Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

System Fix /Hard Drive Error Virus [Solved]


  • This topic is locked This topic is locked

#1
jonard

jonard

    Member

  • Member
  • PipPip
  • 22 posts
I have the system Fix virus on my laptop, system is Windows Vista. Can you of the experts help me with a list of instructions to correct? I have ran my anti-virus and it does not seem to help.

Thanks in advance.

Jon
  • 0

Advertisements


#2
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Hello jonard and welcome to G2G! :)

My nick is maliprog and I'll will be your technical support on this issue. Before we start please read my notes carefully:

NOTE:
  • Malware removal is NOT instantaneous, most infections require several courses of action to completely eradicate.
  • Absence of symptoms does not always mean the computer is clean
  • Kindly follow my instructions in the order posted. Order is crucial in cleaning process.
  • Please DO NOT run any scans or fix on your own without my direction.
  • Please read all of my response through at least once before attempting to follow the procedures described.
  • If there's anything you don't understand or isn't totally clear, please come back to me for clarification.
  • Please do not attach any log files to your replies unless I specifically ask you. Instead please copy and paste so as to include the log in your reply.
  • You must reply within 3 days or your topic will be closed

Step 1

We need to disable malware processes on your system first
  • Download TheKiller to your Desktop
  • Note that TheKiller is renamed as explorer.exe
  • Run it by double click (If running Vista or Windows 7, right click on it and select "Run as an Administrator")
  • Press OK button after program finish
  • Do not restart your system after this step
NOTE: If malware blocks TheKiller from running please try to run it several more times

Step 2

Download OTL to your Desktop

  • Double click on the icon to run it (If running Vista or Windows 7, right click on it and select "Run as an Administrator")
    . Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in

netsvcs
%SYSTEMDRIVE%\*.exe
/md5start
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
/md5stop
%systemroot%\*. /mp /s
hklm\software\clients\startmenuinternet|command /rs
hklm\software\clients\startmenuinternet|command /64 /rs
CREATERESTOREPOINT

  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them if you need to start a new topic.
Step 3

Please don't forget to include these items in your reply:

  • OTL log
  • OTL Extras log
It would be helpful if you could post each log in separate post
  • 0

#3
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Thanks for the help so far, here is the OTL.Txt

OTL logfile created on: 12/9/2011 2:50:30 PM - Run 3
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Owner\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19154)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.96 Gb Total Physical Memory | 2.22 Gb Available Physical Memory | 56.13% Memory free
8.09 Gb Paging File | 6.34 Gb Available in Paging File | 78.35% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450.68 Gb Total Space | 346.45 Gb Free Space | 76.87% Space Free | Partition Type: NTFS
Drive D: | 15.00 Gb Total Space | 6.59 Gb Free Space | 43.94% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/09 14:48:44 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
PRC - [2011/12/09 14:46:27 | 000,748,643 | ---- | M] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\explorer.exe
PRC - [2011/12/08 17:11:16 | 003,386,840 | ---- | M] (Webroot Software, Inc. ) -- C:\Program Files (x86)\Webroot\Security\Current\Framework\WRConsumerService.exe
PRC - [2011/10/19 11:22:58 | 003,997,912 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) -- C:\Program Files (x86)\Webroot\Security\Current\plugins\antimalware\AEI.exe
PRC - [2011/10/19 11:22:36 | 000,158,048 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) -- C:\Program Files (x86)\Webroot\Security\Current\plugins\antimalware\SSU.exe
PRC - [2011/08/10 22:01:12 | 000,243,360 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_ActiveX.exe
PRC - [2008/01/20 21:48:06 | 000,318,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmd.exe
PRC - [2006/11/02 04:44:50 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\attrib.exe


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2009/03/30 07:25:18 | 000,268,288 | ---- | M] (IDT, Inc.) [Auto | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_15f4e438\STacSV64.exe -- (STacSV)
SRV:64bit: - [2009/03/30 07:24:46 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_15f4e438\AESTSr64.exe -- (AESTFilters)
SRV:64bit: - [2008/12/18 14:05:28 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Stopped] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2011/12/08 17:11:16 | 003,386,840 | ---- | M] (Webroot Software, Inc. ) [Auto | Running] -- C:\Program Files (x86)\Webroot\Security\Current\Framework\WRConsumerService.exe -- (WRConsumerService)
SRV - [2011/10/19 11:22:58 | 003,997,912 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [Auto | Running] -- C:\Program Files (x86)\Webroot\Security\current\plugins\antimalware\AEI.exe -- (WebrootSpySweeperService)
SRV - [2011/07/07 18:31:08 | 000,195,336 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011/06/15 16:33:20 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE -- (BBUpdate)
SRV - [2011/06/06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/08/04 23:54:48 | 000,016,680 | ---- | M] (Citrix Online, a division of Citrix Systems, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Citrix\GoToAssist\514\g2aservice.exe -- (GoToAssist)
SRV - [2009/05/21 08:59:08 | 000,206,064 | ---- | M] (SupportSoft, Inc.) [Auto | Stopped] -- C:\Program Files (x86)\Dell Support Center\bin\sprtsvc.exe -- (sprtsvc_DellSupportCenter) SupportSoft Sprocket Service (DellSupportCenter)
SRV - [2009/04/17 10:17:02 | 000,636,144 | ---- | M] (SoftThinks) [Auto | Stopped] -- C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE -- (SftService)
SRV - [2009/03/29 20:42:16 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2011/08/02 17:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/07/11 09:07:54 | 000,136,224 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\ssidrv.sys -- (ssidrv)
DRV:64bit: - [2011/07/11 09:07:50 | 000,056,920 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\ssfmonm.sys -- (ssfmonm)
DRV:64bit: - [2010/08/25 19:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\igdkmd64.sys -- (igfx)
DRV:64bit: - [2009/05/18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/27 02:05:56 | 000,230,960 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\Apfiltr.sys -- (ApfiltrService)
DRV:64bit: - [2009/04/10 21:03:34 | 000,111,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/03/30 07:25:34 | 000,477,696 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\stwrt64.sys -- (STHDA)
DRV:64bit: - [2009/03/08 16:06:00 | 000,319,840 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Vid.sys -- (OA001Vid)
DRV:64bit: - [2009/03/06 06:33:58 | 000,159,840 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Ufd.sys -- (OA001Ufd)
DRV:64bit: - [2008/12/22 04:26:28 | 004,735,488 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\NETw5v64.sys -- (NETw5v64) Intel®
DRV:64bit: - [2008/11/24 03:29:58 | 000,126,464 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel®
DRV:64bit: - [2008/08/25 05:35:36 | 000,059,392 | ---- | M] (ITE Tech. Inc. ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\itecir.sys -- (itecir)
DRV:64bit: - [2008/07/17 05:59:12 | 000,057,856 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rixdpx64.sys -- (rismxdp)
DRV:64bit: - [2008/07/17 05:59:10 | 000,062,976 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimmpx64.sys -- (rimmptsk)
DRV:64bit: - [2008/07/17 05:59:08 | 000,055,296 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimspx64.sys -- (rimsptsk)
DRV:64bit: - [2008/07/16 06:50:42 | 000,239,104 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\k57nd60a.sys -- (k57nd60a) Broadcom NetLink ™
DRV:64bit: - [2008/01/20 21:46:55 | 000,317,952 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\e1e6032e.sys -- (e1express) Intel®
DRV:64bit: - [2007/11/14 03:00:00 | 000,053,488 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\Drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2006/11/02 02:48:50 | 002,488,320 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\atikmdag.sys -- (R300)

========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = file://c:\windows\syswow64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = file://c:\windows\syswow64\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: [email protected]:7

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8051.1204: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pages.tvunetworks.com/WebPlayer: C:\Windows\system32\TVUAx\npTVUAx.dll (TVU networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.18: C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Users\Owner\AppData\Roaming\Move Networks\plugins\npqmp071701000002.dll (Move Networks)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Owner\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/09/19 22:52:56 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011/06/30 00:30:19 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\[email protected]: C:\Users\Owner\AppData\Roaming\Move Networks [2010/04/03 21:01:42 | 000,000,000 | ---D | M]

[2010/09/19 22:53:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Extensions
[2011/10/06 13:44:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions
[2010/09/20 17:32:01 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/10/06 13:44:14 | 000,000,000 | ---D | M] (TVU Web Player) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions\[email protected]
[2010/09/19 22:52:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2010/04/03 21:01:42 | 000,000,000 | ---D | M] (Move Media Player) -- C:\USERS\OWNER\APPDATA\ROAMING\MOVE NETWORKS

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\pdf.dll
CHR - plugin: Google Gears 0.5.33.0 (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\gears.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\gcswf32.dll
CHR - plugin: Java™ Platform SE 6 U15 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Adobe Acrobat (Enabled) = c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll
CHR - plugin: Veetle TV Player (Enabled) = C:\Program Files (x86)\Veetle\Player\npvlc.dll
CHR - plugin: Veetle Broadcaster Plugin (Enabled) = C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll
CHR - plugin: Veetle TV Core (Enabled) = C:\Program Files (x86)\Veetle\plugins\npVeetle.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Move Streaming Media Player (Enabled) = C:\Users\Owner\AppData\Roaming\Move Networks\plugins\npqmp071701000002.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.0.51204.0\npctrl.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin

O1 HOSTS File: ([2011/11/29 14:45:53 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {472734EA-242A-422B-ADF8-83D1E48CC825} - No CLSID value found.
O4:64bit: - HKLM..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe (Alps Electric Co., Ltd.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [DellSupportCenter] C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [QSKDNYNxcKDRT.exe] C:\ProgramData\QSKDNYNxcKDRT.exe ()
O4 - HKLM..\Run: [WebrootTrayApp] C:\Program Files (x86)\Webroot\Security\Current\Framework\WRTray.exe (Webroot Software, Inc. )
O4 - HKCU..\RunOnce: [FlashPlayerUpdate] C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_ActiveX.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MLB.TV NexDef Plug-in.lnk = C:\Users\Owner\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {96816368-C1E3-414D-A193-63C3CC921990} http://standrewslink...MJPEGRender.ocx (MJPEGRender Control)
O16 - DPF: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E497CBED-EE54-48E0-AFCF-1F672B250C82}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F95EC07A-D88F-460D-A58E-8EF03AB56CE4}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - Explorer.exe (maliprog @ Geekstogo)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -Explorer.exe (maliprog @ Geekstogo)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) -C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\GoToAssist: DllName - (C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll) - File not found
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\Tranportation_1920x1200.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\Tranportation_1920x1200.jpg
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*


CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/12/09 14:48:43 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
[2011/12/09 14:46:26 | 000,748,643 | ---- | C] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\explorer.exe
[2011/12/05 17:21:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GridinSoft
[2011/12/05 17:21:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GridinSoft Trojan Killer
[2011/12/05 17:21:20 | 022,011,960 | ---- | C] (GridinSoft, Inc. ) -- C:\Users\Owner\Desktop\trojankiller2112-setup.exe
[2011/12/05 17:06:32 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix
[2011/12/05 15:54:20 | 009,851,496 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Owner\Desktop\mbam-setup.exe
[2011/12/01 20:45:05 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple Computer
[2011/12/01 20:44:55 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Apple Computer
[2011/12/01 20:44:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/12/01 20:44:26 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\DRVSTORE
[2011/12/01 20:43:20 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2011/12/01 20:42:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple
[2011/12/01 20:42:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Apple Software Update
[2011/12/01 20:40:26 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2011/12/01 20:40:11 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/12/01 20:40:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2011/12/01 20:39:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2011/12/01 20:39:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Apple
[2011/11/20 16:25:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\ElevatedDiagnostics

========== Files - Modified Within 30 Days ==========

[2011/12/09 14:49:20 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/12/09 14:49:17 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/12/09 14:48:44 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
[2011/12/09 14:46:27 | 000,748,643 | ---- | M] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\explorer.exe
[2011/12/09 14:40:56 | 000,000,892 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/09 14:40:49 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/12/05 17:44:20 | 000,273,912 | ---- | M] () -- C:\Users\Owner\Desktop\PCPerformer_GN.exe
[2011/12/05 17:21:56 | 000,000,980 | ---- | M] () -- C:\Users\Owner\Desktop\Trojan Killer.lnk
[2011/12/05 17:21:34 | 022,011,960 | ---- | M] (GridinSoft, Inc. ) -- C:\Users\Owner\Desktop\trojankiller2112-setup.exe
[2011/12/05 17:15:22 | 000,703,388 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2011/12/05 17:15:22 | 000,603,516 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2011/12/05 17:15:22 | 000,103,586 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2011/12/05 17:08:15 | 000,000,456 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,288 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,200 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
[2011/12/05 17:06:33 | 000,000,627 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
[2011/12/05 17:06:33 | 000,000,603 | ---- | M] () -- C:\Users\Owner\Desktop\System Fix.lnk
[2011/12/05 17:06:16 | 000,352,392 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
[2011/12/05 17:05:12 | 000,007,052 | ---- | M] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2011/12/05 15:59:51 | 000,684,297 | ---- | M] () -- C:\Users\Owner\Desktop\unhide.exe
[2011/12/05 15:54:30 | 009,851,496 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Owner\Desktop\mbam-setup.exe
[2011/12/05 15:50:53 | 001,008,114 | ---- | M] () -- C:\Users\Owner\Desktop\rkill.com
[2011/12/05 15:31:36 | 000,445,064 | ---- | M] () -- C:\ProgramData\QSKDNYNxcKDRT.exe
[2011/12/05 14:39:00 | 000,000,896 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/12/01 20:44:38 | 000,001,696 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/12/01 20:44:38 | 000,001,696 | ---- | M] () -- C:\Users\Owner\Desktop\iTunes.lnk
[2011/11/29 00:52:06 | 000,002,651 | ---- | M] () -- C:\Users\Owner\Desktop\Microsoft Office Word 2007.lnk
[2011/11/18 19:06:43 | 000,013,715 | ---- | M] () -- C:\Users\Owner\Desktop\Jony Long soccer.pdf
[2011/11/15 22:44:36 | 000,168,778 | ---- | M] () -- C:\Users\Owner\Desktop\2011 EA SPORTS Maui Invitational Bracket_0.pdf
[2011/11/14 00:29:59 | 000,014,125 | ---- | M] () -- C:\Users\Owner\Desktop\lady vols schedule.pdf
[2011/11/12 21:46:46 | 000,002,045 | ---- | M] () -- C:\Users\Owner\Desktop\Google Chrome.lnk
[2011/11/12 00:23:41 | 000,048,296 | ---- | M] () -- C:\Users\Owner\Desktop\TN hoops.pdf

========== Files Created - No Company Name ==========

[2011/12/05 17:44:20 | 000,273,912 | ---- | C] () -- C:\Users\Owner\Desktop\PCPerformer_GN.exe
[2011/12/05 17:06:36 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
[2011/12/05 17:06:33 | 000,000,627 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
[2011/12/05 17:06:33 | 000,000,603 | ---- | C] () -- C:\Users\Owner\Desktop\System Fix.lnk
[2011/12/05 17:06:24 | 000,000,456 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC
[2011/12/05 17:06:16 | 000,352,392 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
[2011/12/05 16:06:34 | 000,001,924 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2011/12/05 16:06:34 | 000,001,696 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/12/05 16:06:34 | 000,000,104 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer - Shortcut.lnk
[2011/12/05 16:06:33 | 000,001,830 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2011/12/05 16:06:33 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011/12/05 16:06:33 | 000,001,630 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
[2011/12/05 16:06:33 | 000,001,060 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works Task Launcher.lnk
[2011/12/05 16:06:33 | 000,001,022 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Supercast.lnk
[2011/12/05 15:59:50 | 000,684,297 | ---- | C] () -- C:\Users\Owner\Desktop\unhide.exe
[2011/12/05 15:55:06 | 000,000,950 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/05 15:50:51 | 001,008,114 | ---- | C] () -- C:\Users\Owner\Desktop\rkill.com
[2011/12/05 15:34:36 | 000,445,064 | ---- | C] () -- C:\ProgramData\QSKDNYNxcKDRT.exe
[2011/11/18 19:06:43 | 000,013,715 | ---- | C] () -- C:\Users\Owner\Desktop\Jony Long soccer.pdf
[2011/11/15 22:44:36 | 000,168,778 | ---- | C] () -- C:\Users\Owner\Desktop\2011 EA SPORTS Maui Invitational Bracket_0.pdf
[2011/11/14 00:29:59 | 000,014,125 | ---- | C] () -- C:\Users\Owner\Desktop\lady vols schedule.pdf
[2011/11/12 00:23:41 | 000,048,296 | ---- | C] () -- C:\Users\Owner\Desktop\TN hoops.pdf
[2011/08/23 12:33:41 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/08/23 12:33:41 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/08/23 12:33:41 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/08/23 12:33:41 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/08/23 12:33:41 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/01/04 00:16:06 | 000,030,424 | ---- | C] () -- C:\Windows\SysWow64\wrLZMA.dll
[2010/09/22 20:31:32 | 000,000,000 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\wklnhst.dat
[2010/08/25 19:34:30 | 000,982,240 | ---- | C] () -- C:\Windows\SysWow64\igkrng500.bin
[2010/08/25 19:34:30 | 000,439,308 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng500.bin
[2010/08/25 19:34:30 | 000,092,356 | ---- | C] () -- C:\Windows\SysWow64\igfcg500m.bin
[2010/08/25 18:52:00 | 000,208,896 | ---- | C] () -- C:\Windows\SysWow64\iglhsip32.dll
[2010/08/25 18:52:00 | 000,143,360 | ---- | C] () -- C:\Windows\SysWow64\iglhcp32.dll
[2010/07/11 22:32:52 | 000,000,732 | ---- | C] () -- C:\Users\Owner\AppData\Local\d3d9caps64.dat
[2009/10/03 14:10:31 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/10/03 14:10:00 | 000,117,248 | ---- | C] () -- C:\Windows\SysWow64\EhStorAuthn.dll
[2009/10/03 14:09:13 | 000,107,612 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchema.bin
[2009/10/02 00:42:00 | 000,007,052 | ---- | C] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2009/08/05 02:00:45 | 000,147,172 | ---- | C] () -- C:\Windows\SysWow64\igfcg550.bin
[2009/08/04 23:48:49 | 000,000,075 | RHS- | C] () -- C:\Windows\CT4CET.bin
[2009/04/24 22:58:05 | 000,018,904 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchemaTrivial.bin
[2008/01/20 21:50:05 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2006/11/02 10:37:05 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 07:37:14 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2006/11/02 07:24:17 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2006/11/02 07:18:17 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
[2006/11/02 04:47:54 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin

========== LOP Check ==========

[2011/07/22 01:43:37 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\BBD9C864B5B3FC6276C901C7172D0543
[2011/05/02 17:17:52 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2009/10/04 12:05:35 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\com.directv.supercast.AA1ECC8BBAFE4E1BBF2D418DC006AF207FACE6CA.1
[2010/09/22 20:29:27 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\DzSoft
[2010/09/22 20:31:33 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Template
[2011/12/05 17:08:41 | 000,032,618 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >


< MD5 for: EXPLORER.EXE >
[2011/12/09 14:46:27 | 000,748,643 | ---- | M] (maliprog @ Geekstogo) MD5=036621107C359B7FC3BE7C3757EE7F60 -- C:\Users\Owner\Desktop\explorer.exe
[2009/04/24 22:53:49 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_b5f700fe698beb14\explorer.exe
[2011/01/16 15:55:21 | 000,255,488 | ---- | M] () MD5=3C33B26F2F7FA61D882515F2D6078691 -- C:\Users\Owner\AppData\Local\temp\RarSFX1\procs\explorer.exe
[2011/01/16 15:55:21 | 000,255,488 | ---- | M] () MD5=3C33B26F2F7FA61D882515F2D6078691 -- C:\Users\Owner\AppData\Local\temp\RarSFX3\procs\explorer.exe
[2011/01/16 15:55:21 | 000,255,488 | ---- | M] () MD5=3C33B26F2F7FA61D882515F2D6078691 -- C:\Users\Owner\AppData\Local\temp\RarSFX4\procs\explorer.exe
[2011/01/16 15:55:21 | 000,255,488 | ---- | M] () MD5=3C33B26F2F7FA61D882515F2D6078691 -- C:\Users\Owner\AppData\Local\temp\RarSFX5\procs\explorer.exe
[2009/04/24 22:53:48 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_b7eb106e66a7ac19\explorer.exe
[2009/04/24 22:53:48 | 003,087,360 | ---- | M] (Microsoft Corporation) MD5=50514057C28A74BAC2BD04B7B990D615 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_aba256ac352b2919\explorer.exe
[2009/04/24 22:53:47 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_b8583e9d7fda0512\explorer.exe
[2009/04/10 23:10:18 | 003,079,168 | ---- | M] (Microsoft Corporation) MD5=6B08E54A451B3F95E4109DBA7E594270 -- C:\Windows\ERDNT\cache86\explorer.exe
[2009/04/10 23:10:18 | 003,079,168 | ---- | M] (Microsoft Corporation) MD5=6B08E54A451B3F95E4109DBA7E594270 -- C:\Windows\explorer.exe
[2009/04/10 23:10:18 | 003,079,168 | ---- | M] (Microsoft Corporation) MD5=6B08E54A451B3F95E4109DBA7E594270 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_afbebba22f3bab41\explorer.exe
[2009/04/24 22:53:48 | 003,086,848 | ---- | M] (Microsoft Corporation) MD5=72B9990E45C25AA3C75C4FB50A9D6CE0 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_ac5266dd4e2b0a41\explorer.exe
[2005/08/16 01:54:58 | 000,001,536 | ---- | M] () MD5=ABC6379205DE2618851C4FCBF72112EB -- C:\Users\Owner\AppData\Local\temp\RarSFX1\h\explorer.exe
[2005/08/16 01:54:58 | 000,001,536 | ---- | M] () MD5=ABC6379205DE2618851C4FCBF72112EB -- C:\Users\Owner\AppData\Local\temp\RarSFX3\h\explorer.exe
[2005/08/16 01:54:58 | 000,001,536 | ---- | M] () MD5=ABC6379205DE2618851C4FCBF72112EB -- C:\Users\Owner\AppData\Local\temp\RarSFX4\h\explorer.exe
[2005/08/16 01:54:58 | 000,001,536 | ---- | M] () MD5=ABC6379205DE2618851C4FCBF72112EB -- C:\Users\Owner\AppData\Local\temp\RarSFX5\h\explorer.exe
[2009/04/24 22:53:47 | 003,080,704 | ---- | M] (Microsoft Corporation) MD5=BBD8E74F23D7605CB0CDB57A1B25D826 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_ad96661c3246ea1e\explorer.exe
[2009/04/10 22:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\SysWOW64\explorer.exe
[2009/04/10 22:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_ba1365f4639c6d3c\explorer.exe
[2009/04/24 22:53:47 | 003,081,216 | ---- | M] (Microsoft Corporation) MD5=E404A65EF890140410E9F3D405841C95 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_ae03944b4b794317\explorer.exe
[2009/04/24 22:53:48 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_b6a7112f828bcc3c\explorer.exe
[2008/01/20 21:48:44 | 003,080,704 | ---- | M] (Microsoft Corporation) MD5=F6D765FB6B457542D954682F50C26E4F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_add342963219dff5\explorer.exe
[2008/01/20 21:49:23 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_b827ece8667aa1f0\explorer.exe

< MD5 for: SVCHOST.EXE >
[2008/01/20 21:48:05 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\ERDNT\cache86\svchost.exe
[2008/01/20 21:48:05 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\SysWOW64\svchost.exe
[2008/01/20 21:48:05 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_b5bb59a1054dbde5\svchost.exe
[2008/01/20 21:50:24 | 000,027,648 | ---- | M] (Microsoft Corporation) MD5=CDA9F1373805AF88F6FA4F2064BBA24D -- C:\Windows\ERDNT\cache64\svchost.exe
[2008/01/20 21:50:24 | 000,027,648 | ---- | M] (Microsoft Corporation) MD5=CDA9F1373805AF88F6FA4F2064BBA24D -- C:\Windows\SysNative\svchost.exe
[2008/01/20 21:50:24 | 000,027,648 | ---- | M] (Microsoft Corporation) MD5=CDA9F1373805AF88F6FA4F2064BBA24D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_11d9f524bdab2f1b\svchost.exe

< MD5 for: USERINIT.EXE >
[2008/01/20 21:50:36 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\ERDNT\cache86\userinit.exe
[2008/01/20 21:50:36 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\SysWOW64\userinit.exe
[2008/01/20 21:50:36 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2008/01/20 21:49:46 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=A0AB2BB9A92293D9CE66E252719AB5FE -- C:\Windows\ERDNT\cache64\userinit.exe
[2008/01/20 21:49:46 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=A0AB2BB9A92293D9CE66E252719AB5FE -- C:\Windows\SysNative\userinit.exe
[2008/01/20 21:49:46 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=A0AB2BB9A92293D9CE66E252719AB5FE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_384755998a0d6941\userinit.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX1\userinit.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX3\userinit.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX4\userinit.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX5\userinit.exe

< MD5 for: WINLOGON.EXE >
[2009/04/10 23:11:10 | 000,405,504 | ---- | M] (Microsoft Corporation) MD5=6D0773A3A65D28B663F334C90441D01A -- C:\Windows\ERDNT\cache64\winlogon.exe
[2009/04/10 23:11:10 | 000,405,504 | ---- | M] (Microsoft Corporation) MD5=6D0773A3A65D28B663F334C90441D01A -- C:\Windows\SysNative\winlogon.exe
[2009/04/10 23:11:10 | 000,405,504 | ---- | M] (Microsoft Corporation) MD5=6D0773A3A65D28B663F334C90441D01A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_cdcd15a68a70b877\winlogon.exe
[2008/01/20 21:49:47 | 000,406,016 | ---- | M] (Microsoft Corporation) MD5=856491FCED98093D824B9EB2892F564A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_cbe19c9a8d4eed2b\winlogon.exe
[2009/04/10 22:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\SysWOW64\winlogon.exe
[2009/04/10 22:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX1\winlogon.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX3\winlogon.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX4\winlogon.exe
[2009/05/26 18:47:22 | 000,031,232 | ---- | M] (NirSoft) MD5=AC6094297CD882B8626466CDEB64F19F -- C:\Users\Owner\AppData\Local\temp\RarSFX5\winlogon.exe
[2008/01/20 21:50:38 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe

< %systemroot%\*. /mp /s >

< hklm\software\clients\startmenuinternet|command /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2010/09/14 17:59:41 | 000,552,160 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2010/09/14 17:59:41 | 000,552,160 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2010/09/14 17:59:41 | 000,552,160 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files (x86)\Mozilla Firefox\firefox.exe" -preferences [2010/09/14 17:59:44 | 000,910,296 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe -safe-mode
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ShowIconsCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --show-icons [2011/11/15 00:39:56 | 001,036,344 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\HideIconsCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --hide-icons [2011/11/15 00:39:56 | 001,036,344 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ReinstallCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --make-default-browser [2011/11/15 00:39:56 | 001,036,344 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\shell\open\command\\: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" [2011/11/15 00:39:56 | 001,036,344 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\Windows\SysWOW64\ie4uinit.exe" -hide [2011/09/30 16:29:44 | 000,174,080 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\Windows\SysWOW64\ie4uinit.exe" -show [2011/09/30 16:29:44 | 000,174,080 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\Windows\SysWOW64\ie4uinit.exe" -reinstall [2011/09/30 16:29:44 | 000,174,080 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -extoff [2011/09/30 18:07:49 | 000,638,216 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\Program Files (x86)\Internet Explorer\iexplore.exe" [2011/09/30 18:07:49 | 000,638,216 | ---- | M] (Microsoft Corporation)

< hklm\software\clients\startmenuinternet|command /64 /rs >
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\shell\open\command\\: "C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\CHROME.EXE" [2011/11/15 00:39:56 | 001,036,344 | ---- | M] (Google Inc.)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -HIDE [2011/09/30 16:47:58 | 000,070,656 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -SHOW [2011/09/30 16:47:58 | 000,070,656 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -REINSTALL [2011/09/30 16:47:58 | 000,070,656 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\PROGRAM FILES (X86)\INTERNET EXPLORER\IEXPLORE.EXE" -EXTOFF [2011/09/30 18:07:49 | 000,638,216 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\PROGRAM FILES (X86)\INTERNET EXPLORER\IEXPLORE.EXE" [2011/09/30 18:07:49 | 000,638,216 | ---- | M] (Microsoft Corporation)

< >

========== Alternate Data Streams ==========

@Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:430C6D84
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:DFC5A2B2

< End of report >
  • 0

#4
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
I did not see an Extras.txt to post.
  • 0

#5
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
We have work to do...

Step 1

NOTE: You have very nasty infection! I would strongly advice you to backup all your important data from your system before you begin with the fix.

This malware tends to disable you whole system and let you with nothing. Please backup your date.

Step 2

Do the following:
  • Click on the Start button and then choose Control Panel.
  • Click on the System and Security link.

    Note: If you're viewing the Large icons or Small icons view of Control Panel, you won't see this link so just click on the Administrative Tools icon and skip to Step 4.
  • In the System and Security window, click on the Administrative Tools heading located near the bottom of the window.
  • In the Administrative Tools window, double-click on the Computer Management icon.
  • When Computer Management opens, click on Disk Management on the left side of the window, located under Storage.

    After a brief loading period, Disk Management should now appear on the right side of the Computer Management window.

    Note: If you don't see Disk Management listed, you may need to click on the |> icon to the left of the Storage icon.
Take a screen Shot of the Disk Management Window and attach the screen shot to your reply.

How to take screen shot:

To print screen please download ClickShoot.exe on your desktop
Run the program and when you are ready press [Print Screen] button on your keyboard
Post ClickShoot_HHMMSS.jpg it creates here for me.

Step 3

NOTE: This fix is custom made for this system only and for current system state! Don't try to run it on another system!

Please close all running programs and Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :OTL
    O4 - HKLM..\Run: [QSKDNYNxcKDRT.exe] C:\ProgramData\QSKDNYNxcKDRT.exe ()
    [2011/12/05 17:08:15 | 000,000,456 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC
    [2011/12/05 17:06:36 | 000,000,288 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
    [2011/12/05 17:06:36 | 000,000,200 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
    [2011/12/05 17:06:33 | 000,000,627 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
    [2011/12/05 17:06:33 | 000,000,603 | ---- | M] () -- C:\Users\Owner\Desktop\System Fix.lnk
    [2011/12/05 17:06:16 | 000,352,392 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
    [2011/12/05 15:31:36 | 000,445,064 | ---- | M] () -- C:\ProgramData\QSKDNYNxcKDRT.exe
    [2011/12/05 17:06:36 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
    [2011/12/05 17:06:36 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
    [2011/12/05 17:06:33 | 000,000,627 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
    [2011/12/05 17:06:33 | 000,000,603 | ---- | C] () -- C:\Users\Owner\Desktop\System Fix.lnk
    [2011/12/05 17:06:24 | 000,000,456 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC
    [2011/12/05 17:06:16 | 000,352,392 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
    [2011/12/05 15:34:36 | 000,445,064 | ---- | C] () -- C:\ProgramData\QSKDNYNxcKDRT.exe

    :Commands
    [purity]
    [Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post the fix log it produces in your next reply or you can find it in C:\_OTL\MovedFiles

Step 4

Download and Install Combofix

Download ComboFix from one of the following locations:

Link 1
Link 2

VERY IMPORTANT !!! Save ComboFix.exe to your Desktop *

IMPORTANT - Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. If you have difficulty properly disabling your protective programs, refer to this link here


  • Double click on ComboFix.exe & follow the prompts.
  • Accept the disclaimer and allow to update if it asks

    Posted Image

    Posted Image
  • When finished, it shall produce a log for you.
  • Please include the C:\ComboFix.txt in your next reply.

Notes:
1. Do not mouse-click Combofix's window while it is running. That may cause it to stall.
2. Do not "re-run" Combofix. If you have a problem, reply back for further instructions.


Please make sure you include the combo fix log in your next reply as well as describe how your computer is running now

Step 5

Please don't forget to include these items in your reply:

  • Screen shoot
  • OTL fix log
  • Combofix log
It would be helpful if you could post each log in separate post
  • 0

#6
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Attached is the screen shot you requested.

Attached Thumbnails

  • ClickShoot_155105.jpg

Edited by jonard, 09 December 2011 - 11:23 PM.

  • 0

#7
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
the OTL fix log

OTL logfile created on: 12/9/2011 3:57:16 PM - Run 4
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Owner\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19154)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.96 Gb Total Physical Memory | 2.03 Gb Available Physical Memory | 51.34% Memory free
8.11 Gb Paging File | 6.13 Gb Available in Paging File | 75.67% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450.68 Gb Total Space | 347.03 Gb Free Space | 77.00% Space Free | Partition Type: NTFS
Drive D: | 15.00 Gb Total Space | 6.59 Gb Free Space | 43.94% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/09 14:48:44 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
PRC - [2011/12/08 17:11:16 | 003,386,840 | ---- | M] (Webroot Software, Inc. ) -- C:\Program Files (x86)\Webroot\Security\Current\Framework\WRConsumerService.exe
PRC - [2011/10/19 11:22:58 | 003,997,912 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) -- C:\Program Files (x86)\Webroot\Security\Current\plugins\antimalware\AEI.exe
PRC - [2011/10/19 11:22:36 | 000,158,048 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) -- C:\Program Files (x86)\Webroot\Security\Current\plugins\antimalware\SSU.exe
PRC - [2011/08/10 22:01:12 | 000,243,360 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_ActiveX.exe


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2009/03/30 07:25:18 | 000,268,288 | ---- | M] (IDT, Inc.) [Auto | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_15f4e438\STacSV64.exe -- (STacSV)
SRV:64bit: - [2009/03/30 07:24:46 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_15f4e438\AESTSr64.exe -- (AESTFilters)
SRV:64bit: - [2008/12/18 14:05:28 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Stopped] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2011/12/08 17:11:16 | 003,386,840 | ---- | M] (Webroot Software, Inc. ) [Auto | Running] -- C:\Program Files (x86)\Webroot\Security\Current\Framework\WRConsumerService.exe -- (WRConsumerService)
SRV - [2011/10/19 11:22:58 | 003,997,912 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [Auto | Running] -- C:\Program Files (x86)\Webroot\Security\current\plugins\antimalware\AEI.exe -- (WebrootSpySweeperService)
SRV - [2011/07/07 18:31:08 | 000,195,336 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011/06/15 16:33:20 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE -- (BBUpdate)
SRV - [2011/06/06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/08/04 23:54:48 | 000,016,680 | ---- | M] (Citrix Online, a division of Citrix Systems, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Citrix\GoToAssist\514\g2aservice.exe -- (GoToAssist)
SRV - [2009/05/21 08:59:08 | 000,206,064 | ---- | M] (SupportSoft, Inc.) [Auto | Stopped] -- C:\Program Files (x86)\Dell Support Center\bin\sprtsvc.exe -- (sprtsvc_DellSupportCenter) SupportSoft Sprocket Service (DellSupportCenter)
SRV - [2009/04/17 10:17:02 | 000,636,144 | ---- | M] (SoftThinks) [Auto | Stopped] -- C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE -- (SftService)
SRV - [2009/03/29 20:42:16 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2011/08/02 17:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/07/11 09:07:54 | 000,136,224 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\ssidrv.sys -- (ssidrv)
DRV:64bit: - [2011/07/11 09:07:50 | 000,056,920 | ---- | M] (Webroot Software, Inc. (www.webroot.com)) [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\ssfmonm.sys -- (ssfmonm)
DRV:64bit: - [2010/08/25 19:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\igdkmd64.sys -- (igfx)
DRV:64bit: - [2009/05/18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/27 02:05:56 | 000,230,960 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\Apfiltr.sys -- (ApfiltrService)
DRV:64bit: - [2009/04/10 21:03:34 | 000,111,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/03/30 07:25:34 | 000,477,696 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\stwrt64.sys -- (STHDA)
DRV:64bit: - [2009/03/08 16:06:00 | 000,319,840 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Vid.sys -- (OA001Vid)
DRV:64bit: - [2009/03/06 06:33:58 | 000,159,840 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Ufd.sys -- (OA001Ufd)
DRV:64bit: - [2008/12/22 04:26:28 | 004,735,488 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\NETw5v64.sys -- (NETw5v64) Intel®
DRV:64bit: - [2008/11/24 03:29:58 | 000,126,464 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel®
DRV:64bit: - [2008/08/25 05:35:36 | 000,059,392 | ---- | M] (ITE Tech. Inc. ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\itecir.sys -- (itecir)
DRV:64bit: - [2008/07/17 05:59:12 | 000,057,856 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rixdpx64.sys -- (rismxdp)
DRV:64bit: - [2008/07/17 05:59:10 | 000,062,976 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimmpx64.sys -- (rimmptsk)
DRV:64bit: - [2008/07/17 05:59:08 | 000,055,296 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimspx64.sys -- (rimsptsk)
DRV:64bit: - [2008/07/16 06:50:42 | 000,239,104 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\k57nd60a.sys -- (k57nd60a) Broadcom NetLink ™
DRV:64bit: - [2008/01/20 21:46:55 | 000,317,952 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\e1e6032e.sys -- (e1express) Intel®
DRV:64bit: - [2007/11/14 03:00:00 | 000,053,488 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\Drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2006/11/02 02:48:50 | 002,488,320 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\atikmdag.sys -- (R300)

========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = file://c:\windows\syswow64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = file://c:\windows\syswow64\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: [email protected]:7

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8051.1204: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pages.tvunetworks.com/WebPlayer: C:\Windows\system32\TVUAx\npTVUAx.dll (TVU networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.18: C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Users\Owner\AppData\Roaming\Move Networks\plugins\npqmp071701000002.dll (Move Networks)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Owner\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/09/19 22:52:56 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011/06/30 00:30:19 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\[email protected]: C:\Users\Owner\AppData\Roaming\Move Networks [2010/04/03 21:01:42 | 000,000,000 | ---D | M]

[2010/09/19 22:53:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Extensions
[2011/10/06 13:44:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions
[2010/09/20 17:32:01 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/10/06 13:44:14 | 000,000,000 | ---D | M] (TVU Web Player) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\extensions\[email protected]
[2010/09/19 22:52:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2010/04/03 21:01:42 | 000,000,000 | ---D | M] (Move Media Player) -- C:\USERS\OWNER\APPDATA\ROAMING\MOVE NETWORKS

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\pdf.dll
CHR - plugin: Google Gears 0.5.33.0 (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\gears.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\15.0.874.121\gcswf32.dll
CHR - plugin: Java™ Platform SE 6 U15 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Adobe Acrobat (Enabled) = c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll
CHR - plugin: Veetle TV Player (Enabled) = C:\Program Files (x86)\Veetle\Player\npvlc.dll
CHR - plugin: Veetle Broadcaster Plugin (Enabled) = C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll
CHR - plugin: Veetle TV Core (Enabled) = C:\Program Files (x86)\Veetle\plugins\npVeetle.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Move Streaming Media Player (Enabled) = C:\Users\Owner\AppData\Roaming\Move Networks\plugins\npqmp071701000002.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.0.51204.0\npctrl.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin

O1 HOSTS File: ([2011/11/29 14:45:53 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {472734EA-242A-422B-ADF8-83D1E48CC825} - No CLSID value found.
O4:64bit: - HKLM..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe (Alps Electric Co., Ltd.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [DellSupportCenter] C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [QSKDNYNxcKDRT.exe] C:\ProgramData\QSKDNYNxcKDRT.exe ()
O4 - HKLM..\Run: [WebrootTrayApp] C:\Program Files (x86)\Webroot\Security\Current\Framework\WRTray.exe (Webroot Software, Inc. )
O4 - HKCU..\RunOnce: [FlashPlayerUpdate] C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_ActiveX.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MLB.TV NexDef Plug-in.lnk = C:\Users\Owner\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {96816368-C1E3-414D-A193-63C3CC921990} http://standrewslink...MJPEGRender.ocx (MJPEGRender Control)
O16 - DPF: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_15)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E497CBED-EE54-48E0-AFCF-1F672B250C82}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F95EC07A-D88F-460D-A58E-8EF03AB56CE4}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - Explorer.exe (maliprog @ Geekstogo)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -Explorer.exe (maliprog @ Geekstogo)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) -C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\GoToAssist: DllName - (C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll) - File not found
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\Tranportation_1920x1200.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\Tranportation_1920x1200.jpg
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2011/12/09 15:43:40 | 000,693,545 | ---- | C] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\ClickShoot.exe
[2011/12/09 14:48:43 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
[2011/12/09 14:46:26 | 000,748,643 | ---- | C] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\explorer.exe
[2011/12/05 17:21:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GridinSoft Trojan Killer
[2011/12/05 17:21:20 | 022,011,960 | ---- | C] (GridinSoft, Inc. ) -- C:\Users\Owner\Desktop\trojankiller2112-setup.exe
[2011/12/05 17:06:32 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix
[2011/12/05 15:54:20 | 009,851,496 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Owner\Desktop\mbam-setup.exe
[2011/12/01 20:45:05 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple Computer
[2011/12/01 20:44:55 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Apple Computer
[2011/12/01 20:44:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/12/01 20:44:26 | 000,126,312 | ---- | C] (GEAR Software Inc.) -- C:\Windows\SysNative\GEARAspi64.dll
[2011/12/01 20:44:26 | 000,107,368 | ---- | C] (GEAR Software Inc.) -- C:\Windows\SysWow64\GEARAspi.dll
[2011/12/01 20:44:26 | 000,034,152 | ---- | C] (GEAR Software Inc.) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys
[2011/12/01 20:44:26 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\DRVSTORE
[2011/12/01 20:43:20 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2011/12/01 20:43:18 | 000,000,000 | ---D | C] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2011/12/01 20:42:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple
[2011/12/01 20:42:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Apple Software Update
[2011/12/01 20:40:26 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2011/12/01 20:40:11 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/12/01 20:40:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2011/12/01 20:39:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2011/12/01 20:39:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Apple
[2011/11/20 16:25:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\ElevatedDiagnostics

========== Files - Modified Within 30 Days ==========

[2011/12/09 15:54:56 | 000,000,479 | ---- | M] () -- C:\Users\Owner\Desktop\ClickShoot_155105 - Shortcut.lnk
[2011/12/09 15:51:05 | 000,449,250 | ---- | M] () -- C:\Users\Owner\Desktop\ClickShoot_155105.jpg
[2011/12/09 15:43:41 | 000,693,545 | ---- | M] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\ClickShoot.exe
[2011/12/09 15:41:07 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/12/09 15:41:07 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/12/09 15:39:16 | 000,000,896 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/12/09 14:48:44 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.scr
[2011/12/09 14:46:27 | 000,748,643 | ---- | M] (maliprog @ Geekstogo) -- C:\Users\Owner\Desktop\explorer.exe
[2011/12/09 14:40:56 | 000,000,892 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/09 14:40:49 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/12/05 17:44:20 | 000,273,912 | ---- | M] () -- C:\Users\Owner\Desktop\PCPerformer_GN.exe
[2011/12/05 17:21:56 | 000,000,980 | ---- | M] () -- C:\Users\Owner\Desktop\Trojan Killer.lnk
[2011/12/05 17:21:34 | 022,011,960 | ---- | M] (GridinSoft, Inc. ) -- C:\Users\Owner\Desktop\trojankiller2112-setup.exe
[2011/12/05 17:15:22 | 000,703,388 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2011/12/05 17:15:22 | 000,603,516 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2011/12/05 17:15:22 | 000,103,586 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2011/12/05 17:08:15 | 000,000,456 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,288 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,200 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
[2011/12/05 17:06:33 | 000,000,627 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
[2011/12/05 17:06:33 | 000,000,603 | ---- | M] () -- C:\Users\Owner\Desktop\System Fix.lnk
[2011/12/05 17:06:16 | 000,352,392 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
[2011/12/05 17:05:12 | 000,007,052 | ---- | M] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2011/12/05 15:59:51 | 000,684,297 | ---- | M] () -- C:\Users\Owner\Desktop\unhide.exe
[2011/12/05 15:54:30 | 009,851,496 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Owner\Desktop\mbam-setup.exe
[2011/12/05 15:50:53 | 001,008,114 | ---- | M] () -- C:\Users\Owner\Desktop\rkill.com
[2011/12/05 15:31:36 | 000,445,064 | ---- | M] () -- C:\ProgramData\QSKDNYNxcKDRT.exe
[2011/12/01 20:44:38 | 000,001,696 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/12/01 20:44:38 | 000,001,696 | ---- | M] () -- C:\Users\Owner\Desktop\iTunes.lnk
[2011/11/29 00:52:06 | 000,002,651 | ---- | M] () -- C:\Users\Owner\Desktop\Microsoft Office Word 2007.lnk
[2011/11/18 19:06:43 | 000,013,715 | ---- | M] () -- C:\Users\Owner\Desktop\Jony Long soccer.pdf
[2011/11/15 22:44:36 | 000,168,778 | ---- | M] () -- C:\Users\Owner\Desktop\2011 EA SPORTS Maui Invitational Bracket_0.pdf
[2011/11/14 00:29:59 | 000,014,125 | ---- | M] () -- C:\Users\Owner\Desktop\lady vols schedule.pdf
[2011/11/12 21:46:46 | 000,002,045 | ---- | M] () -- C:\Users\Owner\Desktop\Google Chrome.lnk
[2011/11/12 00:23:41 | 000,048,296 | ---- | M] () -- C:\Users\Owner\Desktop\TN hoops.pdf

========== Files Created - No Company Name ==========

[2011/12/09 15:54:56 | 000,000,479 | ---- | C] () -- C:\Users\Owner\Desktop\ClickShoot_155105 - Shortcut.lnk
[2011/12/09 15:51:05 | 000,449,250 | ---- | C] () -- C:\Users\Owner\Desktop\ClickShoot_155105.jpg
[2011/12/09 14:56:12 | 000,001,924 | ---- | C] () -- C:\Users\Owner\Desktop\Adobe Reader X.lnk
[2011/12/09 14:56:12 | 000,001,696 | ---- | C] () -- C:\Users\Owner\Desktop\iTunes.lnk
[2011/12/09 14:56:12 | 000,000,980 | ---- | C] () -- C:\Users\Owner\Desktop\Trojan Killer.lnk
[2011/12/09 14:56:12 | 000,000,950 | ---- | C] () -- C:\Users\Owner\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/05 17:44:20 | 000,273,912 | ---- | C] () -- C:\Users\Owner\Desktop\PCPerformer_GN.exe
[2011/12/05 17:06:36 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWC
[2011/12/05 17:06:36 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr
[2011/12/05 17:06:33 | 000,000,627 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
[2011/12/05 17:06:33 | 000,000,603 | ---- | C] () -- C:\Users\Owner\Desktop\System Fix.lnk
[2011/12/05 17:06:24 | 000,000,456 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC
[2011/12/05 17:06:16 | 000,352,392 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe
[2011/12/05 16:06:34 | 000,001,924 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2011/12/05 16:06:34 | 000,001,696 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/12/05 16:06:34 | 000,000,104 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer - Shortcut.lnk
[2011/12/05 16:06:33 | 000,001,830 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2011/12/05 16:06:33 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011/12/05 16:06:33 | 000,001,630 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
[2011/12/05 16:06:33 | 000,001,060 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works Task Launcher.lnk
[2011/12/05 16:06:33 | 000,001,022 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Supercast.lnk
[2011/12/05 15:59:50 | 000,684,297 | ---- | C] () -- C:\Users\Owner\Desktop\unhide.exe
[2011/12/05 15:55:06 | 000,000,950 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/05 15:50:51 | 001,008,114 | ---- | C] () -- C:\Users\Owner\Desktop\rkill.com
[2011/12/05 15:34:36 | 000,445,064 | ---- | C] () -- C:\ProgramData\QSKDNYNxcKDRT.exe
[2011/11/18 19:06:43 | 000,013,715 | ---- | C] () -- C:\Users\Owner\Desktop\Jony Long soccer.pdf
[2011/11/15 22:44:36 | 000,168,778 | ---- | C] () -- C:\Users\Owner\Desktop\2011 EA SPORTS Maui Invitational Bracket_0.pdf
[2011/11/14 00:29:59 | 000,014,125 | ---- | C] () -- C:\Users\Owner\Desktop\lady vols schedule.pdf
[2011/11/12 00:23:41 | 000,048,296 | ---- | C] () -- C:\Users\Owner\Desktop\TN hoops.pdf
[2011/08/23 12:33:41 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/08/23 12:33:41 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/08/23 12:33:41 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/08/23 12:33:41 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/08/23 12:33:41 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/01/04 00:16:06 | 000,030,424 | ---- | C] () -- C:\Windows\SysWow64\wrLZMA.dll
[2010/09/22 20:31:32 | 000,000,000 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\wklnhst.dat
[2010/08/25 19:34:30 | 000,982,240 | ---- | C] () -- C:\Windows\SysWow64\igkrng500.bin
[2010/08/25 19:34:30 | 000,439,308 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng500.bin
[2010/08/25 19:34:30 | 000,092,356 | ---- | C] () -- C:\Windows\SysWow64\igfcg500m.bin
[2010/08/25 18:52:00 | 000,208,896 | ---- | C] () -- C:\Windows\SysWow64\iglhsip32.dll
[2010/08/25 18:52:00 | 000,143,360 | ---- | C] () -- C:\Windows\SysWow64\iglhcp32.dll
[2010/07/11 22:32:52 | 000,000,732 | ---- | C] () -- C:\Users\Owner\AppData\Local\d3d9caps64.dat
[2009/10/03 14:10:31 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/10/03 14:10:00 | 000,117,248 | ---- | C] () -- C:\Windows\SysWow64\EhStorAuthn.dll
[2009/10/03 14:09:13 | 000,107,612 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchema.bin
[2009/10/02 00:42:00 | 000,007,052 | ---- | C] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2009/08/05 02:00:45 | 000,147,172 | ---- | C] () -- C:\Windows\SysWow64\igfcg550.bin
[2009/08/04 23:48:49 | 000,000,075 | RHS- | C] () -- C:\Windows\CT4CET.bin
[2009/04/24 22:58:05 | 000,018,904 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchemaTrivial.bin
[2008/01/20 21:50:05 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2006/11/02 10:37:05 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 07:37:14 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2006/11/02 07:24:17 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2006/11/02 07:18:17 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
[2006/11/02 04:47:54 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin

========== Custom Scans ==========


< OTL >

< O4 - HKLM..\Run: [QSKDNYNxcKDRT.exe] C:\ProgramData\QSKDNYNxcKDRT.exe () >

< [2011/12/05 17:08:15 | 000,000,456 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC >
Invalid Switch: 05 17:08:15 | 000,000,456 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC


< [2011/12/05 17:06:36 | 000,000,288 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWC >
Invalid Switch: 05 17:06:36 | 000,000,288 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWC


< [2011/12/05 17:06:36 | 000,000,200 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr >
Invalid Switch: 05 17:06:36 | 000,000,200 | ---- | M] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr


< [2011/12/05 17:06:33 | 000,000,627 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk >
Invalid Switch: 05 17:06:33 | 000,000,627 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk


< [2011/12/05 17:06:33 | 000,000,603 | ---- | M] () -- C:\Users\Owner\Desktop\System Fix.lnk >
Invalid Switch: 05 17:06:33 | 000,000,603 | ---- | M] () -- C:\Users\Owner\Desktop\System Fix.lnk


< [2011/12/05 17:06:16 | 000,352,392 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe >
Invalid Switch: 05 17:06:16 | 000,352,392 | ---- | M] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe


< [2011/12/05 15:31:36 | 000,445,064 | ---- | M] () -- C:\ProgramData\QSKDNYNxcKDRT.exe >
Invalid Switch: 05 15:31:36 | 000,445,064 | ---- | M] () -- C:\ProgramData\QSKDNYNxcKDRT.exe


< [2011/12/05 17:06:36 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWC >
Invalid Switch: 05 17:06:36 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWC


< [2011/12/05 17:06:36 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr >
Invalid Switch: 05 17:06:36 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Vu6oWr6wMkMNWCr


< [2011/12/05 17:06:33 | 000,000,627 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk >
Invalid Switch: 05 17:06:33 | 000,000,627 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk


< [2011/12/05 17:06:33 | 000,000,603 | ---- | C] () -- C:\Users\Owner\Desktop\System Fix.lnk >
Invalid Switch: 05 17:06:33 | 000,000,603 | ---- | C] () -- C:\Users\Owner\Desktop\System Fix.lnk


< [2011/12/05 17:06:24 | 000,000,456 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC >
Invalid Switch: 05 17:06:24 | 000,000,456 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC


< [2011/12/05 17:06:16 | 000,352,392 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe >
Invalid Switch: 05 17:06:16 | 000,352,392 | ---- | C] () -- C:\ProgramData\Vu6oWr6wMkMNWC.exe


< [2011/12/05 15:34:36 | 000,445,064 | ---- | C] () -- C:\ProgramData\QSKDNYNxcKDRT.exe >
Invalid Switch: 05 15:34:36 | 000,445,064 | ---- | C] () -- C:\ProgramData\QSKDNYNxcKDRT.exe


< >

< :Commands >

< [purity] >

< [Reboot] >

< >

< >

========== Alternate Data Streams ==========

@Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:430C6D84
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:DFC5A2B2

< End of report >
  • 0

#8
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Combofix log

The combofix finally finished running after several hours here is the log:

ComboFix 11-12-09.04 - Owner 12/09/2011 21:44:22.3.2 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.4054.2169 [GMT -5:00]
Running from: c:\users\Owner\Desktop\ComboFix.exe
AV: Webroot AntiVirus with Spy Sweeper *Disabled/Updated* {53211D91-0C31-95F2-E3A5-7661FB22889E}
SP: Webroot AntiVirus with Spy Sweeper *Disabled/Updated* {E840FC75-2A0B-9A7C-D915-4D1380A5C223}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\QSKDNYNxcKDRT.exe
c:\programdata\Vu6oWr6wMkMNWC.exe
c:\users\Owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix
c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix\System Fix.lnk
c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix\Uninstall System Fix.lnk
c:\users\Owner\Desktop\System Fix.lnk
c:\windows\assembly\tmp\U
c:\windows\assembly\tmp\U\000000c0.@
c:\windows\assembly\tmp\U\000000cb.@
c:\windows\assembly\tmp\U\000000cf.@
c:\windows\assembly\tmp\U\80000000.@
c:\windows\assembly\tmp\U\800000c0.@
.
.
((((((((((((((((((((((((( Files Created from 2011-11-10 to 2011-12-10 )))))))))))))))))))))))))))))))
.
.
2011-12-10 07:00 . 2011-12-10 07:00 -------- d-----w- c:\users\Public\AppData\Local\temp
2011-12-10 07:00 . 2011-12-10 07:00 -------- d-----w- c:\users\Owner\AppData\Local\temp
2011-12-10 07:00 . 2011-12-10 07:00 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-12-10 06:46 . 2011-12-10 06:46 69000 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{D19D5DAD-F305-4075-A861-B3B1C8A30646}\offreg.dll
2011-12-10 06:46 . 2011-11-21 11:40 8822856 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{D19D5DAD-F305-4075-A861-B3B1C8A30646}\mpengine.dll
2011-12-05 22:21 . 2011-12-09 20:19 -------- d-----w- c:\program files (x86)\GridinSoft Trojan Killer
2011-12-02 01:45 . 2011-12-02 01:45 -------- d-----w- c:\users\Owner\AppData\Local\Apple Computer
2011-12-02 01:44 . 2011-12-02 01:46 -------- d-----w- c:\users\Owner\AppData\Roaming\Apple Computer
2011-12-02 01:44 . 2011-12-02 01:44 -------- dc----w- c:\windows\system32\DRVSTORE
2011-12-02 01:44 . 2009-05-18 18:17 34152 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2011-12-02 01:44 . 2008-04-17 17:12 126312 ----a-w- c:\windows\system32\GEARAspi64.dll
2011-12-02 01:44 . 2008-04-17 17:12 107368 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2011-12-02 01:43 . 2011-12-02 01:43 -------- d-----w- c:\program files\iPod
2011-12-02 01:43 . 2011-12-02 01:44 -------- d-----w- c:\programdata\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
2011-12-02 01:43 . 2011-12-02 01:44 -------- d-----w- c:\program files\iTunes
2011-12-02 01:43 . 2011-12-02 01:44 -------- d-----w- c:\program files (x86)\iTunes
2011-12-02 01:43 . 2011-12-02 01:43 -------- d-----w- c:\programdata\Apple Computer
2011-12-02 01:42 . 2011-12-02 01:42 -------- d-----w- c:\users\Owner\AppData\Local\Apple
2011-12-02 01:42 . 2011-12-02 01:42 -------- d-----w- c:\program files (x86)\Apple Software Update
2011-12-02 01:40 . 2011-12-02 01:40 -------- d-----w- c:\program files\Common Files\Apple
2011-12-02 01:40 . 2011-12-02 01:40 -------- d-----w- c:\program files\Bonjour
2011-12-02 01:40 . 2011-12-02 01:40 -------- d-----w- c:\program files (x86)\Bonjour
2011-12-02 01:39 . 2011-12-02 01:43 -------- d-----w- c:\program files (x86)\Common Files\Apple
2011-12-02 01:39 . 2011-12-02 01:41 -------- d-----w- c:\programdata\Apple
2011-11-20 21:25 . 2011-11-20 21:25 -------- d-----w- c:\users\Owner\AppData\Local\ElevatedDiagnostics
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-15 19:29 . 2009-10-03 18:15 270720 ------w- c:\windows\system32\MpSigStub.exe
2011-09-30 23:25 . 2011-10-14 02:47 1147904 ----a-w- c:\windows\system32\wininet.dll
2011-09-30 23:21 . 2011-10-14 02:47 56832 ----a-w- c:\windows\system32\licmgr10.dll
2011-09-30 23:21 . 2011-10-14 02:47 1538560 ----a-w- c:\windows\system32\inetcpl.cpl
2011-09-30 23:20 . 2011-10-14 02:47 132096 ----a-w- c:\windows\system32\iesysprep.dll
2011-09-30 23:20 . 2011-10-14 02:47 77312 ----a-w- c:\windows\system32\iesetup.dll
2011-09-30 23:06 . 2011-10-14 02:47 916480 ----a-w- c:\windows\SysWow64\wininet.dll
2011-09-30 23:02 . 2011-10-14 02:47 43520 ----a-w- c:\windows\SysWow64\licmgr10.dll
2011-09-30 23:01 . 2011-10-14 02:47 1469440 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2011-09-30 23:01 . 2011-10-14 02:47 71680 ----a-w- c:\windows\SysWow64\iesetup.dll
2011-09-30 23:01 . 2011-10-14 02:47 109056 ----a-w- c:\windows\SysWow64\iesysprep.dll
2011-09-30 22:29 . 2011-10-14 02:47 479232 ----a-w- c:\windows\system32\html.iec
2011-09-30 22:07 . 2011-10-14 02:47 385024 ----a-w- c:\windows\SysWow64\html.iec
2011-09-30 21:48 . 2011-10-14 02:47 162816 ----a-w- c:\windows\system32\ieUnatt.exe
2011-09-30 21:47 . 2011-10-14 02:47 1638912 ----a-w- c:\windows\system32\mshtml.tlb
2011-09-30 21:29 . 2011-10-14 02:47 133632 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2011-09-30 21:28 . 2011-10-14 02:47 1638912 ----a-w- c:\windows\SysWow64\mshtml.tlb
2011-09-20 21:06 . 2011-11-08 19:58 1426304 ----a-w- c:\windows\system32\drivers\tcpip.sys
.
.
((((((((((((((((((((((((((((( SnapShot@2011-08-23_19.37.48 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-01-04 05:16 . 2011-10-19 16:22 30424 c:\windows\SysWOW64\wrLZMA.dll
- 2011-01-04 05:16 . 2011-07-11 14:07 30424 c:\windows\SysWOW64\wrLZMA.dll
+ 2007-10-31 01:39 . 2007-10-31 01:39 59904 c:\windows\SysWOW64\TVUAx\zlib1.dll
- 2011-08-09 23:35 . 2011-07-23 11:00 66560 c:\windows\SysWOW64\mshtmled.dll
+ 2011-10-14 02:47 . 2011-09-30 23:02 66560 c:\windows\SysWOW64\mshtmled.dll
- 2011-08-09 23:35 . 2011-07-23 09:26 13312 c:\windows\SysWOW64\msfeedssync.exe
+ 2011-10-14 02:47 . 2011-09-30 21:29 13312 c:\windows\SysWOW64\msfeedssync.exe
- 2011-08-09 23:35 . 2011-07-23 11:00 55296 c:\windows\SysWOW64\msfeedsbs.dll
+ 2011-10-14 02:47 . 2011-09-30 23:02 55296 c:\windows\SysWOW64\msfeedsbs.dll
+ 2011-10-14 02:47 . 2011-09-30 23:06 64512 c:\windows\SysWOW64\migration\WininetPlugin.dll
- 2011-08-09 23:35 . 2011-07-23 11:04 64512 c:\windows\SysWOW64\migration\WininetPlugin.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 25600 c:\windows\SysWOW64\jsproxy.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 25600 c:\windows\SysWOW64\jsproxy.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 50536 c:\windows\SysWOW64\jdns_sd.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 55808 c:\windows\SysWOW64\iernonce.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 55808 c:\windows\SysWOW64\iernonce.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 73064 c:\windows\SysWOW64\dnssd.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 83816 c:\windows\SysWOW64\dns-sd.exe
- 2008-01-21 03:20 . 2011-08-23 18:36 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-01-21 03:20 . 2011-12-10 06:40 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-01-21 03:20 . 2011-08-23 18:36 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-01-21 03:20 . 2011-12-10 06:40 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2011-09-19 06:00 . 2011-07-07 23:20 94488 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Translator_f5cbd3ef4c144434b17913278004e270\7.0.822\LanguageDetector.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 45848 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Translator_f5cbd3ef4c144434b17913278004e270\7.0.822\ElsCore.dll
+ 2011-09-19 06:00 . 2011-07-07 23:17 91928 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Jewel_ba5643622e3a457cb0746595f638d9f6\7.0.822\JewelExtension.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 92440 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\GeoService Application_9fe4b7bf745a416c9858724091e7b720\7.0.822\LocationDetection.dll
+ 2008-01-21 02:23 . 2011-12-09 21:15 60956 c:\windows\system32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 15:45 . 2011-12-09 21:15 77762 c:\windows\system32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2009-10-02 00:30 . 2011-12-09 21:15 13138 c:\windows\system32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-4219487597-1220369869-881943530-1000_UserData.bin
+ 2011-01-04 05:16 . 2011-10-19 16:22 19576 c:\windows\system32\SsiEfr.exe
- 2011-01-04 05:16 . 2011-07-11 14:07 19576 c:\windows\system32\SsiEfr.exe
- 2011-08-09 23:35 . 2011-07-23 11:25 96768 c:\windows\system32\mshtmled.dll
+ 2011-10-14 02:47 . 2011-09-30 23:21 96768 c:\windows\system32\mshtmled.dll
+ 2011-10-14 02:47 . 2011-09-30 21:47 12288 c:\windows\system32\msfeedssync.exe
- 2011-08-09 23:35 . 2011-07-23 09:49 12288 c:\windows\system32\msfeedssync.exe
- 2011-08-09 23:35 . 2011-07-23 11:25 71680 c:\windows\system32\msfeedsbs.dll
+ 2011-10-14 02:47 . 2011-09-30 23:21 71680 c:\windows\system32\msfeedsbs.dll
- 2011-08-09 23:35 . 2011-07-23 11:31 93184 c:\windows\system32\migration\WininetPlugin.dll
+ 2011-10-14 02:47 . 2011-09-30 23:25 93184 c:\windows\system32\migration\WininetPlugin.dll
- 2011-08-09 23:35 . 2011-07-23 11:24 31744 c:\windows\system32\jsproxy.dll
+ 2011-10-14 02:47 . 2011-09-30 23:21 31744 c:\windows\system32\jsproxy.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 61288 c:\windows\system32\jdns_sd.dll
+ 2011-10-14 02:47 . 2011-09-30 23:20 72192 c:\windows\system32\iernonce.dll
- 2011-08-09 23:35 . 2011-07-23 11:23 72192 c:\windows\system32\iernonce.dll
+ 2011-10-14 02:47 . 2011-09-30 21:47 70656 c:\windows\system32\ie4uinit.exe
- 2011-08-09 23:35 . 2011-07-23 09:49 70656 c:\windows\system32\ie4uinit.exe
+ 2011-12-02 01:44 . 2009-05-18 18:17 34152 c:\windows\system32\DRVSTORE\GEARAspiWD_B60A2DA9F47E0A7F3329B57AA751F1789961A8BE\x64\GEARAspiWDM.sys
+ 2011-08-02 22:38 . 2011-08-02 22:38 51712 c:\windows\system32\DriverStore\FileRepository\usbaapl64.inf_73c59bc2\usbaapl64.sys
+ 2011-08-02 22:38 . 2011-08-02 22:38 22528 c:\windows\system32\DriverStore\FileRepository\netaapl64.inf_37ca2c1a\netaapl64.sys
+ 2011-08-02 22:38 . 2011-08-02 22:38 51712 c:\windows\system32\drivers\usbaapl64.sys
+ 2010-10-17 23:02 . 2011-08-31 22:00 25416 c:\windows\system32\drivers\mbam.sys
+ 2011-08-31 04:05 . 2011-08-31 04:05 85864 c:\windows\system32\dnssd.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 96104 c:\windows\system32\dns-sd.exe
+ 2009-08-04 23:22 . 2011-12-10 06:46 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-08-04 23:22 . 2011-08-23 19:12 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2011-08-23 15:29 . 2011-08-23 19:12 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2011-08-23 15:29 . 2011-12-10 06:46 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-08-05 05:19 . 2011-12-10 06:46 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-08-05 05:19 . 2011-08-23 19:12 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-10-25 23:30 . 2011-12-09 21:12 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-10-25 23:30 . 2011-08-23 03:46 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-10-25 23:30 . 2011-12-09 21:12 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-10-25 23:30 . 2011-08-23 03:46 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2011-04-06 20:48 . 2011-04-06 20:48 11120 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xml.Serialization.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 67920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nlssorting.dll
- 2011-04-13 02:16 . 2011-04-13 02:16 67920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nlssorting.dll
- 2010-03-18 18:27 . 2010-03-18 18:27 53072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Culture.dll
+ 2011-05-17 14:08 . 2011-05-17 14:08 53072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Culture.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 11120 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Xml.Serialization.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 56656 c:\windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll
- 2011-04-12 19:11 . 2011-04-12 19:11 56656 c:\windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll
- 2010-03-18 17:16 . 2010-03-18 17:16 44368 c:\windows\Microsoft.NET\Framework\v4.0.30319\Culture.dll
+ 2011-05-17 13:27 . 2011-05-17 13:27 44368 c:\windows\Microsoft.NET\Framework\v4.0.30319\Culture.dll
+ 2011-10-19 21:35 . 2011-10-19 21:35 22016 c:\windows\Installer\8339de.msi
+ 2011-09-17 07:05 . 2011-09-17 07:05 49936 c:\windows\Installer\{95120000-00AF-0409-0000-0000000FF1CE}\ppvwicon.exe
- 2011-06-16 07:16 . 2011-06-16 07:16 49936 c:\windows\Installer\{95120000-00AF-0409-0000-0000000FF1CE}\ppvwicon.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 35088 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\oisicon.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 35088 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\oisicon.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 18704 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\mspicons.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 18704 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\mspicons.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 20240 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\cagicon.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 20240 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\cagicon.exe
+ 2011-09-17 07:05 . 2011-09-17 07:05 35600 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
- 2011-06-16 07:15 . 2011-06-16 07:15 35600 c:\windows\Installer\{90120000-0020-0409-0000-0000000FF1CE}\O12ConvIcon.exe
+ 2010-06-04 07:00 . 2011-10-14 07:13 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll
- 2010-06-04 07:00 . 2011-06-16 07:15 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll
+ 2011-12-02 01:42 . 2011-12-02 01:42 27136 c:\windows\Installer\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}\AppleSoftwareUpdateIco.exe
+ 2006-11-02 12:40 . 2011-12-02 01:41 86016 c:\windows\inf\infstor.dat
- 2006-11-02 12:40 . 2011-07-13 07:17 86016 c:\windows\inf\infstor.dat
- 2006-11-02 12:40 . 2011-07-13 07:17 51200 c:\windows\inf\infpub.dat
+ 2006-11-02 12:40 . 2011-12-02 01:41 51200 c:\windows\inf\infpub.dat
+ 2011-10-14 07:20 . 2011-10-14 07:20 10240 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Serializ#\59e70022e798ce28f9f5b8870c5c8bf2\System.Xml.Serialization.ni.dll
+ 2011-10-14 07:20 . 2011-10-14 07:20 43520 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Pres#\d32e9d2d879649adb929915723e1eecb\System.Windows.Presentation.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 86016 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Applicat#\f36d1265de7263ea199fa7058bf40477\System.Web.ApplicationServices.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 97792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn.Contra#\09132e10556be9ab331f43b2a8c52235\System.AddIn.Contract.ni.dll
+ 2011-10-14 07:12 . 2011-10-14 07:12 14336 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualC\49a7edb0d7f35bebc304b303b0700ddc\Microsoft.VisualC.ni.dll
+ 2011-10-14 07:10 . 2011-10-14 07:10 10752 c:\windows\assembly\NativeImages_v4.0.30319_64\dfsvc\5b39108886107f654624373c54000e3c\dfsvc.ni.exe
+ 2011-10-14 07:10 . 2011-10-14 07:10 58368 c:\windows\assembly\NativeImages_v4.0.30319_64\Accessibility\41d4534c5a98fd1bc7edc2f73cd41a0a\Accessibility.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 96768 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\1c177e9aa7a1661ddec16c2f9f30947c\UIAutomationProvider.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 35328 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\e4f0e0d45a1739bad6cc96377c9dd7f2\System.Windows.Presentation.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 71680 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\385b56be2d617548e4b731dd050a1f32\System.Web.ApplicationServices.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 82432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\e08ecf530f270cd45c72318b67826cb1\System.ServiceModel.Channels.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 78848 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn.Contra#\117b65133fc00228bc249d1c61c387ea\System.AddIn.Contract.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 11776 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\432eb09604ab71ee1aa4622bfbc4afee\Microsoft.VisualC.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 44544 c:\windows\assembly\NativeImages_v4.0.30319_32\Accessibility\06ac8d640d2dfa7d4bb23c03584304ef\Accessibility.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\00db78298fe5452c0f0841e3688193df\System.Windows.Presentation.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\00539d6e9bd5e7456bdbc98a47ab995c\System.Windows.Presentation.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\00539d6e9bd5e7456bdbc98a47ab995c\System.Windows.Presentation.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\77e310c7ad8dd72ffc2bb041cb8b2844\System.Web.DynamicData.Design.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\77e310c7ad8dd72ffc2bb041cb8b2844\System.Web.DynamicData.Design.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\1f136447130a4f69df3c6560ea58abb3\System.Web.DynamicData.Design.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\5038a4070cfc72e23a191ab4ba38c477\stdole.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\5038a4070cfc72e23a191ab4ba38c477\stdole.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\3dc984b6976f8bc8e7d2e9c2129e5ade\stdole.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\175efd925a4d4e7deccc7855d6dcb3c9\PresentationFontCache.ni.exe
+ 2011-09-18 07:25 . 2011-09-18 07:25 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\151ac6b026e8ca585e0dfd1ce33e8ecb\PresentationFontCache.ni.exe
- 2011-08-10 17:25 . 2011-08-10 17:25 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\151ac6b026e8ca585e0dfd1ce33e8ecb\PresentationFontCache.ni.exe
+ 2011-10-14 07:48 . 2011-10-14 07:48 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\fa0c632bdf12e9d70405212bbcb255ee\PresentationCFFRasterizer.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\b81308b591d239f587cc0e113d43fa35\PresentationCFFRasterizer.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\b81308b591d239f587cc0e113d43fa35\PresentationCFFRasterizer.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\ec097538108aed5ed52aace1e4579f91\Microsoft.WSMan.Runtime.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\ec097538108aed5ed52aace1e4579f91\Microsoft.WSMan.Runtime.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\a4a66a531fcba4ae3db28c68033787a4\Microsoft.WSMan.Runtime.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 32256 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualC\28baaf9cc7640ebf81cc317dbd5119d6\Microsoft.VisualC.ni.dll
- 2011-08-10 08:08 . 2011-08-10 08:08 32256 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualC\09f46722269da16f1a6d1abbb580d7ed\Microsoft.VisualC.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 32256 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualC\09f46722269da16f1a6d1abbb580d7ed\Microsoft.VisualC.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 62464 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtCOM\d44223fe604b9811a3a57cbf71c3f1f9\ehiExtCOM.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 62464 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtCOM\8856fca280c8ecf7d1f798ed5a66dff1\ehiExtCOM.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 62464 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtCOM\8856fca280c8ecf7d1f798ed5a66dff1\ehiExtCOM.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 62976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtCOM\2c497fedb47981d3f9cd789d3966ccf4\ehExtCOM.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 62976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtCOM\071f35122c0c83d4791f7d7a5f2ae4a1\ehExtCOM.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 62976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtCOM\071f35122c0c83d4791f7d7a5f2ae4a1\ehExtCOM.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\be7de592b7f3c30299328ddff449db59\dfsvc.ni.exe
+ 2011-09-18 07:23 . 2011-09-18 07:23 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\be7de592b7f3c30299328ddff449db59\dfsvc.ni.exe
+ 2011-10-14 07:50 . 2011-10-14 07:50 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\42bec19a6f2ecc6f45c4d07b4e2d6083\dfsvc.ni.exe
+ 2011-09-18 07:17 . 2011-09-18 07:17 78848 c:\windows\assembly\NativeImages_v2.0.50727_64\Accessibility\957ce139305f26be16614e23afa899a7\Accessibility.ni.dll
- 2011-08-10 08:08 . 2011-08-10 08:08 78848 c:\windows\assembly\NativeImages_v2.0.50727_64\Accessibility\957ce139305f26be16614e23afa899a7\Accessibility.ni.dll
+ 2011-10-14 07:47 . 2011-10-14 07:47 78848 c:\windows\assembly\NativeImages_v2.0.50727_64\Accessibility\006ccb4b89e6670929d149ff641369ef\Accessibility.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 47616 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLiveWriter\d731ceea3d7f64f951976d3ac43359cb\WindowsLiveWriter.ni.exe
+ 2011-10-14 07:42 . 2011-10-14 07:42 99840 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\04fb1fca2eadeabe26f3d71cd53e0dcc\WindowsLive.Writer.Api.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\5aab9bc687029a908fc01473f8e5f77b\UIAutomationProvider.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\5a612d5f8aa2cd185d458018f1c516c8\System.Windows.Presentation.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\46f477a132ae1e94e07d3873867cde2b\System.Web.DynamicData.Design.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\04ca8580a54386eb58d4a8815126f51b\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 82944 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\fa4e1998745ba5cfd3751d17172a50c1\System.AddIn.Contract.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\83be7d564785d94bf06b26fd10c8c981\PresentationFontCache.ni.exe
+ 2011-10-14 07:44 . 2011-10-14 07:44 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\0e7ac2a3a8e276173911d35d51bfc0c8\PresentationCFFRasterizer.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 79872 c:\windows\assembly\NativeImages_v2.0.50727_32\napcrypt\67e74beedea6b1c61609c3199a41c112\napcrypt.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Run#\bcdf31c5057d7222e2472d105e3ea5a7\Microsoft.WSMan.Runtime.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\41c8887d9cdeba5c067d34e2303a4a87\Microsoft.Vsa.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 15872 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\0be0eb42238f115408fd2fab2b9a387f\Microsoft.VisualC.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 74752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e51e9b0e132d5639a9d24d2fc93d84e2\Microsoft.Build.Framework.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 65024 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\4bcbda8a78ed8746b758f2c961df98f9\Microsoft.Build.Framework.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 57856 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiUserXp\188cef9a56634d7e4b9239c388576d94\ehiUserXp.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 14336 c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\e4c8338d98d38340bd2e9eb91eb4ad78\dfsvc.ni.exe
+ 2011-10-14 07:41 . 2011-10-14 07:41 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\bcb66dbad2b45d05235b37a02f737eb5\Accessibility.ni.dll
- 2010-12-14 22:36 . 2010-10-28 13:20 2048 c:\windows\SysWOW64\tzres.dll
+ 2011-08-24 16:07 . 2011-07-11 13:25 2048 c:\windows\SysWOW64\tzres.dll
+ 2011-10-14 02:45 . 2011-08-25 13:31 4096 c:\windows\SysWOW64\oleaccrc.dll
- 2009-11-17 08:00 . 2009-10-08 21:07 4096 c:\windows\SysWOW64\oleaccrc.dll
+ 2011-09-18 07:15 . 2011-09-18 07:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FB2CFF83-E1C5-11E0-86CB-002219F82665}.dat
+ 2011-09-21 06:00 . 2011-09-21 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6DD5CDB-E416-11E0-A4DD-002219F82665}.dat
+ 2011-10-28 07:17 . 2011-10-28 07:17 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F4C6DFC3-0134-11E1-90C0-002219F82665}.dat
+ 2011-12-02 08:45 . 2011-12-02 08:45 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F36B58F3-1CC1-11E1-9270-002219F82665}.dat
+ 2011-10-21 06:00 . 2011-10-21 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F279F2F3-FBA9-11E0-A434-002219F82665}.dat
+ 2011-10-10 22:05 . 2011-10-10 22:05 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F086A313-F38B-11E0-94AD-002219F82665}.dat
+ 2011-10-03 17:05 . 2011-10-03 17:05 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EFF711F3-EDE1-11E0-94AD-002219F82665}.dat
+ 2011-12-10 05:58 . 2011-12-10 05:58 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EE4218DA-22F3-11E1-A4DF-002219F82665}.dat
+ 2011-11-29 10:00 . 2011-11-29 10:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ECAA0BE3-1A70-11E1-88FB-002219F82665}.dat
+ 2011-11-09 21:51 . 2011-11-09 21:51 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EB12CA68-0B1C-11E1-9E14-002219F82665}.dat
+ 2011-09-14 06:15 . 2011-09-14 06:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E6B8C963-DE98-11E0-86CB-002219F82665}.dat
+ 2011-11-05 07:15 . 2011-11-05 07:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E615B413-077D-11E1-90C0-002219F82665}.dat
+ 2011-11-19 18:04 . 2011-11-19 18:04 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E4B343DB-12D8-11E1-9E14-002219F82665}.dat
+ 2011-11-09 20:32 . 2011-11-09 20:32 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E0032128-0B11-11E1-9E14-002219F82665}.dat
+ 2011-08-25 07:00 . 2011-08-25 07:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DD873DB3-CEE7-11E0-A79C-002219F82665}.dat
+ 2011-09-06 06:24 . 2011-09-06 06:24 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DBD5BCE3-D850-11E0-86CB-002219F82665}.dat
+ 2011-10-23 17:24 . 2011-10-23 17:24 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D8857CE3-FD9B-11E0-A434-002219F82665}.dat
+ 2011-09-16 21:35 . 2011-09-16 21:35 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D55F9F33-E0AB-11E0-86CB-002219F82665}.dat
+ 2011-11-09 20:24 . 2011-11-09 20:24 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D2BDDF18-0B10-11E1-9E14-002219F82665}.dat
+ 2011-09-17 07:15 . 2011-09-17 07:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF92B693-E0FC-11E0-86CB-002219F82665}.dat
+ 2011-09-08 06:00 . 2011-09-08 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CDDD55E3-D9DF-11E0-86CB-002219F82665}.dat
+ 2011-12-10 06:40 . 2011-12-10 06:40 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CD9AE0CA-22F9-11E1-A4DF-002219F82665}.dat
+ 2011-08-24 07:15 . 2011-08-24 07:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CD622A30-CE20-11E0-A79C-002219F82665}.dat
+ 2011-10-25 06:30 . 2011-10-25 06:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CBD84B23-FED2-11E0-A434-002219F82665}.dat
+ 2011-11-17 07:00 . 2011-11-17 07:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C9DD27E3-10E9-11E1-9E14-002219F82665}.dat
+ 2011-09-20 06:00 . 2011-09-20 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C96998FB-E34D-11E0-A4DD-002219F82665}.dat
+ 2011-11-23 15:14 . 2011-11-23 15:14 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C5DF6E93-15E5-11E1-88FB-002219F82665}.dat
+ 2011-10-26 06:00 . 2011-10-26 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2D39693-FF97-11E0-A434-002219F82665}.dat
+ 2011-10-14 06:00 . 2011-10-14 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2AD3493-F629-11E0-94AD-002219F82665}.dat
+ 2011-11-01 06:00 . 2011-11-01 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2AC8D53-044E-11E1-90C0-002219F82665}.dat
+ 2011-10-20 06:00 . 2011-10-20 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2988A73-FAE0-11E0-A434-002219F82665}.dat
+ 2011-10-10 05:00 . 2011-10-10 05:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFFF9F63-F2FC-11E0-94AD-002219F82665}.dat
+ 2011-09-07 06:15 . 2011-09-07 06:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BC9F6C93-D918-11E0-86CB-002219F82665}.dat
+ 2011-09-11 18:34 . 2011-09-11 18:34 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B2E79E93-DCA4-11E0-86CB-002219F82665}.dat
+ 2011-09-01 04:20 . 2011-09-01 04:20 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B0CC5703-D451-11E0-86CB-002219F82665}.dat
+ 2011-11-20 20:46 . 2011-11-20 20:46 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AC39D903-13B8-11E1-9E14-002219F82665}.dat
+ 2011-11-11 09:15 . 2011-11-11 09:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ABBB38E3-0C45-11E1-9E14-002219F82665}.dat
+ 2011-10-30 06:44 . 2011-10-30 06:44 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A93B5373-02C2-11E1-90C0-002219F82665}.dat
+ 2011-09-01 06:00 . 2011-09-01 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A62C6D93-D45F-11E0-86CB-002219F82665}.dat
+ 2011-09-13 06:00 . 2011-09-13 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A5E72513-DDCD-11E0-86CB-002219F82665}.dat
+ 2011-10-06 06:30 . 2011-10-06 06:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A494C8DB-EFE4-11E0-94AD-002219F82665}.dat
+ 2011-09-19 06:00 . 2011-09-19 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9F8C0B9B-E284-11E0-A4DD-002219F82665}.dat
+ 2011-11-28 07:00 . 2011-11-28 07:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9C3810E3-198E-11E1-88FB-002219F82665}.dat
+ 2011-10-19 06:00 . 2011-10-19 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9B1A6143-FA17-11E0-BFBB-002219F82665}.dat
+ 2011-11-03 08:12 . 2011-11-03 08:12 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{946275D3-05F3-11E1-90C0-002219F82665}.dat
+ 2011-09-07 06:49 . 2011-09-07 06:49 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8B735003-D91D-11E0-86CB-002219F82665}.dat
+ 2011-11-04 06:45 . 2011-11-04 06:45 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{88DD90B5-06B0-11E1-90C0-002219F82665}.dat
+ 2011-10-05 16:39 . 2011-10-05 16:39 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{87099293-EF70-11E0-94AD-002219F82665}.dat
+ 2011-10-24 06:15 . 2011-10-24 06:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{868BD4E3-FE07-11E0-A434-002219F82665}.dat
+ 2011-11-10 00:04 . 2011-11-10 00:04 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{83EC4F03-0B2F-11E1-9E14-002219F82665}.dat
+ 2011-10-14 04:25 . 2011-10-14 04:25 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{82671DE3-F61C-11E0-94AD-002219F82665}.dat
+ 2011-09-06 03:22 . 2011-09-06 03:22 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F040E43-D837-11E0-86CB-002219F82665}.dat
+ 2011-10-04 07:00 . 2011-10-04 07:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7E85E853-EE56-11E0-94AD-002219F82665}.dat
+ 2011-09-01 00:01 . 2011-09-01 00:01 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7D73C9C3-D42D-11E0-86CB-002219F82665}.dat
+ 2011-11-22 07:35 . 2011-11-22 07:35 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7C618503-14DC-11E1-88FB-002219F82665}.dat
+ 2011-10-05 06:30 . 2011-10-05 06:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7AEF7DD3-EF1B-11E0-94AD-002219F82665}.dat
+ 2011-10-18 06:00 . 2011-10-18 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{70638AE3-F94E-11E0-B473-002219F82665}.dat
+ 2011-10-12 06:00 . 2011-10-12 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6F2873E3-F497-11E0-94AD-002219F82665}.dat
+ 2011-11-15 09:30 . 2011-11-15 09:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CCC9913-0F6C-11E1-9E14-002219F82665}.dat
+ 2011-11-28 04:57 . 2011-11-28 04:57 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6B79DB23-197D-11E1-88FB-002219F82665}.dat
+ 2011-11-07 07:45 . 2011-11-07 07:45 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6A7F2963-0914-11E1-BF65-002219F82665}.dat
+ 2011-10-23 15:19 . 2011-10-23 15:19 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6A651B03-FD8A-11E0-A434-002219F82665}.dat
+ 2011-09-22 06:45 . 2011-09-22 06:45 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{685CDEBB-E4E6-11E0-A4DD-002219F82665}.dat
+ 2011-10-10 19:59 . 2011-10-10 19:59 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{61FB8C73-F37A-11E0-94AD-002219F82665}.dat
+ 2011-09-12 06:06 . 2011-09-12 06:06 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5ECD944B-DD05-11E0-86CB-002219F82665}.dat
+ 2011-11-20 21:48 . 2011-11-20 21:48 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5BB93AB6-13C1-11E1-88FB-002219F82665}.dat
+ 2011-10-16 05:47 . 2011-10-16 05:47 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5B8334D3-F7BA-11E0-97C1-002219F82665}.dat
+ 2011-09-29 06:14 . 2011-09-29 06:14 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5AEE5C7E-EA62-11E0-94AD-002219F82665}.dat
+ 2011-11-06 08:00 . 2011-11-06 08:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{59BA71F4-084D-11E1-BF65-002219F82665}.dat
+ 2011-09-03 01:30 . 2011-09-03 01:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{596181D3-D5CC-11E0-86CB-002219F82665}.dat
+ 2011-11-14 09:59 . 2011-11-14 09:59 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{56AF16A3-0EA7-11E1-9E14-002219F82665}.dat
+ 2011-10-18 04:54 . 2011-10-18 04:54 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{51876413-F945-11E0-B473-002219F82665}.dat
+ 2011-12-03 09:15 . 2011-12-03 09:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B8425D3-1D8F-11E1-9270-002219F82665}.dat
+ 2011-11-30 15:23 . 2011-11-30 15:23 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B365963-1B67-11E1-9270-002219F82665}.dat
+ 2011-10-11 06:00 . 2011-10-11 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{45B35CB3-F3CE-11E0-94AD-002219F82665}.dat
+ 2011-11-17 07:32 . 2011-11-17 07:32 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4264E193-10EE-11E1-9E14-002219F82665}.dat
+ 2011-10-11 05:38 . 2011-10-11 05:38 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{38C85A83-F3CB-11E0-94AD-002219F82665}.dat
+ 2011-11-29 07:17 . 2011-11-29 07:17 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{37FE6033-1A5A-11E1-88FB-002219F82665}.dat
+ 2011-09-11 19:35 . 2011-09-11 19:35 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{360B25A3-DCAD-11E0-86CB-002219F82665}.dat
+ 2011-11-16 08:30 . 2011-11-16 08:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{320AA263-102D-11E1-9E14-002219F82665}.dat
+ 2011-09-03 06:30 . 2011-09-03 06:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2CA615A3-D5F6-11E0-86CB-002219F82665}.dat
+ 2011-11-30 07:30 . 2011-11-30 07:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{25497303-1B25-11E1-9270-002219F82665}.dat
+ 2011-12-01 07:00 . 2011-12-01 07:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1D742E23-1BEA-11E1-9270-002219F82665}.dat
+ 2011-10-31 21:13 . 2011-10-31 21:13 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1D5B8C03-0405-11E1-90C0-002219F82665}.dat
+ 2011-11-02 06:30 . 2011-11-02 06:30 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1CBD3A63-051C-11E1-90C0-002219F82665}.dat
+ 2011-11-28 06:20 . 2011-11-28 06:20 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1BF1E0A3-1989-11E1-88FB-002219F82665}.dat
+ 2011-11-18 10:00 . 2011-11-18 10:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1A223EB3-11CC-11E1-9E14-002219F82665}.dat
+ 2011-10-22 06:00 . 2011-10-22 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{192C1993-FC73-11E0-A434-002219F82665}.dat
+ 2011-11-12 23:28 . 2011-11-12 23:28 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{131E5BEB-0D86-11E1-9E14-002219F82665}.dat
+ 2011-11-10 08:43 . 2011-11-10 08:43 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{11DBFB63-0B78-11E1-9E14-002219F82665}.dat
+ 2011-10-03 17:42 . 2011-10-03 17:42 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0A79C683-EDE7-11E0-94AD-002219F82665}.dat
+ 2011-10-27 06:15 . 2011-10-27 06:15 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{080BF833-0063-11E1-A434-002219F82665}.dat
+ 2011-09-15 18:25 . 2011-09-15 18:25 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{04B1BA1A-DFC8-11E0-86CB-002219F82665}.dat
+ 2011-09-09 06:00 . 2011-09-09 06:00 3584 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{02E76453-DAA9-11E0-86CB-002219F82665}.dat
+ 2011-09-18 07:15 . 2011-09-18 07:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{FB2CFF84-E1C5-11E0-86CB-002219F82665}.dat
+ 2011-09-21 06:00 . 2011-09-21 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F6DD5CDC-E416-11E0-A4DD-002219F82665}.dat
+ 2011-10-28 07:17 . 2011-10-28 07:17 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F4C6DFC4-0134-11E1-90C0-002219F82665}.dat
+ 2011-12-02 08:45 . 2011-12-02 08:45 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F36B58F4-1CC1-11E1-9270-002219F82665}.dat
+ 2011-10-21 06:00 . 2011-10-21 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F279F2F4-FBA9-11E0-A434-002219F82665}.dat
+ 2011-10-10 22:05 . 2011-10-10 22:05 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F086A314-F38B-11E0-94AD-002219F82665}.dat
+ 2011-10-03 17:05 . 2011-10-03 17:05 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{EFF711F4-EDE1-11E0-94AD-002219F82665}.dat
+ 2011-12-10 05:58 . 2011-12-10 05:58 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{EE4218DB-22F3-11E1-A4DF-002219F82665}.dat
+ 2011-11-29 10:00 . 2011-11-29 10:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{ECAA0BE4-1A70-11E1-88FB-002219F82665}.dat
+ 2011-11-09 21:51 . 2011-11-09 21:51 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{EB12CA69-0B1C-11E1-9E14-002219F82665}.dat
+ 2011-09-14 06:15 . 2011-09-14 06:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E6B8C964-DE98-11E0-86CB-002219F82665}.dat
+ 2011-11-05 07:15 . 2011-11-05 07:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E615B414-077D-11E1-90C0-002219F82665}.dat
+ 2011-11-19 18:04 . 2011-11-19 18:04 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E4B343DC-12D8-11E1-9E14-002219F82665}.dat
+ 2011-11-09 20:32 . 2011-11-09 20:32 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E0032129-0B11-11E1-9E14-002219F82665}.dat
+ 2011-08-25 07:00 . 2011-08-25 07:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DD873DB4-CEE7-11E0-A79C-002219F82665}.dat
+ 2011-09-06 06:24 . 2011-09-06 06:24 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DBD5BCE4-D850-11E0-86CB-002219F82665}.dat
+ 2011-10-23 17:24 . 2011-10-23 17:24 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D8857CE4-FD9B-11E0-A434-002219F82665}.dat
+ 2011-09-16 21:35 . 2011-09-16 21:35 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D55F9F34-E0AB-11E0-86CB-002219F82665}.dat
+ 2011-11-09 20:24 . 2011-11-09 20:24 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D2BDDF19-0B10-11E1-9E14-002219F82665}.dat
+ 2011-09-17 07:15 . 2011-09-17 07:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CF92B694-E0FC-11E0-86CB-002219F82665}.dat
+ 2011-09-08 06:00 . 2011-09-08 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CDDD55E4-D9DF-11E0-86CB-002219F82665}.dat
+ 2011-12-10 06:40 . 2011-12-10 06:40 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CD9AE0CB-22F9-11E1-A4DF-002219F82665}.dat
+ 2011-08-24 07:15 . 2011-08-24 07:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CD622A31-CE20-11E0-A79C-002219F82665}.dat
+ 2011-10-25 06:30 . 2011-10-25 06:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CBD84B24-FED2-11E0-A434-002219F82665}.dat
+ 2011-11-17 07:00 . 2011-11-17 07:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C9DD27E4-10E9-11E1-9E14-002219F82665}.dat
+ 2011-09-20 06:00 . 2011-09-20 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C96998FC-E34D-11E0-A4DD-002219F82665}.dat
+ 2011-11-23 15:14 . 2011-11-23 15:14 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C5DF6E94-15E5-11E1-88FB-002219F82665}.dat
+ 2011-10-26 06:00 . 2011-10-26 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C2D39694-FF97-11E0-A434-002219F82665}.dat
+ 2011-10-14 06:00 . 2011-10-14 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C2AD3494-F629-11E0-94AD-002219F82665}.dat
+ 2011-11-01 06:00 . 2011-11-01 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C2AC8D54-044E-11E1-90C0-002219F82665}.dat
+ 2011-10-20 06:00 . 2011-10-20 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C2988A74-FAE0-11E0-A434-002219F82665}.dat
+ 2011-10-10 05:00 . 2011-10-10 05:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BFFF9F64-F2FC-11E0-94AD-002219F82665}.dat
+ 2011-09-07 06:15 . 2011-09-07 06:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BC9F6C94-D918-11E0-86CB-002219F82665}.dat
+ 2011-09-11 18:34 . 2011-09-11 18:34 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B2E79E94-DCA4-11E0-86CB-002219F82665}.dat
+ 2011-09-01 04:20 . 2011-09-01 04:20 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B0CC5704-D451-11E0-86CB-002219F82665}.dat
+ 2011-11-20 20:46 . 2011-11-20 20:46 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{AC39D904-13B8-11E1-9E14-002219F82665}.dat
+ 2011-11-11 09:15 . 2011-11-11 09:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{ABBB38E4-0C45-11E1-9E14-002219F82665}.dat
+ 2011-10-30 06:44 . 2011-10-30 06:44 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A93B5374-02C2-11E1-90C0-002219F82665}.dat
+ 2011-09-01 06:00 . 2011-09-01 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A62C6D94-D45F-11E0-86CB-002219F82665}.dat
+ 2011-09-13 06:00 . 2011-09-13 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A5E72514-DDCD-11E0-86CB-002219F82665}.dat
+ 2011-10-06 06:30 . 2011-10-06 06:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A494C8DC-EFE4-11E0-94AD-002219F82665}.dat
+ 2011-09-19 06:00 . 2011-09-19 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{9F8C0B9C-E284-11E0-A4DD-002219F82665}.dat
+ 2011-11-28 07:00 . 2011-11-28 07:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{9C3810E4-198E-11E1-88FB-002219F82665}.dat
+ 2011-10-19 06:00 . 2011-10-19 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{9B1A6144-FA17-11E0-BFBB-002219F82665}.dat
+ 2011-11-03 08:12 . 2011-11-03 08:12 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{946275D4-05F3-11E1-90C0-002219F82665}.dat
+ 2011-09-07 06:49 . 2011-09-07 06:49 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8B735004-D91D-11E0-86CB-002219F82665}.dat
+ 2011-11-04 06:45 . 2011-11-04 06:45 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{88DD90B6-06B0-11E1-90C0-002219F82665}.dat
+ 2011-10-05 16:39 . 2011-10-05 16:39 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{87099294-EF70-11E0-94AD-002219F82665}.dat
+ 2011-10-24 06:15 . 2011-10-24 06:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{868BD4E4-FE07-11E0-A434-002219F82665}.dat
+ 2011-11-10 00:04 . 2011-11-10 00:04 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{83EC4F04-0B2F-11E1-9E14-002219F82665}.dat
+ 2011-10-14 04:25 . 2011-10-14 04:25 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{82671DE4-F61C-11E0-94AD-002219F82665}.dat
+ 2011-09-06 03:22 . 2011-09-06 03:22 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7F040E44-D837-11E0-86CB-002219F82665}.dat
+ 2011-10-04 07:00 . 2011-10-04 07:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7E85E854-EE56-11E0-94AD-002219F82665}.dat
+ 2011-09-01 00:01 . 2011-09-01 00:01 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7D73C9C4-D42D-11E0-86CB-002219F82665}.dat
+ 2011-11-22 07:35 . 2011-11-22 07:35 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7C618504-14DC-11E1-88FB-002219F82665}.dat
+ 2011-10-05 06:30 . 2011-10-05 06:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7AEF7DD4-EF1B-11E0-94AD-002219F82665}.dat
+ 2011-10-18 06:00 . 2011-10-18 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{70638AE4-F94E-11E0-B473-002219F82665}.dat
+ 2011-10-12 06:00 . 2011-10-12 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6F2873E4-F497-11E0-94AD-002219F82665}.dat
+ 2011-11-15 09:30 . 2011-11-15 09:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6CCC9914-0F6C-11E1-9E14-002219F82665}.dat
+ 2011-11-28 04:57 . 2011-11-28 04:57 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6B79DB24-197D-11E1-88FB-002219F82665}.dat
+ 2011-11-07 07:45 . 2011-11-07 07:45 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6A7F2964-0914-11E1-BF65-002219F82665}.dat
+ 2011-10-23 15:19 . 2011-10-23 15:19 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6A651B04-FD8A-11E0-A434-002219F82665}.dat
+ 2011-09-22 06:45 . 2011-09-22 06:45 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{685CDEBC-E4E6-11E0-A4DD-002219F82665}.dat
+ 2011-10-10 19:59 . 2011-10-10 19:59 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{61FB8C74-F37A-11E0-94AD-002219F82665}.dat
+ 2011-09-12 06:06 . 2011-09-12 06:06 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5ECD944C-DD05-11E0-86CB-002219F82665}.dat
+ 2011-11-20 21:48 . 2011-11-20 21:48 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5BB93AB7-13C1-11E1-88FB-002219F82665}.dat
+ 2011-10-16 05:47 . 2011-10-16 05:47 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5B8334D4-F7BA-11E0-97C1-002219F82665}.dat
+ 2011-09-29 06:14 . 2011-09-29 06:14 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5AEE5C7F-EA62-11E0-94AD-002219F82665}.dat
+ 2011-11-06 08:00 . 2011-11-06 08:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{59BA71F5-084D-11E1-BF65-002219F82665}.dat
+ 2011-09-03 01:30 . 2011-09-03 01:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{596181D4-D5CC-11E0-86CB-002219F82665}.dat
+ 2011-11-14 09:59 . 2011-11-14 09:59 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{56AF16A4-0EA7-11E1-9E14-002219F82665}.dat
+ 2011-10-18 04:54 . 2011-10-18 04:54 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{51876414-F945-11E0-B473-002219F82665}.dat
+ 2011-12-03 09:15 . 2011-12-03 09:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4B8425D4-1D8F-11E1-9270-002219F82665}.dat
+ 2011-11-30 15:23 . 2011-11-30 15:23 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4B365964-1B67-11E1-9270-002219F82665}.dat
+ 2011-10-11 06:00 . 2011-10-11 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{45B35CB4-F3CE-11E0-94AD-002219F82665}.dat
+ 2011-11-17 07:32 . 2011-11-17 07:32 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4264E194-10EE-11E1-9E14-002219F82665}.dat
+ 2011-10-11 05:38 . 2011-10-11 05:38 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{38C85A84-F3CB-11E0-94AD-002219F82665}.dat
+ 2011-11-29 07:17 . 2011-11-29 07:17 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{37FE6034-1A5A-11E1-88FB-002219F82665}.dat
+ 2011-09-11 19:35 . 2011-09-11 19:35 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{360B25A4-DCAD-11E0-86CB-002219F82665}.dat
+ 2011-11-16 08:30 . 2011-11-16 08:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{320AA264-102D-11E1-9E14-002219F82665}.dat
+ 2011-09-03 06:30 . 2011-09-03 06:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2CA615A4-D5F6-11E0-86CB-002219F82665}.dat
+ 2011-11-30 07:30 . 2011-11-30 07:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{25497304-1B25-11E1-9270-002219F82665}.dat
+ 2011-12-01 07:00 . 2011-12-01 07:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1D742E24-1BEA-11E1-9270-002219F82665}.dat
+ 2011-10-31 21:13 . 2011-10-31 21:13 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1D5B8C04-0405-11E1-90C0-002219F82665}.dat
+ 2011-11-02 06:30 . 2011-11-02 06:30 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1CBD3A64-051C-11E1-90C0-002219F82665}.dat
+ 2011-11-28 06:20 . 2011-11-28 06:20 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1BF1E0A4-1989-11E1-88FB-002219F82665}.dat
+ 2011-11-18 10:00 . 2011-11-18 10:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1A223EB4-11CC-11E1-9E14-002219F82665}.dat
+ 2011-10-22 06:00 . 2011-10-22 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{192C1994-FC73-11E0-A434-002219F82665}.dat
+ 2011-11-12 23:28 . 2011-11-12 23:28 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{131E5BEC-0D86-11E1-9E14-002219F82665}.dat
+ 2011-11-10 08:43 . 2011-11-10 08:43 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{11DBFB64-0B78-11E1-9E14-002219F82665}.dat
+ 2011-10-03 17:42 . 2011-10-03 17:42 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{0A79C684-EDE7-11E0-94AD-002219F82665}.dat
+ 2011-10-27 06:15 . 2011-10-27 06:15 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{080BF834-0063-11E1-A434-002219F82665}.dat
+ 2011-09-15 18:25 . 2011-09-15 18:25 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{04B1BA1B-DFC8-11E0-86CB-002219F82665}.dat
+ 2011-09-09 06:00 . 2011-09-09 06:00 4096 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{02E76454-DAA9-11E0-86CB-002219F82665}.dat
+ 2009-11-05 08:15 . 2011-11-20 21:16 1944 c:\windows\system32\WDI\ERCQueuedResolutions.dat
+ 2011-08-24 16:07 . 2011-07-11 13:45 2048 c:\windows\system32\tzres.dll
- 2010-12-14 22:36 . 2010-10-28 13:56 2048 c:\windows\system32\tzres.dll
- 2009-11-17 08:00 . 2009-10-08 21:07 4096 c:\windows\system32\oleaccrc.dll
+ 2011-10-14 02:45 . 2011-08-25 13:54 4096 c:\windows\system32\oleaccrc.dll
+ 2011-12-09 21:12 . 2011-12-09 21:12 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-08-23 19:37 . 2011-08-23 19:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-08-23 19:37 . 2011-08-23 19:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2011-12-09 21:12 . 2011-12-09 21:12 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2011-10-14 07:27 . 2011-10-14 07:27 9216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Serializ#\3a2ab56bb224b871516526753985ff69\System.Xml.Serialization.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 9728 c:\windows\assembly\NativeImages_v4.0.30319_32\dfsvc\5cc246adea1b07b9c2a76bbe86fbfe2e\dfsvc.ni.exe
+ 2011-10-14 02:47 . 2011-09-30 23:06 105984 c:\windows\SysWOW64\url.dll
- 2011-08-09 23:35 . 2011-07-23 11:04 105984 c:\windows\SysWOW64\url.dll
+ 2011-10-14 02:45 . 2011-08-25 16:15 555520 c:\windows\SysWOW64\UIAutomationCore.dll
- 2009-11-17 08:00 . 2009-10-08 21:08 555520 c:\windows\SysWOW64\UIAutomationCore.dll
+ 2006-10-16 10:44 . 2006-10-16 10:44 196608 c:\windows\SysWOW64\TVUAx\ssleay32.dll
+ 2006-10-18 09:32 . 2006-10-18 09:32 348160 c:\windows\SysWOW64\TVUAx\msvcr71.dll
+ 2006-10-18 09:32 . 2006-10-18 09:32 499712 c:\windows\SysWOW64\TVUAx\msvcp71.dll
+ 2007-05-17 05:58 . 2007-05-17 05:58 143360 c:\windows\SysWOW64\TVUAx\libexpatw.dll
+ 2008-03-04 10:52 . 2008-03-04 10:52 286720 c:\windows\SysWOW64\TVUAx\libcurl.dll
- 2009-10-03 19:10 . 2009-04-11 03:28 293376 c:\windows\SysWOW64\psisdecd.dll
+ 2011-10-14 02:45 . 2011-07-29 16:01 293376 c:\windows\SysWOW64\psisdecd.dll
- 2011-06-16 05:34 . 2010-12-20 16:35 563712 c:\windows\SysWOW64\oleaut32.dll
+ 2011-10-14 02:45 . 2011-08-25 16:14 563712 c:\windows\SysWOW64\oleaut32.dll
+ 2011-10-14 02:45 . 2011-08-25 16:14 238080 c:\windows\SysWOW64\oleacc.dll
+ 2011-10-14 02:47 . 2011-09-30 23:04 206848 c:\windows\SysWOW64\occache.dll
- 2011-08-09 23:35 . 2011-07-23 11:02 206848 c:\windows\SysWOW64\occache.dll
- 2011-08-09 23:35 . 2011-07-23 11:01 611840 c:\windows\SysWOW64\mstime.dll
+ 2011-10-14 02:47 . 2011-09-30 23:03 611840 c:\windows\SysWOW64\mstime.dll
+ 2011-10-14 02:47 . 2011-09-30 23:02 602112 c:\windows\SysWOW64\msfeeds.dll
- 2011-08-09 23:35 . 2011-07-23 11:00 602112 c:\windows\SysWOW64\msfeeds.dll
+ 2011-09-16 21:09 . 2011-07-26 16:04 327680 c:\windows\SysWOW64\IME\IMEJP10\IMJPAPI.DLL
- 2009-10-03 19:09 . 2009-04-11 03:28 327680 c:\windows\SysWOW64\IME\IMEJP10\IMJPAPI.DLL
+ 2011-10-14 02:47 . 2011-09-30 23:01 164352 c:\windows\SysWOW64\ieui.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 164352 c:\windows\SysWOW64\ieui.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 184320 c:\windows\SysWOW64\iepeers.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 184320 c:\windows\SysWOW64\iepeers.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 387584 c:\windows\SysWOW64\iedkcs32.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 387584 c:\windows\SysWOW64\iedkcs32.dll
- 2011-08-09 23:35 . 2011-07-23 09:26 174080 c:\windows\SysWOW64\ie4uinit.exe
+ 2011-10-14 02:47 . 2011-09-30 21:29 174080 c:\windows\SysWOW64\ie4uinit.exe
+ 2011-08-31 04:05 . 2011-08-31 04:05 178536 c:\windows\SysWOW64\dnssdX.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 558360 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Translator_f5cbd3ef4c144434b17913278004e270\7.0.822\elslad.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 179992 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Search_6f21d9007fa34bc78d94309126de58f5\7.0.822\SearchHistoryStore.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 153368 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Search_6f21d9007fa34bc78d94309126de58f5\7.0.822\SearchGhosting.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 617752 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Rewards_e3d654a3d16a49cfaba24a26771e9570\7.0.822\BingRewardsClient.dll
+ 2011-09-19 06:00 . 2011-07-07 23:20 178968 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\BingBar\Apps\Mail_15642ee020d2449d86382022aa6f2548\7.0.822\mailcomm.dll
+ 2009-10-24 16:13 . 2011-12-05 19:10 235890 c:\windows\system32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
- 2011-08-09 23:35 . 2011-07-23 11:31 108032 c:\windows\system32\url.dll
+ 2011-10-14 02:47 . 2011-09-30 23:25 108032 c:\windows\system32\url.dll
+ 2011-10-14 02:45 . 2011-08-25 16:20 735744 c:\windows\system32\UIAutomationCore.dll
- 2009-10-03 19:10 . 2009-04-11 04:11 375808 c:\windows\system32\psisdecd.dll
+ 2011-10-14 02:45 . 2011-07-29 16:08 375808 c:\windows\system32\psisdecd.dll
- 2006-11-02 12:46 . 2011-08-10 07:02 604502 c:\windows\system32\perfh009.dat
+ 2006-11-02 12:46 . 2011-12-09 21:19 604502 c:\windows\system32\perfh009.dat
- 2006-11-02 12:46 . 2011-08-10 07:02 104170 c:\windows\system32\perfc009.dat
+ 2006-11-02 12:46 . 2011-12-09 21:19 104170 c:\windows\system32\perfc009.dat
- 2011-06-16 05:34 . 2010-12-20 16:59 847360 c:\windows\system32\oleaut32.dll
+ 2011-10-14 02:45 . 2011-08-25 16:19 847360 c:\windows\system32\oleaut32.dll
+ 2011-10-14 02:45 . 2011-08-25 16:19 332288 c:\windows\system32\oleacc.dll
- 2011-08-09 23:35 . 2011-07-23 11:29 243712 c:\windows\system32\occache.dll
+ 2011-10-14 02:47 . 2011-09-30 23:23 243712 c:\windows\system32\occache.dll
+ 2011-10-14 02:47 . 2011-09-30 23:21 710656 c:\windows\system32\msfeeds.dll
- 2011-08-09 23:35 . 2011-07-23 11:25 710656 c:\windows\system32\msfeeds.dll
+ 2011-09-16 21:09 . 2011-07-26 16:28 507904 c:\windows\system32\IME\IMEJP10\IMJPAPI.DLL
- 2009-10-03 19:09 . 2009-04-11 04:11 507904 c:\windows\system32\IME\IMEJP10\IMJPAPI.DLL
- 2011-08-09 23:35 . 2011-07-23 11:23 219136 c:\windows\system32\ieui.dll
+ 2011-10-14 02:47 . 2011-09-30 23:20 219136 c:\windows\system32\ieui.dll
- 2011-08-09 23:35 . 2011-07-23 11:23 252416 c:\windows\system32\iepeers.dll
+ 2011-10-14 02:47 . 2011-09-30 23:20 252416 c:\windows\system32\iepeers.dll
+ 2011-10-14 02:47 . 2011-09-30 23:20 459776 c:\windows\system32\iedkcs32.dll
- 2011-08-09 23:35 . 2011-07-23 11:23 459776 c:\windows\system32\iedkcs32.dll
- 2006-11-02 15:21 . 2011-07-13 07:19 305208 c:\windows\system32\FNTCACHE.DAT
+ 2006-11-02 15:21 . 2011-10-14 07:32 305208 c:\windows\system32\FNTCACHE.DAT
+ 2011-12-02 01:44 . 2008-04-17 17:12 126312 c:\windows\system32\DRVSTORE\GEARAspiWD_B60A2DA9F47E0A7F3329B57AA751F1789961A8BE\x64\GEARAspi64.dll
+ 2011-12-02 01:44 . 2008-04-17 17:12 107368 c:\windows\system32\DRVSTORE\GEARAspiWD_B60A2DA9F47E0A7F3329B57AA751F1789961A8BE\x64\GEARAspi.dll
+ 2011-08-31 04:05 . 2011-08-31 04:05 212840 c:\windows\system32\dnssdX.dll
- 2009-10-09 22:43 . 2011-08-23 16:19 262144 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-10-09 22:43 . 2011-12-10 06:46 262144 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2011-02-24 18:39 . 2011-10-16 16:57 536944 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
- 2011-02-24 18:39 . 2011-08-11 00:28 536944 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
+ 2011-02-12 08:15 . 2011-12-09 21:11 287256 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2011-02-12 08:15 . 2011-08-23 19:25 287256 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2011-04-06 20:48 . 2011-04-06 20:48 236880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Net.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 597832 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SOS.dll
- 2011-04-13 02:16 . 2011-04-13 02:16 597832 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SOS.dll
+ 2011-04-06 21:45 . 2011-04-06 21:45 260448 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
+ 2011-05-17 14:08 . 2011-05-17 14:08 578896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
- 2010-03-18 18:27 . 2010-03-18 18:27 578896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 485192 c:\windows\Microsoft.NET\Framework64\v2.0.50727\SOS.dll
+ 2011-10-14 02:47 . 2011-07-08 11:52 485192 c:\windows\Microsoft.NET\Framework64\v2.0.50727\SOS.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 916312 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\wpftxt_v0400.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 236880 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Net.dll
- 2011-04-12 19:11 . 2011-04-12 19:11 517448 c:\windows\Microsoft.NET\Framework\v4.0.30319\SOS.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 517448 c:\windows\Microsoft.NET\Framework\v4.0.30319\SOS.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 191840 c:\windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
+ 2011-05-17 13:27 . 2011-05-17 13:27 413520 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 956240 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscordbi.dll
+ 2011-05-17 13:27 . 2011-05-17 13:27 385864 c:\windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll
- 2011-04-12 19:11 . 2011-04-12 19:11 385864 c:\windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll
- 2011-06-16 05:33 . 2011-03-29 10:53 388936 c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2011-10-14 02:47 . 2011-07-08 11:53 388936 c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2011-10-14 02:47 . 2011-07-08 11:53 989016 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 989016 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2009-10-03 18:18 . 2011-09-17 07:05 888080 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\wordicon.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 888080 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\wordicon.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 922384 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\pptico.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 922384 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\pptico.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 217864 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\misc.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 217864 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\misc.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 184080 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\joticon.exe
+ 2009-10-03 18:18 . 2011-09-17 07:05 184080 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\joticon.exe
+ 2011-12-02 01:45 . 2011-12-02 01:45 380928 c:\windows\Installer\{6CFB1B20-ECAE-488F-9FFB-6AD420882E71}\iTunesIco.exe
+ 2010-03-18 17:16 . 2010-03-18 17:16 915800 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\wpftxt_x86.dll
- 2006-11-02 12:40 . 2011-07-13 07:17 143360 c:\windows\inf\infstrng.dat
+ 2006-11-02 12:40 . 2011-12-02 01:41 143360 c:\windows\inf\infstrng.dat
+ 2011-10-14 07:21 . 2011-10-14 07:21 336896 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsFormsIntegra#\7bd6a3a7ccecff64ae970ef25b5fedb0\WindowsFormsIntegration.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 231424 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationTypes\a5daacd5d0f46d77f10814f975152b34\UIAutomationTypes.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 122368 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationProvider\86dd26195072a7ba1241c316a90d76c0\UIAutomationProvider.ni.dll
+ 2011-10-14 07:21 . 2011-10-14 07:21 645120 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClient\9b9b20440b1acb0bcbbb2f66aa421f0e\UIAutomationClient.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 528896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Linq\d26a80d8e9ee010d3d1bc8c8c19f2d4d\System.Xml.Linq.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 256000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Inpu#\2f4927e3f120092b6d65371d502d6e73\System.Windows.Input.Manipulations.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 903168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\578f67c81f61729a88f5de3b46f73c29\System.Transactions.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 281088 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\127b422c3177e9f042ee3390dc53abff\System.ServiceProcess.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 108032 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\b93d584ea973a95d5e2632445fe47d30\System.ServiceModel.Channels.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 517120 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\acd98781c9317af9edaf3da46ce1befc\System.ServiceModel.Routing.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 946688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Security\b94e86c584564773de3fe2b4b3b8ecbb\System.Security.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 376832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\6cd778cd2c8c61130ff71ee7a685222b\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 987648 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Remo#\8eaff8b779c73cbd317c1431a51ed5fa\System.Runtime.Remoting.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 176640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\55ac95edd96a5e6b675bb9b42d460b0b\System.Numerics.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 933376 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Net\5d1aa20dae99fcc9bd68410eb81eb9c0\System.Net.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 781824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Messaging\75f4107c91447218fac9cc052c77d89d\System.Messaging.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 521728 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management.I#\1e191470099054203157049f808f6629\System.Management.Instrumentation.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 531456 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IO.Log\e5f5a73a8fb1040b1f30a14a2adf9d5d\System.IO.Log.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 290816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityMode#\d23c19bfe0f8a508f143c5bf5d0d732f\System.IdentityModel.Selectors.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 348672 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\5a86b6067f001cef079bde90f001d54d\System.EnterpriseServices.Wrapper.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 512000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Dynamic\86913afe1c8f5138c9ba36fdf6603bf8\System.Dynamic.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 632832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\cc9c9cebee876445d2b6439b15ffef94\System.DirectoryServices.Protocols.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 141824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Device\8465ce07d4753d5891458d09ee0b1fe7\System.Device.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 176128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.DataSet#\bc62508161a5a687274ef5cb39a09da3\System.Data.DataSetExtensions.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 181760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuratio#\c9db420a1795c4347f93f2f089a8b49f\System.Configuration.Install.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 255488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\deff07dc250a4de404090ed98736b690\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 865792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn\89a509497e04317189aa568e44d7a1e5\System.AddIn.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 560640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.D#\04abc0f1feffd7a15c4815c15738324b\System.Activities.DurableInstancing.ni.dll
+ 2011-10-14 07:10 . 2011-10-14 07:10 432128 c:\windows\assembly\NativeImages_v4.0.30319_64\SMSvcHost\bf456f7f6470250f58b92158aefdc008\SMSvcHost.ni.exe
+ 2011-10-14 07:14 . 2011-10-14 07:14 185344 c:\windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\2d3c35ffc646287827a79c31eb91c21d\SMDiagnostics.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:13 349184 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\bafbbd94a2c60bdf546669699b05a7fe\PresentationFramework.Classic.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:13 428032 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\a60a1e1a47525ec0b227d3d612d65c60\PresentationFramework.Royale.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:13 622592 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\900cacd34dc5bd770289d04b0b6face1\PresentationFramework.Aero.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:13 802304 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\39a8890967e22ae6bd24a2ebf7ee694e\PresentationFramework.Luna.ni.dll
+ 2011-10-14 07:12 . 2011-10-14 07:12 422400 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\19221010dfff8328105a4706e4a31f7a\Microsoft.VisualBasic.Compatibility.Data.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 600064 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\694c3f74f790e2c327f114dfbe4983c2\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-10-14 07:10 . 2011-10-14 07:10 279552 c:\windows\assembly\NativeImages_v4.0.30319_64\CustomMarshalers\39973e3573bd27e6897e631ac1570c85\CustomMarshalers.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 253952 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\962b04386ebf18f5871d5ceefa83ba4b\WindowsFormsIntegration.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 196096 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\5b96ee4992d9559ba5483c769bc5c889\UIAutomationTypes.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 484352 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\1c29539a07226b411e0a1a47aed57183\UIAutomationClient.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 393216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\bd729791a7504ef9ecb4ad6ebfd94935\System.Xml.Linq.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 189440 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\dcad72e49476386b76a81d2df187c32c\System.Windows.Input.Manipulations.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 649728 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\caf1d94cb89859c72d6c8cd8774068d3\System.Transactions.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 221696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\aab1c287bc73a03c51b55fb3f102c27e\System.ServiceProcess.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 369664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\bd104bb2f798661c5a972249582b5441\System.ServiceModel.Routing.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 736768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Security\aecd169d75edbcbe626d2a222a02e9f3\System.Security.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 311296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\bed774dde4b62ed1d2d55c2d1769d600\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 762880 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\44d18693baaee5ee0e6f6fd4910e8f81\System.Runtime.Remoting.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 145408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\97126244f88693adb36f94116d8d0dda\System.Numerics.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 657408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Net\56fe9070b1d56613fd5cf7c73ec3b26f\System.Net.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 626176 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Messaging\420c9d9b271bc26d1b6f437f1f4913a9\System.Messaging.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 395264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management.I#\b71ea67c5bfa5b660efc12eb1c6ea4af\System.Management.Instrumentation.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 413696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IO.Log\267d7dbdbe126590fba4a11c1ab12926\System.IO.Log.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 229888 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\4ca1f130cbacf72beedf13da42b93e75\System.IdentityModel.Selectors.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 236032 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\fd4f85af43b2c177c8d085a8ba3f4993\System.EnterpriseServices.Wrapper.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 787456 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\fd4f85af43b2c177c8d085a8ba3f4993\System.EnterpriseServices.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 377856 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Dynamic\b806ef4a19c8157e7858e0a15f9cf48d\System.Dynamic.ni.dll
+ 2011-10-14 07:25 . 2011-10-14 07:25 470528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\4178d8536c67896ab77af36a48ee7ec4\System.DirectoryServices.Protocols.ni.dll
+ 2011-10-14 07:25 . 2011-10-14 07:25 913920 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\324617c0a492d6acc64325c836553f2c\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-10-14 07:25 . 2011-10-14 07:25 112640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Device\ca25f888c067fa170d8bba824efa2ca8\System.Device.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 134656 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\282487a15f595c199b6cc640ea8995e8\System.Data.DataSetExtensions.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 982528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\4844dd28e0611d1ebd1e449fe822c2a5\System.Configuration.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 148480 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\06f71e66b9913a24c22f85a0caef3ae4\System.Configuration.Install.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\fa608e0882b98981cb6fd6e0754bdff8\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 693760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\a91d48ec926171da7de01cf2a10b1dfc\System.ComponentModel.Composition.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 617984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn\f407937d4694c46537c470007a1df957\System.AddIn.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 411136 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\80347a66af30b5c14c0114baee4c64f8\System.Activities.DurableInstancing.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 317952 c:\windows\assembly\NativeImages_v4.0.30319_32\SMSvcHost\fcbb4a33ebdc8562603bc7f725a088ce\SMSvcHost.ni.exe
+ 2011-10-14 07:23 . 2011-10-14 07:23 143360 c:\windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\398a52caf1e9fd1a6ea9dd589b0f6e68\SMDiagnostics.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 387072 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\d2d4bdbd9e2196e04dcdd68994a1f952\PresentationFramework.Royale.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 595968 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\9211f2faac02f0082b201a95731736c4\PresentationFramework.Aero.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 755712 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\6e48fb2ce01b4758a68f61651d6461d8\PresentationFramework.Luna.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 309760 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\351819dc653a07a310cf1387b3266936\PresentationFramework.Classic.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 303104 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\99cd15931eb2db4711057dce2af7d93a\Microsoft.VisualBasic.Compatibility.Data.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 418816 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\f4ab32c177d931f26072a14c27efc3b5\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\48ad8351ab66166c853d410d3282a408\CustomMarshalers.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\d3b8ba89ad6b7e3dd72e903eba259c9a\WsatConfig.ni.exe
- 2011-08-10 17:27 . 2011-08-10 17:27 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\5f6a5d0fd18e43b62272d501e4cecc4b\WsatConfig.ni.exe
+ 2011-09-18 07:28 . 2011-09-18 07:28 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\5f6a5d0fd18e43b62272d501e4cecc4b\WsatConfig.ni.exe
+ 2011-09-18 07:28 . 2011-09-18 07:28 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\f055886146673a35518ee749c53f0417\WindowsFormsIntegration.ni.dll
- 2011-08-10 17:27 . 2011-08-10 17:27 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\f055886146673a35518ee749c53f0417\WindowsFormsIntegration.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\ea6d8df86fc35898ec0ed1931286079d\WindowsFormsIntegration.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 472576 c:\windows\assembly\NativeImages_v2.0.50727_64\VistaBridgeLibrary\a2c403f614b253d6e65a0b2e5f532a52\VistaBridgeLibrary.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 472576 c:\windows\assembly\NativeImages_v2.0.50727_64\VistaBridgeLibrary\a2c403f614b253d6e65a0b2e5f532a52\VistaBridgeLibrary.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 472576 c:\windows\assembly\NativeImages_v2.0.50727_64\VistaBridgeLibrary\78292ea1210867f218f4efd2f1ad11dc\VistaBridgeLibrary.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 736768 c:\windows\assembly\NativeImages_v2.0.50727_64\VDialog\4c14423cd2a2e2840ed99d4af94e8c13\VDialog.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 736768 c:\windows\assembly\NativeImages_v2.0.50727_64\VDialog\4c14423cd2a2e2840ed99d4af94e8c13\VDialog.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 736768 c:\windows\assembly\NativeImages_v2.0.50727_64\VDialog\18e6d03c9b11c8f32ab8efa73ad56de1\VDialog.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 257024 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationTypes\fcc1bb8b7816577d8ace229d8b10efc1\UIAutomationTypes.ni.dll
- 2011-08-10 08:12 . 2011-08-10 08:12 257024 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationTypes\4587969f21341220dc17747f280477b2\UIAutomationTypes.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 257024 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationTypes\4587969f21341220dc17747f280477b2\UIAutomationTypes.ni.dll
- 2011-08-10 08:12 . 2011-08-10 08:12 120320 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\ff10a07c2b72a66edbe6f45f91d17769\UIAutomationProvider.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 120320 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\ff10a07c2b72a66edbe6f45f91d17769\UIAutomationProvider.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 120320 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\caf208f16abe2d305effc78e1f81e9b5\UIAutomationProvider.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 648704 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\ff7ff4d1cef4eb69de7a031b48398987\UIAutomationClient.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 648704 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\9ec639af32b36d056d5044de48a51fbf\UIAutomationClient.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 648704 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\9ec639af32b36d056d5044de48a51fbf\UIAutomationClient.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 290304 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\a386c1261e6fa238c30d1ac51f56ef5b\TaskScheduler.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 290304 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\0ee32f3917dd39d4a7f4e52314b9157e\TaskScheduler.ni.dll
- 2011-08-10 17:27 . 2011-08-10 17:27 290304 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\0ee32f3917dd39d4a7f4e52314b9157e\TaskScheduler.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\e961e5d1c86bf0c2b52249c3eb1d476c\System.Xml.Linq.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\483ebadfe1f658e95b87a934cdd6cf8e\System.Xml.Linq.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\483ebadfe1f658e95b87a934cdd6cf8e\System.Xml.Linq.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\d9d826b4fd018549cd3a168f1f6d5b2a\System.Web.Routing.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\d9d826b4fd018549cd3a168f1f6d5b2a\System.Web.Routing.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\484c3ca1119870f02609a03d3a94be43\System.Web.Routing.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\f2602c5bcb6c2065db8329f1f7f32ae1\System.Web.RegularExpressions.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\f2602c5bcb6c2065db8329f1f7f32ae1\System.Web.RegularExpressions.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\b7e323c4caccb48a6c7cd45c5c8b16f7\System.Web.RegularExpressions.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 449536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\ee1384ab27cb5fc1885d21a390aa8ea8\System.Web.Entity.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 449536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\514928967cafc8e4a7671f68ce4eb43a\System.Web.Entity.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 449536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\514928967cafc8e4a7671f68ce4eb43a\System.Web.Entity.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\b27836d6560a49750d21920693d19627\System.Web.Entity.Design.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\b27836d6560a49750d21920693d19627\System.Web.Entity.Design.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\6614eb0a91d0de4f50300769e4f2b562\System.Web.Entity.Design.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 754176 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\e5ebefe6b81d9c789c8749521676f29a\System.Web.DynamicData.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 754176 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\e5ebefe6b81d9c789c8749521676f29a\System.Web.DynamicData.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 754176 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\d7e9403b32a63c9e61ac7ba90c37b757\System.Web.DynamicData.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\22e583697dbb5510101fab4aa5d18254\System.Web.Abstractions.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\22e583697dbb5510101fab4aa5d18254\System.Web.Abstractions.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\0788917377526dad632f69a0c29a17f2\System.Web.Abstractions.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 921088 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\b433e4de6804ce087c2c5827efc8feff\System.Transactions.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 921088 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\b433e4de6804ce087c2c5827efc8feff\System.Transactions.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 921088 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\26713be7f0119f1ccd5cb301b4088616\System.Transactions.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\fd5a2f4321cd339b0d7dfcd46aac578c\System.ServiceProcess.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\fb509de55bc82e23c862dcd0a8823eb8\System.ServiceProcess.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\fb509de55bc82e23c862dcd0a8823eb8\System.ServiceProcess.ni.dll
+ 2011-09-18 07:17 . 2011-09-18 07:17 929280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\9191aa60b79eda0c7df35784e1986195\System.Security.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 929280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\9191aa60b79eda0c7df35784e1986195\System.Security.ni.dll
+ 2011-10-14 07:47 . 2011-10-14 07:47 929280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\6ec0affc7f8a6ef94bb7457353bed773\System.Security.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\d526d3a3a6657c8cd4508ebe888d50ad\System.Runtime.Serialization.Formatters.Soap.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\0d1187c395060f06d84e4c398e7729e2\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\0d1187c395060f06d84e4c398e7729e2\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 911872 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\691b5229cb26bbb7fdb9ae20c289ad7f\System.Net.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 911872 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\2505633b5679bba3e3da53db79616c62\System.Net.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 911872 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\2505633b5679bba3e3da53db79616c62\System.Net.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 782848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\43950691e68fa889d8276281c843c90a\System.Messaging.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 782848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\32d484a0a6db3c92f0e593a958dc265a\System.Messaging.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 782848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\32d484a0a6db3c92f0e593a958dc265a\System.Messaging.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\bb552a747610ce1e38ca20f767a905b3\System.Management.Instrumentation.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\a445650911635ffcedceaa5759e96c83\System.Management.Instrumentation.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\a445650911635ffcedceaa5759e96c83\System.Management.Instrumentation.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 568832 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\b4d997aeba03b77e5d09f9eabd3e7ffb\System.IO.Log.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 568832 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\b4d997aeba03b77e5d09f9eabd3e7ffb\System.IO.Log.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 568832 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\1b7cfed2b4bac8be0d75b2e5840e1648\System.IO.Log.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\e327689326341f4d7656ff743c939838\System.IdentityModel.Selectors.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\e327689326341f4d7656ff743c939838\System.IdentityModel.Selectors.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\b936404b70f3d96230370185221d2988\System.IdentityModel.Selectors.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\caab7166e3bd29ad25ddab20072bfa47\System.EnterpriseServices.Wrapper.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\60d0a368a83327d788a62b762a670cce\System.EnterpriseServices.Wrapper.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\60d0a368a83327d788a62b762a670cce\System.EnterpriseServices.Wrapper.dll
+ 2011-10-14 07:40 . 2011-10-14 07:40 289280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\23ae39416a886e06e99e5f1a362a0ca2\System.Drawing.Design.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 289280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\1049a906d8aeb09b7cf608ed4670b48a\System.Drawing.Design.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 289280 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\1049a906d8aeb09b7cf608ed4670b48a\System.Drawing.Design.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 650240 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\d3b45c9a426e4247060210a4442e57c1\System.DirectoryServices.Protocols.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 650240 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\495ff50306c8f7ca33e6407b4660ade5\System.DirectoryServices.Protocols.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 650240 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\495ff50306c8f7ca33e6407b4660ade5\System.DirectoryServices.Protocols.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 489472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\b68168596944761a8a1613929f26ecd8\System.Data.Services.Design.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 489472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\b68168596944761a8a1613929f26ecd8\System.Data.Services.Design.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 489472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\8ae8c8c594d7ad7f6430b65d72d0cb58\System.Data.Services.Design.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\5e7784d0562f54ba2bac4fab3f3c7da6\System.Data.DataSetExtensions.ni.dll
- 2011-08-10 17:25 . 2011-08-10 17:25 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\376e4579a8a9a6075b329e4414db7e30\System.Data.DataSetExtensions.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\376e4579a8a9a6075b329e4414db7e30\System.Data.DataSetExtensions.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 191488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\a00d13945ba2ae72e0f81a330405ef94\System.Configuration.Install.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 191488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\41852b2f76b9a3883be55cd39268339b\System.Configuration.Install.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 191488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\41852b2f76b9a3883be55cd39268339b\System.Configuration.Install.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\e0828964993d832dabb31b17c6d82a02\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\3684f5079f82b87759efed87ecb52c11\System.ComponentModel.DataAnnotations.ni.dll
- 2011-08-10 17:25 . 2011-08-10 17:25 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\3684f5079f82b87759efed87ecb52c11\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 889856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\892fa605806b4152e60a5b80d01d646a\System.AddIn.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 889856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\4e4ecc6b61f0e2a39ddfdae3ada992b0\System.AddIn.ni.dll
- 2011-08-10 17:25 . 2011-08-10 17:25 889856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\4e4ecc6b61f0e2a39ddfdae3ada992b0\System.AddIn.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\fab800c985d2637100bb4a74ee70c5c1\System.AddIn.Contract.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\eebfb193348c4ee09fde0f55897153ef\System.AddIn.Contract.ni.dll
- 2011-08-10 08:17 . 2011-08-10 08:17 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\eebfb193348c4ee09fde0f55897153ef\System.AddIn.Contract.ni.dll
- 2011-08-10 08:18 . 2011-08-10 08:18 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\88aeb9f3b7d6a8124f470a41a904d42a\sysglobl.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\88aeb9f3b7d6a8124f470a41a904d42a\sysglobl.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\091348740bb38b85dece99d1deb33d06\sysglobl.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\e50076b441b0a3744dfb857e8c10c7a3\SMSvcHost.ni.exe
- 2011-08-10 17:25 . 2011-08-10 17:25 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\c2ae3ebf99c837d022aaafafc6cd04fd\SMSvcHost.ni.exe
+ 2011-09-18 07:26 . 2011-09-18 07:26 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\c2ae3ebf99c837d022aaafafc6cd04fd\SMSvcHost.ni.exe
+ 2011-10-14 07:50 . 2011-10-14 07:50 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\fa7982dd82101344f9a0ec5a7df12d13\SMDiagnostics.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\37cadb80dab6954ac815ad5530032508\SMDiagnostics.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\37cadb80dab6954ac815ad5530032508\SMDiagnostics.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 438784 c:\windows\assembly\NativeImages_v2.0.50727_64\ServiceModelReg\6048f8ab1d025e6654e291bf4f1d630d\ServiceModelReg.ni.exe
- 2011-08-10 17:25 . 2011-08-10 17:25 438784 c:\windows\assembly\NativeImages_v2.0.50727_64\ServiceModelReg\383e793a6af09df130b14f96138aaa54\ServiceModelReg.ni.exe
+ 2011-09-18 07:26 . 2011-09-18 07:26 438784 c:\windows\assembly\NativeImages_v2.0.50727_64\ServiceModelReg\383e793a6af09df130b14f96138aaa54\ServiceModelReg.ni.exe
- 2011-08-10 11:39 . 2011-08-10 11:39 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\c2b971104c296416bb15eb458ec5f7c9\PresentationFramework.Aero.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\c2b971104c296416bb15eb458ec5f7c9\PresentationFramework.Aero.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\b1a7be598a0c377152ef1f42e7c1eac3\PresentationFramework.Royale.ni.dll
- 2011-08-10 11:39 . 2011-08-10 11:39 279040 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\a9367ed6263e99440976427a650a86bc\PresentationFramework.Classic.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 279040 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\a9367ed6263e99440976427a650a86bc\PresentationFramework.Classic.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\a46418abae39bda36af970a351a8cd23\PresentationFramework.Luna.ni.dll
- 2011-08-10 11:39 . 2011-08-10 11:39 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\a46418abae39bda36af970a351a8cd23\PresentationFramework.Luna.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\939a859ef807fb6511db2a22ede35d29\PresentationFramework.Luna.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\574c8f267bed7da9a80d9f3a428099bd\PresentationFramework.Aero.ni.dll
- 2011-08-10 11:39 . 2011-08-10 11:39 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\5571660610f416a16f101e9dc615328d\PresentationFramework.Royale.ni.dll
+ 2011-09-18 07:26 . 2011-09-18 07:26 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\5571660610f416a16f101e9dc615328d\PresentationFramework.Royale.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 279040 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\3f65d45a3ff81a26fc82e5c6fcc10370\PresentationFramework.Classic.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 852992 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\64af7da17fc9439d2c8f23d34feb260b\napsnap.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 852992 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\64af7da17fc9439d2c8f23d34feb260b\napsnap.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 852992 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\155c6b2c094e804bc48f3c697c8b5875\napsnap.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 154112 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\8ba28cd475eddd59aa72048078b9d38d\napinit.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 154112 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\336c6eca608a2bd0f07760aa73fc1dca\napinit.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 154112 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\336c6eca608a2bd0f07760aa73fc1dca\napinit.ni.dll
- 2011-08-10 08:17 . 2011-08-10 08:17 177152 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\e1b9bb0c83dd8cac30d87fdfd7166756\naphlpr.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 177152 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\e1b9bb0c83dd8cac30d87fdfd7166756\naphlpr.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 177152 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\c1aca362549bc87db4cd9b39e915fc34\naphlpr.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 126464 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\fa472bf1f8f24c6ed281ed4dcd9d6571\napcrypt.ni.dll
- 2011-08-10 08:17 . 2011-08-10 08:17 126464 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\fa472bf1f8f24c6ed281ed4dcd9d6571\napcrypt.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 126464 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\db12e1be90224e573376cc86b197d869\napcrypt.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 402944 c:\windows\assembly\NativeImages_v2.0.50727_64\MyDock.Util\9f5ffcd06696ef68fe4db91b21143caa\MyDock.Util.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 402944 c:\windows\assembly\NativeImages_v2.0.50727_64\MyDock.Util\9f5ffcd06696ef68fe4db91b21143caa\MyDock.Util.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 402944 c:\windows\assembly\NativeImages_v2.0.50727_64\MyDock.Util\9d34a98a7a3c7b127e6057dfa04d84c5\MyDock.Util.ni.dll
+ 2011-10-14 07:49 . 2011-10-14 07:49 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\eb2563ff14d1cea338648ac1feeafc1f\MSBuild.ni.exe
- 2011-08-10 11:48 . 2011-08-10 11:48 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\3fed3dfbbe1d477a86b5c5685e98bee1\MSBuild.ni.exe
+ 2011-09-18 07:21 . 2011-09-18 07:21 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\3fed3dfbbe1d477a86b5c5685e98bee1\MSBuild.ni.exe
+ 2011-10-14 07:51 . 2011-10-14 07:51 414720 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\f5e34def2ddaf9fbab2225e5a302d33f\MMCFxCommon.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 414720 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\407d27837b8ecea3b66bdbd280586e5d\MMCFxCommon.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 414720 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\407d27837b8ecea3b66bdbd280586e5d\MMCFxCommon.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 657920 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\a340bab4c167d4ed8abeee6ce5685772\Microsoft.WSMan.Management.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 657920 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\a340bab4c167d4ed8abeee6ce5685772\Microsoft.WSMan.Management.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 657920 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\94f66b0665ea9b4b709b570e7c814fed\Microsoft.WSMan.Management.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\8378df092aebbb9e875f3daeb073b345\Microsoft.Vsa.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\8378df092aebbb9e875f3daeb073b345\Microsoft.Vsa.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\0e11d1b7322a3ccdcf4f62122608d657\Microsoft.Vsa.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\fed874427d329b3843becb214c2cbb24\Microsoft.Transactions.Bridge.Dtc.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\fed874427d329b3843becb214c2cbb24\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\39be58c468f0bf887a7548a6388cf419\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\ec5a27a580cc2bf11095f4734768280c\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\df75eeffbe8172f901c0f995f9d86205\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\df75eeffbe8172f901c0f995f9d86205\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 224768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\d1d9afd53ef03252bb4407613ab11a1d\Microsoft.PowerShell.Security.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\bf181ea99e6aa101d6d6fcb21fb851ed\Microsoft.PowerShell.GraphicalHost.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\b0be0bdc2b41922fc436aaf40fbcc943\Microsoft.PowerShell.GraphicalHost.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\b0be0bdc2b41922fc436aaf40fbcc943\Microsoft.PowerShell.GraphicalHost.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\a097fc0285187f39c11115f78eef26af\Microsoft.PowerShell.ConsoleHost.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 224768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\626377739fe928133c5759b150ff933b\Microsoft.PowerShell.Security.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 224768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\626377739fe928133c5759b150ff933b\Microsoft.PowerShell.Security.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\201551dfa891ef2533b4f6961f158b53\Microsoft.PowerShell.ConsoleHost.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\201551dfa891ef2533b4f6961f158b53\Microsoft.PowerShell.ConsoleHost.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 324608 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\e4b446852f196438818c0ce9e68605e8\Microsoft.MediaCenter.Shell.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 933376 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\c981dc80ad13bec94aa54b8fb28b9b86\Microsoft.MediaCenter.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 946688 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\9cd63300be3a34c0f37e141403dd4d02\Microsoft.MediaCenter.Sports.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 324608 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\848c9da3e69048629734e47234788a7d\Microsoft.MediaCenter.Shell.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 324608 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\848c9da3e69048629734e47234788a7d\Microsoft.MediaCenter.Shell.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 933376 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\643b81852e3d9761f609db2d2d149e6f\Microsoft.MediaCenter.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 933376 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\643b81852e3d9761f609db2d2d149e6f\Microsoft.MediaCenter.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 946688 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\3009e8d27d0662799fcde4a99cfaa62c\Microsoft.MediaCenter.Sports.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 946688 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\3009e8d27d0662799fcde4a99cfaa62c\Microsoft.MediaCenter.Sports.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 794624 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\7bccb8455ab63acd2fd36dbb6348b77a\Microsoft.ManagementConsole.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 794624 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\7bccb8455ab63acd2fd36dbb6348b77a\Microsoft.ManagementConsole.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 794624 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\3de8add426da03a3b88c5a35d9d60855\Microsoft.ManagementConsole.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 228864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\f62d326919623ec6e0ab3f835aedb3f5\Microsoft.Build.Utilities.v3.5.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 228864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\f62d326919623ec6e0ab3f835aedb3f5\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 228864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\b23eceb3a5e8db89f107bdc02ab6cda9\Microsoft.Build.Utilities.v3.5.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\9f583d5c7de9d6469697e822dbabe645\Microsoft.Build.Utilities.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\9f583d5c7de9d6469697e822dbabe645\Microsoft.Build.Utilities.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\1a43bbc417d8f56c5fd3d828bdca0c75\Microsoft.Build.Utilities.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 120832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\96c6b81949f7e09457d21c1591996471\Microsoft.Build.Framework.ni.dll
- 2011-08-10 08:13 . 2011-08-10 08:13 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\5cca853a01d7873f5d763de8677b8482\Microsoft.Build.Framework.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\5cca853a01d7873f5d763de8677b8482\Microsoft.Build.Framework.ni.dll
+ 2011-10-14 07:49 . 2011-10-14 07:49 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\592acc376f9c89d56f0c781289b42805\Microsoft.Build.Framework.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 120832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\14790d6818b2c3722b3877caf007a418\Microsoft.Build.Framework.ni.dll
- 2011-08-10 08:15 . 2011-08-10 08:15 120832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\14790d6818b2c3722b3877caf007a418\Microsoft.Build.Framework.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\d4aed105d188ae1bfd6ed294f7c0eef6\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\a65a7ff52cef80cd25d5f7a08be30bde\Microsoft.Build.Conversion.v3.5.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\a65a7ff52cef80cd25d5f7a08be30bde\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\8724bb8184276f3d4fe41218ebf5f91a\Mcx2Dvcs.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\656fee71cea5bce92f762df631ecebeb\Mcx2Dvcs.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\656fee71cea5bce92f762df631ecebeb\Mcx2Dvcs.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\46247732b2fdb4edb0f30f8c25dd14a4\mcupdate.ni.exe
- 2011-08-10 17:23 . 2011-08-10 17:23 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\46247732b2fdb4edb0f30f8c25dd14a4\mcupdate.ni.exe
+ 2011-10-14 07:51 . 2011-10-14 07:51 372224 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\1c4decc241e2a8c8ee713733948d8086\mcupdate.ni.exe
- 2011-08-10 11:50 . 2011-08-10 11:50 337920 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\933b32ca7ef1bab5c3c846d1e8498b52\mcstoredb.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 337920 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\933b32ca7ef1bab5c3c846d1e8498b52\mcstoredb.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 337920 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\29eb48280c132b50756e460f2d5b9811\mcstoredb.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 893952 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\f542b6731c25678aa81fafe1e59292e4\mcstore.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 893952 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\f542b6731c25678aa81fafe1e59292e4\mcstore.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 893952 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\2a18d543282212deac79ff3c4f47ec43\mcstore.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 108032 c:\windows\assembly\NativeImages_v2.0.50727_64\loadmxf\a4a6d5566946a8bf38b3b17446cf1f58\loadmxf.ni.exe
+ 2011-09-18 07:24 . 2011-09-18 07:24 108032 c:\windows\assembly\NativeImages_v2.0.50727_64\loadmxf\a4a6d5566946a8bf38b3b17446cf1f58\loadmxf.ni.exe
+ 2011-10-14 07:51 . 2011-10-14 07:51 108032 c:\windows\assembly\NativeImages_v2.0.50727_64\loadmxf\23bb4c93c638296182a538f3461c455b\loadmxf.ni.exe
+ 2011-09-18 07:24 . 2011-09-18 07:24 645120 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\a85ee567ab2608b4a0e926600b56b0ab\EventViewer.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 645120 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\a85ee567ab2608b4a0e926600b56b0ab\EventViewer.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 645120 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\1fbfd420e2a2d97c24c80ac7cc8392c6\EventViewer.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\eacfe9b74df294dc175cb2c85aece537\ehiWUapi.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\2fcc1a9e9d1562a68bc676f4a9821f38\ehiWUapi.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\2fcc1a9e9d1562a68bc676f4a9821f38\ehiWUapi.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 927232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\29283480f471139af1c4a6fd3b59b205\ehiwmp.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 927232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\14701ef3387cf0a95c98bb1e4ceae0da\ehiwmp.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 927232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\14701ef3387cf0a95c98bb1e4ceae0da\ehiwmp.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 138752 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\16440d92821e195feb65203904210d75\ehiUserXp.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 138752 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\00922b3ff2116a38b97469cc4b405573\ehiUserXp.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 138752 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\00922b3ff2116a38b97469cc4b405573\ehiUserXp.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 151040 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiReplay\ec0aa4c11ed3aefcae02eb38f86231cd\ehiReplay.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 151040 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiReplay\ec0aa4c11ed3aefcae02eb38f86231cd\ehiReplay.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 151040 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiReplay\2e9bb1ae3de00a2678978386f6f73de9\ehiReplay.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\aecbd2f45aa74ee3f57dc277e9d8343f\ehiExtens.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\aecbd2f45aa74ee3f57dc277e9d8343f\ehiExtens.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\638557ed53ca8211c123007bdc3dc548\ehiExtens.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 368640 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\7f3e720ebf0164673c94202b8e51c119\ehExtHost.ni.exe
- 2011-08-10 11:50 . 2011-08-10 11:50 368640 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\7f3e720ebf0164673c94202b8e51c119\ehExtHost.ni.exe
+ 2011-10-14 07:50 . 2011-10-14 07:50 368640 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\0bc1a19c1cb03723ef685b5917e74903\ehExtHost.ni.exe
- 2011-08-10 11:50 . 2011-08-10 11:50 409600 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepgdat\d9c6f79562e7618065e4e22446500a02\ehepgdat.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 409600 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepgdat\d9c6f79562e7618065e4e22446500a02\ehepgdat.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 409600 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepgdat\9fba8fc4c06bfe3d9a87d2035fa7b156\ehepgdat.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 311296 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\5d69d006137ed7704b7b7aa2d54f296e\ehCIR.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 311296 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\3261cad9c1981ebf952370ebb267f46f\ehCIR.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 311296 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\3261cad9c1981ebf952370ebb267f46f\ehCIR.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\44e83cf4ba00700dec4e6d9364daa7b1\CustomMarshalers.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\44e83cf4ba00700dec4e6d9364daa7b1\CustomMarshalers.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\3af5fbffd80931f39a49cb1dc5737e5e\CustomMarshalers.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\c392ae5019176660dd3e81503ede7bb4\ComSvcConfig.ni.exe
- 2011-08-10 11:48 . 2011-08-10 11:48 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\c392ae5019176660dd3e81503ede7bb4\ComSvcConfig.ni.exe
+ 2011-10-14 07:49 . 2011-10-14 07:49 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\3f5faea5c8517449702312f28aa6a7bb\ComSvcConfig.ni.exe
+ 2011-09-18 07:23 . 2011-09-18 07:23 568320 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\b8a793412f4ae385b0e6bc97f2afc1ff\BDATunePIA.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 568320 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\b8a793412f4ae385b0e6bc97f2afc1ff\BDATunePIA.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 568320 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\1049e555d490785eeb1e572a8c2c2637\BDATunePIA.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 321536 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\9857dc9eb534d32e93a93d5064bcd182\WsatConfig.ni.exe
+ 2011-10-14 07:42 . 2011-10-14 07:42 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLiveLocal.Wr#\1d0f56c05d71a6cb088daa05d334994f\WindowsLiveLocal.WriterPlugin.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 313856 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\cd36d37a69ee52b67fc416de5cc5b133\WindowsLive.Writer.Interop.SHDocVw.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 118784 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\b7a5ccb03dab91d1a26c5c492d840c40\WindowsLive.Writer.Extensibility.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 428032 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\b5cec3fe6b9daef4d797fdfa4e638828\WindowsLive.Writer.Localization.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 319488 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\ab1f179a8a7d0b1d359c733340c24a5d\WindowsLive.Writer.Interop.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\a8add65ac7c7fa7ac96666795a184dbf\WindowsLive.Writer.Mshtml.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 843776 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\9aa7b6377594b7f5a9dd6feb7c42d73f\WindowsLive.Writer.Controls.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 108544 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\8f5f5fa60fa8307d17e240798e9f321d\WindowsLive.Writer.Passport.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 322048 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\8b4faa0cd69ad71c53db5440fc9387ae\WindowsLive.Writer.SpellChecker.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 174080 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\8a9feb999aca4b63a5ad62c6a866102d\WindowsLive.Writer.BrowserControl.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 594944 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\85c834483939e44ddd1d7b9d2c458b80\WindowsLive.Writer.HtmlEditor.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 117760 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\83b4e08c8de3d5e20a408dff4dd40fb5\WindowsLive.Writer.Instrumentation.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 119296 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\788266e44e270deadbe54fa3a512ddd5\WindowsLive.Writer.FileDestinations.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 851968 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\704464182d2c607b1362109268246812\WindowsLive.Writer.BlogClient.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 334848 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\4db21a078ff9d40bc1651b78e72c5494\WindowsLive.Writer.Interop.Mshtml.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 152064 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\27d802b7b61a8a1f9e43a6e81ed29921\WindowsLive.Writer.HtmlParser.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 145920 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Client\c24307c8a389651d7f89fa2a47a91b50\WindowsLive.Client.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\22e853d2fe1435baa459685dee7ce7b7\WindowsFormsIntegration.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 187904 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\8056d047225d4a9c2e4c6b096563d93d\UIAutomationTypes.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 447488 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\3f30a98854189ad67ff97a1ed4e53917\UIAutomationClient.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 235520 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\5debac527eb5d431bbc033e36c80826a\TaskScheduler.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 400896 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\2bd29c61fe6cc3ef769932a89a865acf\System.Xml.Linq.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\f62903d939777c65873c6f5760c8143a\System.Web.Routing.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\9a2b4bc9b326f62233a76100535ce039\System.Web.RegularExpressions.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 859648 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\670c9d1c106d5707db388246a03455ab\System.Web.Extensions.Design.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 328704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\2f8678a10880144ac78440ab4e6a97d4\System.Web.Entity.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 301056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\855b737109e459f307c741bde4ffdc7f\System.Web.Entity.Design.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\73a65d633f6e7795bfc4362b4e15d4c9\System.Web.DynamicData.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\6932e2b0f41ee5cf6059633712b25fe7\System.Web.Abstractions.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\8f3b3ab45e3e5fa61aa6cbfe2a8b61af\System.Transactions.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\8645de531003807d00822e03986a075d\System.ServiceProcess.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 679936 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\cbfa4bf002c1abaf94ba8634139727eb\System.Security.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 311296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\f97b31da89858b85c70b4eb45bc91ace\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\6d2f689baff5da3df134fdec0742a13c\System.Runtime.Remoting.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 621056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\87ea73f8c8843eb7b022af4152bd21be\System.Net.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\6811eaa8b0f958064288a31d8e481326\System.Messaging.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 998400 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\6bc98e9b5eedaa8f71c5454d36a4b772\System.Management.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 330752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\47a7a4b08c2a08203849d20dd6ac3a4d\System.Management.Instrumentation.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\80bbf13d4e56a02266c87bc4710e0c66\System.IO.Log.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\09d9d35b68b4fe07c1d2f25e2533f21e\System.IdentityModel.Selectors.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\02768700bc8f762ccfe37785ba8eb498\System.EnterpriseServices.Wrapper.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\02768700bc8f762ccfe37785ba8eb498\System.EnterpriseServices.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\a830aaff38f89b91fa5b5e36e7f5151d\System.Drawing.Design.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\fc86e413df3f0d5f534d9075b59721b0\System.DirectoryServices.Protocols.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 881152 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\4220d664c6e2df524893d5ff00090cf4\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 939008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\938ebecb514d07fd01d8ca66fd4571b8\System.Data.Services.Client.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 354816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\6046ede88b4cd96a42c29dc2671c99e2\System.Data.Services.Design.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 756736 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\1df0e488d8bb7111ec751ecdc9990781\System.Data.Entity.Design.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\d032d9cae8a95ef817ba81ee12e9ccc1\System.Data.DataSetExtensions.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\40da9084d0863e07d7ce55953833b8b0\System.Configuration.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\7f3c596d0a5463520a5f8052c0f298f6\System.Configuration.Install.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 633856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\d7a8e2b8395718b508c677b102504a1f\System.AddIn.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 232448 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\289d4e6d05fe5ca5f43330483fb0e549\sysglobl.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\1e92b23704410d1c43c4c7e9a7439d0c\SMSvcHost.ni.exe
+ 2011-10-14 07:43 . 2011-10-14 07:43 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\a800035f1686fdb0b7a019b954a37cfe\SMDiagnostics.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 320512 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\a191710dc9ec0488fb2eafd7b7dc3ac8\ServiceModelReg.ni.exe
+ 2011-10-14 07:36 . 2011-10-14 07:36 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\bd47a61dc232cd6a0feea1b30ffa2499\PresentationFramework.Luna.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 224768 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2c472b6ac873a7ff2ebc5bb9eb0f9ce0\PresentationFramework.Classic.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2500ab0516144f848294d6a3ad20692e\PresentationFramework.Royale.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\231b0b42eff55de5c7d7debe555c16b7\PresentationFramework.Aero.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 724992 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\09588b506c3536beb6d684eb74dd085e\napsnap.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 110080 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\a1aef4dc8e6bbef74ff53dfed28a0f4d\napinit.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 115712 c:\windows\assembly\NativeImages_v2.0.50727_32\naphlpr\86024627ce245ddb4d6df1acad88b4c6\naphlpr.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\3c0c85efc63007f776f492e08fb32cdb\MSBuild.ni.exe
+ 2011-10-14 07:43 . 2011-10-14 07:43 285184 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\daadd85d23b93f162d03a05c4cb0f2c3\MMCFxCommon.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 508928 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\4708bff160c4d942b1f02dd5a7b05be6\Microsoft.WSMan.Management.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\c5f23819070d044fbefb785b5ed9e7a3\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 291328 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\ca43c0a5db3c716335b4d7c074b0cedd\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 515584 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\ac3ad80c24977b3bbee2b4f9be782c04\Microsoft.PowerShell.ConsoleHost.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 729600 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\7d3830e31972116c36547ee39c4e8749\Microsoft.PowerShell.GraphicalHost.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 156160 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\7d12fa40f29bad911feaca0b3a70885c\Microsoft.PowerShell.Security.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 737792 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\38f0b7ef64ff3079061ace44b2451980\Microsoft.PowerShell.Commands.Management.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\a7d3927c679ca47b3d79f725ef37ebaf\Microsoft.MediaCenter.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 558592 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\dbc1816a7bd59302368ec20a8b1cdfb5\Microsoft.ManagementConsole.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 160768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\ec6572eaa39404db6eb5146b4a10cf3b\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\41e4b2b0cf0b89613845e766cd85d047\Microsoft.Build.Utilities.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\8531b16a502ccd0f53af70ca00411fd2\Microsoft.Build.Engine.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\05adc31c04e41f58825cc4b26e0245e6\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 543744 c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\988d71b788a69c083b6dd6993b37269d\EventViewer.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 160768 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiExtens\6c0adc1b359993851c9af87074f237d5\ehiExtens.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 243200 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost32\a49ee57ba76b53113b41af3fdb9eebd1\ehExtHost32.ni.exe
+ 2011-10-14 07:43 . 2011-10-14 07:43 220672 c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\d72212e0e98b6ea4339d453bf540b5a6\CustomMarshalers.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\ad9bd4a8856b4c61f798da4dc31f5ef0\ComSvcConfig.ni.exe
+ 2011-10-14 02:47 . 2011-09-30 23:06 1212416 c:\windows\SysWOW64\urlmon.dll
- 2011-08-09 23:35 . 2011-07-23 11:04 1212416 c:\windows\SysWOW64\urlmon.dll
+ 2010-04-23 10:22 . 2010-04-23 10:22 2898232 c:\windows\SysWOW64\TVUAx\npTVUAx.dll
+ 2006-10-16 10:44 . 2006-10-16 10:44 1028096 c:\windows\SysWOW64\TVUAx\libeay32.dll
+ 2011-10-14 02:47 . 2011-09-30 23:02 5971456 c:\windows\SysWOW64\mshtml.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 2000384 c:\windows\SysWOW64\iertutil.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 2000384 c:\windows\SysWOW64\iertutil.dll
+ 2008-01-21 03:20 . 2011-12-10 06:40 2916352 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2011-01-04 05:19 . 2011-09-18 07:26 5763072 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\MSNe\msninfo.dat
- 2011-01-04 05:19 . 2011-08-23 06:15 5763072 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\MSNe\msninfo.dat
+ 2011-10-14 02:47 . 2011-09-06 13:56 2764288 c:\windows\system32\win32k.sys
- 2011-07-13 03:56 . 2011-06-02 13:50 2764288 c:\windows\system32\win32k.sys
+ 2011-08-02 22:38 . 2011-08-02 22:38 4517664 c:\windows\system32\usbaaplrc.dll
- 2011-08-09 23:35 . 2011-07-23 11:31 1488384 c:\windows\system32\urlmon.dll
+ 2011-10-14 02:47 . 2011-09-30 23:25 1488384 c:\windows\system32\urlmon.dll
- 2011-08-09 23:35 . 2011-07-23 11:25 1062912 c:\windows\system32\mstime.dll
+ 2011-10-14 02:47 . 2011-09-30 23:22 1062912 c:\windows\system32\mstime.dll
+ 2011-10-14 02:47 . 2011-09-30 23:21 9284096 c:\windows\system32\mshtml.dll
- 2011-08-09 23:35 . 2011-07-23 11:23 2350592 c:\windows\system32\iertutil.dll
+ 2011-10-14 02:47 . 2011-09-30 23:20 2350592 c:\windows\system32\iertutil.dll
+ 2011-08-02 22:38 . 2011-08-02 22:38 4517664 c:\windows\system32\DriverStore\FileRepository\usbaapl64.inf_73c59bc2\usbaaplrc.dll
+ 2011-08-02 22:38 . 2011-08-02 22:38 1721576 c:\windows\system32\DriverStore\FileRepository\netaapl64.inf_37ca2c1a\wdfcoinstaller01009.dll
- 2010-03-18 18:27 . 2010-03-18 18:27 1221464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\wpftxt_v0400.dll
+ 2011-04-06 21:45 . 2011-04-06 21:45 1221464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\wpftxt_v0400.dll
- 2010-03-18 18:27 . 2010-03-18 18:27 2153816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\wpfgfx_v0400.dll
+ 2011-04-06 21:45 . 2011-04-06 21:45 2153816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\wpfgfx_v0400.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 1368920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WindowsBase.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 6428520 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationFramework.dll
+ 2011-04-06 21:45 . 2011-04-06 21:45 3824480 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationCore.dll
+ 2011-04-06 21:45 . 2011-04-06 21:45 3235656 c:\windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
+ 2011-04-06 20:48 . 2011-04-06 20:48 2207568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.XML.dll
- 2010-03-18 17:16 . 2010-03-18 17:16 2207568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.XML.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 6097256 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.dll
+ 2011-05-17 14:08 . 2011-05-17 14:08 3116376 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 1354584 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Core.dll
- 2011-04-13 02:16 . 2011-04-13 02:16 4967248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 4967248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 1454416 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordbi.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 1514840 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordacwks.dll
+ 2011-05-17 14:08 . 2011-05-17 14:08 1511240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dll
+ 2011-07-09 14:05 . 2011-07-09 14:05 9790792 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 4567040 c:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorlib.dll
+ 2011-10-14 02:47 . 2011-07-08 11:52 4567040 c:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorlib.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 1764696 c:\windows\Microsoft.NET\Framework64\v2.0.50727\mscordacwks.dll
+ 2011-10-14 02:47 . 2011-07-08 11:52 1764696 c:\windows\Microsoft.NET\Framework64\v2.0.50727\mscordacwks.dll
- 2010-03-18 17:16 . 2010-03-18 17:16 1663320 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\wpfgfx_v0400.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 1663320 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\wpfgfx_v0400.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 1368920 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WindowsBase.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 6428520 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationFramework.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 3788128 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationCore.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 2261832 c:\windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
+ 2011-04-06 20:48 . 2011-04-06 20:48 2207568 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.XML.dll
- 2010-03-18 17:16 . 2010-03-18 17:16 2207568 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.XML.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 6097256 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.ServiceModel.dll
+ 2011-05-17 13:27 . 2011-05-17 13:27 2975064 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Data.dll
+ 2011-04-06 20:48 . 2011-04-06 20:48 1354584 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Core.dll
- 2011-04-12 19:11 . 2011-04-12 19:11 5197648 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 5197648 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 1142616 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscordacwks.dll
+ 2011-07-09 13:30 . 2011-07-09 13:30 6724424 c:\windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
+ 2011-10-14 02:47 . 2011-07-08 11:53 5911888 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 5911888 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2011-10-14 02:47 . 2011-07-08 11:53 4550656 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 4550656 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2011-12-02 01:45 . 2011-12-02 01:45 5777920 c:\windows\Installer\b5dd2e0.msi
+ 2011-12-02 01:42 . 2011-12-02 01:42 1769984 c:\windows\Installer\b5dd2dc.msi
+ 2011-12-02 01:41 . 2011-12-02 01:41 2187776 c:\windows\Installer\b5dd2d6.msi
+ 2011-12-02 01:40 . 2011-12-02 01:40 2011136 c:\windows\Installer\b5dd2d0.msi
+ 2011-12-02 01:40 . 2011-12-02 01:40 1532928 c:\windows\Installer\b5dd2c9.msi
+ 2011-08-10 21:43 . 2011-08-10 21:43 3795968 c:\windows\Installer\5ad272aa.msp
+ 2011-09-07 01:46 . 2011-09-07 01:46 9006080 c:\windows\Installer\5ad272a1.msp
+ 2011-08-10 21:42 . 2011-08-10 21:42 7070208 c:\windows\Installer\5ad2727f.msp
+ 2011-09-07 01:48 . 2011-09-07 01:48 8181248 c:\windows\Installer\5ad27266.msp
+ 2011-07-27 11:39 . 2011-07-27 11:39 9892352 c:\windows\Installer\5ad27246.msp
+ 2011-09-18 07:38 . 2011-09-18 07:38 1066496 c:\windows\Installer\26a56.msi
+ 2009-10-03 18:18 . 2011-09-17 07:05 1172240 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\xlicons.exe
- 2009-10-03 18:18 . 2011-06-16 07:16 1172240 c:\windows\Installer\{91120000-002F-0000-0000-0000000FF1CE}\xlicons.exe
+ 2010-03-18 18:27 . 2010-03-18 18:27 1221464 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\wpftxt_amd64.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 1663320 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\wpfgfx_x86.dll
+ 2010-03-18 18:27 . 2010-03-18 18:27 2153816 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\wpfgfx_amd64.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 1303896 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\WindowsBase_x86.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 1303896 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\WindowsBase_amd64.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 6346600 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\PresentationFramework_x86.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 6346600 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\PresentationFramework_amd64.dll
+ 2010-03-18 17:16 . 2010-03-18 17:16 3545952 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\PresentationCore_x86.dll
+ 2010-03-18 18:27 . 2010-03-18 18:27 3453792 c:\windows\Installer\$PatchCache$\Managed\DFC90B5F2B0FFA63D84FD16F6BF37C4B\4.0.30319\PresentationCore_amd64.dll
+ 2009-04-03 22:21 . 2009-04-03 22:21 8543096 c:\windows\Installer\$PatchCache$\Managed\00002109020090400000000000F01FEC\12.0.6425\OARTCONV.DLL
+ 2011-10-14 07:12 . 2011-10-14 07:12 5237248 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsBase\d23388948ad58ad0fbd4eb2b8ce3af84\WindowsBase.ni.dll
+ 2011-10-14 07:21 . 2011-10-14 07:21 1430016 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClients#\5a2dc348e7292fe2927385e4a31a4532\UIAutomationClientsideProviders.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 7037952 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml\9a1aea68b24af9040536b0677c6c35ab\System.Xml.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 2449408 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml\e814961ae6ed88dea384d113dca52c04\System.Xaml.ni.dll
+ 2011-10-14 07:20 . 2011-10-14 07:20 5627904 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\1d65501f517ac04f851625cfc1c20abb\System.Windows.Forms.DataVisualization.ni.dll
+ 2011-10-14 07:20 . 2011-10-14 07:20 2236416 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\e6cfefe313cadcf114868e21bf95b546\System.Web.Services.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 2735616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Speech\680da560f61c4c594f504fe784c04d20\System.Speech.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 1579008 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\ee537f5c792668106adacdcd2e5b185f\System.ServiceModel.Discovery.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 1918976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\3d07edda7a71c988260a553534cab32a\System.ServiceModel.Activities.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 3412992 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\f68180d9f4ade9c313f9ad20422eb1c0\System.Runtime.Serialization.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 1348096 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Dura#\b719608cfb73833aec4ffb15928325ec\System.Runtime.DurableInstancing.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 1467392 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Printing\7fd539a7cc8fba27e16b0e32ba41eb54\System.Printing.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 1470464 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management\1bb0e129449a55ddd883368e3aa3c922\System.Management.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 1416192 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\06cd9761b93a2882309d01af90f9cc9c\System.IdentityModel.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 1098752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\5a86b6067f001cef079bde90f001d54d\System.EnterpriseServices.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 2290688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\a167f693a1c75650b73e1c63231d879d\System.Drawing.ni.dll
+ 2011-10-14 07:14 . 2011-10-14 07:14 1622528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\860ec610fac6c83debf77d84c6145ab4\System.DirectoryServices.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 1217536 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\39f9fc075ec143345b32e19c2f9a2dde\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 2402816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\410945be3ec8a637b6cd6eae72e43368\System.Deployment.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 8601600 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data\d9c354c0ac635de922c7d53d4619fdb6\System.Data.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 3390976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\98dd37909515a67fd621cfafd612c24e\System.Data.SqlXml.ni.dll
+ 2011-10-14 07:17 . 2011-10-14 07:17 1798656 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\7f671e2b6e3112a0eef84f8353b628b9\System.Data.Services.Client.ni.dll
+ 2011-10-14 07:17 . 2011-10-14 07:17 3386368 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Linq\eb7264494ea0af497b92ea427e942ac2\System.Data.Linq.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 1257472 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\88d89c2eb5f36a33cec8d1734c311f23\System.Configuration.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 1007616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\e7b35e6834805f513151c702f842ee65\System.ComponentModel.Composition.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 5695488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities\1540d14fd301d62241d230fa88f0b8ff\System.Activities.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 5048832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.P#\a68d1111d860d0af6810bbcd4f117c87\System.Activities.Presentation.ni.dll
+ 2011-10-14 07:16 . 2011-10-14 07:16 2064896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.C#\da9be9b930c7a4cf948213101d6ef289\System.Activities.Core.Presentation.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 4232704 c:\windows\assembly\NativeImages_v4.0.30319_64\ReachFramework\38ca6544a50c75f91f387f242a7b3f5c\ReachFramework.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:14 2056192 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationUI\c9bb3f12c4f6f255805f1415f8ec3bb4\PresentationUI.ni.dll
+ 2011-10-14 07:12 . 2011-10-14 07:12 1843200 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\db8b919ebdd2b92b529229ada83dd1e8\Microsoft.VisualBasic.Compatibility.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 1623040 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\a48478443ecab348f6ec13b2c8a2a9bb\Microsoft.VisualBasic.Activities.Compiler.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 2317312 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\8d82f84f064acfa2e734042c688fd599\Microsoft.VisualBasic.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 1526784 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\72cbd2497c6b84681a6926a84be01f5c\Microsoft.Transactions.Bridge.ni.dll
+ 2011-10-14 07:18 . 2011-10-14 07:18 3313664 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\fdec29103893482cb31213e4f7d7bfcf\Microsoft.JScript.ni.dll
+ 2011-10-14 07:11 . 2011-10-14 07:11 2009600 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.CSharp\5776a31cf6c5891f87a52a801f9e1f09\Microsoft.CSharp.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 3857920 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\9dacf8a5033dfbcb435be166d2f42cdf\WindowsBase.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 1063424 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\ac9379a0db1d8da11fbc46f09da411db\UIAutomationClientsideProviders.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 9086464 c:\windows\assembly\NativeImages_v4.0.30319_32\System\5286fe2d0167eb835a9f11025f1cb756\System.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 5617664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml\419103071a5a5d17738afbe9dd03d58a\System.Xml.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1782272 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\a3ffdc1316821b5ceb32c9a788334329\System.Xaml.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 4545024 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\e3a0483820fafd51c8cd4576de6eb45f\System.Windows.Forms.DataVisualization.ni.dll
+ 2011-10-14 07:27 . 2011-10-14 07:27 1885696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Services\4cbc10b8a84a7ef0fcf9d2885bfe9832\System.Web.Services.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 2012160 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Speech\6663f8ba0327399c1a5b313707cff36f\System.Speech.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 1392640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\a19563d781ccd0807a41d27701d485c6\System.ServiceModel.Activities.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 1140736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\9be7f7f68d488eb02161d3f0663a61a4\System.ServiceModel.Discovery.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 2647040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\993f89ba22499c379d2a9dd25d13cd94\System.Runtime.Serialization.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1021952 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\41a4f6cc5d596e952fd880ae1a47308f\System.Runtime.DurableInstancing.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 1060864 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Printing\0a30a201408744c5315446aef7fb3d5a\System.Printing.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 1218560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management\7c4eea005578d9990f604fda345fb2b4\System.Management.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 1072640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\16c385f23b5e493899f0d206dfb60094\System.IdentityModel.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 1652736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\17bfc7131aca3a393f430121f79307bd\System.Drawing.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1172992 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\83a815291644645a3ab1ce55452e1e61\System.DirectoryServices.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 1879040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Deployment\1c2d038775f2c9d42468261118019e6b\System.Deployment.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 6815232 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data\14d8a7579839b11151cd901b846d0afb\System.Data.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 2549760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\05f8ccf31515e720b1663e710e992211\System.Data.SqlXml.ni.dll
+ 2011-10-14 07:25 . 2011-10-14 07:25 1343488 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\c05998cb3411b039bdfb5d852e1413be\System.Data.Services.Client.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 2517504 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\d622a2c40d37cfdb88e4eea7315a323e\System.Data.Linq.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 7069696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Core\44a7d2597981a82da8b9e3e2298602de\System.Core.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 4129792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities\e69e487d338ceb3883b7d175885f0794\System.Activities.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 3757568 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\cc25c620acedf02fd6b5c46238643cab\System.Activities.Presentation.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 1547264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\49577d8acbf16b6091f5466feae43403\System.Activities.Core.Presentation.ni.dll
+ 2011-10-14 07:24 . 2011-10-14 07:24 2907136 c:\windows\assembly\NativeImages_v4.0.30319_32\ReachFramework\2d23bb6dd81b41002c8f927b95b7b226\ReachFramework.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1640448 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationUI\ec64d7c99f7e030d39c355ce7a968600\PresentationUI.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1139200 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\e173e7c959c2e6743087d628810806f1\Microsoft.VisualBasic.Compatibility.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1172480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\c7dd3d91f33a79c70db8bd805a483f4b\Microsoft.VisualBasic.Activities.Compiler.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1838080 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\51df2ad80d91a7669dd1856a9c1061f9\Microsoft.VisualBasic.ni.dll
+ 2011-10-14 07:23 . 2011-10-14 07:23 1085952 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\477c9b916a9aee0a8beb041ee00a5fcb\Microsoft.Transactions.Bridge.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 2452480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\614f6f698d269e2c56bf23feba58551c\Microsoft.JScript.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 1616384 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\f03a7f8f2393a04fac7fecc1c55bd02e\Microsoft.CSharp.ni.dll
- 2011-08-10 11:38 . 2011-08-10 11:38 4925440 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\4481dd92332b45019023338cf615a630\WindowsBase.ni.dll
+ 2011-09-18 07:20 . 2011-09-18 07:20 4925440 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\4481dd92332b45019023338cf615a630\WindowsBase.ni.dll
+ 2011-10-14 07:38 . 2011-10-14 07:38 4925440 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\38422ddfb88ccd3c565063035ebf3244\WindowsBase.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 1461248 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\7fa48da22e345b49d1f50bbaa5ffc39c\UIAutomationClientsideProviders.ni.dll
- 2011-08-10 17:27 . 2011-08-10 17:27 1461248 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\45a7a0e9cfca734aa0aacec24cf58c6a\UIAutomationClientsideProviders.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 1461248 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\45a7a0e9cfca734aa0aacec24cf58c6a\UIAutomationClientsideProviders.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 6948352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\d444289d3cf8f139ec57cee71c59a4f9\System.Xml.ni.dll
+ 2011-09-18 07:17 . 2011-09-18 07:17 6948352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\55726d96df2a370794eb1a18253c4647\System.Xml.ni.dll
- 2011-08-10 11:41 . 2011-08-10 11:41 6948352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\55726d96df2a370794eb1a18253c4647\System.Xml.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 1754112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\e8b4dc04ee54e114d7d086a604f182ef\System.WorkflowServices.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 1754112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\0c53724752b6912479128ea7cc02f6f6\System.WorkflowServices.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1754112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\0c53724752b6912479128ea7cc02f6f6\System.WorkflowServices.ni.dll
- 2011-08-10 11:41 . 2011-08-10 11:41 2702848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\fd1e02085a6aecb0dabeaea2db00b1e4\System.Workflow.Runtime.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 2702848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\fd1e02085a6aecb0dabeaea2db00b1e4\System.Workflow.Runtime.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 2702848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\9a013ea903974ab1d883ee7f12ff91b9\System.Workflow.Runtime.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 5956608 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\64e5f32fafa7178f2cb1a16371969ea2\System.Workflow.ComponentModel.ni.dll
- 2011-08-10 11:41 . 2011-08-10 11:41 5956608 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\64e5f32fafa7178f2cb1a16371969ea2\System.Workflow.ComponentModel.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 5956608 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\31c2d4c2fdbe781d15597ea137791683\System.Workflow.ComponentModel.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 3893248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\cac06ca4c93cbf95921be63b8c09ee44\System.Workflow.Activities.ni.dll
- 2011-08-10 11:41 . 2011-08-10 11:41 3893248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\cac06ca4c93cbf95921be63b8c09ee44\System.Workflow.Activities.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 3893248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\7c85a4813d3351c2edb5aec87cb12aea\System.Workflow.Activities.ni.dll
+ 2011-09-18 07:17 . 2011-09-18 07:17 2291712 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\ccb9d0e917993cef0ecfebfcbcb08a5f\System.Web.Services.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 2291712 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\ccb9d0e917993cef0ecfebfcbcb08a5f\System.Web.Services.ni.dll
+ 2011-10-14 07:47 . 2011-10-14 07:47 2291712 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\42fb92855615614209655c12a1a3df22\System.Web.Services.ni.dll
+ 2011-10-14 07:54 . 2011-10-14 07:54 3335680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\c4c3f2516a865a48ebdd9cdd545148d6\System.Web.Mobile.ni.dll
+ 2011-09-18 07:28 . 2011-09-18 07:28 3335680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\5bbe971da5ecbe05c515c6f8c4f4e896\System.Web.Mobile.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 3335680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\5bbe971da5ecbe05c515c6f8c4f4e896\System.Web.Mobile.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 3045888 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\fff6d4bb38838e825ee88fdaf546b853\System.Web.Extensions.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 1154560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\e445fe44a510709916e47395b31937c2\System.Web.Extensions.Design.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1154560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\e445fe44a510709916e47395b31937c2\System.Web.Extensions.Design.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 3045888 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\c7c6e99c36e181c5505986fa8b07146a\System.Web.Extensions.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 3045888 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\c7c6e99c36e181c5505986fa8b07146a\System.Web.Extensions.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 1154560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\7b503d7457232d97971ae8517c02a737\System.Web.Extensions.Design.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 2726912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\e0ad1fc372b77c63962d0ac7435c8ea7\System.Speech.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 2726912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\4a9449b7e5a9e2cb569b5960f83215bd\System.Speech.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 2726912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\4a9449b7e5a9e2cb569b5960f83215bd\System.Speech.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 2239488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\ba8d54452dfef1e8c77b7ad958261d16\System.ServiceModel.Web.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 2239488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\ba8d54452dfef1e8c77b7ad958261d16\System.ServiceModel.Web.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 2239488 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\3d1ef1b7eca22a288603f0244c8a6b62\System.ServiceModel.Web.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 3072512 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\8f2756757122d8e810e54ad9a6a9b934\System.Runtime.Serialization.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 3072512 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\8f2756757122d8e810e54ad9a6a9b934\System.Runtime.Serialization.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 3072512 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\0923cf543f311891eeae4e5ce30ca46c\System.Runtime.Serialization.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1022464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\9953f48654bc7d17bedab12bc74c3f2e\System.Runtime.Remoting.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 1022464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\1417e3a586572bba058fc1b147932ed5\System.Runtime.Remoting.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 1022464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\1417e3a586572bba058fc1b147932ed5\System.Runtime.Remoting.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1453056 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\c9a260f49f8d68c27828e886deed8c2a\System.Printing.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 1453056 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\5e6c150a1bfdb5ad172d939f41e4b1d5\System.Printing.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 1453056 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\5e6c150a1bfdb5ad172d939f41e4b1d5\System.Printing.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1408000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\2ecec1b5620795b9330bb6fadbe5e319\System.Management.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 1408000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\1ce66c0c7c84321e850250fe7e89a6d7\System.Management.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 1408000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\1ce66c0c7c84321e850250fe7e89a6d7\System.Management.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 1428992 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\6be3baa92a2cb8eae4bd5a98df3ef213\System.IdentityModel.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 1428992 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\2fc69556c19f1018463627e8691bfac2\System.IdentityModel.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 1428992 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\2fc69556c19f1018463627e8691bfac2\System.IdentityModel.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\caab7166e3bd29ad25ddab20072bfa47\System.EnterpriseServices.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\60d0a368a83327d788a62b762a670cce\System.EnterpriseServices.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\60d0a368a83327d788a62b762a670cce\System.EnterpriseServices.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\ece8747d21e40443e5c2228818711917\System.Drawing.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\ece8747d21e40443e5c2228818711917\System.Drawing.ni.dll
+ 2011-10-14 07:40 . 2011-10-14 07:40 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\bb534aa272960f375bef0d75162b5249\System.Drawing.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 1639936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\e08075670461b361f7ab19764a2a65f0\System.DirectoryServices.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 1639936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\e08075670461b361f7ab19764a2a65f0\System.DirectoryServices.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1639936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\d331e73478ddb35b0cdf57fb5d20f36b\System.DirectoryServices.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 1219584 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\8e50c51664409fd0827cad6f3bd6620f\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 1219584 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\465aaeb3843fddc00825724c467ba928\System.DirectoryServices.AccountManagement.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1219584 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\465aaeb3843fddc00825724c467ba928\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\7c69e3dc27ebcbcfb593441dde062f9f\System.Deployment.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\532040f56e2606c200cc8ea93d678fdb\System.Deployment.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\532040f56e2606c200cc8ea93d678fdb\System.Deployment.ni.dll
+ 2011-10-14 07:40 . 2011-10-14 07:40 8617984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\54a302a693fe200dca13ae027dd1483e\System.Data.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 8617984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\44fbadec39cc1727a2eb1952bfa34f8a\System.Data.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 8617984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\44fbadec39cc1727a2eb1952bfa34f8a\System.Data.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 3461632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\d432627b67fa9a643f11a2ca01beaf32\System.Data.SqlXml.ni.dll
+ 2011-09-18 07:17 . 2011-09-18 07:17 3461632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\d432627b67fa9a643f11a2ca01beaf32\System.Data.SqlXml.ni.dll
+ 2011-10-14 07:47 . 2011-10-14 07:47 3461632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\890ddce9d0da20701310973b426ad9bc\System.Data.SqlXml.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1845248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\dc74cdf82d4c527716c0876d2a694de4\System.Data.Services.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 1845248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\dc74cdf82d4c527716c0876d2a694de4\System.Data.Services.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 1845248 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\a8d27863031d0e4a58d2b07108bfcc40\System.Data.Services.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1277440 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\a5bb5f5edd376d88a883a6c492f6b0b4\System.Data.Services.Client.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 1277440 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\a5bb5f5edd376d88a883a6c492f6b0b4\System.Data.Services.Client.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 1277440 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\482a5772033d3697d48cd56fabaa8f47\System.Data.Services.Client.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 1512448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\f94166a266be79a233e9adaef6dab1b7\System.Data.OracleClient.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 1512448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\4dbca3549ccd921fe1737fefdeb16e59\System.Data.OracleClient.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 1512448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\4dbca3549ccd921fe1737fefdeb16e59\System.Data.OracleClient.ni.dll
+ 2011-10-14 07:40 . 2011-10-14 07:40 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\a9b091af2bfa6b42d6d4ba21bbab2654\System.Data.Linq.ni.dll
+ 2011-09-18 07:16 . 2011-09-18 07:16 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\95d92aba141d0560112a6aa34512efe4\System.Data.Linq.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\95d92aba141d0560112a6aa34512efe4\System.Data.Linq.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 1078272 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\90d0dcfcd0825d796e1f2dc43650940e\System.Data.Entity.Design.ni.dll
- 2011-08-10 17:26 . 2011-08-10 17:26 1078272 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\773aa09083074b4b6ec4412117562ddf\System.Data.Entity.Design.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 1078272 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\773aa09083074b4b6ec4412117562ddf\System.Data.Entity.Design.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 3312128 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\d29cd9af48c9f04e62f28a358ce7a5ef\System.Core.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 3312128 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\a1f86b4e7e9b4f3b6ef7775a09b17314\System.Core.ni.dll
+ 2011-09-18 07:15 . 2011-09-18 07:15 3312128 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\a1f86b4e7e9b4f3b6ef7775a09b17314\System.Core.ni.dll
+ 2011-10-14 07:47 . 2011-10-14 07:47 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\50f97a989230bfb46ad7522a8b5b2512\System.Configuration.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\2d8a18ff1b0b4029fcea093444920fd2\System.Configuration.ni.dll
+ 2011-09-18 07:17 . 2011-09-18 07:17 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\2d8a18ff1b0b4029fcea093444920fd2\System.Configuration.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 3101184 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\cea11bf24c34ec3c60e3c625a5352bf8\ReachFramework.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 3101184 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\14ae2040aa87410b5a2f932260423510\ReachFramework.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 3101184 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\14ae2040aa87410b5a2f932260423510\ReachFramework.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 2109440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\de9f5fb58d639cac800701ca9443d21a\PresentationUI.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 2109440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\de9f5fb58d639cac800701ca9443d21a\PresentationUI.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 2109440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\2f6ef4c26e7407afd96c67a356654b49\PresentationUI.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 1882112 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\f279cbbbf242e95f1585e0ed3cce3a8c\PresentationBuildTasks.ni.dll
- 2011-08-10 17:25 . 2011-08-10 17:25 1882112 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\05e1fb5e6b68eba9db5e8831b0eaa4f2\PresentationBuildTasks.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 1882112 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\05e1fb5e6b68eba9db5e8831b0eaa4f2\PresentationBuildTasks.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 3482112 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\5668e146fdbccc3f9f4b21d5a70b7eb4\Narrator.ni.exe
+ 2011-09-18 07:25 . 2011-09-18 07:25 3482112 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\3e805eee7e658fb9d2f94711ea769bb3\Narrator.ni.exe
- 2011-08-10 17:25 . 2011-08-10 17:25 3482112 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\3e805eee7e658fb9d2f94711ea769bb3\Narrator.ni.exe
+ 2011-10-14 07:52 . 2011-10-14 07:52 2314240 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\acd4d9299552d5e1680f939da1001675\MMCEx.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 2314240 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\0ef6ee25c2aeab72acbbee9a0207ae76\MMCEx.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 2314240 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\0ef6ee25c2aeab72acbbee9a0207ae76\MMCEx.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 7836672 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\9bf16ef26005c399e46d9ff70c6ba0f2\MIGUIControls.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 7836672 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\9bf16ef26005c399e46d9ff70c6ba0f2\MIGUIControls.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 7836672 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\251386b18461d44e9ae1c9814fc21f86\MIGUIControls.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 2173952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\dbe64f362e247628906a5e3d2a6f4382\Microsoft.VisualBasic.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 2173952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\9a4e215c8cb20a6638d114e84840e491\Microsoft.VisualBasic.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 2173952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\9a4e215c8cb20a6638d114e84840e491\Microsoft.VisualBasic.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\f0e3b091c929659d66eb6d38806c9918\Microsoft.Transactions.Bridge.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\7962020dd38abe36bfa49ba3e081cceb\Microsoft.Transactions.Bridge.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\7962020dd38abe36bfa49ba3e081cceb\Microsoft.Transactions.Bridge.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 2104832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\a8ca266acdc1120f6cbaf16bf1f5be12\Microsoft.PowerShell.GPowerShell.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 2104832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\9bb1e0baeddcd1ff6d4225493f99363a\Microsoft.PowerShell.GPowerShell.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 2104832 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\9bb1e0baeddcd1ff6d4225493f99363a\Microsoft.PowerShell.GPowerShell.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 2101248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\7977aa15ef526aa517a7d39f1ad1eaa3\Microsoft.PowerShell.Commands.Utility.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 2101248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\7977aa15ef526aa517a7d39f1ad1eaa3\Microsoft.PowerShell.Commands.Utility.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 1081856 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\70876695a10b89775f51fd2033220260\Microsoft.PowerShell.Commands.Management.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 5346816 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\4ee8d9de2acfeb69ef137dc0683adfab\Microsoft.PowerShell.Editor.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 5346816 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\3f6af47aae50d64bf3823fd2d5cb8e7c\Microsoft.PowerShell.Editor.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 5346816 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\3f6af47aae50d64bf3823fd2d5cb8e7c\Microsoft.PowerShell.Editor.ni.dll
+ 2011-10-14 07:52 . 2011-10-14 07:52 2101248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\10508e612e25aeb8b29a7ef98429ecb4\Microsoft.PowerShell.Commands.Utility.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 1081856 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0dea2cad63e23249fc20d63a79047947\Microsoft.PowerShell.Commands.Management.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 1081856 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0dea2cad63e23249fc20d63a79047947\Microsoft.PowerShell.Commands.Management.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 7721472 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\b6d3ccbb2ad5726656c7cce38d947462\Microsoft.MediaCenter.UI.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 7721472 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\b6d3ccbb2ad5726656c7cce38d947462\Microsoft.MediaCenter.UI.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 7721472 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\7218c2e9747ae0b0de010750e6f4f6cc\Microsoft.MediaCenter.UI.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 3208704 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\69f3a2caef03aa1802dbf72889d44277\Microsoft.JScript.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 3208704 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\69f3a2caef03aa1802dbf72889d44277\Microsoft.JScript.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 3208704 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\0d63b26057e00a40a7cfdfb58d7593cd\Microsoft.JScript.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 2357248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\f3e97852244f77a0524e6902b59a7386\Microsoft.Ink.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 2357248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\f3e97852244f77a0524e6902b59a7386\Microsoft.Ink.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 2357248 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\3045878874146498c9da9a6eed4be62b\Microsoft.Ink.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 2575872 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\82f74fab143033cd45fcd41b17ad022c\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 2217984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\72488f2c9eb8bf1a2dde5c3496d8522a\Microsoft.Build.Tasks.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 2575872 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\1682b069fc1fd9a6c81257a16a8af255\Microsoft.Build.Tasks.v3.5.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 2575872 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\1682b069fc1fd9a6c81257a16a8af255\Microsoft.Build.Tasks.v3.5.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 2217984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\077f3aa04081b94d8f8e785947d26b5e\Microsoft.Build.Tasks.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 2217984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\077f3aa04081b94d8f8e785947d26b5e\Microsoft.Build.Tasks.ni.dll
+ 2011-10-14 07:49 . 2011-10-14 07:49 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\ce277fc44040a06e7b22f2715d7a05bf\Microsoft.Build.Engine.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 1188352 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\9fa4fecb821f6b383105ca9c998822ff\Microsoft.Build.Engine.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 1188352 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\8b3186906166d0e1ce1db762ac594598\Microsoft.Build.Engine.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 1188352 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\8b3186906166d0e1ce1db762ac594598\Microsoft.Build.Engine.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\6864d3b75b5cbe1abc7a63fab84493bd\Microsoft.Build.Engine.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 2433024 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\6864d3b75b5cbe1abc7a63fab84493bd\Microsoft.Build.Engine.ni.dll
- 2011-08-10 11:50 . 2011-08-10 11:50 2413056 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\18d26ff1dc354d212e8fe28b2365cab5\ehRecObj.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 2413056 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\18d26ff1dc354d212e8fe28b2365cab5\ehRecObj.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 2413056 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\0430891c4fd63c2c2c57e8818837b8e9\ehRecObj.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 2002432 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\0a25c2bbadeb72e06aa2802c467882af\ehiVidCtl.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 2002432 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\0a25c2bbadeb72e06aa2802c467882af\ehiVidCtl.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 2002432 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\010ac6266e27f7d2fa33894ec4741645\ehiVidCtl.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 2885120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\98e0dc72b212c67832a3ab534793f196\ehiProxy.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 2885120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\520d978bf705fe2387d818ee69e2fe43\ehiProxy.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 2885120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\520d978bf705fe2387d818ee69e2fe43\ehiProxy.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 1039872 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiPlay\a0e13fcedfd3edbc2b31061df9e7103c\ehiPlay.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 1039872 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiPlay\406ac64462bcc8db7d2a5364c355de25\ehiPlay.ni.dll
- 2011-08-10 08:14 . 2011-08-10 08:14 1039872 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiPlay\406ac64462bcc8db7d2a5364c355de25\ehiPlay.ni.dll
+ 2011-10-14 07:50 . 2011-10-14 07:50 3039232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepg\51f89ed8312bfbd2e4b432063c6b94a5\ehepg.ni.dll
+ 2011-09-18 07:23 . 2011-09-18 07:23 3039232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepg\1730bf5a48bb393bc6d8bd60f00ce27b\ehepg.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 3039232 c:\windows\assembly\NativeImages_v2.0.50727_64\ehepg\1730bf5a48bb393bc6d8bd60f00ce27b\ehepg.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 3400704 c:\windows\assembly\NativeImages_v2.0.50727_64\DellDock\6feccb8e5ab401ac54296922b105f428\DellDock.ni.exe
+ 2011-09-18 07:19 . 2011-09-18 07:19 3400704 c:\windows\assembly\NativeImages_v2.0.50727_64\DellDock\54308507a3bac7ecb49d68cddeae614a\DellDock.ni.exe
- 2011-08-10 11:48 . 2011-08-10 11:48 3400704 c:\windows\assembly\NativeImages_v2.0.50727_64\DellDock\54308507a3bac7ecb49d68cddeae614a\DellDock.ni.exe
+ 2011-10-14 07:42 . 2011-10-14 07:42 1105920 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\ed40c8e6e33ba8cd4f54aeaeaac51c47\WindowsLive.Writer.ApplicationFramework.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 6392832 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\a1144e063fad95b22dd546f66fb8a481\WindowsLive.Writer.PostEditor.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 2002944 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsLive.Writer.#\8303af529a010549da706aeb2a3f72ad\WindowsLive.Writer.CoreServices.ni.dll
+ 2011-10-14 07:35 . 2011-10-14 07:35 3325952 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\fd2c727bcef2e019eb96c1145f423701\WindowsBase.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 1049600 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\0bb1ae8e8223cb3155fdc02c81b9c0f6\UIAutomationClientsideProviders.ni.dll
+ 2011-10-14 07:35 . 2011-10-14 07:35 7950848 c:\windows\assembly\NativeImages_v2.0.50727_32\System\f9c36ea806e77872dce891c77b68fac3\System.ni.dll
+ 2011-09-18 07:40 . 2011-09-18 07:40 5450752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ecd2d7d024c0ce534e453b080e1906cb\System.Xml.ni.dll
+ 2011-10-14 07:37 . 2011-10-14 07:37 5450752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\c1c06a392871267db27f7cbc40e1c4fb\System.Xml.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 1316864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\6dabb1ffbb64fc70a68dab460e675d2d\System.WorkflowServices.ni.dll
+ 2011-10-14 07:37 . 2011-10-14 07:37 1911296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\32259fbfebf9a97e29e33871a93f5d8d\System.Workflow.Runtime.ni.dll
+ 2011-10-14 07:37 . 2011-10-14 07:37 4514304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\83db549eedd1bce50ec47994f82b22b7\System.Workflow.ComponentModel.ni.dll
+ 2011-10-14 07:37 . 2011-10-14 07:37 2992640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\2d2634b61157090f267aac490a552d03\System.Workflow.Activities.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\6b88a2bf58d8529fc33f8f3437a7ff06\System.Web.Services.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\961b365e93e523044c1825e244f4372f\System.Web.Mobile.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 2405376 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\a366c18bbc8075ca50f763097f32e94e\System.Web.Extensions.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\44b6cec3e6f65ffdf524a5fb2786e0d9\System.Speech.ni.dll
+ 2011-10-14 07:46 . 2011-10-14 07:46 1651200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\ecfad34a8e869b6d7ed9d3ead3a0e97d\System.ServiceModel.Web.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 2346496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\4b4c359912c1241246f50a4c47dbab3c\System.Runtime.Serialization.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1035776 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\8400b1072cb176c6f5e62909bae1ac51\System.Printing.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 8365056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\0ea6852e2bacda9371e60589ca813cd3\System.Management.Automation.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 1070080 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\dbcb4baf3d2ed9e62645bd332fc221f2\System.IdentityModel.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\367c4043efc2f32d843cb588b0dc97fc\System.Drawing.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\2abf48d164deefdf200182a3bdadfbeb\System.DirectoryServices.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 1801216 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\4e0e6e88d80780d87bb74e72d5bb1230\System.Deployment.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 6621696 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\9e53d9921c4bb153f1ffbe1ae0e1b615\System.Data.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 2510336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\2b2dd2c19c570013eb8fce9bb6578e45\System.Data.SqlXml.ni.dll
+ 2011-09-18 07:40 . 2011-09-18 07:40 2510336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\1c43265da7e527d801f06743a444da02\System.Data.SqlXml.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 1328128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\f4a17d0040e3f75d243f4ec1c644cea4\System.Data.Services.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 1119232 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\9354bcdb983f56cecddb68035849d9a0\System.Data.OracleClient.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 2516480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\e7424f28e09b19df2dcce8c1ebb1e78f\System.Data.Linq.ni.dll
+ 2011-10-14 07:45 . 2011-10-14 07:45 9924096 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\619b6d874f92baf012a63329d05af051\System.Data.Entity.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 2295296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\a272814095d94aad779e9d07b2e877c9\System.Core.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 2146816 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\4fda5bc323fc9cf73d5d3e6ffe3674b6\ReachFramework.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1657856 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\30efb8cc2564a09e296fe28653ab377c\PresentationUI.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1451008 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\05ffe0aaa7e9d46ba1603656fb1ac025\PresentationBuildTasks.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 2538496 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\699c5770ad3d5e67bae2e172b0781d9a\Narrator.ni.exe
+ 2011-10-14 07:44 . 2011-10-14 07:44 1536512 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\dc38366e3458237ab394a5082b2f17fe\MMCEx.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 6340096 c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\7a21126b43da3012cdf81aefc8af03d7\MIGUIControls.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1711616 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\b67478ec034fdf811a748f1b6b5b1c95\Microsoft.VisualBasic.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\570eaca98d76305811de424f100ecf2c\Microsoft.Transactions.Bridge.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 3722752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\7d0d44c4dac29fee4fa2ec95495225e2\Microsoft.PowerShell.Editor.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1704448 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\45940afe22941c4117712a2205bc9763\Microsoft.PowerShell.GPowerShell.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 1609728 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\342a1097ed96cd02202482afc52449c0\Microsoft.PowerShell.Commands.Utility.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 5486080 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\842503edef3ebd8bf3c191140118b94b\Microsoft.MediaCenter.UI.ni.dll
+ 2011-10-14 07:44 . 2011-10-14 07:44 2332160 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\d827704baef0f300ed2bbee9fb6cf431\Microsoft.JScript.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\5e7d10bc7fc82ee30a5b696f4b0b4dc9\Microsoft.Ink.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\e696d9164bbb978ea5208643ea66e2e6\Microsoft.Build.Tasks.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 1873408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\a8f4947810fb41497af7167b9dd8f957\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 1778176 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\83e03901d0f3ea0247df30ba82d40855\Microsoft.Build.Engine.ni.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 4567040 c:\windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2011-10-14 02:47 . 2011-07-08 11:52 4567040 c:\windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2011-10-14 02:47 . 2011-07-08 11:53 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
- 2011-06-16 05:33 . 2011-03-29 10:52 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2011-10-14 02:47 . 2011-09-30 23:01 11081728 c:\windows\SysWOW64\ieframe.dll
- 2011-08-09 23:35 . 2011-07-23 10:59 11081728 c:\windows\SysWOW64\ieframe.dll
+ 2006-11-02 12:33 . 2011-12-05 20:37 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat
- 2006-11-02 12:33 . 2011-08-11 00:28 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat
+ 2006-11-02 12:35 . 2011-11-09 08:00 52174280 c:\windows\system32\mrt.exe
+ 2011-10-14 02:47 . 2011-09-30 23:20 12476928 c:\windows\system32\ieframe.dll
- 2011-08-09 23:35 . 2011-07-23 11:23 12476928 c:\windows\system32\ieframe.dll
+ 2011-10-14 02:47 . 2011-07-08 11:52 10020688 c:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorwks.dll
+ 2011-05-19 03:06 . 2011-05-19 03:06 38672896 c:\windows\Installer\5ff71c01.msp
+ 2011-10-14 07:12 . 2011-10-14 07:12 20333568 c:\windows\Installer\4e012e85.msp
+ 2011-07-11 21:33 . 2011-07-11 21:33 23254016 c:\windows\Installer\4e012e7a.msp
+ 2009-04-03 22:21 . 2009-04-03 22:21 16037736 c:\windows\Installer\$PatchCache$\Managed\00002159FA0090400000000000F01FEC\12.0.6425\OART.DLL
+ 2011-10-14 07:07 . 2011-10-14 07:07 11872768 c:\windows\assembly\NativeImages_v4.0.30319_64\System\c9d45f7c0deab777cea3e4fe77c02031\System.ni.dll
+ 2011-10-14 07:15 . 2011-10-14 07:15 17290752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\7850c7a1f97fc3980b67ed7d31416aea\System.Windows.Forms.ni.dll
+ 2011-10-14 07:19 . 2011-10-14 07:19 24551936 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\41ff109cc439d1cdb05465f9101261c3\System.ServiceModel.ni.dll
+ 2011-10-14 07:17 . 2011-10-14 07:17 18480128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity\f0634b66ceb548b635218f02f1101f18\System.Data.Entity.ni.dll
+ 2011-10-14 07:10 . 2011-10-14 07:11 10439168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Core\06e5638d1925f6cf87ff8fad1ef06d75\System.Core.ni.dll
+ 2011-10-14 07:13 . 2011-10-14 07:13 24406528 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\9b5148ac4ab43aa07d5dbcfbe54ceaf5\PresentationFramework.ni.dll
+ 2011-10-14 07:12 . 2011-10-14 07:12 15907328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationCore\ffb7c7fb374f445e39f7224134ebca02\PresentationCore.ni.dll
+ 2011-10-14 07:06 . 2011-10-14 07:06 19348992 c:\windows\assembly\NativeImages_v4.0.30319_64\mscorlib\e0e5fbe72e8813a135fc878ff32b4bee\mscorlib.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 13138432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\2de8b7360d6a58fa7fd1b451fa88dde6\System.Windows.Forms.ni.dll
+ 2011-10-14 07:26 . 2011-10-14 07:26 18058752 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\559ebac0a85ae55da09827b8048f77bd\System.ServiceModel.ni.dll
+ 2011-10-14 07:25 . 2011-10-14 07:25 13346816 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\78afce4e1bd3d345ef1fff004659191c\System.Data.Entity.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 18000384 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\813a0913bea1269e48613509609e72b4\PresentationFramework.ni.dll
+ 2011-10-14 07:08 . 2011-10-14 07:08 11450880 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\8244412387a82c0acd3d63622e22cef5\PresentationCore.ni.dll
+ 2011-10-14 07:07 . 2011-10-14 07:07 14407680 c:\windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a774bd593b8420bae4a8cf1d46af3ba2\mscorlib.ni.dll
+ 2011-10-14 07:38 . 2011-10-14 07:38 10597888 c:\windows\assembly\NativeImages_v2.0.50727_64\System\f12d03e6dad70f35e012254871553713\System.ni.dll
- 2011-08-10 11:38 . 2011-08-10 11:38 10597888 c:\windows\assembly\NativeImages_v2.0.50727_64\System\b008f0ff2d87b56ea30f138e32aec2eb\System.ni.dll
+ 2011-09-18 07:15 . 2011-09-18 07:15 10597888 c:\windows\assembly\NativeImages_v2.0.50727_64\System\b008f0ff2d87b56ea30f138e32aec2eb\System.ni.dll
- 2011-08-10 11:41 . 2011-08-10 11:41 17377792 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\db6376c76598554f7daee0e8accba1e6\System.Windows.Forms.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 17377792 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\db6376c76598554f7daee0e8accba1e6\System.Windows.Forms.ni.dll
+ 2011-10-14 07:41 . 2011-10-14 07:41 17377792 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\5cb03828bc75159bc60c7ba3b192f63d\System.Windows.Forms.ni.dll
+ 2011-09-18 07:18 . 2011-09-18 07:18 15225856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\9f87d3f915300b5051f29bf76b3c1874\System.Web.ni.dll
- 2011-08-10 11:47 . 2011-08-10 11:47 15225856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\9f87d3f915300b5051f29bf76b3c1874\System.Web.ni.dll
+ 2011-10-14 07:48 . 2011-10-14 07:48 15225856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\9d8f4ec5694b056b4b4b79f11c6b3b95\System.Web.ni.dll
- 2011-08-10 11:49 . 2011-08-10 11:49 23813632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\e1c770109a7a73190440f600bcf205ee\System.ServiceModel.ni.dll
+ 2011-09-18 07:22 . 2011-09-18 07:22 23813632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\e1c770109a7a73190440f600bcf205ee\System.ServiceModel.ni.dll
+ 2011-10-14 07:49 . 2011-10-14 07:49 23813632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\08b309e856a0be5fd3e19fa2f15a671f\System.ServiceModel.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 11254784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\f20cd853902d31f596cb77e1fb0a5011\System.Management.Automation.ni.dll
- 2011-08-10 17:24 . 2011-08-10 17:24 11254784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\9fc8a6b51c78cdcbb9ac8c1a4fcde9e0\System.Management.Automation.ni.dll
+ 2011-09-18 07:25 . 2011-09-18 07:25 11254784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\9fc8a6b51c78cdcbb9ac8c1a4fcde9e0\System.Management.Automation.ni.dll
- 2011-08-10 11:40 . 2011-08-10 11:40 13718528 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\65bc655515d76c3b195cbc59cc9c033d\System.Design.ni.dll
+ 2011-09-18 07:19 . 2011-09-18 07:19 13718528 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\65bc655515d76c3b195cbc59cc9c033d\System.Design.ni.dll
+ 2011-10-14 07:40 . 2011-10-14 07:40 13718528 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\53d32ce36522b35c6617583803e46428\System.Design.ni.dll
+ 2011-09-18 07:27 . 2011-09-18 07:27 13758976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\640116247a8de50592526f7dead06015\System.Data.Entity.ni.dll
- 2011-08-10 17:25 . 2011-08-10 17:25 13758976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\640116247a8de50592526f7dead06015\System.Data.Entity.ni.dll
+ 2011-10-14 07:53 . 2011-10-14 07:53 13758976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\0359dddfa810980ea79ff603f8977974\System.Data.Entity.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 19176960 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\9571673404921b0e6a53a4d1d00891a2\PresentationFramework.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 19176960 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0663fb78a637caeb02ad253e76cdfd80\PresentationFramework.ni.dll
- 2011-08-10 11:39 . 2011-08-10 11:39 19176960 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0663fb78a637caeb02ad253e76cdfd80\PresentationFramework.ni.dll
- 2011-08-10 11:39 . 2011-08-10 11:39 16513536 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\fc3d6eb248aee0bbcd2f8c686f73df78\PresentationCore.ni.dll
+ 2011-09-18 07:20 . 2011-09-18 07:20 16513536 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\fc3d6eb248aee0bbcd2f8c686f73df78\PresentationCore.ni.dll
+ 2011-10-14 07:39 . 2011-10-14 07:39 16513536 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\6cc39b5515d14c1670b7a1a47b947420\PresentationCore.ni.dll
+ 2011-09-18 07:15 . 2011-09-18 07:15 15564800 c:\windows\assembly\NativeImages_v2.0.50727_64\mscorlib\ee787c7dd39d956a9fdeddc8b5fde80e\mscorlib.ni.dll
- 2011-08-10 07:04 . 2011-08-10 07:04 15564800 c:\windows\assembly\NativeImages_v2.0.50727_64\mscorlib\ee787c7dd39d956a9fdeddc8b5fde80e\mscorlib.ni.dll
+ 2011-10-14 07:38 . 2011-10-14 07:38 15564800 c:\windows\assembly\NativeImages_v2.0.50727_64\mscorlib\897e1f6e4749dcdf03064150aa556c8c\mscorlib.ni.dll
+ 2011-09-18 07:21 . 2011-09-18 07:21 22171136 c:\windows\assembly\NativeImages_v2.0.50727_64\MenuSkinning\dc707986a859ed0a4a15a8a641be45e9\MenuSkinning.ni.dll
- 2011-08-10 11:48 . 2011-08-10 11:48 22171136 c:\windows\assembly\NativeImages_v2.0.50727_64\MenuSkinning\dc707986a859ed0a4a15a8a641be45e9\MenuSkinning.ni.dll
+ 2011-10-14 07:49 . 2011-10-14 07:49 22171136 c:\windows\assembly\NativeImages_v2.0.50727_64\MenuSkinning\b0df3e186bbaf1b47b08077be8887822\MenuSkinning.ni.dll
+ 2011-10-14 07:51 . 2011-10-14 07:51 15825920 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\e1807995ad54a8ec2aaef6e7fdd35371\ehshell.ni.dll
+ 2011-09-18 07:24 . 2011-09-18 07:24 15825920 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\bb249c873f8577188d3922a092b8fa09\ehshell.ni.dll
- 2011-08-10 17:23 . 2011-08-10 17:23 15825920 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\bb249c873f8577188d3922a092b8fa09\ehshell.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 12430848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\1363115565fff5a641243a48f396f107\System.Windows.Forms.ni.dll
+ 2011-10-14 07:42 . 2011-10-14 07:42 11804672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\e00630ec1e225a2376fdd430645e20f7\System.Web.ni.dll
+ 2011-10-14 07:43 . 2011-10-14 07:43 17404416 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\6b2ee1fdc6a182722db04af9c3cd10c3\System.ServiceModel.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 10683392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\0e8e3007e61a2ba9454600dce8193b65\System.Design.ni.dll
+ 2011-10-14 07:36 . 2011-10-14 07:36 14328832 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\94f892556ec9fa7a508fc9d214ceaedf\PresentationFramework.ni.dll
+ 2011-10-14 07:35 . 2011-10-14 07:35 12216832 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\53f949f4664bb316f9b7a00d73a6e290\PresentationCore.ni.dll
+ 2011-10-14 07:34 . 2011-10-14 07:34 11490816 c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\b6632a8b2f276a8e31f5b0f6b2006cd1\mscorlib.ni.dll
+ 2011-04-07 03:12 . 2011-04-07 03:12 194340864 c:\windows\Installer\5ff71c22.msp
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1555968]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Microsoft Default Manager"="c:\program files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-04-24 250192]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2009-02-05 128232]
"DellSupportCenter"="c:\program files (x86)\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 206064]
"WebrootTrayApp"="c:\program files (x86)\Webroot\Security\Current\Framework\WRTray.exe" [2011-12-08 1382984]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2011-11-13 421736]
"Malwarebytes' Anti-Malware (reboot)"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbam.exe" [2011-08-31 1047208]
.
c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MLB.TV NexDef Plug-in.lnk - c:\users\Owner\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe [2011-3-16 15502336]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe [2009-5-28 1320288]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WebrootSpySweeperService]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WRConsumerService]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-07-25 09:23 149280 ----a-w- c:\program files (x86)\Java\jre6\bin\jusched.exe
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-10 136176]
R2 Norton Internet Security;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe [x]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-07-07 195336]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-10 136176]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 1020768]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_15f4e438\AESTSr64.exe [x]
S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [2011-06-15 249648]
S2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe [2008-12-18 155648]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [2009-04-17 636144]
S2 ssfmonm;ssfmonm;c:\windows\system32\DRIVERS\ssfmonm.sys [x]
S2 WRConsumerService;Webroot Client Service;c:\program files (x86)\Webroot\Security\Current\Framework\WRConsumerService.exe [2011-12-08 3386840]
S3 IntcHdmiAddService;Intel® High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys [x]
S3 itecir;ITECIR Infrared Receiver;c:\windows\system32\DRIVERS\itecir.sys [x]
S3 k57nd60a;Broadcom NetLink ™ Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x]
S3 NETw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\NETw5v64.sys [x]
S3 OA001Ufd;Creative Camera OA001 Upper Filter Driver;c:\windows\system32\DRIVERS\OA001Ufd.sys [x]
S3 OA001Vid;Creative Camera OA001 Function Driver;c:\windows\system32\DRIVERS\OA001Vid.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-10 17:08]
.
2011-12-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-10 17:08]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2009-04-27 309760]
"SysTrayApp"="c:\program files (x86)\IDT\WDM\sttray64.exe" [BU]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-08-26 161304]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-08-26 386584]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-08-26 415256]
.
------- Supplementary Scan -------
.
uLocal Page = file://c:\windows\syswow64\blank.htm
uStart Page = hxxp://www.yahoo.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html
TCP: DhcpNameServer = 192.168.2.1
DPF: {96816368-C1E3-414D-A193-63C3CC921990} - hxxp://standrewslinkstrust.remotemanager.co.uk/common/activex/MJPEGRender.ocx
CLSID: {603d3801-bd81-11d0-a3a5-00c04fd706ec} - %SystemRoot%\SysWow64\browseui.dll
FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\awiocurg.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Move Media Player: [email protected] - c:\users\Owner\AppData\Roaming\Move Networks
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\Norton Internet Security]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\16.0.0.125\ccSvcHst.exe\" /s \"Norton Internet Security\" /m \"c:\program files (x86)\Norton Internet Security\Engine\16.0.0.125\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10v_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10v_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
Completion time: 2011-12-10 02:08:29
ComboFix-quarantined-files.txt 2011-12-10 07:08
ComboFix2.txt 2011-08-23 19:44
.
Pre-Run: 370,759,446,528 bytes free
Post-Run: 372,728,418,304 bytes free
.
- - End Of File - - 76C55469FD56A3C504E587A12877991E

Edited by jonard, 10 December 2011 - 01:11 AM.

  • 0

#9
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Please do Step 2 again. You pressed wrong button. You should press Run Fix.
  • 0

#10
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Updated log file:========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\QSKDNYNxcKDRT.exe not found.
File C:\ProgramData\QSKDNYNxcKDRT.exe not found.
File C:\ProgramData\Vu6oWr6wMkMNWC not found.
File C:\ProgramData\~Vu6oWr6wMkMNWC not found.
File C:\ProgramData\~Vu6oWr6wMkMNWCr not found.
File C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk not found.
File C:\Users\Owner\Desktop\System Fix.lnk not found.
File C:\ProgramData\Vu6oWr6wMkMNWC.exe not found.
File C:\ProgramData\QSKDNYNxcKDRT.exe not found.
File C:\ProgramData\~Vu6oWr6wMkMNWC not found.
File C:\ProgramData\~Vu6oWr6wMkMNWCr not found.
File C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk not found.
File C:\Users\Owner\Desktop\System Fix.lnk not found.
File C:\ProgramData\Vu6oWr6wMkMNWC not found.
File C:\ProgramData\Vu6oWr6wMkMNWC.exe not found.
File C:\ProgramData\QSKDNYNxcKDRT.exe not found.
========== COMMANDS ==========

OTL by OldTimer - Version 3.2.31.0 log created on 12102011_170239
  • 0

Advertisements


#11
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Hi hjonard,

Step 1

I'll take virus simple for analyzing from your system. Program will upload it automatically.

  • Please download GrabSample.exe
  • Start Notepad and copy and paste this into Notepad

    g2g:1:FakeAVZero
    C:\Qoobox

  • Save it as getfiles.txt
  • Drag and drop getfiles.txt to GrabSample.exe
  • Wait until program finishes

Step 2

Download Virus Removal Tool from Here to your desktop

Run the programme you have just downloaded to your desktop (it will be randomly named )

First we will run a virus scan

Click the cog in the upper right
Posted Image


Select down to and including your main drive, once done select the Automatic scan tab and press Start Scan
Posted Image

Allow Virus Removal Tool to delete all infections found
Once it has finished select report tab (last tab)
Select Detected threads report from the left and press Save button
Save it to your desktop and attach to your next post

Step 3

Please don't forget to include these items in your reply:

  • VRT log
It would be helpful if you could post each log in separate post
  • 0

#12
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
VRT log:

Status: Deleted (events: 5)
12/11/2011 3:54:56 PM Deleted Trojan program Backdoor.Win64.ZAccess.n C:\Qoobox\Quarantine\C\Windows\assembly\tmp\U\[email protected] High
12/11/2011 3:54:56 PM Deleted Trojan program Backdoor.Win64.ZAccess.o C:\Qoobox\Quarantine\C\Windows\assembly\tmp\U\[email protected] High
12/11/2011 3:54:56 PM Deleted Trojan program Trojan-Downloader.Win32.Agent.gyal C:\Qoobox\Quarantine\C\Windows\assembly\tmp\U\[email protected] High
12/11/2011 3:55:19 PM Deleted Trojan program Backdoor.Win32.ZAccess.de C:\Windows\assembly\GAC_32\Desktop.ini High
12/11/2011 4:34:44 PM Deleted virus HEUR:Backdoor.Win64.Generic C:\Windows\assembly\GAC_64\Desktop.ini High
  • 0

#13
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Hi jonard,

How is your system now? Problems?

Step 1

Please read carefully and follow these steps.

Download TDSSKiller.zip from Kaspersky and save it to your Desktop.
  • Extract the zip file to its own folder.
  • Double click TDSSKiller.exe to run the program (Run as Administrator for Vista/Windows 7).
  • Click Start scan to start scanning.
  • If infection is detected, the default setting for "action" should be Cure
    • (If suspicious file is detected please click on it and change it to Skip).
  • Click Continue button
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
    • If a reboot is required, the report can also be found in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.


Step 2


Download aswMBR.exe ( 511KB ) to your desktop.


  • Double click the aswMBR.exe to run it
  • Click the "Scan" button to start scan
  • On completion of the scan click save log, save it to your desktop and post in your next reply
Step 3


Please download MBRCheck.exe to your desktop.

  • Double click to run it
  • It will prompt you with some text
  • A text file will be generated on your desktop
  • Now paste that text here for me.


Step 4


Please don't forget to include these items in your reply:


  • TDSSKiller log
  • aswMBR log
  • MBRCheck log
It would be helpful if you could post each log in separate post
  • 0

#14
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Thanks for the help, the system seems to be back to normal, I see no signs for errors or issues.
I will be making you a donation.

TDS Killer Report

01:34:49.0372 6080 TDSS rootkit removing tool 2.6.22.0 Dec 7 2011 13:21:06
01:34:49.0777 6080 ============================================================
01:34:49.0777 6080 Current date / time: 2011/12/12 01:34:49.0777
01:34:49.0777 6080 SystemInfo:
01:34:49.0777 6080
01:34:49.0777 6080 OS Version: 6.0.6002 ServicePack: 2.0
01:34:49.0777 6080 Product type: Workstation
01:34:49.0777 6080 ComputerName: OWNER-PC
01:34:49.0777 6080 UserName: Owner
01:34:49.0777 6080 Windows directory: C:\Windows
01:34:49.0777 6080 System windows directory: C:\Windows
01:34:49.0777 6080 Running under WOW64
01:34:49.0777 6080 Processor architecture: Intel x64
01:34:49.0777 6080 Number of processors: 2
01:34:49.0777 6080 Page size: 0x1000
01:34:49.0777 6080 Boot type: Normal boot
01:34:49.0777 6080 ============================================================
01:34:50.0854 6080 Initialize success
01:35:05.0427 5816 ============================================================
01:35:05.0427 5816 Scan started
01:35:05.0427 5816 Mode: Manual;
01:35:05.0427 5816 ============================================================
01:35:06.0676 5816 91461063 (e656fe10d6d27794afa08136685a69e8) C:\Windows\system32\DRIVERS\91461063.sys
01:35:06.0707 5816 91461063 - ok
01:35:06.0785 5816 ACPI (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
01:35:06.0785 5816 ACPI - ok
01:35:06.0847 5816 adp94xx (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
01:35:06.0879 5816 adp94xx - ok
01:35:06.0910 5816 adpahci (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
01:35:06.0925 5816 adpahci - ok
01:35:06.0957 5816 adpu160m (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
01:35:06.0957 5816 adpu160m - ok
01:35:06.0988 5816 adpu320 (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
01:35:06.0988 5816 adpu320 - ok
01:35:07.0066 5816 AFD (0cc146c4addea45791b18b1e2659f4a9) C:\Windows\system32\drivers\afd.sys
01:35:07.0081 5816 AFD - ok
01:35:07.0128 5816 agp440 (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
01:35:07.0128 5816 agp440 - ok
01:35:07.0159 5816 aic78xx (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
01:35:07.0175 5816 aic78xx - ok
01:35:07.0206 5816 aliide (9544c2c55541c0c6bfd7b489d0e7d430) C:\Windows\system32\drivers\aliide.sys
01:35:07.0206 5816 aliide - ok
01:35:07.0222 5816 amdide (970fa5059e61e30d25307b99903e991e) C:\Windows\system32\drivers\amdide.sys
01:35:07.0222 5816 amdide - ok
01:35:07.0253 5816 AmdK8 (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
01:35:07.0253 5816 AmdK8 - ok
01:35:07.0300 5816 ApfiltrService (3cc4531f11648a6081a7ba3aa4924d04) C:\Windows\system32\DRIVERS\Apfiltr.sys
01:35:07.0300 5816 ApfiltrService - ok
01:35:07.0378 5816 arc (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
01:35:07.0378 5816 arc - ok
01:35:07.0409 5816 arcsas (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
01:35:07.0409 5816 arcsas - ok
01:35:07.0440 5816 AsyncMac (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
01:35:07.0440 5816 AsyncMac - ok
01:35:07.0471 5816 atapi (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
01:35:07.0471 5816 atapi - ok
01:35:07.0581 5816 Beep - ok
01:35:07.0627 5816 blbdrive (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
01:35:07.0627 5816 blbdrive - ok
01:35:07.0690 5816 bowser (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
01:35:07.0690 5816 bowser - ok
01:35:07.0721 5816 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
01:35:07.0721 5816 BrFiltLo - ok
01:35:07.0752 5816 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
01:35:07.0768 5816 BrFiltUp - ok
01:35:07.0799 5816 Brserid (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
01:35:07.0799 5816 Brserid - ok
01:35:07.0815 5816 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
01:35:07.0830 5816 BrSerWdm - ok
01:35:07.0846 5816 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
01:35:07.0846 5816 BrUsbMdm - ok
01:35:07.0862 5816 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
01:35:07.0877 5816 BrUsbSer - ok
01:35:07.0908 5816 BTHMODEM (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
01:35:07.0908 5816 BTHMODEM - ok
01:35:08.0033 5816 catchme - ok
01:35:08.0127 5816 cdfs (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
01:35:08.0127 5816 cdfs - ok
01:35:08.0205 5816 cdrom (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
01:35:08.0205 5816 cdrom - ok
01:35:08.0252 5816 circlass (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\DRIVERS\circlass.sys
01:35:08.0252 5816 circlass - ok
01:35:08.0314 5816 CLFS (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
01:35:08.0314 5816 CLFS - ok
01:35:08.0392 5816 CmBatt (b52d9a14ce4101577900a364ba86f3df) C:\Windows\system32\DRIVERS\CmBatt.sys
01:35:08.0392 5816 CmBatt - ok
01:35:08.0439 5816 cmdide (e5d5499a1c50a54b5161296b6afe6192) C:\Windows\system32\drivers\cmdide.sys
01:35:08.0439 5816 cmdide - ok
01:35:08.0486 5816 Compbatt (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\DRIVERS\compbatt.sys
01:35:08.0486 5816 Compbatt - ok
01:35:08.0501 5816 crcdisk (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
01:35:08.0501 5816 crcdisk - ok
01:35:08.0579 5816 DfsC (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
01:35:08.0579 5816 DfsC - ok
01:35:08.0657 5816 disk (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
01:35:08.0657 5816 disk - ok
01:35:08.0751 5816 drmkaud (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
01:35:08.0751 5816 drmkaud - ok
01:35:08.0813 5816 DXGKrnl (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
01:35:08.0845 5816 DXGKrnl - ok
01:35:08.0891 5816 e1express (17d40652ef3e55eeae187a89df40965a) C:\Windows\system32\DRIVERS\e1e6032e.sys
01:35:08.0891 5816 e1express - ok
01:35:08.0938 5816 E1G60 (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
01:35:08.0938 5816 E1G60 - ok
01:35:09.0001 5816 Ecache (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
01:35:09.0001 5816 Ecache - ok
01:35:09.0063 5816 elxstor (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
01:35:09.0079 5816 elxstor - ok
01:35:09.0110 5816 ErrDev (991fab6aa066e1214efb5b496fb7959a) C:\Windows\system32\drivers\errdev.sys
01:35:09.0110 5816 ErrDev - ok
01:35:09.0157 5816 exfat (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
01:35:09.0157 5816 exfat - ok
01:35:09.0172 5816 fastfat (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
01:35:09.0172 5816 fastfat - ok
01:35:09.0219 5816 fdc (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
01:35:09.0219 5816 fdc - ok
01:35:09.0250 5816 FileInfo (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
01:35:09.0250 5816 FileInfo - ok
01:35:09.0266 5816 Filetrace (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
01:35:09.0266 5816 Filetrace - ok
01:35:09.0281 5816 flpydisk (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
01:35:09.0281 5816 flpydisk - ok
01:35:09.0297 5816 FltMgr (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
01:35:09.0313 5816 FltMgr - ok
01:35:09.0344 5816 Fs_Rec (29d99e860a1ca0a03c6a733fdd0da703) C:\Windows\system32\drivers\Fs_Rec.sys
01:35:09.0344 5816 Fs_Rec - ok
01:35:09.0359 5816 gagp30kx (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
01:35:09.0375 5816 gagp30kx - ok
01:35:09.0422 5816 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
01:35:09.0422 5816 GEARAspiWDM - ok
01:35:09.0515 5816 HDAudBus (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
01:35:09.0562 5816 HDAudBus - ok
01:35:09.0594 5816 HidBth (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
01:35:09.0594 5816 HidBth - ok
01:35:09.0625 5816 HidIr (5f47839455d01ff6403b008d481a6f5b) C:\Windows\system32\DRIVERS\hidir.sys
01:35:09.0640 5816 HidIr - ok
01:35:09.0672 5816 HidUsb (128e2da8483fdd4dd0c7b3f9abd6f323) C:\Windows\system32\DRIVERS\hidusb.sys
01:35:09.0672 5816 HidUsb - ok
01:35:09.0703 5816 HpCISSs (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
01:35:09.0718 5816 HpCISSs - ok
01:35:09.0765 5816 HTTP (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
01:35:09.0796 5816 HTTP - ok
01:35:09.0812 5816 i2omp (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
01:35:09.0812 5816 i2omp - ok
01:35:09.0843 5816 i8042prt (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
01:35:09.0843 5816 i8042prt - ok
01:35:09.0890 5816 iaStorV (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
01:35:09.0890 5816 iaStorV - ok
01:35:10.0202 5816 igfx (677aa5991026a65ada128c4b59cf2bad) C:\Windows\system32\DRIVERS\igdkmd64.sys
01:35:10.0436 5816 igfx - ok
01:35:10.0483 5816 iirsp (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
01:35:10.0483 5816 iirsp - ok
01:35:10.0545 5816 IntcHdmiAddService (dea2ab452b4fa773187369c4b6517320) C:\Windows\system32\drivers\IntcHdmi.sys
01:35:10.0545 5816 IntcHdmiAddService - ok
01:35:10.0577 5816 intelide (df797a12176f11b2d301c5b234bb200e) C:\Windows\system32\drivers\intelide.sys
01:35:10.0577 5816 intelide - ok
01:35:10.0608 5816 intelppm (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
01:35:10.0608 5816 intelppm - ok
01:35:10.0670 5816 IpFilterDriver (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
01:35:10.0670 5816 IpFilterDriver - ok
01:35:10.0686 5816 IpInIp - ok
01:35:10.0717 5816 IPMIDRV (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
01:35:10.0717 5816 IPMIDRV - ok
01:35:10.0748 5816 IPNAT (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
01:35:10.0748 5816 IPNAT - ok
01:35:10.0779 5816 IRENUM (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
01:35:10.0779 5816 IRENUM - ok
01:35:10.0811 5816 isapnp (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
01:35:10.0811 5816 isapnp - ok
01:35:10.0873 5816 iScsiPrt (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
01:35:10.0873 5816 iScsiPrt - ok
01:35:10.0904 5816 iteatapi (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
01:35:10.0904 5816 iteatapi - ok
01:35:10.0935 5816 itecir (5fef11c18ec25cdcb27e6c8680690b69) C:\Windows\system32\DRIVERS\itecir.sys
01:35:10.0935 5816 itecir - ok
01:35:10.0967 5816 iteraid (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
01:35:10.0967 5816 iteraid - ok
01:35:11.0029 5816 k57nd60a (2798447996feb5a58b584c8443acad02) C:\Windows\system32\DRIVERS\k57nd60a.sys
01:35:11.0029 5816 k57nd60a - ok
01:35:11.0060 5816 kbdclass (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
01:35:11.0060 5816 kbdclass - ok
01:35:11.0138 5816 kbdhid (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
01:35:11.0138 5816 kbdhid - ok
01:35:11.0201 5816 KSecDD (476e2c1dcea45895994bef11c2a98715) C:\Windows\system32\Drivers\ksecdd.sys
01:35:11.0216 5816 KSecDD - ok
01:35:11.0247 5816 ksthunk (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
01:35:11.0247 5816 ksthunk - ok
01:35:11.0294 5816 lltdio (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
01:35:11.0294 5816 lltdio - ok
01:35:11.0341 5816 LSI_FC (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
01:35:11.0341 5816 LSI_FC - ok
01:35:11.0357 5816 LSI_SAS (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
01:35:11.0357 5816 LSI_SAS - ok
01:35:11.0388 5816 LSI_SCSI (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
01:35:11.0404 5816 LSI_SCSI - ok
01:35:11.0419 5816 luafv (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
01:35:11.0419 5816 luafv - ok
01:35:11.0450 5816 megasas (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
01:35:11.0466 5816 megasas - ok
01:35:11.0482 5816 MegaSR (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
01:35:11.0497 5816 MegaSR - ok
01:35:11.0528 5816 Modem (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
01:35:11.0528 5816 Modem - ok
01:35:11.0544 5816 monitor (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
01:35:11.0544 5816 monitor - ok
01:35:11.0560 5816 mouclass (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
01:35:11.0575 5816 mouclass - ok
01:35:11.0606 5816 mouhid (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
01:35:11.0606 5816 mouhid - ok
01:35:11.0622 5816 MountMgr (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
01:35:11.0638 5816 MountMgr - ok
01:35:11.0653 5816 mpio (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
01:35:11.0653 5816 mpio - ok
01:35:11.0684 5816 mpsdrv (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
01:35:11.0684 5816 mpsdrv - ok
01:35:11.0716 5816 Mraid35x (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
01:35:11.0716 5816 Mraid35x - ok
01:35:11.0747 5816 MRxDAV (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
01:35:11.0747 5816 MRxDAV - ok
01:35:11.0809 5816 mrxsmb (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
01:35:11.0809 5816 mrxsmb - ok
01:35:11.0872 5816 mrxsmb10 (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
01:35:11.0887 5816 mrxsmb10 - ok
01:35:11.0903 5816 mrxsmb20 (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
01:35:11.0903 5816 mrxsmb20 - ok
01:35:11.0965 5816 msahci (aa459f2ab3ab603c357ff117cae3d818) C:\Windows\system32\drivers\msahci.sys
01:35:11.0965 5816 msahci - ok
01:35:12.0012 5816 msdsm (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
01:35:12.0012 5816 msdsm - ok
01:35:12.0074 5816 Msfs (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
01:35:12.0074 5816 Msfs - ok
01:35:12.0121 5816 msisadrv (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
01:35:12.0121 5816 msisadrv - ok
01:35:12.0168 5816 MSKSSRV (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
01:35:12.0184 5816 MSKSSRV - ok
01:35:12.0199 5816 MSPCLOCK (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
01:35:12.0199 5816 MSPCLOCK - ok
01:35:12.0215 5816 MSPQM (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
01:35:12.0215 5816 MSPQM - ok
01:35:12.0277 5816 MsRPC (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
01:35:12.0277 5816 MsRPC - ok
01:35:12.0309 5816 mssmbios (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
01:35:12.0309 5816 mssmbios - ok
01:35:12.0340 5816 MSTEE (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
01:35:12.0340 5816 MSTEE - ok
01:35:12.0387 5816 Mup (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
01:35:12.0387 5816 Mup - ok
01:35:12.0449 5816 NativeWifiP (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
01:35:12.0465 5816 NativeWifiP - ok
01:35:12.0527 5816 NAVENG - ok
01:35:12.0527 5816 NAVEX15 - ok
01:35:12.0621 5816 NDIS (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
01:35:12.0636 5816 NDIS - ok
01:35:12.0667 5816 NdisTapi (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
01:35:12.0667 5816 NdisTapi - ok
01:35:12.0699 5816 Ndisuio (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
01:35:12.0714 5816 Ndisuio - ok
01:35:12.0745 5816 NdisWan (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
01:35:12.0761 5816 NdisWan - ok
01:35:12.0792 5816 NDProxy (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
01:35:12.0792 5816 NDProxy - ok
01:35:12.0823 5816 NetBIOS (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
01:35:12.0823 5816 NetBIOS - ok
01:35:12.0855 5816 netbt (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
01:35:12.0855 5816 netbt - ok
01:35:13.0011 5816 NETw5v64 (f17eda58c8c5b1a4f873b322729168ff) C:\Windows\system32\DRIVERS\NETw5v64.sys
01:35:13.0120 5816 NETw5v64 - ok
01:35:13.0151 5816 nfrd960 (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
01:35:13.0151 5816 nfrd960 - ok
01:35:13.0167 5816 Npfs (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
01:35:13.0167 5816 Npfs - ok
01:35:13.0198 5816 nsiproxy (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
01:35:13.0198 5816 nsiproxy - ok
01:35:13.0276 5816 Ntfs (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
01:35:13.0323 5816 Ntfs - ok
01:35:13.0338 5816 Null (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
01:35:13.0338 5816 Null - ok
01:35:13.0354 5816 nvraid (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
01:35:13.0370 5816 nvraid - ok
01:35:13.0401 5816 nvstor (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
01:35:13.0401 5816 nvstor - ok
01:35:13.0416 5816 nv_agp (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
01:35:13.0416 5816 nv_agp - ok
01:35:13.0432 5816 NwlnkFlt - ok
01:35:13.0448 5816 NwlnkFwd - ok
01:35:13.0494 5816 OA001Ufd (404b0121ae1a75d9a63b6934eb07c258) C:\Windows\system32\DRIVERS\OA001Ufd.sys
01:35:13.0494 5816 OA001Ufd - ok
01:35:13.0526 5816 OA001Vid (4b69d156db42b26425ab3b172fa50d92) C:\Windows\system32\DRIVERS\OA001Vid.sys
01:35:13.0541 5816 OA001Vid - ok
01:35:13.0619 5816 ohci1394 (b5b1ce65ac15bbd11c0619e3ef7cfc28) C:\Windows\system32\DRIVERS\ohci1394.sys
01:35:13.0619 5816 ohci1394 - ok
01:35:13.0682 5816 Parport (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
01:35:13.0682 5816 Parport - ok
01:35:13.0713 5816 partmgr (f9b5eda4c17a2be7663f064dbf0fe254) C:\Windows\system32\drivers\partmgr.sys
01:35:13.0728 5816 partmgr - ok
01:35:13.0775 5816 pci (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
01:35:13.0775 5816 pci - ok
01:35:13.0791 5816 pciide (8d618c829034479985a9ed56106cc732) C:\Windows\system32\drivers\pciide.sys
01:35:13.0791 5816 pciide - ok
01:35:13.0822 5816 pcmcia (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
01:35:13.0822 5816 pcmcia - ok
01:35:13.0884 5816 PEAUTH (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
01:35:13.0900 5816 PEAUTH - ok
01:35:14.0009 5816 PptpMiniport (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
01:35:14.0009 5816 PptpMiniport - ok
01:35:14.0056 5816 Processor (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
01:35:14.0056 5816 Processor - ok
01:35:14.0118 5816 PSched (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
01:35:14.0118 5816 PSched - ok
01:35:14.0181 5816 PxHlpa64 (46851bc18322da70f3f2299a1007c479) C:\Windows\system32\Drivers\PxHlpa64.sys
01:35:14.0181 5816 PxHlpa64 - ok
01:35:14.0243 5816 ql2300 (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
01:35:14.0275 5816 ql2300 - ok
01:35:14.0306 5816 ql40xx (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
01:35:14.0306 5816 ql40xx - ok
01:35:14.0337 5816 QWAVEdrv (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
01:35:14.0337 5816 QWAVEdrv - ok
01:35:14.0431 5816 R300 (2a09a6b271d1f50adf5e33b37d460de6) C:\Windows\system32\DRIVERS\atikmdag.sys
01:35:14.0477 5816 R300 - ok
01:35:14.0509 5816 RasAcd (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
01:35:14.0509 5816 RasAcd - ok
01:35:14.0555 5816 Rasl2tp (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
01:35:14.0555 5816 Rasl2tp - ok
01:35:14.0602 5816 RasPppoe (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
01:35:14.0618 5816 RasPppoe - ok
01:35:14.0633 5816 RasSstp (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
01:35:14.0633 5816 RasSstp - ok
01:35:14.0696 5816 rdbss (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
01:35:14.0711 5816 rdbss - ok
01:35:14.0727 5816 RDPCDD (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
01:35:14.0727 5816 RDPCDD - ok
01:35:14.0774 5816 rdpdr (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
01:35:14.0774 5816 rdpdr - ok
01:35:14.0789 5816 RDPENCDD (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
01:35:14.0789 5816 RDPENCDD - ok
01:35:14.0821 5816 RDPWD (b1d741c87cea8d7282146366cc9c3f81) C:\Windows\system32\drivers\RDPWD.sys
01:35:14.0836 5816 RDPWD - ok
01:35:14.0883 5816 rimmptsk (d13d70fac45fc1df69f88559b1f72f0a) C:\Windows\system32\DRIVERS\rimmpx64.sys
01:35:14.0899 5816 rimmptsk - ok
01:35:14.0914 5816 rimsptsk (bb9edc55b0b8cb4fcd713428820e0776) C:\Windows\system32\DRIVERS\rimspx64.sys
01:35:14.0914 5816 rimsptsk - ok
01:35:14.0945 5816 rismxdp (481c3fdeacaae04b74c58288dbc91df9) C:\Windows\system32\DRIVERS\rixdpx64.sys
01:35:14.0945 5816 rismxdp - ok
01:35:14.0992 5816 rspndr (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
01:35:15.0008 5816 rspndr - ok
01:35:15.0039 5816 sbp2port (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
01:35:15.0039 5816 sbp2port - ok
01:35:15.0102 5816 sdbus (be100bc2be2513314c717bb2c4cfff10) C:\Windows\system32\DRIVERS\sdbus.sys
01:35:15.0102 5816 sdbus - ok
01:35:15.0133 5816 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
01:35:15.0133 5816 secdrv - ok
01:35:15.0164 5816 Serenum (f71bfe7ac6c52273b7c82cbf1bb2a222) C:\Windows\system32\drivers\serenum.sys
01:35:15.0164 5816 Serenum - ok
01:35:15.0195 5816 Serial (e62fac91ee288db29a9696a9d279929c) C:\Windows\system32\drivers\serial.sys
01:35:15.0195 5816 Serial - ok
01:35:15.0226 5816 sermouse (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
01:35:15.0226 5816 sermouse - ok
01:35:15.0273 5816 sffdisk (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
01:35:15.0273 5816 sffdisk - ok
01:35:15.0304 5816 sffp_mmc (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
01:35:15.0304 5816 sffp_mmc - ok
01:35:15.0336 5816 sffp_sd (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
01:35:15.0336 5816 sffp_sd - ok
01:35:15.0351 5816 sfloppy (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
01:35:15.0351 5816 sfloppy - ok
01:35:15.0367 5816 SiSRaid2 (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
01:35:15.0382 5816 SiSRaid2 - ok
01:35:15.0398 5816 SiSRaid4 (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
01:35:15.0398 5816 SiSRaid4 - ok
01:35:15.0445 5816 Smb (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
01:35:15.0445 5816 Smb - ok
01:35:15.0507 5816 spldr (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
01:35:15.0507 5816 spldr - ok
01:35:15.0523 5816 SRTSP - ok
01:35:15.0538 5816 SRTSPX - ok
01:35:15.0601 5816 srv (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
01:35:15.0616 5816 srv - ok
01:35:15.0648 5816 srv2 (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
01:35:15.0648 5816 srv2 - ok
01:35:15.0679 5816 srvnet (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
01:35:15.0679 5816 srvnet - ok
01:35:15.0757 5816 ssfmonm (a4c4a1fedfbed04b39efae9f1311ed5e) C:\Windows\system32\DRIVERS\ssfmonm.sys
01:35:15.0757 5816 ssfmonm - ok
01:35:15.0788 5816 ssidrv (1cc88f50bd4e6fd6eac5c5365ceb6583) C:\Windows\system32\DRIVERS\ssidrv.sys
01:35:15.0788 5816 ssidrv - ok
01:35:15.0866 5816 STHDA (ba16447226abfd342e130d2f24f73d32) C:\Windows\system32\DRIVERS\stwrt64.sys
01:35:15.0897 5816 STHDA - ok
01:35:15.0944 5816 swenum (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
01:35:15.0944 5816 swenum - ok
01:35:15.0975 5816 Symc8xx (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
01:35:15.0975 5816 Symc8xx - ok
01:35:16.0007 5816 Sym_hi (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
01:35:16.0007 5816 Sym_hi - ok
01:35:16.0038 5816 Sym_u3 (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
01:35:16.0038 5816 Sym_u3 - ok
01:35:16.0131 5816 Tcpip (2cc45d932bd193cd4117321d469ad6b2) C:\Windows\system32\drivers\tcpip.sys
01:35:16.0163 5816 Tcpip - ok
01:35:16.0194 5816 Tcpip6 (2cc45d932bd193cd4117321d469ad6b2) C:\Windows\system32\DRIVERS\tcpip.sys
01:35:16.0209 5816 Tcpip6 - ok
01:35:16.0256 5816 tcpipreg (c7e72a4071ee0200e3c075dacfb2b334) C:\Windows\system32\drivers\tcpipreg.sys
01:35:16.0256 5816 tcpipreg - ok
01:35:16.0272 5816 TDPIPE (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
01:35:16.0272 5816 TDPIPE - ok
01:35:16.0319 5816 TDTCP (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
01:35:16.0319 5816 TDTCP - ok
01:35:16.0365 5816 tdx (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
01:35:16.0365 5816 tdx - ok
01:35:16.0412 5816 TermDD (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
01:35:16.0412 5816 TermDD - ok
01:35:16.0459 5816 tssecsrv (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
01:35:16.0459 5816 tssecsrv - ok
01:35:16.0475 5816 tunmp (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
01:35:16.0490 5816 tunmp - ok
01:35:16.0537 5816 tunnel (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
01:35:16.0537 5816 tunnel - ok
01:35:16.0568 5816 uagp35 (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
01:35:16.0568 5816 uagp35 - ok
01:35:16.0615 5816 udfs (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
01:35:16.0631 5816 udfs - ok
01:35:16.0646 5816 uliagpkx (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
01:35:16.0662 5816 uliagpkx - ok
01:35:16.0677 5816 uliahci (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
01:35:16.0677 5816 uliahci - ok
01:35:16.0709 5816 UlSata (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
01:35:16.0709 5816 UlSata - ok
01:35:16.0740 5816 ulsata2 (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
01:35:16.0740 5816 ulsata2 - ok
01:35:16.0755 5816 umbus (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
01:35:16.0755 5816 umbus - ok
01:35:16.0833 5816 USBAAPL64 (aa33fc47ed58c34e6e9261e4f850b7eb) C:\Windows\system32\Drivers\usbaapl64.sys
01:35:16.0833 5816 USBAAPL64 - ok
01:35:16.0880 5816 usbccgp (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
01:35:16.0880 5816 usbccgp - ok
01:35:16.0927 5816 usbcir (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
01:35:16.0927 5816 usbcir - ok
01:35:16.0974 5816 usbehci (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
01:35:16.0974 5816 usbehci - ok
01:35:17.0036 5816 usbhub (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
01:35:17.0052 5816 usbhub - ok
01:35:17.0068 5816 usbohci (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
01:35:17.0068 5816 usbohci - ok
01:35:17.0114 5816 usbprint (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
01:35:17.0114 5816 usbprint - ok
01:35:17.0177 5816 USBSTOR (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
01:35:17.0177 5816 USBSTOR - ok
01:35:17.0239 5816 usbuhci (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
01:35:17.0239 5816 usbuhci - ok
01:35:17.0286 5816 usbvideo (fc33099877790d51b0927b7039059855) C:\Windows\system32\Drivers\usbvideo.sys
01:35:17.0302 5816 usbvideo - ok
01:35:17.0364 5816 vga (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
01:35:17.0364 5816 vga - ok
01:35:17.0380 5816 VgaSave (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
01:35:17.0380 5816 VgaSave - ok
01:35:17.0411 5816 viaide (8294b6c3fdb6c33f24e150de647ecdaa) C:\Windows\system32\drivers\viaide.sys
01:35:17.0411 5816 viaide - ok
01:35:17.0442 5816 volmgr (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
01:35:17.0458 5816 volmgr - ok
01:35:17.0520 5816 volmgrx (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
01:35:17.0520 5816 volmgrx - ok
01:35:17.0582 5816 volsnap (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
01:35:17.0582 5816 volsnap - ok
01:35:17.0629 5816 vsmraid (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
01:35:17.0629 5816 vsmraid - ok
01:35:17.0676 5816 WacomPen (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
01:35:17.0676 5816 WacomPen - ok
01:35:17.0723 5816 Wanarp (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
01:35:17.0723 5816 Wanarp - ok
01:35:17.0738 5816 Wanarpv6 (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
01:35:17.0738 5816 Wanarpv6 - ok
01:35:17.0785 5816 Wd (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
01:35:17.0785 5816 Wd - ok
01:35:17.0832 5816 Wdf01000 (d02e7e4567da1e7582fbf6a91144b0df) C:\Windows\system32\drivers\Wdf01000.sys
01:35:17.0863 5816 Wdf01000 - ok
01:35:18.0004 5816 WmiAcpi (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\DRIVERS\wmiacpi.sys
01:35:18.0004 5816 WmiAcpi - ok
01:35:18.0097 5816 ws2ifsl (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
01:35:18.0097 5816 ws2ifsl - ok
01:35:18.0160 5816 WUDFRd (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
01:35:18.0160 5816 WUDFRd - ok
01:35:18.0207 5816 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
01:35:18.0238 5816 \Device\Harddisk0\DR0 - ok
01:35:18.0269 5816 Boot (0x1200) (d0392a61bc76dba71380647c51064ef7) \Device\Harddisk0\DR0\Partition0
01:35:18.0269 5816 \Device\Harddisk0\DR0\Partition0 - ok
01:35:18.0269 5816 Boot (0x1200) (2ff32efb85adcc65dc0f4a58609b1417) \Device\Harddisk0\DR0\Partition1
01:35:18.0285 5816 \Device\Harddisk0\DR0\Partition1 - ok
01:35:18.0285 5816 ============================================================
01:35:18.0285 5816 Scan finished
01:35:18.0285 5816 ============================================================
01:35:18.0300 5896 Detected object count: 0
01:35:18.0300 5896 Actual detected object count: 0
  • 0

#15
jonard

jonard

    Member

  • Topic Starter
  • Member
  • PipPip
  • 22 posts
Step 2:
When I click on the scan button from the aswMRB.exe, my computer goes to the blue screen and tells me to reboot my computer and it is preparing for a system dump. I didnt like the looks of this, and I restarted my computer. This has happened both times I attempted the scan.

I will now attempt step 3
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP