS Windows_NT Path C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common C:\Program Files\Common Files\Microsoft Shared\Windows Live C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live C:\windows\system32 C:\windows C:\windows\System32\Wbem C:\windows\System32\WindowsPowerShell\v1.0\ C:\Program Files\Intel\WiFi\bin\ C:\Program Files\Common Files\Intel\WirelessCommon\ c:\Program Files (x86)\Common Files\Roxio Shared\DLLShared\ c:\Program Files (x86)\Common Files\Roxio Shared\OEM\DLLShared\ c:\Program Files (x86)\Common Files\Roxio Shared\OEM\DLLShared\ c:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\DLLShared\ c:\Program Files (x86)\Roxio\OEM\AudioCore\ C:\Program Files (x86)\Windows Live\Shared C:\Program Files (x86)\QuickTime\QTSystem\ PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC PROCESSOR_ARCHITECTURE AMD64 PROCESSOR_IDENTIFIER Intel64 Family 6 Model 42 Stepping 7, GenuineIntel PROCESSOR_LEVEL 6 PROCESSOR_REVISION 2a07 PSModulePath C:\windows\system32\WindowsPowerShell\v1.0\Modules\ QTJAVA C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip RCAUTOPLAY c:\Program Files (x86)\Roxio\OEM\Roxio Central 5\ TEMP C:\windows\TEMP TMP C:\windows\TEMP USERNAME SYSTEM windir C:\windows windows_tracing_flags 3 windows_tracing_logfile C:\BVTBin\Tests\installpackage\csilogfile.log Battery AC Line Online Battery Charge % 100 % Battery State High Remaining Battery Time Unknown Power Profile Active power scheme Balanced Hibernation Enabled Turn Off Monitor after: (On AC Power) 10 min Turn Off Monitor after: (On Battery Power) 60 min Turn Off Hard Disk after: (On AC Power) 20 min Turn Off Hard Disk after: (On Battery Power) 10 min Suspend after: (On AC Power) Never Suspend after: (On Battery Power) 180 min Screen saver Disabled Uptime Current Session Current Time 1/14/2014 9:34:17 AM Current Uptime 74,327 sec (0 d, 20 h, 38 m, 47 s) Last Boot Time 1/13/2014 12:55:30 PM Services Running Adobe Acrobat Update Service Running Andrea ST Filters Service Running Application Experience Running Application Information Running Application Virtualization Client Running Application Virtualization Service Agent Running Audio Service Running AVG WatchDog Running AVGIDSAgent Running Background Intelligent Transfer Service Running Base Filtering Engine Running Bluetooth Device Monitor Running Bluetooth Media Service Running Bluetooth OBEX Service Running Bluetooth Support Service Running Client Virtualization Handler Running CNG Key Isolation Running COM+ Event System Running Cryptographic Services Running CT Device Query service Running DCOM Server Process Launcher Running Desktop Window Manager Session Manager Running DHCP Client Running Diagnostic Policy Service Running Diagnostic Service Host Running Distributed Link Tracking Client Running dlec_device Running DNS Client Running Extensible Authentication Protocol Running Function Discovery Provider Host Running Function Discovery Resource Publication Running Group Policy Client Running HomeGroup Listener Running HomeGroup Provider Running Human Interface Device Access Running IKE and AuthIP IPsec Keying Modules Running Intel Centrino Wireless Bluetooth 3.0 + High Speed Security Service Running Intel Management and Security Application Local Management Service Running Intel Management and Security Application User Notification Service Running Intel PROSet/Wireless Event Log Running Intel PROSet/Wireless Registry Service Running Intel Rapid Storage Technology Running Intel Centrino Wireless Bluetooth 3.0 + High Speed Service Running IP Helper Running IPsec Policy Agent Running Multimedia Class Scheduler Running Network Connections Running Network List Service Running Network Location Awareness Running Network Store Interface Service Running Peer Name Resolution Protocol Running Peer Networking Grouping Running Peer Networking Identity Manager Running Plug and Play Running PnkBstrA Running Power Running Print Spooler Running Program Compatibility Assistant Service Running Remote Procedure Call (RPC) Running RPC Endpoint Mapper Running SafeConnect Manager Running Security Accounts Manager Running Security Center Running Server Running Shell Hardware Detection Running Skype C2C Service Running SoftThinks Agent Service Running SSDP Discovery Running Superfetch Running System Event Notification Service Running Task Scheduler Running TCP/IP NetBIOS Helper Running Themes Running User Profile Service Running vToolbarUpdater17.3.0 Running Windows Audio Running Windows Audio Endpoint Builder Running Windows Backup Running Windows Event Log Running Windows Firewall Running Windows Font Cache Service Running Windows Image Acquisition (WIA) Running Windows Live ID Sign-in Assistant Running Windows Management Instrumentation Running Windows Media Player Network Sharing Service Running Windows Search Running Windows Update Running WinHTTP Web Proxy Auto-Discovery Service Running WLAN AutoConfig Running WMI Performance Adapter Running Workstation Stopped ActiveX Installer (AxInstSV) Stopped Adaptive Brightness Stopped Adobe Flash Player Update Service Stopped Application Identity Stopped Application Layer Gateway Service Stopped ASP.NET State Service Stopped BitLocker Drive Encryption Service Stopped Block Level Backup Engine Service Stopped Certificate Propagation Stopped COM+ System Application Stopped Computer Browser Stopped Creative Centrale Media Server Stopped Credential Manager Stopped Dell Digital Delivery Service Stopped Diagnostic System Host Stopped Disk Defragmenter Stopped Distributed Transaction Coordinator Stopped dlecCATSCustConnectService Stopped Encrypting File System (EFS) Stopped Fax Stopped Google Update Service (gupdate) Stopped Google Update Service (gupdatem) Stopped Health Key and Certificate Management Stopped Intel Turbo Boost Technology Monitor 2.0 Stopped Interactive Services Detection Stopped Internet Connection Sharing (ICS) Stopped Internet Explorer ETW Collector Service Stopped KtmRm for Distributed Transaction Coordinator Stopped Link-Layer Topology Discovery Mapper Stopped Media Center Extender Service Stopped Microsoft .NET Framework NGEN v2.0.50727_X64 Stopped Microsoft .NET Framework NGEN v2.0.50727_X86 Stopped Microsoft .NET Framework NGEN v4.0.30319_X64 Stopped Microsoft .NET Framework NGEN v4.0.30319_X86 Stopped Microsoft iSCSI Initiator Service Stopped Microsoft Software Shadow Copy Provider Stopped Mozilla Maintenance Service Stopped Net.Msmq Listener Adapter Stopped Net.Pipe Listener Adapter Stopped Net.Tcp Listener Adapter Stopped Net.Tcp Port Sharing Service Stopped Netlogon Stopped Network Access Protection Agent Stopped Office Source Engine Stopped Office Software Protection Platform Stopped Parental Controls Stopped Performance Counter DLL Host Stopped Performance Logs & Alerts Stopped PnP-X IP Bus Enumerator Stopped PNRP Machine Name Publication Service Stopped Portable Device Enumerator Service Stopped Problem Reports and Solutions Control Panel Support Stopped Protected Storage Stopped Quality Windows Audio Video Experience Stopped Remote Access Auto Connection Manager Stopped Remote Access Connection Manager Stopped Remote Desktop Configuration Stopped Remote Desktop Services Stopped Remote Procedure Call (RPC) Locator Stopped Remote Registry Stopped Routing and Remote Access Stopped Roxio Hard Drive Watcher 12 Stopped RoxMediaDB12OEM Stopped Secondary Logon Stopped Secure Socket Tunneling Protocol Service Stopped Skype Updater Stopped Smart Card Stopped Smart Card Removal Policy Stopped SNMP Trap Stopped Software Protection Stopped SPP Notification Service Stopped Steam Client Service Stopped stllssvr Stopped Tablet PC Input Service Stopped Telephony Stopped Thread Ordering Server Stopped TPM Base Services Stopped UPnP Device Host Stopped Virtual Disk Stopped Volume Shadow Copy Stopped WebClient Stopped Windows Activation Technologies Service Stopped Windows Biometric Service Stopped Windows CardSpace Stopped Windows Color System Stopped Windows Connect Now - Config Registrar Stopped Windows Defender Stopped Windows Driver Foundation - User-mode Driver Framework Stopped Windows Error Reporting Service Stopped Windows Event Collector Stopped Windows Installer Stopped Windows Live Mesh remote connections service Stopped Windows Media Center Receiver Service Stopped Windows Media Center Scheduler Service Stopped Windows Modules Installer Stopped Windows Presentation Foundation Font Cache 3.0.0.0 Stopped Windows Remote Management (WS-Management) Stopped Windows Time Stopped Wired AutoConfig Stopped Wireless PAN DHCP Server Stopped WWAN AutoConfig TimeZone TimeZone GMT -8:00 Hours Language English (United States) Location United States Format English (United States) Currency $ Date Format M/d/yyyy Time Format h:mm:ss tt Scheduler 1/14/2014 10:03 AM; GoogleUpdateTaskUserS-1-5-21-1146318419-3478586481-172409626-1000Core 1/14/2014 10:03 AM; GoogleUpdateTaskUserS-1-5-21-1146318419-3478586481-172409626-1000UA 1/14/2014 10:07 AM; GoogleUpdateTaskMachineUA 1/14/2014 10:19 AM; Adobe Flash Player Updater 1/14/2014 4:00 PM; SystemToolsDailyTest 1/14/2014 11:07 PM; GoogleUpdateTaskMachineCore 2/6/2014 7:00 AM; PCDoctorBackgroundMonitorTask CCleanerSkipUAC PCDEventLauncherTask ROC_JAN2013_TB_rmv Hotfixes 1/12/2014 Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based Systems (KB2898785) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 1/11/2014 Internet Explorer 11 for Windows 7 for x64-based Systems Download the fast and fluid browser recommended for Windows 7. Internet Explorer 11. Fast and fluid for Windows 7. • Fast. Fast at loading sites and fluid as you navigate through them. • Easy. Seamless with Windows, it just works the way you want. • Safer. Better protection from threats and increased privacy online. 1/11/2014 Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition Service Pack 2 (SP2) for Microsoft Office 2010 32-Bit Edition contains new updates which improve security, performance, and stability. Additionally, the SP is a roll-up of all previously released updates. 1/10/2014 Update for Windows 7 for x64-based Systems (KB2891804) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2014 Internet Explorer 11 for Windows 7 for x64-based Systems Download the fast and fluid browser recommended for Windows 7. Internet Explorer 11. Fast and fluid for Windows 7. • Fast. Fast at loading sites and fluid as you navigate through them. • Easy. Seamless with Windows, it just works the way you want. • Safer. Better protection from threats and increased privacy online. 1/10/2014 Security Update for Windows 7 for x64-based Systems (KB2893984) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 1/10/2014 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2898785) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 1/10/2014 Update for Windows 7 for x64-based Systems (KB2913152) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2014 Security Update for Windows 7 for x64-based Systems (KB2893294) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 1/10/2014 Update for Windows 7 for x64-based Systems (KB2904266) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2014 Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition Service Pack 2 (SP2) for Microsoft Office 2010 32-Bit Edition contains new updates which improve security, performance, and stability. Additionally, the SP is a roll-up of all previously released updates. 1/10/2014 Windows Malicious Software Removal Tool x64 - December 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 1/10/2014 Security Update for Windows 7 for x64-based Systems (KB2892074) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/12/2013 Update for Windows 7 for x64-based Systems (KB2847077) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 12/12/2013 Update for Windows 7 for x64-based Systems (KB2891804) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 12/12/2013 Security Update for Microsoft Office 2010 (KB2850016) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/12/2013 Security Update for Windows 7 for x64-based Systems (KB2893984) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/12/2013 Update for Windows 7 for x64-based Systems (KB2913152) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 12/12/2013 Security Update for Windows 7 for x64-based Systems (KB2893294) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/12/2013 Update for Windows 7 for x64-based Systems (KB2904266) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 12/12/2013 Security Update for Windows 7 for x64-based Systems (KB2887069) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/12/2013 Update for Microsoft Word 2010 (KB2837593) 32-Bit Edition Microsoft has released an update for Microsoft Word 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Word 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 12/12/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 12/12/2013 Security Update for Windows 7 for x64-based Systems (KB2892074) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/12/2013 Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 12/12/2013 Security Update for Windows 7 for x64-based Systems (KB2862330) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 12/7/2013 Internet Explorer 11 for Windows 7 for x64-based Systems Download the fast and fluid browser recommended for Windows 7. Internet Explorer 11. Fast and fluid for Windows 7. • Fast. Fast at loading sites and fluid as you navigate through them. • Easy. Seamless with Windows, it just works the way you want. • Safer. Better protection from threats and increased privacy online. 12/7/2013 Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition Service Pack 2 (SP2) for Microsoft Office 2010 32-Bit Edition contains new updates which improve security, performance, and stability. Additionally, the SP is a roll-up of all previously released updates. 11/14/2013 Security Update for Microsoft Outlook 2010 (KB2837597) 32-Bit Edition A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 11/14/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2888505) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Security Update for Windows 7 for x64-based Systems (KB2868626) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 11/14/2013 Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/14/2013 Security Update for Windows 7 for x64-based Systems (KB2875783) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2900986) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Update for Windows 7 for x64-based Systems (KB2893519) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2013 Security Update for Windows 7 for x64-based Systems (KB2868725) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Windows Malicious Software Removal Tool x64 - November 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 11/14/2013 Security Update for Microsoft Office 2010 (KB2760781) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 11/14/2013 Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/14/2013 Security Update for Windows 7 for x64-based Systems (KB2876331) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 11/14/2013 Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 11/14/2013 Security Update for Windows 7 for x64-based Systems (KB2862152) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2864058) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition Microsoft has released an update for Microsoft Word 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Word 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 10/13/2013 Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2884256) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2847311) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2879017) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2864202) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Microsoft Silverlight (KB2890788) This security update to Silverlight includes fixes outlined in KB 2890788. This update is backward compatible with web applications built using previous versions of Silverlight. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2868038) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2862335) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Microsoft Office 2010 (KB2826023) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/13/2013 Security Update for Microsoft Excel 2010 (KB2826033) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/13/2013 Update for Windows 7 for x64-based Systems (KB2846960) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/13/2013 Update for Windows 7 for x64-based Systems (KB2888049) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2883150) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2858302) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Update for Windows 7 for x64-based Systems (KB2882822) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/13/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2863240) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2861698) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Windows Malicious Software Removal Tool x64 - October 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 10/13/2013 Security Update for Microsoft Office 2010 (KB2826035) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/13/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2836939) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/13/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2861191) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Security Update for Windows 7 for x64-based Systems (KB2876284) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 10/13/2013 Update for Windows 7 for x64-based Systems (KB2852386) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/15/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2870699) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/15/2013 Update for Microsoft Office 2010 (KB2598285) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Windows Malicious Software Removal Tool x64 - September 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 9/15/2013 Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition Microsoft has released an update for Microsoft Visio Viewer 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Visio Viewer 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 9/15/2013 Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition Microsoft has released an update for Microsoft Filter Pack 2.0 32-Bit Edition. This update provides the latest fixes to Microsoft Filter Pack 2.0 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Windows 7 for x64-based Systems (KB2853952) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/15/2013 Update for Microsoft Office 2010 (KB2589370) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition Microsoft has released an update for Microsoft PowerPoint 2010 32-Bit Edition. This update provides the latest fixes to Microsoft PowerPoint 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Security Update for Microsoft Outlook 2010 (KB2794707) 32-Bit Edition A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/15/2013 Security Update for Windows 7 for x64-based Systems (KB2872339) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/15/2013 Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/15/2013 Update for Microsoft Office 2010 (KB2760758) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Security Update for Microsoft Word 2010 (KB2760769) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/15/2013 Security Update for Windows 7 for x64-based Systems (KB2876315) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/15/2013 Security Update for Microsoft Excel 2010 (KB2760597) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/15/2013 Update for Windows 7 for x64-based Systems (KB2868116) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/15/2013 Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition Microsoft has released an update for Microsoft Access 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Access 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/15/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836943) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/25/2013 Security Update for Windows 7 for x64-based Systems (KB2862966) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2844286) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2862772) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Update for Windows 7 for x64-based Systems (KB2863058) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/25/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2840628) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Security Update for Windows 7 for x64-based Systems (KB2803821) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Security Update for Windows 7 for x64-based Systems (KB2849470) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Windows Malicious Software Removal Tool x64 - August 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 8/25/2013 Security Update for Windows 7 for x64-based Systems (KB2861855) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 8/25/2013 Security Update for Windows 7 for x64-based Systems (KB2868623) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Microsoft Office 2010 (KB2687276) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 7/19/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2840628) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2840631) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Windows Malicious Software Removal Tool x64 - July 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2847927) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2845187) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2803821) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2846071) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2833946) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2835393) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2850851) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2835364) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Microsoft Silverlight (KB2847559) This security update to Silverlight includes fixes outlined in KB 2847559. This update is backward compatible with web applications built using previous versions of Silverlight. 7/19/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2832414) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/19/2013 Security Update for Windows 7 for x64-based Systems (KB2835361) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/17/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2836939) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/17/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2844286) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/17/2013 Security Update for Windows 7 for x64-based Systems (KB2834886) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/10/2013 Security Update for Windows 7 for x64-based Systems (KB2845690) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/10/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836943) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/10/2013 Security Update for Windows 7 for x64-based Systems (KB2839894) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/10/2013 Update for Windows 7 for x64-based Systems (KB2808679) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/10/2013 Update for Windows 7 for x64-based Systems (KB2836502) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/10/2013 Security Update for Windows 7 for x64-based Systems (KB2813430) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 7/10/2013 Update for Windows 7 for x64-based Systems (KB2834140) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/9/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2836939) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/30/2013 Security Update for Windows 7 for x64-based Systems (KB2845690) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/30/2013 Internet Explorer 10 for Windows 7 for x64-based Systems Internet Explorer 10 is fast and fluid, and lets your websites shine and perform just like native apps on your PC. Internet Explorer 10. Fast and fluid for Windows 7. • Fast. Internet Explorer 10 harnesses the untapped power of your PC, delivering pages full of vivid graphics, smoother video, and interactive content. • Easy. Experience the web the way you want to with pinned sites, built-in Spellcheck, and seamless integration with your PC running Windows 7. • Safer. Improved features like SmartScreen Filter and Tracking Protection let you be more aware of threats to your PC and your privacy. 6/30/2013 Security Update for Windows 7 for x64-based Systems (KB2839894) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/30/2013 Update for Windows 7 for x64-based Systems (KB2808679) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/30/2013 Update for Windows 7 for x64-based Systems (KB2836502) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/30/2013 Security Update for Windows 7 for x64-based Systems (KB2813430) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/30/2013 Update for Windows 7 for x64-based Systems (KB2834140) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/28/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2838727) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/28/2013 Windows Malicious Software Removal Tool x64 - June 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 6/27/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836942) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/25/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836943) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/25/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2836939) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/19/2013 Security Update for Windows 7 for x64-based Systems (KB2845690) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/19/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2838727) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/19/2013 Windows Malicious Software Removal Tool x64 - June 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 6/19/2013 Security Update for Windows 7 for x64-based Systems (KB2839894) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/19/2013 Update for Windows 7 for x64-based Systems (KB2808679) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/19/2013 Update for Windows 7 for x64-based Systems (KB2836502) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/19/2013 Security Update for Windows 7 for x64-based Systems (KB2813430) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/19/2013 Update for Windows 7 for x64-based Systems (KB2834140) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/16/2013 Security Update for Windows 7 for x64-based Systems (KB2830290) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/16/2013 Update for Windows 7 for x64-based Systems (KB2820331) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/16/2013 Update for Windows 7 for x64-based Systems (KB2798162) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/16/2013 Update for Windows 7 for x64-based Systems (KB2813956) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/16/2013 Security Update for Windows 7 for x64-based Systems (KB2829361) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/16/2013 Security Update for Microsoft Visio 2010 (KB2810068) 32-Bit Edition A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 5/16/2013 Windows Malicious Software Removal Tool x64 - May 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 5/16/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2804576) A security issue has been identified that could allow an attacker to misrepresent a system action or behavior without the knowledge of the user. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/16/2013 Security Update for Microsoft Publisher 2010 (KB2553147) 32-Bit Edition A security vulnerability exists in Microsoft Publisher 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 5/16/2013 Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2847204) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/16/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2829530) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/16/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2804579) A security issue has been identified that could allow an attacker to misrepresent a system action or behavior without the knowledge of the user. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/16/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 5/16/2013 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2820197) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/23/2013 Security Update for Windows 7 for x64-based Systems (KB2840149) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/10/2013 Security Update for Windows 7 for x64-based Systems (KB2813347) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/10/2013 Windows Malicious Software Removal Tool x64 - April 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 4/10/2013 Security Update for Windows 7 for x64-based Systems (KB2808735) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/10/2013 Security Update for Windows 7 for x64-based Systems (KB2823324) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/10/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 4/10/2013 Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 4/10/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2817183) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/10/2013 Update for Windows 7 for x64-based Systems (KB2799926) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 4/10/2013 Security Update for Windows 7 for x64-based Systems (KB2813170) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 3/26/2013 Security Update for Windows 7 for x64-based Systems (KB2807986) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 3/15/2013 Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition A security vulnerability exists in Microsoft OneNote 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/15/2013 Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition A security vulnerability exists in Microsoft Visio Viewer 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/15/2013 Windows Malicious Software Removal Tool x64 - March 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 3/15/2013 Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/15/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 3/15/2013 Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/15/2013 Update for Windows 7 for x64-based Systems (KB2791765) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 3/15/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2809289) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 3/15/2013 Security Update for Microsoft Silverlight (KB2814124) This security update to Silverlight includes fixes outlined in KB 2814124. This update is backward compatible with web applications built using previous versions of Silverlight. 3/15/2013 Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition A security vulnerability exists in Microsoft Filter Pack 2.0 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 2/27/2013 Platform Update for Windows 7 x64-Edition (KB2670838) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 2/13/2013 Security Update for Windows 7 for x64-based Systems (KB2799494) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 2/13/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2789645) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Security Update for Windows 7 for x64-based Systems (KB2778344) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition Microsoft has released an update for Microsoft PowerPoint 2010 32-Bit Edition. This update provides the latest fixes to Microsoft PowerPoint 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/13/2013 Windows Malicious Software Removal Tool x64 - February 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 2/13/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2789642) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2797052) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/13/2013 Security Update for Windows 7 for x64-based Systems (KB2790113) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Security Update for Windows 7 for x64-based Systems (KB2790655) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/13/2013 Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/13/2013 Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/13/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2792100) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2769369) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2756921) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2742595) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Windows Malicious Software Removal Tool x64 - January 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2757638) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2785220) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Update for Windows 7 for x64-based Systems (KB2786400) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2013 Update for Windows 7 for x64-based Systems (KB2773072) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2742599) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2736428) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected application to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Update for Windows 7 for x64-based Systems (KB2726535) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 1/10/2013 Update for Windows 7 for x64-based Systems (KB2786081) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2778930) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2736422) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected application to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/22/2012 Security Update for Windows 7 for x64-based Systems (KB2753842) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/19/2012 Security Update for Microsoft Visual C++ 2010 Service Pack 1 Redistributable Package (KB2565063) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 12/13/2012 Update for Windows 7 for x64-based Systems (KB2779562) Install this update to resolve issues caused by revised daylight saving time and time zone laws in several countries. This update enables your computer to automatically adjust the computer clock on the correct date in 2012. After you install this item, you may have to restart your computer. 12/13/2012 Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2779030) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Windows Malicious Software Removal Tool x64 - December 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 12/13/2012 Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2753842) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2758857) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2770660) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761465) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 12/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 12/13/2012 Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/28/2012 Update for Windows 7 for x64-based Systems (KB2762895) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition Microsoft has released an update for Microsoft SharePoint Workspace 2010 32-Bit Edition. This update provides the latest fixes to Microsoft SharePoint Workspace 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/16/2012 Update for Windows 7 for x64-based Systems (KB2763523) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Security Update for Windows 7 for x64-based Systems (KB2761226) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/16/2012 Update for Microsoft OneNote 2010 (KB2687277) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/16/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2737019) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/16/2012 Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685811) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/16/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 11/16/2012 Update for Windows 7 for x64-based Systems (KB2750841) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2729449) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/16/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761451) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 11/16/2012 Windows Malicious Software Removal Tool x64 - November 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 11/16/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2729452) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/16/2012 Update for User-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685813) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Security Update for Windows 7 for x64-based Systems (KB2727528) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/16/2012 Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 11/16/2012 Update for Windows 7 for x64-based Systems (KB2761217) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/16/2012 Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2739159) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2731847) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Windows Malicious Software Removal Tool x64 - October 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 10/11/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2724197) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2731771) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Microsoft Word 2010 (KB2553488) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2749655) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Microsoft InfoPath 2010 (KB2687417) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2756822) Install this update to resolve issues caused by revised daylight saving time and time zone laws in several countries. This update enables your computer to automatically adjust the computer clock on the correct date in 2012. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2743555) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2732487) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2705219) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2732500) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2729094) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2647753) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2661254) Install this update to keep your system up to date by increasing the minimum level of encryption on Windows systems. After you install this item, you may have to restart your system. 10/8/2012 Security Update for Microsoft Visual C++ 2010 Redistributable Package (KB2467173) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/27/2012 Update for Windows 7 for x64-based Systems (KB2732059) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/21/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2744842) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/15/2012 Security Update for Microsoft Visual C++ 2010 Service Pack 1 Redistributable Package (KB2565063) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2719857) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2741355) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2735855) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2736233) Security issues have been identified in ActiveX controls that could allow an attacker to compromise a system running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/13/2012 Windows Malicious Software Removal Tool x64 - September 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 9/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 9/9/2012 Update for Microsoft Office 2010 (KB2553272) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/9/2012 Security Update for Microsoft Visio Viewer 2010 (KB2598287) 32-Bit Edition A security vulnerability exists in Microsoft Visio Viewer 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/9/2012 Security Update for Microsoft Office 2010 (KB2597986) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/9/2012 Security Update for Microsoft Office 2010 (KB2553260) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/9/2012 Update for Microsoft Office 2010 (KB2598289) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/9/2012 Security Update for Microsoft Office 2010 (KB2589322) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Service Pack 1 for Microsoft Office 2010 (KB2510690) 32-bit Edition Service Pack 1 (SP1) for Microsoft Office 2010 (KB2510690) 32-bit Edition contains new updates which improve security, performance, and stability. Additionally, the SP is a roll-up of all previously released updates. 9/7/2012 Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Microsoft Office 2010 (KB2566458), 32-Bit Edition Microsoft has released an update for Microsoft Office 2010, 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010, 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Office File Validation 2010 (KB2553065), 32-bit Edition Microsoft has released an update for Microsoft Office File Validation 2010, 32-bit Edition. This update provides the latest fixes to Microsoft Office File Validation 2010, 32-bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 9/7/2012 Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Security Update for Microsoft SharePoint Workspace 2010 (KB2566445), 32-Bit Edition A security vulnerability exists in Microsoft SharePoint Workspace 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Office 2010 (KB2553096), 32-Bit Edition A security vulnerability exists in Microsoft Office 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Office 2010 (KB2553091), 32-Bit Edition A security vulnerability exists in Microsoft Office 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition A security vulnerability exists in Microsoft Visio Viewer 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/7/2012 Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition Microsoft has released an update for Microsoft Outlook Social Connector 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/7/2012 Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition A security vulnerability exists in Microsoft PowerPoint 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/25/2012 Update for Microsoft Office 2010 (KB2553141) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/25/2012 Update for Microsoft Office 2010 (KB2494150), 32-Bit Edition Microsoft has released an update for Microsoft Office 2010, 32-bit Edition. This update decreases installation failures for updates installed on Microsoft Office 2010. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2732500) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2729094) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2732487) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2647753) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2722913) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2705219) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2731847) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2712808) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Windows Malicious Software Removal Tool x64 - August 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 7/11/2012 Security Update for Windows 7 for x64-based Systems (KB2718523) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 7/11/2012 Update for Windows 7 for x64-based Systems (KB2709981) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 7/11/2012 Security Update for Windows 7 for x64-based Systems (KB2719985) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 7/11/2012 Security Update for Windows 7 for x64-based Systems (KB2691442) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 7/11/2012 Security Update for Windows 7 for x64-based Systems (KB2655992) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 7/11/2012 Windows Malicious Software Removal Tool x64 - July 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 7/11/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2719177) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 7/11/2012 Security Update for Windows 7 for x64-based Systems (KB2698365) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/28/2012 Security Update for Microsoft Visual C++ 2010 Redistributable Package (KB2467173) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 6/28/2012 Update for Windows 7 for x64-based Systems (KB2709981) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/21/2012 Windows Update Agent 7.6.7600.256 The Windows Update Agent enables your computer to search for and install updates from an update service. The agent can automatically update itself as needed to communicate with the update service when Windows searches for new updates. 6/13/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Windows Malicious Software Removal Tool x64 - June 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 6/13/2012 Security Update for Windows 7 for x64-based Systems (KB2667402) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2686827) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2686831) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Update for Windows 7 for x64-based Systems (KB2709630) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/13/2012 Security Update for Windows 7 for x64-based Systems (KB2709715) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Security Update for Windows 7 for x64-based Systems (KB2709162) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Security Update for Windows 7 for x64-based Systems (KB2685939) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Update for Windows 7 for x64-based Systems (KB2699779) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/13/2012 Update for Windows 7 for x64-based Systems (KB2677070) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/13/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656373) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 6/13/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2699988) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 6/4/2012 Update for Windows 7 for x64-based Systems (KB2718704) Install this update to resolve an issue which requires an update to the certificate revocation list on Windows systems and to keep your systems certificate list up to date. After you install this update, you may have to restart your system. 5/26/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/26/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656373) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/26/2012 Realtek - Network - Realtek PCIe FE Family Controller Realtek Network software update released in June, 2011 5/26/2012 Intel - Other hardware - Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Adapter Intel Other hardware software update released in December, 2011 5/26/2012 Intel - Other hardware - Intel(R) Management Engine Interface Intel Other hardware software update released in October, 2010 5/23/2012 Windows Malicious Software Removal Tool x64 - May 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 5/22/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656356) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2658846) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2620704) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2533552) Install this update to enable future updates to install successfully on all editions of Windows 7 or Windows Server 2008 R2. This update may be required before selected future updates can be installed. After you install this item, it cannot be removed. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2640148) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 5/22/2012 Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB973688) Install this update to prevent applications from sending too many HTTP requests while a well-known Document Type Definition (DTD) is included. After you install this item, you may have to restart your computer. Once you have installed this item, it cannot be removed. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2660075) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2676562) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB954430) A security issue has been identified in Microsoft XML Core Services (MSXML) that could allow an attacker to compromise your Windows-based system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. Once you have installed this item, it cannot be removed. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2522422) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656405) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2603229) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/22/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2675157) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 5/22/2012 Update for Windows 7 for x64-based Systems (KB971033) This update to Windows Activation Technologies detects activation exploits and tampering to key Windows system files. These exploits try to bypass regular Windows activation and are sometimes included within counterfeit copies of Windows. 5/22/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2695962) Security issues have been identified in ActiveX controls that could allow an attacker to compromise a system running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2604121) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2604115) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656351) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Update for Windows 7 for x64-based Systems (KB2679255) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2645640) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2690533) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2659262) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2653956) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656411) A security issue has been identified that could allow an attacker to break or bypass a security feature in the affected software. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2600217) This update addresses stability, reliability, and performance issues in Microsoft .NET Framework 4. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2654428) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2511455) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2688338) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/22/2012 Security Update for Windows 7 for x64-based Systems (KB2660649) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/20/2012 Security Update for Windows 7 for x64-based Systems (KB2667402) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/20/2012 Security Update for Windows 7 for x64-based Systems (KB2621440) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 3/31/2012 Security Update for Windows (KB2618444) Fix for KB2618444 3/31/2012 Update for Windows (KB2547666) Fix for KB2547666 3/31/2012 Update for Windows (KB2545698) Fix for KB2545698 System Folders Application Data C:\ProgramData Cookies C:\Users\Garrett\AppData\Roaming\Microsoft\Windows\Cookies Desktop C:\Users\Garrett\Desktop Documents C:\Users\Public\Documents Fonts C:\windows\Fonts Global Favorites C:\Users\Garrett\Favorites Internet History C:\Users\Garrett\AppData\Local\Microsoft\Windows\History Local Application Data C:\Users\Garrett\AppData\Local Music C:\Users\Public\Music Path for burning CD C:\Users\Garrett\AppData\Local\Microsoft\Windows\Burn\Burn Physical Desktop C:\Users\Garrett\Desktop Pictures C:\Users\Public\Pictures Program Files C:\Program Files Public Desktop C:\Users\Public\Desktop Start Menu C:\ProgramData\Microsoft\Windows\Start Menu Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup Templates C:\ProgramData\Microsoft\Windows\Templates Temporary Internet Files C:\Users\Garrett\AppData\Local\Microsoft\Windows\Temporary Internet Files User Favorites C:\Users\Garrett\Favorites Videos C:\Users\Public\Videos Windows Directory C:\windows Windows/System C:\windows\system32 Process List accuweather.exe Process ID 4596 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe Memory Usage 3.31 MB Peak Memory Usage 95 MB AESTSr64.exe Process ID 1660 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\IDT\WDM\AESTSr64.exe Memory Usage 3.44 MB Peak Memory Usage 3.47 MB ApMsgFwd.exe Process ID 2828 User Garrett Domain Garrett-PC Path C:\Program Files\DellTPad\ApMsgFwd.exe Memory Usage 6.79 MB Peak Memory Usage 6.79 MB ApntEx.exe Process ID 6816 User Garrett Domain Garrett-PC Path C:\Program Files\DellTPad\Apntex.exe Memory Usage 6.31 MB Peak Memory Usage 6.34 MB Apoint.exe Process ID 6112 User Garrett Domain Garrett-PC Path C:\Program Files\DellTPad\Apoint.exe Memory Usage 10 MB Peak Memory Usage 11 MB armsvc.exe Process ID 1624 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe Memory Usage 3.94 MB Peak Memory Usage 3.97 MB audiodg.exe Process ID 4140 User LOCAL SERVICE Domain NT AUTHORITY Memory Usage 29 MB Peak Memory Usage 32 MB avgcsrva.exe Process ID 560 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe Memory Usage 108 MB Peak Memory Usage 169 MB avgemca.exe Process ID 3816 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\AVG\AVG2014\avgemca.exe Memory Usage 7.03 MB Peak Memory Usage 15 MB avgidsagent.exe Process ID 2060 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe Memory Usage 31 MB Peak Memory Usage 41 MB avgnsa.exe Process ID 3784 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe Memory Usage 15 MB Peak Memory Usage 18 MB avgrsa.exe Process ID 464 User SYSTEM Domain NT AUTHORITY Path C:\PROGRA~2\AVG\AVG2014\avgrsa.exe Memory Usage 49 MB Peak Memory Usage 62 MB avgui.exe Process ID 3376 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\AVG\AVG2014\avgui.exe Memory Usage 19 MB Peak Memory Usage 19 MB avgwdsvc.exe Process ID 2088 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe Memory Usage 23 MB Peak Memory Usage 40 MB BTHSAmpPalService.exe Process ID 1924 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe Memory Usage 5.70 MB Peak Memory Usage 5.72 MB BTHSSecurityMgr.exe Process ID 2244 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe Memory Usage 10 MB Peak Memory Usage 10 MB btplayerctrl.exe Process ID 5964 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe Memory Usage 6.43 MB Peak Memory Usage 6.50 MB c2c_service.exe Process ID 3040 User SYSTEM Domain NT AUTHORITY Path C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe Memory Usage 8.13 MB Peak Memory Usage 8.57 MB conhost.exe Process ID 3360 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\conhost.exe Memory Usage 3.37 MB Peak Memory Usage 3.37 MB conhost.exe Process ID 1920 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\conhost.exe Memory Usage 3.13 MB Peak Memory Usage 3.13 MB conhost.exe Process ID 6836 User Garrett Domain Garrett-PC Path C:\windows\system32\conhost.exe Memory Usage 5.25 MB Peak Memory Usage 5.25 MB csrss.exe Process ID 520 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\csrss.exe Memory Usage 25 MB Peak Memory Usage 26 MB csrss.exe Process ID 976 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\csrss.exe Memory Usage 5.98 MB Peak Memory Usage 6.25 MB CTDevSrv.exe Process ID 2304 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe Memory Usage 3.19 MB Peak Memory Usage 3.24 MB CVHSVC.EXE Process ID 4280 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE Memory Usage 9.48 MB Peak Memory Usage 9.52 MB devmonsrv.exe Process ID 2112 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe Memory Usage 6.70 MB Peak Memory Usage 6.80 MB dleccoms.exe Process ID 2352 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\dleccoms.exe Memory Usage 12 MB Peak Memory Usage 13 MB dlecmon.exe Process ID 5676 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell P713w\dlecmon.exe Memory Usage 12 MB Peak Memory Usage 12 MB dllhost.exe Process ID 4216 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\DllHost.exe Memory Usage 8.18 MB Peak Memory Usage 8.21 MB DSUpd.exe Process ID 4004 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe Memory Usage 18 MB Peak Memory Usage 18 MB dwm.exe Process ID 4584 User Garrett Domain Garrett-PC Path C:\windows\system32\Dwm.exe Memory Usage 76 MB Peak Memory Usage 83 MB EvtEng.exe Process ID 2404 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Intel\WiFi\bin\EvtEng.exe Memory Usage 19 MB Peak Memory Usage 19 MB explorer.exe Process ID 2224 User Garrett Domain Garrett-PC Path C:\windows\Explorer.EXE Memory Usage 42 MB Peak Memory Usage 43 MB ezprint.exe Process ID 2800 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell P713w\ezprint.exe Memory Usage 14 MB Peak Memory Usage 14 MB firefox.exe Process ID 7120 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Mozilla Firefox\firefox.exe Memory Usage 311 MB Peak Memory Usage 410 MB FlashPlayerPlugin_11_9_900_170.exe Process ID 7804 User Garrett Domain Garrett-PC Path C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_170.exe Memory Usage 11 MB Peak Memory Usage 11 MB FlashPlayerPlugin_11_9_900_170.exe Process ID 7828 User Garrett Domain Garrett-PC Path C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_170.exe Memory Usage 35 MB Peak Memory Usage 35 MB GoogleUpdate.exe Process ID 3528 User Garrett Domain Garrett-PC Path C:\Users\Garrett\AppData\Local\Google\Update\GoogleUpdate.exe Memory Usage 1.38 MB Peak Memory Usage 7.29 MB hidfind.exe Process ID 6808 User Garrett Domain Garrett-PC Path C:\Program Files\DellTPad\HidFind.exe Memory Usage 5.26 MB Peak Memory Usage 5.26 MB hkcmd.exe Process ID 5908 User Garrett Domain Garrett-PC Path C:\Windows\System32\hkcmd.exe Memory Usage 7.19 MB Peak Memory Usage 7.24 MB IAStorDataMgrSvc.exe Process ID 5776 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Intel Rapid Storage Technology\IAStorDataMgrSvc.exe Memory Usage 18 MB Peak Memory Usage 18 MB IAStorIcon.exe Process ID 5720 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Intel\Intel Rapid Storage Technology\IAStorIcon.exe Memory Usage 22 MB Peak Memory Usage 22 MB iFrmewrk.exe Process ID 5420 User Garrett Domain Garrett-PC Path C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe Memory Usage 24 MB Peak Memory Usage 24 MB igfxpers.exe Process ID 3188 User Garrett Domain Garrett-PC Path C:\Windows\System32\igfxpers.exe Memory Usage 11 MB Peak Memory Usage 11 MB igfxtray.exe Process ID 2852 User Garrett Domain Garrett-PC Path C:\Windows\System32\igfxtray.exe Memory Usage 8.25 MB Peak Memory Usage 8.29 MB ipoint.exe Process ID 4756 User Garrett Domain Garrett-PC Path C:\Program Files\Microsoft Device Center\ipoint.exe Memory Usage 13 MB Peak Memory Usage 13 MB itype.exe Process ID 3252 User Garrett Domain Garrett-PC Path C:\Program Files\Microsoft Device Center\itype.exe Memory Usage 14 MB Peak Memory Usage 14 MB LMS.exe Process ID 5868 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Intel Management Engine Components\LMS\LMS.exe Memory Usage 5.11 MB Peak Memory Usage 5.11 MB loggingserver.exe Process ID 3448 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\loggingserver.exe Memory Usage 4.38 MB Peak Memory Usage 4.41 MB lsass.exe Process ID 928 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\lsass.exe Memory Usage 13 MB Peak Memory Usage 13 MB lsm.exe Process ID 956 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\lsm.exe Memory Usage 4.94 MB Peak Memory Usage 4.94 MB mediasrv.exe Process ID 5180 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe Memory Usage 8.28 MB Peak Memory Usage 8.38 MB obexsrv.exe Process ID 3624 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe Memory Usage 6.94 MB Peak Memory Usage 7.05 MB plugin-container.exe Process ID 7764 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe Memory Usage 18 MB Peak Memory Usage 18 MB PnkBstrA.exe Process ID 2480 User SYSTEM Domain NT AUTHORITY Path C:\windows\SysWOW64\PnkBstrA.exe Memory Usage 4.29 MB Peak Memory Usage 4.33 MB RegSrvc.exe Process ID 2536 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe Memory Usage 7.23 MB Peak Memory Usage 7.27 MB RoxioBurnLauncher.exe Process ID 5380 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe Memory Usage 13 MB Peak Memory Usage 13 MB rundll32.exe Process ID 4800 User Garrett Domain Garrett-PC Path C:\Windows\System32\rundll32.exe Memory Usage 10 MB Peak Memory Usage 10 MB SCClient.exe Process ID 3480 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\SafeConnect\scClient.exe Memory Usage 6.18 MB Peak Memory Usage 6.18 MB scManager.sys Process ID 2580 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\SafeConnect\scManager.sys Memory Usage 8.67 MB Peak Memory Usage 8.75 MB SearchFilterHost.exe Process ID 9156 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\SearchFilterHost.exe Memory Usage 7.47 MB Peak Memory Usage 7.47 MB SearchIndexer.exe Process ID 4512 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\SearchIndexer.exe Memory Usage 16 MB Peak Memory Usage 22 MB SearchProtocolHost.exe Process ID 9136 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\SearchProtocolHost.exe Memory Usage 8.67 MB Peak Memory Usage 8.68 MB services.exe Process ID 452 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\services.exe Memory Usage 11 MB Peak Memory Usage 12 MB sftlist.exe Process ID 3732 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe Memory Usage 17 MB Peak Memory Usage 19 MB SftService.exe Process ID 2976 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE Memory Usage 8.59 MB Peak Memory Usage 8.73 MB sftvsa.exe Process ID 3012 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe Memory Usage 4.89 MB Peak Memory Usage 4.92 MB smss.exe Process ID 372 User SYSTEM Domain NT AUTHORITY Path \SystemRoot\System32\smss.exe Memory Usage 1.38 MB Peak Memory Usage 1.39 MB SoftAuto.exe Process ID 3092 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Creative\Software Update 3\SoftAuto.exe Memory Usage 13 MB Peak Memory Usage 13 MB Speccy64.exe Process ID 9068 User Garrett Domain Garrett-PC Path C:\Program Files\Speccy\Speccy64.exe Memory Usage 31 MB Peak Memory Usage 31 MB spoolsv.exe Process ID 1972 User SYSTEM Domain NT AUTHORITY Path C:\windows\System32\spoolsv.exe Memory Usage 16 MB Peak Memory Usage 19 MB SpotifyWebHelper.exe Process ID 5424 User Garrett Domain Garrett-PC Path C:\Users\Garrett\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe Memory Usage 6.72 MB Peak Memory Usage 6.77 MB stacsv64.exe Process ID 1352 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\IDT\WDM\STacSV64.exe Memory Usage 9.96 MB Peak Memory Usage 10 MB STService.exe Process ID 5916 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe Memory Usage 11 MB Peak Memory Usage 11 MB sttray64.exe Process ID 5372 User Garrett Domain Garrett-PC Path C:\Program Files\IDT\WDM\sttray64.exe Memory Usage 19 MB Peak Memory Usage 19 MB svchost.exe Process ID 2212 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 5.14 MB Peak Memory Usage 5.16 MB svchost.exe Process ID 6336 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 6.77 MB Peak Memory Usage 6.80 MB svchost.exe Process ID 6484 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\System32\svchost.exe Memory Usage 14 MB Peak Memory Usage 14 MB svchost.exe Process ID 4692 User NETWORK SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 6.25 MB Peak Memory Usage 6.38 MB svchost.exe Process ID 1164 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\System32\svchost.exe Memory Usage 24 MB Peak Memory Usage 24 MB svchost.exe Process ID 4892 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 11 MB Peak Memory Usage 11 MB svchost.exe Process ID 2704 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 5.36 MB Peak Memory Usage 11 MB svchost.exe Process ID 932 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 11 MB Peak Memory Usage 11 MB svchost.exe Process ID 1100 User NETWORK SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 11 MB Peak Memory Usage 11 MB svchost.exe Process ID 1196 User SYSTEM Domain NT AUTHORITY Path C:\windows\System32\svchost.exe Memory Usage 170 MB Peak Memory Usage 191 MB svchost.exe Process ID 1236 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 22 MB Peak Memory Usage 23 MB svchost.exe Process ID 1284 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 52 MB Peak Memory Usage 659 MB svchost.exe Process ID 1816 User NETWORK SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 19 MB Peak Memory Usage 19 MB svchost.exe Process ID 2008 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\svchost.exe Memory Usage 19 MB Peak Memory Usage 20 MB System Process ID 4 Memory Usage 4.03 MB Peak Memory Usage 136 MB System Idle Process Process ID 0 taskeng.exe Process ID 4544 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\taskeng.exe Memory Usage 5.81 MB Peak Memory Usage 5.86 MB taskhost.exe Process ID 1788 User Garrett Domain Garrett-PC Path C:\windows\system32\taskhost.exe Memory Usage 12 MB Peak Memory Usage 12 MB Toaster.exe Process ID 2512 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE Memory Usage 41 MB Peak Memory Usage 42 MB ToolbarUpdater.exe Process ID 3244 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe Memory Usage 11 MB Peak Memory Usage 12 MB UNS.exe Process ID 6000 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Intel\Intel Management Engine Components\UNS\UNS.exe Memory Usage 7.62 MB Peak Memory Usage 7.64 MB unsecapp.exe Process ID 2792 User Garrett Domain Garrett-PC Path C:\windows\system32\wbem\unsecapp.exe Memory Usage 6.44 MB Peak Memory Usage 6.47 MB unsecapp.exe Process ID 4028 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\wbem\unsecapp.exe Memory Usage 5.62 MB Peak Memory Usage 5.63 MB vprot.exe Process ID 5792 User Garrett Domain Garrett-PC Path C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe Memory Usage 34 MB Peak Memory Usage 50 MB wininit.exe Process ID 448 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\wininit.exe Memory Usage 5.00 MB Peak Memory Usage 5.07 MB winlogon.exe Process ID 1336 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\winlogon.exe Memory Usage 8.39 MB Peak Memory Usage 9.34 MB wlanext.exe Process ID 1912 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\WLANExt.exe Memory Usage 23 MB Peak Memory Usage 23 MB WLIDSVC.EXE Process ID 3568 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE Memory Usage 15 MB Peak Memory Usage 16 MB WLIDSVCM.EXE Process ID 3632 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe Memory Usage 3.98 MB Peak Memory Usage 4.01 MB WmiApSrv.exe Process ID 5160 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\wbem\WmiApSrv.exe Memory Usage 6.59 MB Peak Memory Usage 6.59 MB WmiPrvSE.exe Process ID 3208 User SYSTEM Domain NT AUTHORITY Path C:\windows\system32\wbem\wmiprvse.exe Memory Usage 33 MB Peak Memory Usage 33 MB WmiPrvSE.exe Process ID 5212 User NETWORK SERVICE Domain NT AUTHORITY Path C:\windows\system32\wbem\wmiprvse.exe Memory Usage 15 MB Peak Memory Usage 15 MB WmiPrvSE.exe Process ID 6912 User LOCAL SERVICE Domain NT AUTHORITY Path C:\windows\system32\wbem\wmiprvse.exe Memory Usage 6.32 MB Peak Memory Usage 6.32 MB wmpnetwk.exe Process ID 2200 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Program Files\Windows Media Player\wmpnetwk.exe Memory Usage 4.23 MB Peak Memory Usage 12 MB Security Options Accounts: Administrator account status Disabled Accounts: Guest account status Enabled Accounts: Limit local account use of blank passwords to console logon only Enabled Accounts: Rename administrator account Administrator Accounts: Rename guest account Guest Audit: Audit the access of global system objects Disabled Audit: Audit the use of Backup and Restore privilege Disabled Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined Audit: Shut down system immediately if unable to log security audits Disabled DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined Devices: Allow undock without having to log on Enabled Devices: Allowed to format and eject removable media Not Defined Devices: Prevent users from installing printer drivers Disabled Devices: Restrict CD-ROM access to locally logged-on user only Not Defined Devices: Restrict floppy access to locally logged-on user only Not Defined Domain controller: Allow server operators to schedule tasks Not Defined Domain controller: LDAP server signing requirements Not Defined Domain controller: Refuse machine account password changes Not Defined Domain member: Digitally encrypt or sign secure channel data (always) Enabled Domain member: Digitally encrypt secure channel data (when possible) Enabled Domain member: Digitally sign secure channel data (when possible) Enabled Domain member: Disable machine account password changes Disabled Domain member: Maximum machine account password age 30 days Domain member: Require strong (Windows 2000 or later) session key Enabled Interactive logon: Display user information when the session is locked Not Defined Interactive logon: Do not display last user name Disabled Interactive logon: Do not require CTRL+ALT+DEL Not Defined Interactive logon: Message text for users attempting to log on Interactive logon: Message title for users attempting to log on Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons Interactive logon: Prompt user to change password before expiration 5 days Interactive logon: Require Domain Controller authentication to unlock workstation Disabled Interactive logon: Require smart card Disabled Interactive logon: Smart card removal behavior No Action Microsoft network client: Digitally sign communications (always) Disabled Microsoft network client: Digitally sign communications (if server agrees) Enabled Microsoft network client: Send unencrypted password to third-party SMB servers Disabled Microsoft network server: Amount of idle time required before suspending session 15 minutes Microsoft network server: Digitally sign communications (always) Disabled Microsoft network server: Digitally sign communications (if client agrees) Disabled Microsoft network server: Disconnect clients when logon hours expire Enabled Microsoft network server: Server SPN target name validation level Not Defined Network access: Allow anonymous SID/Name translation Disabled Network access: Do not allow anonymous enumeration of SAM accounts Enabled Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled Network access: Do not allow storage of passwords and credentials for network authentication Disabled Network access: Let Everyone permissions apply to anonymous users Disabled Network access: Named Pipes that can be accessed anonymously Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog Network access: Restrict anonymous access to Named Pipes and Shares Enabled Network access: Shares that can be accessed anonymously Not Defined Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves Network security: Allow Local System to use computer identity for NTLM Not Defined Network security: Allow LocalSystem NULL session fallback Not Defined Network Security: Allow PKU2U authentication requests to this computer to use online identities Not Defined Network security: Configure encryption types allowed for Kerberos Not Defined Network security: Do not store LAN Manager hash value on next password change Enabled Network security: Force logoff when logon hours expire Disabled Network security: LAN Manager authentication level Not Defined Network security: LDAP client signing requirements Negotiate signing Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Require 128-bit encryption Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Require 128-bit encryption Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication Not Defined Network security: Restrict NTLM: Add server exceptions in this domain Not Defined Network security: Restrict NTLM: Audit Incoming NTLM Traffic Not Defined Network security: Restrict NTLM: Audit NTLM authentication in this domain Not Defined Network security: Restrict NTLM: Incoming NTLM traffic Not Defined Network security: Restrict NTLM: NTLM authentication in this domain Not Defined Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers Not Defined Recovery console: Allow automatic administrative logon Disabled Recovery console: Allow floppy copy and access to all drives and all folders Disabled Shutdown: Allow system to be shut down without having to log on Enabled Shutdown: Clear virtual memory pagefile Disabled System cryptography: Force strong key protection for user keys stored on the computer Not Defined System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled System objects: Require case insensitivity for non-Windows subsystems Enabled System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled System settings: Optional subsystems Posix System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled User Account Control: Admin Approval Mode for the Built-in Administrator account Disabled User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Prompt for consent for non-Windows binaries User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials User Account Control: Detect application installations and prompt for elevation Enabled User Account Control: Only elevate executables that are signed and validated Disabled User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled User Account Control: Run all administrators in Admin Approval Mode Enabled User Account Control: Switch to the secure desktop when prompting for elevation Enabled User Account Control: Virtualize file and registry write failures to per-user locations Enabled Device Tree ACPI x64-based PC Microsoft ACPI-Compliant System ACPI Fixed Feature Button ACPI Lid ACPI Power Button ACPI Sleep Button ACPI Thermal Zone Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Intel Core i7-2670QM CPU @ 2.20GHz Microsoft AC Adapter Microsoft ACPI-Compliant Control Method Battery Microsoft Windows Management Interface for ACPI Motherboard resources System board PCI bus 2nd generation Intel Core processor family DRAM Controller - 0104 Intel 6 Series/C200 Series Chipset Family PCI Express Root Port 1 - 1C10 Intel 6 Series/C200 Series Chipset Family PCI Express Root Port 8 - 1C1E Intel 6 Series/C200 Series Chipset Family SMBus Controller - 1C22 Intel Management Engine Interface Motherboard resources Intel(R) HD Graphics Family Generic PnP Monitor Intel(R) 6 Series/C200 Series Chipset Family USB Enhanced Host Controller - 1C2D USB Root Hub Generic USB Hub Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Adapter Bluetooth Device (Personal Area Network) Bluetooth Device (RFCOMM Protocol TDI) Microsoft Bluetooth Enumerator Bluetooth Audio Bluetooth Server USB Composite Device Integrated Webcam High Definition Audio Controller IDT High Definition Audio CODEC Intel Display Audio Intel(R) 6 Series/C200 Series Chipset Family PCI Express Root Port 2 - 1C12 Realtek PCIe FE Family Controller Intel(R) 6 Series/C200 Series Chipset Family PCI Express Root Port 4 - 1C16 Intel(R) Centrino(R) Wireless-N 1030 Microsoft Virtual WiFi Miniport Adapter Microsoft Virtual WiFi Miniport Adapter #2 Intel(R) 6 Series/C200 Series Chipset Family PCI Express Root Port 5 - 1C18 Texas Instruments XHCI Controller Texas Instruments USB Root Hub Microsoft Mouse and Keyboard Detection Driver (USB) Microsoft Hardware USB Keyboard Microsoft USB Dual Receiver Wireless Keyboard (Mouse and Keyboard Center) Microsoft Hardware USB Mouse HID-compliant consumer control device Microsoft USB Dual Receiver Wireless Mouse (Mouse and Keyboard Center) USB Input Device HID-compliant consumer control device HID-compliant consumer control device HID-compliant device HID-compliant device Intel(R) 6 Series/C200 Series Chipset Family USB Enhanced Host Controller - 1C26 USB Root Hub Generic USB Hub USB Composite Device USB Input Device (Logitech Download Assistant) HID Keyboard Device USB Input Device HID-compliant consumer control device HID-compliant device HID-compliant device HID-compliant mouse USB Input Device HID-compliant device HID-compliant device HID-compliant device Intel(R) HM67 Express Chipset Family LPC Interface Controller - 1C4B Dell Touchpad Direct memory access controller High precision event timer Intel 82802 Firmware Hub Device Motherboard resources Motherboard resources Motherboard resources Numeric data processor Programmable interrupt controller Standard PS/2 Keyboard System CMOS/real time clock System timer Intel(R) Mobile Express Chipset SATA AHCI Controller PLDS DVD+-RW DS-8A8SH ST1000LM024 HN-M101MBB CPU Intel Core i7 2670QM Cores 4 Threads 8 Name Intel Core i7 2670QM Code Name Sandy Bridge Package Socket 988B rPGA Technology 32nm Specification Intel Core i7-2670QM CPU @ 2.20GHz Family 6 Extended Family 6 Model A Extended Model 2A Stepping 7 Revision D2 Instructions MMX, SSE, SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, Intel 64, NX, VMX, AES, AVX Virtualization Supported, Enabled Hyperthreading Supported, Enabled Bus Speed 99.8 MHz Stock Core Speed 2200 MHz Stock Bus Speed 100 MHz Average Temperature 52 °C Caches L1 Data Cache Size 4 x 32 KBytes L1 Instructions Cache Size 4 x 32 KBytes L2 Unified Cache Size 4 x 256 KBytes L3 Unified Cache Size 6144 KBytes Core 0 Core Speed 798.3 MHz Multiplier x 8.0 Bus Speed 99.8 MHz Temperature 53 °C Thread 1 APIC ID 0 Thread 2 APIC ID 1 Core 1 Core Speed 798.3 MHz Multiplier x 8.0 Bus Speed 99.8 MHz Temperature 51 °C Thread 1 APIC ID 2 Thread 2 APIC ID 3 Core 2 Core Speed 798.3 MHz Multiplier x 8.0 Bus Speed 99.8 MHz Temperature 51 °C Thread 1 APIC ID 4 Thread 2 APIC ID 5 Core 3 Core Speed 798.3 MHz Multiplier x 8.0 Bus Speed 99.8 MHz Temperature 51 °C Thread 1 APIC ID 6 Thread 2 APIC ID 7 RAM Memory slots Total memory slots 2 Used memory slots 2 Free memory slots 0 Memory Type DDR3 Size 8192 MBytes Channels # Dual DRAM Frequency 665.2 MHz CAS# Latency (CL) 9 clocks RAS# to CAS# Delay (tRCD) 9 clocks RAS# Precharge (tRP) 9 clocks Cycle Time (tRAS) 24 clocks Command Rate (CR) 1T Physical Memory Memory Usage 31 % Total Physical 7.91 GB Available Physical 5.38 GB Total Virtual 16 GB Available Virtual 13 GB SPD Number Of SPD Modules 2 Slot #1 Type DDR3 Size 4096 MBytes Manufacturer Kingston Max Bandwidth PC3-10700 (667 MHz) Part Number KX830D-ELC Serial Number 3F281F61 Week/year 51 / 11 JEDEC #5 Frequency 685.7 MHz CAS# Latency 9.0 RAS# To CAS# 9 RAS# Precharge 9 tRAS 25 tRC 34 Voltage 1.500 V JEDEC #4 Frequency 609.5 MHz CAS# Latency 8.0 RAS# To CAS# 8 RAS# Precharge 8 tRAS 22 tRC 30 Voltage 1.500 V JEDEC #3 Frequency 533.3 MHz CAS# Latency 7.0 RAS# To CAS# 7 RAS# Precharge 7 tRAS 20 tRC 27 Voltage 1.500 V JEDEC #2 Frequency 457.1 MHz CAS# Latency 6.0 RAS# To CAS# 6 RAS# Precharge 6 tRAS 17 tRC 23 Voltage 1.500 V JEDEC #1 Frequency 381.0 MHz CAS# Latency 5.0 RAS# To CAS# 5 RAS# Precharge 5 tRAS 14 tRC 19 Voltage 1.500 V Slot #2 Type DDR3 Size 4096 MBytes Manufacturer Kingston Max Bandwidth PC3-10700 (667 MHz) Part Number KX830D-ELC Serial Number 40282C61 Week/year 51 / 11 JEDEC #5 Frequency 685.7 MHz CAS# Latency 9.0 RAS# To CAS# 9 RAS# Precharge 9 tRAS 25 tRC 34 Voltage 1.500 V JEDEC #4 Frequency 609.5 MHz CAS# Latency 8.0 RAS# To CAS# 8 RAS# Precharge 8 tRAS 22 tRC 30 Voltage 1.500 V JEDEC #3 Frequency 533.3 MHz CAS# Latency 7.0 RAS# To CAS# 7 RAS# Precharge 7 tRAS 20 tRC 27 Voltage 1.500 V JEDEC #2 Frequency 457.1 MHz CAS# Latency 6.0 RAS# To CAS# 6 RAS# Precharge 6 tRAS 17 tRC 23 Voltage 1.500 V JEDEC #1 Frequency 381.0 MHz CAS# Latency 5.0 RAS# To CAS# 5 RAS# Precharge 5 tRAS 14 tRC 19 Voltage 1.500 V Motherboard Manufacturer Dell Inc. Model 0PPW8P (CPU 1) Version Not Specified Chipset Vendor Intel Chipset Model Sandy Bridge Chipset Revision 09 Southbridge Vendor Intel Southbridge Model HM67 Southbridge Revision B3 System Temperature 53 °C BIOS Brand Dell Inc. Version A09 Date 9/30/2011 PCI Data Slot PCI-E Slot Type PCI-E Slot Usage In Use Data lanes x16 Slot Designation J6B2 Characteristics 3.3V, Shared, PME Slot Number 0 Slot PCI-E Slot Type PCI-E Slot Usage In Use Data lanes x1 Slot Designation J6B1 Characteristics 3.3V, Shared, PME Slot Number 1 Graphics Monitor Name Generic PnP Monitor on Intel HD Graphics Family Current Resolution 1366x768 pixels Work Resolution 1366x728 pixels State Enabled, Primary Monitor Width 1366 Monitor Height 768 Monitor BPP 32 bits per pixel Monitor Frequency 60 Hz Device \\.\DISPLAY1\Monitor0 Intel HD Graphics Family Manufacturer Intel Model HD Graphics Family Device ID 8086-0116 Revision A Subvendor Dell (1028) Current Performance Level Level 0 Driver version 8.15.10.2361 Count of performance levels : 1 Level 1 Storage Hard drives ST1000LM024 HN-M101MBB Manufacturer Seagate Heads 16 Cylinders 121,601 Tracks 31,008,255 Sectors 1,953,520,065 SATA type SATA-II 3.0Gb/s Device type Fixed ATA Standard ATA8-ACS Serial Number S2TBJA0C155172 LBA Size 48-bit LBA Power On Count 1253 times Power On Time 146.5 days Speed 5400 RPM Features S.M.A.R.T., APM, AAM, NCQ Transfer Mode SATA II Interface SATA Capacity 931 GB Real size 1,000,204,886,016 bytes RAID Type None S.M.A.R.T Status Good Temperature 43 °C Temperature Range OK (less than 50 °C) 01 Read Error Rate 100 (100) Data 0000000125 02 Throughput Performance 252 (252) Data 0000000000 03 Spin-Up Time 089 (089) Data 0000000D7C 04 Start/Stop Count 099 (099) Data 0000000555 05 Reallocated Sectors Count 252 (252) Data 0000000000 07 Seek Error Rate 252 (252) Data 0000000000 08 Seek Time Performance 252 (252) Data 0000000000 09 Power-On Hours (POH) 100 (100) Data 0000000DBC 0A Spin Retry Count 252 (252) Data 0000000000 0B Recalibration Retries 099 (099) Data 00000004E6 0C Device Power Cycle Count 099 (099) Data 00000004E5 0D Soft Read Error Rate 100 (100) Data 0000000000 B5 Program Fail Count 100 (100) Data 0000EDEA72 BF G-sense error rate 100 (100) Data 0000000103 C0 Power-off Retract Count 252 (252) Data 0000000000 C1 Load/Unload Cycle Count 100 (100) Data 0000001826 C2 Temperature 058 (038) Data 000007002A C3 Hardware ECC Recovered 100 (100) Data 0000000000 C4 Reallocation Event Count 252 (252) Data 0000000000 C5 Current Pending Sector Count 100 (100) Data 0000000001 C6 Uncorrectable Sector Count 252 (252) Data 0000000000 C7 UltraDMA CRC Error Count 200 (200) Data 0000000000 C8 Write Error Rate / Multi-Zone Error Rate 100 (100) Data 0000000226 F0 Head Flying Hours 100 (100) Data 0000000DBB F1 Total LBAs Written 094 (089) Data 00008ECC02 F2 Total LBAs Read 090 (083) Data 0000D36854 FE Free Fall Protection 252 (252) Data 0000000000 Partition 0 Partition ID Disk #0, Partition #0 Size 100 MB Partition 1 Partition ID Disk #0, Partition #1 Size 14.6 GB Partition 2 Partition ID Disk #0, Partition #2 Disk Letter C: File System NTFS Volume Serial Number 7C4E86D4 Size 916 GB Used Space 327 GB (36%) Free Space 589 GB (64%) Optical Drives PLDS DVD+-RW DS-8A8SH Media Type DVD Writer Name PLDS DVD+-RW DS-8A8SH Availability Running/Full Power Capabilities Random Access, Supports Writing, Supports Removable Media Read capabilities CD-R, CD-RW, CD-ROM, DVD-RAM, DVD-ROM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL Write capabilities CD-R, CD-RW, DVD-RAM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL Config Manager Error Code Device is working properly Config Manager User Config FALSE Drive D: Media Loaded FALSE SCSI Bus 0 SCSI Logical Unit 0 SCSI Port 0 SCSI Target Id 1 Status OK Audio Sound Cards Intel Display Audio Bluetooth Audio IDT High Definition Audio CODEC Playback Devices Speakers / Headphones (IDT High Definition Audio CODEC) (default) Communications Headphones (IDT High Definition Audio CODEC) Recording Devices Internal Mic (IDT High Definition Audio CODEC) (default) Microphone / Line In (IDT High Definition Audio CODEC) Rec. Playback (IDT High Definition Audio CODEC) Peripherals Microsoft USB Dual Receiver Wireless Keyboard (Mouse and Keyboard Center) Device Kind Keyboard Device Name Microsoft USB Dual Receiver Wireless Keyboard (Mouse and Keyboard Center) Vendor Microsoft Location Microsoft Hardware USB Keyboard Driver Date 5-27-2012 Version 9.1.486.0 File C:\windows\system32\DRIVERS\kbdhid.sys File C:\windows\system32\DRIVERS\kbdclass.sys HID Keyboard Device Device Kind Keyboard Device Name HID Keyboard Device Vendor Logitech Location USB Input Device (Logitech Download Assistant) Driver Date 6-21-2006 Version 6.1.7601.17514 File C:\windows\system32\DRIVERS\kbdhid.sys File C:\windows\system32\DRIVERS\kbdclass.sys Standard PS/2 Keyboard Device Kind Keyboard Device Name Standard PS/2 Keyboard Vendor (Standard keyboards) Location plugged into keyboard port Driver Date 6-21-2006 Version 6.1.7601.17514 File C:\windows\system32\DRIVERS\i8042prt.sys File C:\windows\system32\DRIVERS\kbdclass.sys Dell Touchpad Device Kind Mouse Device Name Dell Touchpad Vendor Alps Electric Location plugged into PS/2 mouse port Driver Date 5-20-2011 Version 7.1209.101.204 File C:\windows\system32\DRIVERS\Apfiltr.sys File C:\windows\system32\Vxdif.dll File C:\Program Files\DellTPad\Apoint.exe File C:\Program Files\DellTPad\ApntEx.exe File C:\Program Files\DellTPad\Apoint.dll File C:\Program Files\DellTPad\Elprop.dll File C:\Program Files\DellTPad\EzAuto.dll File C:\Program Files\DellTPad\Uninstap.exe File C:\Program Files\DellTPad\ApInst.dll File C:\Program Files\DellTPad\hidfind.exe File C:\Program Files\DellTPad\ApMsgFwd.exe File C:\Program Files\DellTPad\ApMouCpl.dll File C:\Program Files\DellTPad\DellTPad.exe File C:\Program Files\DellTPad\Data\Cur\CirScrL.cur File C:\Program Files\DellTPad\Data\Cur\CirScrR.cur File C:\Program Files\DellTPad\Data\Cur\CirScrU.cur File C:\Program Files\DellTPad\Data\Cur\CirScrD.cur File C:\Program Files\DellTPad\Data\Cur\PadScrH.cur File C:\Program Files\DellTPad\Data\Cur\PadScrV.cur File C:\Program Files\DellTPad\Data\Cur\StkScr.cur File C:\Program Files\DellTPad\Data\Cur\StkScrH.cur File C:\Program Files\DellTPad\Data\Cur\StkScrV.cur File C:\Program Files\DellTPad\Data\Cur\Zoom.cur File C:\Program Files\DellTPad\Data\Cur\PadScr.cur File C:\Program Files\DellTPad\Data\Cur\Rotation.cur File C:\Program Files\DellTPad\Data\Cur\InrScr.cur File C:\Program Files\DellTPad\Data\Cur\InrScrH.cur File C:\Program Files\DellTPad\Data\Cur\InrScrV.cur File C:\windows\system32\DRIVERS\i8042prt.sys File C:\windows\system32\DRIVERS\mouclass.sys File C:\windows\system32\WdfCoInstaller01009.dll HID-compliant mouse Device Kind Mouse Device Name HID-compliant mouse Vendor Logitech Location USB Input Device Driver Date 6-21-2006 Version 6.1.7600.16385 File C:\windows\system32\DRIVERS\mouhid.sys File C:\windows\system32\DRIVERS\mouclass.sys Microsoft USB Dual Receiver Wireless Mouse (Mouse and Keyboard Center) Device Kind Mouse Device Name Microsoft USB Dual Receiver Wireless Mouse (Mouse and Keyboard Center) Vendor Microsoft Location Microsoft Hardware USB Mouse Driver Date 5-27-2012 Version 9.1.486.0 File C:\windows\system32\DRIVERS\point64.sys File C:\windows\system32\DRIVERS\mouhid.sys File C:\windows\system32\DRIVERS\mouclass.sys File C:\windows\system32\wdfcoinstaller01009.dll USB Video Device Device Kind Camera/scanner Device Name USB Video Device Vendor Microdia Comment Integrated Webcam Location 0000.001a.0000.001.005.000.000.000.000 Driver Date 6-21-2006 Version 6.1.7601.18208 File C:\windows\system32\drivers\usbvideo.sys Printers Dell P713w (USB) (Default Printer) Printer Port USB001 Print Processor Dell P713w Print Processor Availability Always Priority 1 Duplex Long-edge binding Print Quality 600 dpi Color Status Unknown Driver Driver Name Dell P713w (v4.150) Driver Path C:\windows\system32\spool\DRIVERS\x64\3\dlecdr.dll Fax Printer Port SHRFAX: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 200 * 200 dpi Monochrome Status Unknown Driver Driver Name Microsoft Shared Fax Driver (v4.00) Driver Path C:\windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL Microsoft XPS Document Writer Printer Port XPSPort: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 600 * 600 dpi Color Status Unknown Driver Driver Name Microsoft XPS Document Writer (v6.00) Driver Path C:\windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll Send To OneNote 2010 Printer Port nul: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 600 * 600 dpi Color Status Unknown Driver Driver Name Send To Microsoft OneNote 2010 Driver (v6.00) Driver Path C:\windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll Network You are connected to the internet Connected through Intel Centrino Wireless-N 1030 IP Address 192.168.1.67 Subnet mask 255.255.255.0 Gateway server 192.168.1.254 Preferred DNS server 192.168.1.254 DHCP Enabled DHCP server 192.168.1.254 External IP Address 108.243.193.146 Adapter Type IEEE 802.11 wireless NetBIOS over TCP/IP Enabled via DHCP NETBIOS Node Type Hybrid node Link Speed 0 Bps Computer Name NetBIOS Name GARRETT-PC DNS Name Garrett-PC Membership Part of workgroup Workgroup WORKGROUP Remote Desktop Disabled Console State Active Domain Garrett-PC WinInet Info LAN Connection Local system uses a local area network to connect to the Internet Local system has RAS to connect to the Internet Wi-Fi Info Using native Wi-Fi API version 2 Available access points count 1 Wi-Fi (2WIRE555) SSID 2WIRE555 Frequency 2422000 kHz Channel Number 3 Name 2WIRE555 Signal Strength/Quality 99 Security Enabled State The interface is connected to a network Dot11 Type Infrastructure BSS network Network Connectible Network Flags Currently Connected to this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK WinHTTPInfo WinHTTPSessionProxyType No proxy Session Proxy Session Proxy Bypass Connect Retries 5 Connect Timeout (ms) 60,000 HTTP Version HTTP 1.1 Max Connects Per 1.0 Servers INFINITE Max Connects Per Servers INFINITE Max HTTP automatic redirects 10 Max HTTP status continue 10 Send Timeout (ms) 30,000 IEProxy Auto Detect No IEProxy Auto Config IEProxy IEProxy Bypass Default Proxy Config Access Type No proxy Default Config Proxy Default Config Proxy Bypass Sharing and Discovery Network Discovery Enabled File and Printer Sharing Disabled File and printer sharing service Enabled Simple File Sharing Enabled Administrative Shares Enabled Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves Adapters List Microsoft Virtual WiFi Miniport Adapter #2 Connection Name Wireless Network Connection 3 DHCP enabled Yes MAC Address 4C-EB-42-5D-38-E3 Microsoft Virtual WiFi Miniport Adapter Connection Name Wireless Network Connection 2 DHCP enabled Yes MAC Address 4C-EB-42-5D-38-E3 Intel(R) Centrino(R) Wireless-N 1030 Connection-specific DNS Suffix gateway.2wire.net Connection Name Wireless Network Connection NetBIOS over TCPIP Yes DHCP enabled Yes MAC Address 4C-EB-42-5D-38-E2 IP Address 192.168.1.67 Subnet mask 255.255.255.0 Gateway server 192.168.1.254 DHCP 192.168.1.254 DNS Server 192.168.1.254 Realtek PCIe FE Family Controller Connection Name Local Area Connection DHCP enabled Yes MAC Address 24-B6-FD-3A-50-5E Bluetooth Device (Personal Area Network) Connection Name Bluetooth Network Connection DHCP enabled Yes MAC Address 4C-EB-42-5D-38-E6 Network Shares Users C:\Users Current TCP Connections C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe (5792) Local 127.0.0.1:49226 ESTABLISHED Remote 127.0.0.1:7112 (Querying... ) Local 192.168.1.67:49316 ESTABLISHED Remote 23.72.7.117:80 (Querying... ) (HTTP) Local 192.168.1.67:49277 ESTABLISHED Remote 23.72.7.117:80 (Querying... ) (HTTP) Local 192.168.1.67:49344 ESTABLISHED Remote 23.72.38.176:80 (Querying... ) (HTTP) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (7120) Local 192.168.1.67:49389 ESTABLISHED Remote 54.239.132.74:80 (Querying... ) (HTTP) Local 192.168.1.67:49390 ESTABLISHED Remote 54.239.132.74:80 (Querying... ) (HTTP) Local 192.168.1.67:49391 ESTABLISHED Remote 54.239.132.74:80 (Querying... ) (HTTP) Local 192.168.1.67:49255 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49397 ESTABLISHED Remote 23.72.17.224:80 (Querying... ) (HTTP) Local 192.168.1.67:49256 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49257 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49401 ESTABLISHED Remote 23.72.17.224:443 (Querying... ) (HTTPS) Local 192.168.1.67:49258 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49406 ESTABLISHED Remote 74.125.20.84:443 (Querying... ) (HTTPS) Local 192.168.1.67:49407 ESTABLISHED Remote 74.125.239.47:443 (Querying... ) (HTTPS) Local 192.168.1.67:49408 ESTABLISHED Remote 74.125.239.47:443 (Querying... ) (HTTPS) Local 192.168.1.67:49409 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49410 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49411 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49412 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49413 ESTABLISHED Remote 74.125.239.47:80 (Querying... ) (HTTP) Local 192.168.1.67:49259 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49415 ESTABLISHED Remote 173.194.79.147:80 (Querying... ) (HTTP) Local 192.168.1.67:49260 ESTABLISHED Remote 54.230.119.91:80 (Querying... ) (HTTP) Local 192.168.1.67:49261 ESTABLISHED Remote 54.230.118.172:443 (Querying... ) (HTTPS) Local 192.168.1.67:49262 ESTABLISHED Remote 74.125.28.157:80 (Querying... ) (HTTP) Local 192.168.1.67:49421 ESTABLISHED Remote 74.125.239.109:443 (Querying... ) (HTTPS) Local 192.168.1.67:49422 ESTABLISHED Remote 74.125.239.108:443 (Querying... ) (HTTPS) Local 192.168.1.67:49423 ESTABLISHED Remote 31.13.77.49:80 (Querying... ) (HTTP) Local 192.168.1.67:49424 ESTABLISHED Remote 93.184.216.139:443 (Querying... ) (HTTPS) Local 192.168.1.67:49263 ESTABLISHED Remote 54.230.119.58:80 (Querying... ) (HTTP) Local 192.168.1.67:49431 ESTABLISHED Remote 23.72.38.179:80 (Querying... ) (HTTP) Local 192.168.1.67:49432 ESTABLISHED Remote 23.72.38.179:80 (Querying... ) (HTTP) Local 192.168.1.67:49264 ESTABLISHED Remote 54.230.119.58:80 (Querying... ) (HTTP) Local 192.168.1.67:49265 ESTABLISHED Remote 54.230.119.58:80 (Querying... ) (HTTP) Local 192.168.1.67:49270 ESTABLISHED Remote 199.239.182.24:80 (Querying... ) (HTTP) Local 192.168.1.67:49272 ESTABLISHED Remote 74.125.239.109:80 (Querying... ) (HTTP) Local 192.168.1.67:49273 ESTABLISHED Remote 74.125.239.35:80 (Querying... ) (HTTP) Local 192.168.1.67:49440 ESTABLISHED Remote 74.125.239.143:80 (Querying... ) (HTTP) Local 192.168.1.67:49276 ESTABLISHED Remote 74.125.239.35:80 (Querying... ) (HTTP) Local 192.168.1.67:49289 ESTABLISHED Remote 74.125.239.60:80 (Querying... ) (HTTP) Local 192.168.1.67:49445 ESTABLISHED Remote 67.228.177.87:80 (Querying... ) (HTTP) Local 192.168.1.67:49446 ESTABLISHED Remote 74.125.239.111:80 (Querying... ) (HTTP) Local 192.168.1.67:49447 ESTABLISHED Remote 74.125.239.111:80 (Querying... ) (HTTP) Local 192.168.1.67:49290 ESTABLISHED Remote 54.230.118.172:443 (Querying... ) (HTTPS) Local 192.168.1.67:49294 ESTABLISHED Remote 74.125.239.57:80 (Querying... ) (HTTP) Local 192.168.1.67:49452 ESTABLISHED Remote 54.236.79.165:80 (Querying... ) (HTTP) Local 192.168.1.67:49453 ESTABLISHED Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49296 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49297 ESTABLISHED Remote 74.125.239.122:80 (Querying... ) (HTTP) Local 192.168.1.67:49299 ESTABLISHED Remote 74.125.239.107:80 (Querying... ) (HTTP) Local 192.168.1.67:49302 ESTABLISHED Remote 23.72.38.176:80 (Querying... ) (HTTP) Local 192.168.1.67:49304 ESTABLISHED Remote 207.200.68.130:80 (Querying... ) (HTTP) Local 192.168.1.67:49305 ESTABLISHED Remote 74.125.239.128:80 (Querying... ) (HTTP) Local 192.168.1.67:49307 ESTABLISHED Remote 74.125.239.60:80 (Querying... ) (HTTP) Local 192.168.1.67:49309 ESTABLISHED Remote 74.125.239.58:80 (Querying... ) (HTTP) Local 192.168.1.67:49464 ESTABLISHED Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49465 ESTABLISHED Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49314 ESTABLISHED Remote 74.125.239.123:80 (Querying... ) (HTTP) Local 192.168.1.67:49315 ESTABLISHED Remote 23.72.4.46:443 (Querying... ) (HTTPS) Local 192.168.1.67:49318 ESTABLISHED Remote 74.125.239.129:80 (Querying... ) (HTTP) Local 192.168.1.67:49319 ESTABLISHED Remote 74.125.239.123:80 (Querying... ) (HTTP) Local 192.168.1.67:49324 ESTABLISHED Remote 74.125.239.128:80 (Querying... ) (HTTP) Local 192.168.1.67:49326 ESTABLISHED Remote 207.200.81.20:80 (Querying... ) (HTTP) Local 192.168.1.67:49328 ESTABLISHED Remote 74.125.239.121:80 (Querying... ) (HTTP) Local 192.168.1.67:49475 ESTABLISHED Remote 74.125.239.57:80 (Querying... ) (HTTP) Local 192.168.1.67:49476 ESTABLISHED Remote 23.72.36.66:80 (Querying... ) (HTTP) Local 192.168.1.67:49329 ESTABLISHED Remote 74.125.239.121:80 (Querying... ) (HTTP) Local 192.168.1.67:49330 ESTABLISHED Remote 74.125.239.109:80 (Querying... ) (HTTP) Local 192.168.1.67:49336 ESTABLISHED Remote 50.97.236.98:80 (Querying... ) (HTTP) Local 192.168.1.67:49339 ESTABLISHED Remote 23.72.38.168:443 (Querying... ) (HTTPS) Local 192.168.1.67:49449 ESTABLISHED Remote 54.236.79.165:80 (Querying... ) (HTTP) Local 192.168.1.67:49341 ESTABLISHED Remote 23.72.4.46:443 (Querying... ) (HTTPS) Local 192.168.1.67:49486 ESTABLISHED Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 192.168.1.67:49487 ESTABLISHED Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 192.168.1.67:49352 ESTABLISHED Remote 31.13.77.49:443 (Querying... ) (HTTPS) Local 192.168.1.67:49494 ESTABLISHED Remote 74.125.239.60:80 (Querying... ) (HTTP) Local 192.168.1.67:49355 ESTABLISHED Remote 131.253.34.153:80 (Querying... ) (HTTP) Local 127.0.0.1:49234 ESTABLISHED Remote 127.0.0.1:49235 (Querying... ) Local 192.168.1.67:49498 ESTABLISHED Remote 199.239.182.24:80 (Querying... ) (HTTP) Local 192.168.1.67:49366 ESTABLISHED Remote 207.200.81.20:80 (Querying... ) (HTTP) Local 192.168.1.67:49500 ESTABLISHED Remote 23.21.46.93:443 (Querying... ) (HTTPS) Local 192.168.1.67:49501 ESTABLISHED Remote 23.21.46.93:443 (Querying... ) (HTTPS) Local 192.168.1.67:49503 ESTABLISHED Remote 23.21.46.93:443 (Querying... ) (HTTPS) Local 192.168.1.67:49504 ESTABLISHED Remote 23.21.46.93:443 (Querying... ) (HTTPS) Local 192.168.1.67:49509 ESTABLISHED Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 127.0.0.1:49235 ESTABLISHED Remote 127.0.0.1:49234 (Querying... ) Local 192.168.1.67:49374 ESTABLISHED Remote 108.168.208.206:80 (Querying... ) (HTTP) Local 192.168.1.67:49512 ESTABLISHED Remote 23.72.3.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49243 ESTABLISHED Remote 74.125.28.121:80 (Querying... ) (HTTP) Local 192.168.1.67:49384 ESTABLISHED Remote 54.239.132.74:80 (Querying... ) (HTTP) Local 192.168.1.67:49385 ESTABLISHED Remote 23.72.15.139:80 (Querying... ) (HTTP) Local 192.168.1.67:49523 ESTABLISHED Remote 23.21.46.93:80 (Querying... ) (HTTP) Local 192.168.1.67:49245 ESTABLISHED Remote 74.125.28.121:80 (Querying... ) (HTTP) Local 192.168.1.67:49387 ESTABLISHED Remote 74.125.239.137:443 (Querying... ) (HTTPS) Local 192.168.1.67:49526 ESTABLISHED Remote 23.21.46.93:80 (Querying... ) (HTTP) Local 192.168.1.67:49529 ESTABLISHED Remote 74.125.239.111:80 (Querying... ) (HTTP) Local 192.168.1.67:49532 ESTABLISHED Remote 63.245.217.137:443 (Querying... ) (HTTPS) C:\Users\Garrett\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (5424) Local 127.0.0.1:4370 LISTEN Local 127.0.0.1:4380 LISTEN loggingserver.exe (3448) Local 0.0.0.0:7112 LISTEN Local 127.0.0.1:7112 ESTABLISHED Remote 127.0.0.1:49226 (Querying... ) lsass.exe (928) Local 0.0.0.0:49155 LISTEN scManager.sys (2580) Local 127.0.0.1:8585 LISTEN services.exe (452) Local 0.0.0.0:49156 LISTEN svchost.exe (1100) Local 0.0.0.0:135 (DCE) LISTEN svchost.exe (1164) Local 0.0.0.0:49153 LISTEN svchost.exe (1284) Local 0.0.0.0:49154 LISTEN System Process Local 192.168.1.67:49268 TIME-WAIT Remote 124.246.74.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49477 TIME-WAIT Remote 23.72.36.66:80 (Querying... ) (HTTP) Local 192.168.1.67:49478 TIME-WAIT Remote 23.72.36.66:80 (Querying... ) (HTTP) Local 192.168.1.67:49481 TIME-WAIT Remote 205.210.186.241:80 (Querying... ) (HTTP) Local 192.168.1.67:49482 TIME-WAIT Remote 205.210.186.241:80 (Querying... ) (HTTP) Local 192.168.1.67:49485 TIME-WAIT Remote 205.210.187.217:80 (Querying... ) (HTTP) Local 192.168.1.67:49488 TIME-WAIT Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 192.168.1.67:49495 TIME-WAIT Remote 74.125.239.60:80 (Querying... ) (HTTP) Local 192.168.1.67:49497 TIME-WAIT Remote 68.67.128.8:80 (Querying... ) (HTTP) Local 192.168.1.67:49499 TIME-WAIT Remote 199.239.182.24:80 (Querying... ) (HTTP) Local 192.168.1.67:49510 TIME-WAIT Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 127.0.0.1:5357 TIME-WAIT Remote 127.0.0.1:49285 (Querying... ) Local 127.0.0.1:5357 TIME-WAIT Remote 127.0.0.1:49361 (Querying... ) Local 192.168.1.67:49511 TIME-WAIT Remote 23.72.4.46:80 (Querying... ) (HTTP) Local 192.168.1.67:49236 TIME-WAIT Remote 23.72.7.117:80 (Querying... ) (HTTP) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49224 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49274 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49370 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49372 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49450 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49528 (Querying... ) Local 127.0.0.1:8585 TIME-WAIT Remote 127.0.0.1:49534 (Querying... ) Local 192.168.1.67:49513 TIME-WAIT Remote 23.72.3.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49286 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49287 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 127.0.0.1:49266 TIME-WAIT Remote 127.0.0.1:7112 (Querying... ) Local 192.168.1.67:49514 TIME-WAIT Remote 23.72.3.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49232 TIME-WAIT Remote 23.72.38.170:80 (Querying... ) (HTTP) Local 192.168.1.67:49515 TIME-WAIT Remote 23.72.3.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49242 TIME-WAIT Remote 124.246.74.235:80 (Querying... ) (HTTP) Local 192.168.1.67:49288 TIME-WAIT Remote 74.125.239.154:80 (Querying... ) (HTTP) Local 192.168.1.67:49310 TIME-WAIT Remote 23.72.38.162:80 (Querying... ) (HTTP) Local 192.168.1.67:49246 TIME-WAIT Remote 74.125.239.107:80 (Querying... ) (HTTP) Local 192.168.1.67:49247 TIME-WAIT Remote 74.125.239.107:80 (Querying... ) (HTTP) Local 192.168.1.67:49248 TIME-WAIT Remote 74.125.239.107:80 (Querying... ) (HTTP) Local 192.168.1.67:49249 TIME-WAIT Remote 74.125.239.138:80 (Querying... ) (HTTP) Local 192.168.1.67:49250 TIME-WAIT Remote 74.125.239.138:80 (Querying... ) (HTTP) Local 192.168.1.67:49251 TIME-WAIT Remote 64.94.107.14:80 (Querying... ) (HTTP) Local 192.168.1.67:49252 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49253 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49254 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49311 TIME-WAIT Remote 74.125.239.58:80 (Querying... ) (HTTP) Local 192.168.1.67:49291 TIME-WAIT Remote 54.230.118.172:443 (Querying... ) (HTTPS) Local 192.168.1.67:49312 TIME-WAIT Remote 68.67.128.119:80 (Querying... ) (HTTP) Local 192.168.1.67:49295 TIME-WAIT Remote 74.125.239.57:80 (Querying... ) (HTTP) Local 192.168.1.67:49325 TIME-WAIT Remote 74.125.239.128:80 (Querying... ) (HTTP) Local 192.168.1.67:49331 TIME-WAIT Remote 74.125.239.109:80 (Querying... ) (HTTP) Local 192.168.1.67:49298 TIME-WAIT Remote 54.230.119.55:80 (Querying... ) (HTTP) Local 192.168.1.67:49524 TIME-WAIT Remote 23.21.46.93:80 (Querying... ) (HTTP) Local 192.168.1.67:49317 TIME-WAIT Remote 74.125.239.129:80 (Querying... ) (HTTP) Local 192.168.1.67:49303 TIME-WAIT Remote 68.67.128.8:80 (Querying... ) (HTTP) Local 192.168.1.67:49354 TIME-WAIT Remote 69.22.138.216:80 (Querying... ) (HTTP) Local 192.168.1.67:49525 TIME-WAIT Remote 23.21.46.93:80 (Querying... ) (HTTP) Local 192.168.1.67:49337 TIME-WAIT Remote 50.97.236.98:80 (Querying... ) (HTTP) Local 192.168.1.67:49306 TIME-WAIT Remote 74.125.239.128:80 (Querying... ) (HTTP) Local 192.168.1.67:49323 TIME-WAIT Remote 199.7.55.72:80 (Querying... ) (HTTP) Local 192.168.1.67:49275 TIME-WAIT Remote 74.125.239.109:80 (Querying... ) (HTTP) Local 192.168.1.67:49417 TIME-WAIT Remote 173.194.79.147:80 (Querying... ) (HTTP) Local 192.168.1.67:49283 TIME-WAIT Remote 72.21.215.232:80 (Querying... ) (HTTP) Local 192.168.1.67:49284 TIME-WAIT Remote 72.21.91.111:80 (Querying... ) (HTTP) Local 192.168.1.67:49360 TIME-WAIT Remote 68.67.128.172:80 (Querying... ) (HTTP) Local 192.168.1.67:49368 TIME-WAIT Remote 205.251.243.161:80 (Querying... ) (HTTP) Local 192.168.1.67:49375 TIME-WAIT Remote 74.125.28.95:80 (Querying... ) (HTTP) Local 192.168.1.67:49386 TIME-WAIT Remote 74.125.239.154:80 (Querying... ) (HTTP) Local 192.168.1.67:49394 TIME-WAIT Remote 23.72.38.161:80 (Querying... ) (HTTP) Local 192.168.1.67:49398 TIME-WAIT Remote 23.72.17.224:80 (Querying... ) (HTTP) Local 192.168.1.67:49400 TIME-WAIT Remote 199.27.77.134:80 (Querying... ) (HTTP) Local 192.168.1.67:49405 TIME-WAIT Remote 199.7.48.72:80 (Querying... ) (HTTP) Local 192.168.1.67:49414 TIME-WAIT Remote 74.125.239.47:80 (Querying... ) (HTTP) Local 192.168.1.67:49416 TIME-WAIT Remote 173.194.79.147:80 (Querying... ) (HTTP) Local 192.168.1.67:49418 TIME-WAIT Remote 173.194.79.147:80 (Querying... ) (HTTP) Local 192.168.1.67:49426 TIME-WAIT Remote 199.27.79.130:80 (Querying... ) (HTTP) Local 192.168.1.67:49433 TIME-WAIT Remote 108.161.189.5:80 (Querying... ) (HTTP) Local 192.168.1.67:49434 TIME-WAIT Remote 108.161.189.5:80 (Querying... ) (HTTP) Local 192.168.1.67:49435 TIME-WAIT Remote 108.161.189.5:80 (Querying... ) (HTTP) Local 192.168.1.67:49436 TIME-WAIT Remote 108.161.189.5:80 (Querying... ) (HTTP) Local 192.168.1.67:49439 TIME-WAIT Remote 108.170.199.171:80 (Querying... ) (HTTP) Local 192.168.1.67:49441 TIME-WAIT Remote 74.125.239.143:80 (Querying... ) (HTTP) Local 192.168.1.67:49442 TIME-WAIT Remote 108.170.199.171:80 (Querying... ) (HTTP) Local 192.168.1.67:49448 TIME-WAIT Remote 74.125.239.111:80 (Querying... ) (HTTP) Local 192.168.1.67:49484 TIME-WAIT Remote 205.210.187.217:80 (Querying... ) (HTTP) Local 192.168.1.67:49454 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49455 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49456 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49457 TIME-WAIT Remote 64.94.107.14:80 (Querying... ) (HTTP) Local 192.168.1.67:49458 TIME-WAIT Remote 74.125.239.154:80 (Querying... ) (HTTP) Local 192.168.1.67:49459 TIME-WAIT Remote 72.21.215.232:80 (Querying... ) (HTTP) Local 192.168.1.67:49460 TIME-WAIT Remote 72.21.215.232:80 (Querying... ) (HTTP) Local 192.168.1.67:49463 TIME-WAIT Remote 64.94.107.60:80 (Querying... ) (HTTP) Local 192.168.1.67:49466 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49467 TIME-WAIT Remote 64.94.107.14:80 (Querying... ) (HTTP) Local 192.168.1.67:49468 TIME-WAIT Remote 74.125.239.154:80 (Querying... ) (HTTP) Local 192.168.1.67:49469 TIME-WAIT Remote 72.21.215.232:80 (Querying... ) (HTTP) Local 192.168.1.67:49470 TIME-WAIT Remote 72.21.215.232:80 (Querying... ) (HTTP) Local 192.168.1.67:49471 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) Local 192.168.1.67:49472 TIME-WAIT Remote 54.230.117.181:80 (Querying... ) (HTTP) System Process Local 0.0.0.0:445 (Windows shares) LISTEN Local 0.0.0.0:5357 LISTEN Local 192.168.1.67:139 (NetBIOS session service) LISTEN wininit.exe (448) Local 0.0.0.0:49152 LISTEN Generated with Speccy v1.24.632