Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

2012 xp anit virus


  • Please log in to reply

#16
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
None would allow access. Webclient was using AUTHORITY \localservice to log on and the other two are using local system account. Avast is blocking quite a bit of malware and trojans. The count is up to 22 blocked.
  • 0

Advertisements


#17
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
This is going to take 3 or more hours to run:
First make sure Avast has the latest updates: Right click on the Avast ball and Update, Engine and Virus Definitions.
Click on the Avast ball. Then click on Scan Computer, then on
Boot-Time Scan then on Settings. Change the Ask at the bottom to Move to Chest. OK then Schedule Now. Reboot and let it run a scan. It may take hours.
Once it finishes it should load windows. Click on the Avast ball and then on Scan Logs, select the Boot-time scan report then View Results. How many did it find?
I think on XP systems the log file can be found in text form in C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\report\aswboot.txt or maybe
C:\Documents and Settings\All Users\Application Data\Alwil Software\Avast\report\aswboot.txt
If you can find it please copy and paste the text from the report.
  • 0

#18
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
CmdLine - quick
aswBoot.exe /A:"*" /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\Alwil Software\Avast5"
CmdLine end
SafeBoot: 0
CreateKbThread
new CKbBuffer
CKbBuffer::Init
CKbBuffer::Init end
NtCreateEvent(g_hStopEvent)
dep_osBeginThread - KbThread
CreateKbThread end
NtInitializeRegistry
KbThread start
ReadRegistry
DATA=C:\Documents and Settings\All Users\Application Data\Alwil Software\Avast5
PROG=C:\Program Files\Alwil Software\Avast5
BUILD=1367
Microsoft Windows XP Service Pack 3
SystemRoot=C:\WINDOWS
TEMP=C:\WINDOWS\TEMP
TMP=C:\WINDOWS\TEMP
ReadRegistry end
CreateTemp
CreateTemp end
aswcmnbDllMain
cmnbInit
aswEnginDllMain(DLL_PROCESS_ATTACH)
InitLog
InitLog end
CmdLine - full
aswBoot.exe /A:"*" /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\Alwil Software\Avast5"
CmdLine end
Program folder: C:\Program Files\Alwil Software\Avast5
Engine folder: C:\Program Files\Alwil Software\Avast5\defs\12011700
TimeStamp: 4f104141
Unschedule
61,00,75,00,74,00,6F,00,63,00,68,00,65,00,63,00,
6B,00,20,00,61,00,75,00,74,00,6F,00,63,00,68,00,
6B,00,20,00,2A,00,00,00,61,00,73,00,77,00,42,00,
6F,00,6F,00,74,00,2E,00,65,00,78,00,65,00,20,00,
2F,00,41,00,3A,00,22,00,2A,00,22,00,20,00,2F,00,
4C,00,3A,00,22,00,31,00,30,00,33,00,33,00,22,00,
20,00,2F,00,68,00,65,00,75,00,72,00,3A,00,38,00,
30,00,20,00,2F,00,52,00,41,00,3A,00,61,00,73,00,
6B,00,20,00,2F,00,70,00,75,00,70,00,20,00,2F,00,
61,00,72,00,63,00,68,00,69,00,76,00,65,00,73,00,
20,00,2F,00,49,00,41,00,3A,00,30,00,20,00,2F,00,
4B,00,42,00,44,00,3A,00,32,00,20,00,2F,00,64,00,
69,00,72,00,3A,00,22,00,43,00,3A,00,5C,00,50,00,
72,00,6F,00,67,00,72,00,61,00,6D,00,20,00,46,00,
69,00,6C,00,65,00,73,00,5C,00,41,00,6C,00,77,00,
69,00,6C,00,20,00,53,00,6F,00,66,00,74,00,77,00,
61,00,72,00,65,00,5C,00,41,00,76,00,61,00,73,00,
74,00,35,00,22,00,00,00,00,00,
Unschedule end
LoadResources
LoadResources end
InitReport
InitReport end
Global exclusions:
NtSetEvent(g_hInitEvent) - 1
InitKeyboard
g_dwKbdNum: 2
s_dwKbdClassCnt: 2
InitKeyboard end
NtSetEvent(g_hInitEvent) - 2
GetKey
CPU: Phys(1), Log(1), Aff(1), Feat(0000001f)
FreeMemory: 783704064
avworkInitialize
FreeMemory: 782778368
CKbBuffer::Wait
CKbBuffer::Get
CKbBuffer::Get end
CKbBuffer::Wait end
ProcessArea
avfilesScanAdd *MBR0
avfilesScanAdd *BOOTC:
Loading raw access support
avfilesScanAdd *RAW:C:\ [Fs: 000500ff, NTFS; Dev: 07, 00000020]
avfilesScanRealMulti begin
CKbBuffer::Get
0, 3, 0, 0, 0
GetKey end (2/32)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 2
0, 3, 1, 0, 0
0, 28, 0, 0, 0
GetKey end (?/fd)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
0, 28, 1, 0, 0
GetErrorText
CKbBuffer::Get
CKbBuffer::Get end
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
CKbBuffer::Get
0, 4, 1, 0, 0
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
CKbBuffer::Get
0, 5, 1, 0, 0
0, 6, 0, 0, 0
GetKey end (5/35)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 5
GetErrorText
CKbBuffer::Get
0, 6, 1, 0, 0
0, 8, 0, 0, 0
GetKey end (7/37)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 7
0, 8, 1, 0, 0
GetErrorText
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 3
GetErrorText
0, 4, 1, 0, 0
CKbBuffer::Get
0, 8, 0, 0, 0
GetKey end (7/37)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 7
0, 8, 1, 0, 0
GetErrorText
CKbBuffer::Get
0, 5, 0, 0, 0
GetKey end (4/34)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 4
GetErrorText
0, 5, 1, 0, 0
CKbBuffer::Get
0, 8, 0, 0, 0
GetKey end (7/37)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 7
0, 8, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (4): 3
0, 4, 1, 0, 0
CKbBuffer::Get
0, 8, 0, 0, 0
GetKey end (7/37)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 7
0, 8, 1, 0, 0
CKbBuffer::Get
0, 4, 0, 0, 0
GetKey end (3/33)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (4): 3
0, 4, 1, 0, 0
CKbBuffer::Get
0, 9, 0, 0, 0
GetKey end (8/38)
CKbBuffer::Put
CKbBuffer::Put end
GetKey
CKbBuffer::Get end
WaitForKeys (9): 8
0, 9, 1, 0, 0
avfilesScanRealMulti finished
Runtime: 4994625ms
avworkClose
Unloading raw access support
Loading raw access support
Checking deleted files:
MarkFileRemoval
MarkFileRemoval end
Going to disable files:
*RAW:C:\WINDOWS\system32\drivers\TrueSight.sys
Preparing for restart
TerminateKbThread
GetKey end (?/00)
CloseKeyboard
CloseKeyboard end
KbThread stop
CKbBuffer::~CKbBuffer
CKbBuffer::~CKbBuffer end
aswEnginDllMain(DLL_PROCESS_DETACH)
cmnbFree
FreeResources
CloseReport
CloseLog
  • 0

#19
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Doesn't look like the correct log file. It should talk about the same things that you see when you
Click on the Avast ball and then on Scan Logs, select the Boot-time scan report then View Results.
  • 0

#20
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
avast boot log.JPG
  • 0

#21
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Copy the text in the code box:


nnetsvcs
%SYSTEMDRIVE%\*.exe
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%SYSTEMDRIVE%\*.exe
%ALLUSERSPROFILE%\Application Data\*.exe
%APPDATA%\*.
/md5start
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
/md5stop
%systemroot%\*. /mp /s
hklm\software\clients\startmenuinternet|command /rs
hklm\software\clients\startmenuinternet|command /64 /rs
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles
%systemroot%\system32\drivers\*.sys /lockedfiles
CREATERESTOREPOINT

Run OTL (Vista or Win 7 => right click and Run As Administrator)

Paste (Ctrl + v) the copied text in the box where it says Custom Scan/Fixes

then Run Scan.

Please copy and paste the log.
  • 0

#22
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
OTL logfile created on: 1/18/2012 2:47:21 PM - Run 4
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Ryan LaShomb\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

894.04 Mb Total Physical Memory | 442.84 Mb Available Physical Memory | 49.53% Memory free
2.12 Gb Paging File | 1.74 Gb Available in Paging File | 81.98% Paging File free
Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 29.44 Gb Free Space | 39.51% Space Free | Partition Type: NTFS
Drive D: | 57.47 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive E: | 1.87 Gb Total Space | 0.16 Gb Free Space | 8.74% Space Free | Partition Type: FAT

Computer Name: RYAN-1067021534 | User Name: Ryan LaShomb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/24 17:50:18 | 000,652,872 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011/12/24 17:50:18 | 000,460,872 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/12/19 21:14:06 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
PRC - [2011/11/28 13:01:24 | 003,744,552 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
PRC - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe
PRC - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/07/08 01:53:36 | 000,472,112 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Pure Networks\Network Magic\nmapp.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
PRC - [2008/04/13 19:12:08 | 001,058,816 | ---- | M] () -- C:\WINDOWS\explorer.exe
PRC - [2008/04/13 19:12:08 | 000,545,280 | ---- | M] () -- C:\WINDOWS\System32\winlogon.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\System32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\System32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\System32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\System32\svchost.exe
PRC - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe


========== Modules (No Company Name) ==========

MOD - [2012/01/17 16:03:04 | 001,678,848 | ---- | M] () -- C:\Program Files\Alwil Software\Avast5\defs\12011701\algo.dll
MOD - [2012/01/17 04:57:23 | 001,678,848 | ---- | M] () -- C:\Program Files\Alwil Software\Avast5\defs\12011700\algo.dll
MOD - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
MOD - [2009/11/14 13:11:32 | 000,024,576 | ---- | M] () -- C:\WINDOWS\system32\mkunicode.dll
MOD - [2009/07/13 16:37:04 | 000,152,112 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CAntiVirusCOM.dll
MOD - [2009/07/13 16:37:04 | 000,098,304 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CFirewallCOM.dll
MOD - [2009/01/10 17:15:44 | 000,159,744 | ---- | M] () -- C:\WINDOWS\system32\mmfinfo.dll
MOD - [2008/04/13 19:12:08 | 000,545,280 | ---- | M] () -- C:\WINDOWS\System32\winlogon.exe
MOD - [2005/12/19 11:08:30 | 000,757,760 | ---- | M] () -- C:\WINDOWS\system32\bcm1xsup.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (Pml Driver HPZ12)
SRV - File not found [Auto | Stopped] -- -- (Net Driver HPZ12)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/12/24 17:50:18 | 000,652,872 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () [Auto | Stopped] -- C:\Program Files\TVersity\Media Server\MediaServer.exe -- (TVersityMediaServer)
SRV - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () [Auto | Running] -- C:\Program Files\Palm\PDK\tcprelay.exe -- (Palm_TCP_Relay)
SRV - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) [Auto | Running] -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe -- (NovacomD)
SRV - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe -- (nmservice)
SRV - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (NICCONFIGSVC)


========== Driver Services (SafeList) ==========

DRV - [2011/12/10 15:24:06 | 000,020,464 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011/11/28 12:53:53 | 000,435,032 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/11/28 12:53:35 | 000,314,456 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/11/28 12:52:19 | 000,034,392 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/11/28 12:52:16 | 000,052,952 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/11/28 12:52:02 | 000,111,320 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2011/11/28 12:51:50 | 000,020,568 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/11/28 12:48:49 | 000,030,808 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/05/18 08:45:02 | 000,218,688 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV - [2010/04/12 03:44:34 | 000,059,388 | ---- | M] (PowerISO Computing, Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\scdemu.sys -- (SCDEmu)
DRV - [2009/07/07 13:48:44 | 000,026,672 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\purendis.sys -- (purendis)
DRV - [2009/07/07 13:48:44 | 000,025,392 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\pnarp.sys -- (pnarp)
DRV - [2006/11/10 18:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\afc.sys -- (Afc)
DRV - [2006/11/02 06:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2006/09/22 23:56:40 | 001,681,920 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2006/09/13 20:41:46 | 000,003,456 | ---- | M] (ATI Technologies Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\atiide.sys -- (atiide)
DRV - [2006/08/17 10:55:16 | 000,044,544 | R--- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/07/27 16:24:28 | 001,171,464 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2006/07/02 00:39:40 | 000,036,864 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2005/11/02 15:24:34 | 000,424,320 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2005/08/12 19:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
DRV - [2005/07/14 20:58:14 | 000,028,544 | ---- | M] (REDC) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rimmptsk.sys -- (rimmptsk)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://us.mc308.mail...d=c32rr6r7a26ek
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default =
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultthis.engineName: " "
FF - prefs.js..browser.search.defaulturl: "http://search.condui...={searchTerms}"
FF - prefs.js..browser.startup.homepage: "http://us.mc308.mail...=4d1mcbm41e5f2"
FF - prefs.js..extensions.enabledItems: [email protected]:1.0
FF - prefs.js..extensions.enabledItems: [email protected]:6.0.1367
FF - prefs.js..network.proxy.no_proxies_on: "*.local"

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\[email protected]: C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011/12/31 10:31:07 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/01/01 15:51:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/01/01 15:51:39 | 000,000,000 | ---D | M]

[2010/03/03 12:15:51 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Extensions
[2012/01/16 12:36:09 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions
[2010/03/03 13:13:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/01/17 16:38:06 | 000,000,863 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\searchplugins\conduit.xml
[2010/03/03 12:10:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/12/31 10:31:07 | 000,000,000 | ---D | M] (avast! WebRep) -- C:\PROGRAM FILES\ALWIL SOFTWARE\AVAST5\WEBREP\FF
[2009/10/04 23:01:13 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF

O1 HOSTS File: ([2012/01/16 20:43:34 | 000,000,098 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [nmapp] C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
O4 - HKLM..\Run: [nmctxth] C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O8 - Extra context menu item: &ieSpell Options - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Check &Spelling - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Lookup on Merriam Webster - C:\Program Files\ieSpell\Merriam Webster.HTM ()
O8 - Extra context menu item: Lookup on Wikipedia - C:\Program Files\ieSpell\wikipedia.HTM ()
O9 - Extra Button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O18 - Protocol\Handler\pure-go {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files\Common Files\Pure Networks Shared\Platform\puresp4.dll (Cisco Systems, Inc.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe ()
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/10/04 21:52:45 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2011/01/27 17:42:46 | 000,000,154 | RH-- | M] () - D:\autorun.inf -- [ CDFS ]
O32 - AutoRun File - [2011/12/19 21:11:34 | 000,000,016 | -H-- | M] () - E:\AUTORUN.INF -- [ FAT ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

MsConfig - StartUpFolder: C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk - - File not found
MsConfig - StartUpReg: 5-Day Forecast - hkey= - key= - File not found
MsConfig - StartUpReg: Adobe ARM - hkey= - key= - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: ArcSoft Connection Service - hkey= - key= - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
MsConfig - StartUpReg: ATICCC - hkey= - key= - C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe ()
MsConfig - StartUpReg: Broadcom Wireless Manager UI - hkey= - key= - File not found
MsConfig - StartUpReg: ctfmon.exe - hkey= - key= - File not found
MsConfig - StartUpReg: DAEMON Tools Lite - hkey= - key= - C:\Program Files\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
MsConfig - StartUpReg: Dell QuickSet - hkey= - key= - C:\Program Files\Dell\QuickSet\quickset.exe (Dell Inc)
MsConfig - StartUpReg: iTunesHelper - hkey= - key= - C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc.)
MsConfig - StartUpReg: nmapp - hkey= - key= - C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: nmctxth - hkey= - key= - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: PWRISOVM.EXE - hkey= - key= - C:\Program Files\PowerISO\PWRISOVM.EXE (PowerISO Computing, Inc.)
MsConfig - StartUpReg: QuickTime Task - hkey= - key= - C:\Program Files\QuickTime\QTTask.exe (Apple Inc.)
MsConfig - StartUpReg: SigmatelSysTrayApp - hkey= - key= - C:\WINDOWS\stsystra.exe (SigmaTel, Inc.)
MsConfig - StartUpReg: SunJavaUpdateSched - hkey= - key= - C:\Program Files\Java\jre6\bin\jusched.exe (Sun Microsystems, Inc.)
MsConfig - StartUpReg: SynTPEnh - hkey= - key= - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
MsConfig - StartUpReg: uTorrent - hkey= - key= - File not found
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 0
MsConfig - State: "startup" - 2

SafeBootMin: AppMgmt - File not found
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

SafeBootNet: AppMgmt - File not found
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vga.sys - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vector Graphics Rendering (VML)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2A3320D6-C805-4280-B423-B665BDE33D8F} - Microsoft .NET Framework 1.1 Security Update (KB979906)
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {2F6EFCE6-10DF-49F9-9E64-9AE3775B2588} - Microsoft .NET Framework 1.1 Security Update (KB2416447)
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML Data Binding for Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Advanced Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.8
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73fa19d0-2d75-11d2-995d-00c04f98bbc9} - Web Folders
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Task Scheduler
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Reg Error: Value error.
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE

Drivers32: msacm.ac3filter - C:\WINDOWS\System32\ac3filter.acm ()
Drivers32: msacm.divxa32 - C:\WINDOWS\System32\DivXa32.acm (Packed With Joy !)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.divx - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.ffds - C:\WINDOWS\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.vp60 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp61 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp62 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/01/16 22:33:14 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Resource Kits
[2012/01/16 21:34:21 | 000,061,440 | ---- | C] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 12:42:31 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
[2012/01/10 11:43:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Desktop\RK_Quarantine
[2012/01/10 11:21:51 | 001,577,264 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Ryan LaShomb\Desktop\tdsskiller.exe
[2012/01/08 21:33:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/08 21:33:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\TeamViewer 7
[2012/01/08 21:33:08 | 000,000,000 | ---D | C] -- C:\Program Files\TeamViewer
[2012/01/08 00:38:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\DivX
[2012/01/03 20:54:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2012/01/03 20:54:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\HandBrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Program Files\Handbrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Start Menu\Programs\Handbrake
[2011/12/31 10:31:10 | 000,435,032 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2011/12/29 20:26:25 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2011/12/19 23:00:36 | 000,000,000 | ---D | C] -- C:\_OTL
[2011/12/19 21:54:57 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/12/19 21:54:57 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/12/19 21:54:57 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/12/19 21:54:57 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/12/19 21:54:52 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/12/19 21:51:28 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/12/19 21:51:25 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Ryan LaShomb\Start Menu\Programs\Administrative Tools
[8 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/01/16 22:23:42 | 000,379,392 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 21:51:20 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/01/16 21:31:04 | 000,061,440 | ---- | M] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 21:00:02 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/16 20:43:34 | 000,000,098 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\Hosts
[2012/01/16 12:30:40 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/01/10 11:37:55 | 000,000,275 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Shortcut to ComboFix.lnk
[2012/01/09 23:03:25 | 000,077,824 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/01/08 21:33:13 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2011/12/31 10:31:10 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2011/12/26 13:43:31 | 000,000,321 | -HS- | M] () -- C:\boot.ini
[2011/12/19 21:56:02 | 001,577,264 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Ryan LaShomb\Desktop\tdsskiller.exe
[2011/12/19 21:14:06 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
[8 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/01/16 22:32:51 | 000,379,392 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 21:51:20 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/01/16 12:56:01 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/10 11:37:55 | 000,000,275 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Shortcut to ComboFix.lnk
[2012/01/08 21:33:13 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2011/12/19 21:54:57 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/12/19 21:54:57 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/12/19 21:54:57 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/12/19 21:54:57 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/12/19 21:54:57 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/11/16 12:59:25 | 000,160,568 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2010/06/16 12:32:58 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\dglesv2.dll
[2010/06/16 12:32:52 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\dgles.dll
[2010/06/16 12:32:46 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SDL_mixer.dll
[2010/06/16 12:32:30 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\SDL_image.dll
[2010/06/16 12:32:20 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\SDL_ttf.dll
[2010/06/16 12:32:06 | 000,012,800 | ---- | C] () -- C:\WINDOWS\System32\SDL_net.dll
[2010/06/16 12:31:54 | 000,270,336 | ---- | C] () -- C:\WINDOWS\System32\SDL.dll
[2010/03/03 12:29:59 | 000,077,824 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/03 12:15:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/03/02 19:00:00 | 004,555,278 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll
[2010/03/02 19:00:00 | 001,449,935 | ---- | C] () -- C:\WINDOWS\System32\ffmpegmt.dll
[2010/03/02 19:00:00 | 000,882,688 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2010/03/02 19:00:00 | 000,877,385 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll
[2010/03/02 19:00:00 | 000,556,491 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll
[2010/03/02 19:00:00 | 000,336,384 | ---- | C] () -- C:\WINDOWS\System32\ff_libfaad2.dll
[2010/03/02 19:00:00 | 000,324,096 | ---- | C] () -- C:\WINDOWS\System32\TomsMoComp_ff.dll
[2010/03/02 19:00:00 | 000,248,320 | ---- | C] () -- C:\WINDOWS\System32\ff_kernelDeint.dll
[2010/03/02 19:00:00 | 000,216,576 | ---- | C] () -- C:\WINDOWS\System32\ff_libdts.dll
[2010/03/02 19:00:00 | 000,169,984 | ---- | C] () -- C:\WINDOWS\System32\ff_samplerate.dll
[2010/03/02 19:00:00 | 000,151,552 | ---- | C] () -- C:\WINDOWS\System32\ff_libmad.dll
[2010/03/02 19:00:00 | 000,145,408 | ---- | C] () -- C:\WINDOWS\System32\libmpeg2_ff.dll
[2010/03/02 19:00:00 | 000,121,856 | ---- | C] () -- C:\WINDOWS\System32\ff_liba52.dll
[2010/03/02 19:00:00 | 000,116,736 | ---- | C] () -- C:\WINDOWS\System32\ff_tremor.dll
[2010/03/02 19:00:00 | 000,100,864 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll
[2010/03/02 19:00:00 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\ff_unrar.dll
[2010/03/02 19:00:00 | 000,085,504 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010/03/02 18:41:02 | 000,077,352 | ---- | C] () -- C:\WINDOWS\hpqins05.dat
[2010/02/15 14:45:02 | 008,892,928 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\atscie.msi
[2009/12/17 11:18:27 | 000,002,528 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\$_hpcst$.hpc
[2009/11/14 13:37:08 | 000,154,112 | ---- | C] () -- C:\WINDOWS\System32\ts.dll
[2009/11/14 13:33:40 | 000,357,888 | ---- | C] () -- C:\WINDOWS\System32\gdsmux.exe
[2009/11/14 13:33:38 | 000,249,856 | ---- | C] () -- C:\WINDOWS\System32\dxr.dll
[2009/11/14 13:11:50 | 000,093,184 | ---- | C] () -- C:\WINDOWS\System32\avss.dll
[2009/11/14 13:11:42 | 000,150,016 | ---- | C] () -- C:\WINDOWS\System32\mkx.dll
[2009/11/14 13:11:42 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\mp4.dll
[2009/11/14 13:11:40 | 000,123,392 | ---- | C] () -- C:\WINDOWS\System32\ogm.dll
[2009/11/14 13:11:40 | 000,109,568 | ---- | C] () -- C:\WINDOWS\System32\avi.dll
[2009/11/14 13:11:38 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\avs.dll
[2009/11/14 13:11:36 | 000,136,704 | ---- | C] () -- C:\WINDOWS\System32\mkv2vfr.exe
[2009/11/14 13:11:36 | 000,113,152 | ---- | C] () -- C:\WINDOWS\System32\dsmux.exe
[2009/11/14 13:11:32 | 000,080,384 | ---- | C] () -- C:\WINDOWS\System32\mkzlib.dll
[2009/11/14 13:11:32 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\mkunicode.dll
[2009/10/11 20:43:29 | 000,012,736 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2009/10/04 22:23:28 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\QSLLPSVCShare
[2009/10/04 22:20:47 | 000,757,760 | ---- | C] () -- C:\WINDOWS\System32\bcm1xsup.dll
[2009/10/04 22:20:47 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\WLTRYSVC.EXE
[2009/10/04 22:20:45 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\preflib.dll
[2009/10/04 22:13:53 | 000,000,135 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\fusioncache.dat
[2009/10/04 22:08:03 | 000,133,246 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2009/10/04 21:48:43 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009/10/04 14:40:11 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009/10/04 14:38:24 | 000,264,616 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2009/08/11 16:21:26 | 000,087,552 | ---- | C] () -- C:\WINDOWS\System32\ac3config.exe
[2009/08/11 15:01:32 | 000,426,496 | ---- | C] () -- C:\WINDOWS\System32\libfreetype-6.dll
[2009/08/11 15:01:32 | 000,317,952 | ---- | C] () -- C:\WINDOWS\System32\libtiff-3.dll
[2009/08/11 15:01:32 | 000,235,520 | ---- | C] () -- C:\WINDOWS\System32\smpeg.dll
[2009/08/11 15:01:32 | 000,157,696 | ---- | C] () -- C:\WINDOWS\System32\libvorbis-0.dll
[2009/08/11 15:01:32 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\libpng12-0.dll
[2009/08/11 15:01:32 | 000,113,664 | ---- | C] () -- C:\WINDOWS\System32\jpeg.dll
[2009/08/11 15:01:32 | 000,070,656 | ---- | C] () -- C:\WINDOWS\System32\zlib1.dll
[2009/08/11 15:01:32 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\libvorbisfile-3.dll
[2009/08/11 15:01:32 | 000,015,872 | ---- | C] () -- C:\WINDOWS\System32\libogg-0.dll
[2009/06/07 11:24:04 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2009/01/10 17:15:44 | 000,159,744 | ---- | C] () -- C:\WINDOWS\System32\mmfinfo.dll
[2008/11/06 11:37:32 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
[2007/10/13 04:30:20 | 000,000,137 | ---- | C] () -- C:\WINDOWS\System32\Registration.ini
[2005/03/22 13:48:43 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2005/03/22 13:48:43 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/04 05:00:00 | 001,058,816 | ---- | C] () -- C:\WINDOWS\explorer.exe
[2004/08/04 05:00:00 | 001,033,728 | ---- | C] () -- C:\WINDOWS\expl.dat
[2004/08/04 05:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/04 05:00:00 | 000,545,280 | ---- | C] () -- C:\WINDOWS\System32\winlogon.exe
[2004/08/04 05:00:00 | 000,507,904 | ---- | C] () -- C:\WINDOWS\System32\winl.dat
[2004/08/04 05:00:00 | 000,444,596 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/04 05:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/04 05:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/04 05:00:00 | 000,072,306 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/04 05:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/04 05:00:00 | 000,039,936 | ---- | C] () -- C:\WINDOWS\System32\svchost.exe
[2004/08/04 05:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/04 05:00:00 | 000,014,336 | ---- | C] () -- C:\WINDOWS\System32\svch.dat
[2004/08/04 05:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/04 05:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/04 05:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >

< %SYSTEMDRIVE%\*.exe >

< %ALLUSERSPROFILE%\Application Data\*.exe >

< %APPDATA%\*. >
[2009/10/10 14:21:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Adobe
[2010/05/02 20:06:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Apple Computer
[2010/02/13 11:38:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ArcSoft
[2009/10/04 22:13:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ATI
[2011/05/18 08:48:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DAEMON Tools Lite
[2011/05/15 18:45:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DivX
[2012/01/04 10:49:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2010/01/31 15:53:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HP
[2009/10/04 22:00:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Identities
[2010/01/11 14:18:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ieSpell
[2009/10/06 00:33:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Macromedia
[2010/02/11 12:08:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Malwarebytes
[2010/03/15 09:29:34 | 000,000,000 | --SD | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Microsoft
[2010/03/03 12:15:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla
[2009/10/04 23:00:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Sun
[2012/01/08 21:38:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/16 20:11:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\uTorrent
[2012/01/07 14:43:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\vlc
[2011/04/28 18:48:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\WinRAR
[2010/01/31 15:53:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Yahoo!


< MD5 for: EXPLORER.EXE >
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ERDNT\cache\explorer.exe
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2004/08/04 05:00:00 | 001,032,192 | ---- | M] (Microsoft Corporation) MD5=A0732187050030AE399B241436565E64 -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
[2008/04/13 19:12:08 | 001,058,816 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\explorer.exe

< MD5 for: SVCHOST.EXE >
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ERDNT\cache\svchost.exe
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ServicePackFiles\i386\svchost.exe
[2004/08/04 05:00:00 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=8F078AE4ED187AAABC0A305146DE6716 -- C:\WINDOWS\$NtServicePackUninstall$\svchost.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\svchost.exe
[2008/04/13 19:12:08 | 000,039,936 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\svchost.exe

< MD5 for: USERINIT.EXE >
[2004/08/04 05:00:00 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=39B1FFB03C2296323832ACBAE50D2AFF -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ERDNT\cache\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\system32\userinit.exe

< MD5 for: WINLOGON.EXE >
[2004/08/04 05:00:00 | 000,502,272 | ---- | M] (Microsoft Corporation) MD5=01C3346C241652F43AED8E2149881BFE -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ERDNT\cache\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008/04/13 19:12:08 | 000,545,280 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\winlogon.exe

< %systemroot%\*. /mp /s >

< hklm\software\clients\startmenuinternet|command /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: iexplore.exe

< hklm\software\clients\startmenuinternet|command /64 /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: iexplore.exe

< %systemroot%\system32\*.dll /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< End of report >
  • 0

#23
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Copy the text between the lines of stars by highlighting and Ctrl + c.

******************************************

Killall::

FCopy::
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | c:\windows\system32\dllcache\explorer.exe
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | C:\windows\explorer.exe
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe | C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe | C:\WINDOWS\system32\dllcache\winlogon.exe
C:\WINDOWS\ServicePackFiles\i386\svchost.exe | C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\ServicePackFiles\i386\svchost.exe | C:\WINDOWS\system32\dllcache\svchost.exe


******************************************

Now open notepad (Start, Run, notepad, OK) and Ctrl + V to paste the text into Notepad. Make sure you got it all then File, SAVE AS, (to your Desktop), CFScript , OK. Close notepad. (Overwrite the old one if it's still there.) You should see a file CFScript.txt on your desktop.

Pause your anti-virus.

Drag CFScript.txt over to Combofix and let go Combofix should start on its own.

Post the new log.

Run OTL again with the same script as last time and paste the OTL log.

Ron
  • 0

#24
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
Combofix does not complete the scan. The blue screen stays up and eventually freezes.
  • 0

#25
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Try it again with this script:


******************************************

FCopy::
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | c:\windows\system32\dllcache\explorer.exe
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | C:\windows\explorer.exe


******************************************
  • 0

Advertisements


#26
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
ComboFix 12-01-19.02 - Ryan LaShomb 01/20/2012 13:42:54.3.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.894.346 [GMT -5:00]
Running from: c:\documents and settings\Ryan LaShomb\Desktop\ComboFix.exe
Command switches used :: e:\logs2\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\mtsqaaa.tmp
c:\windows\OLD56.tmp
c:\windows\OLD5A.tmp
c:\windows\OLD5E.tmp
c:\windows\OLD63.tmp
.
Infected copy of c:\windows\system32\winlogon.exe was found and disinfected
Restored copy from - c:\windows\ERDNT\cache\winlogon.exe
.
Infected copy of c:\windows\system32\svchost.exe was found and disinfected
Restored copy from - c:\windows\ERDNT\cache\svchost.exe
.
c:\windows\explorer.exe . . . is infected!!
.
.
--------------- FCopy ---------------
.
c:\windows\ServicePackFiles\i386\explorer.exe --> c:\windows\system32\dllcache\explorer.exe
c:\windows\ServicePackFiles\i386\explorer.exe --> c:\windows\explorer.exe
.
((((((((((((((((((((((((( Files Created from 2011-12-20 to 2012-01-20 )))))))))))))))))))))))))))))))
.
.
2012-01-20 18:42 . 2012-01-20 18:42 -------- d-----w- c:\windows\LastGood.Tmp
2012-01-17 03:33 . 2012-01-17 03:33 -------- d-----w- c:\program files\Windows Resource Kits
2012-01-10 15:31 . 2012-01-10 15:31 -------- d-sh--w- c:\windows\system32\config\systemprofile\PrivacIE
2012-01-09 02:33 . 2012-01-09 02:38 -------- d-----w- c:\documents and settings\Ryan LaShomb\Application Data\TeamViewer
2012-01-09 02:33 . 2012-01-09 02:33 -------- d-----w- c:\program files\TeamViewer
2012-01-08 05:38 . 2012-01-08 05:38 -------- d-----w- c:\documents and settings\LocalService\Application Data\DivX
2012-01-04 01:54 . 2012-01-04 15:49 -------- d-----w- c:\documents and settings\Ryan LaShomb\Application Data\HandBrake
2012-01-04 01:54 . 2012-01-04 01:54 -------- d-----w- c:\documents and settings\Ryan LaShomb\Local Settings\Application Data\HandBrake
2012-01-04 01:54 . 2012-01-04 01:54 -------- d-----w- c:\program files\Handbrake
2011-12-31 15:31 . 2011-11-28 17:53 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-12-10 20:24 . 2010-02-11 17:08 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-11-28 18:01 . 2011-01-17 23:04 41184 ----a-w- c:\windows\avastSS.scr
2011-11-28 18:01 . 2011-01-17 23:04 199816 ----a-w- c:\windows\system32\aswBoot.exe
2011-11-28 17:53 . 2011-01-17 23:04 314456 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-11-28 17:52 . 2011-01-17 23:04 34392 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-11-28 17:52 . 2011-01-17 23:04 52952 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-11-28 17:52 . 2011-01-17 23:04 111320 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-11-28 17:51 . 2011-01-17 23:04 105176 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-11-28 17:51 . 2011-01-17 23:04 20568 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-11-28 17:48 . 2011-01-17 23:04 30808 ----a-w- c:\windows\system32\drivers\aavmker4.sys
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[7] 2008-04-14 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\winlogon.exe
[7] 2008-04-14 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2008-04-14 . 4768B4300D91C7C00A17C50BB1A51CD1 . 545280 . . [5.1.2600.5512] . . c:\windows\system32\winlogon.exe
[7] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[7] 2008-04-14 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\svchost.exe
[7] 2008-04-14 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2008-04-14 . CE6C567BA222B5F4ADA134AF0796A161 . 39936 . . [5.1.2600.5512] . . c:\windows\system32\svchost.exe
[7] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ERDNT\cache\explorer.exe
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\explorer.exe
[-] 2008-04-14 . F358402D9689F0D6F17B5CE92BF39DB2 . 1058816 . . [6.00.2900.5512] . . c:\windows\explorer.exe
[7] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\$NtServicePackUninstall$\explorer.exe
.
((((((((((((((((((((((((((((( SnapShot_2012-01-19_04.49.36 )))))))))))))))))))))))))))))))))))))))))
.
+ 2012-01-20 18:00 . 2012-01-20 18:00 16384 c:\windows\Temp\Perflib_Perfdata_6f4.dat
+ 2012-01-20 18:58 . 2012-01-20 18:58 16384 c:\windows\Temp\Perflib_Perfdata_2b4.dat
+ 2004-08-04 10:00 . 2008-04-14 00:12 14336 c:\windows\system32\svch.dat
+ 2012-01-19 23:33 . 2012-01-19 23:49 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012011920120120\index.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 98304 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61EC-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61E2-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:38 . 2012-01-19 23:44 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A1DA5DFD-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:04 . 2012-01-20 18:08 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{42FBB89F-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:17 . 2012-01-20 18:24 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{10958177-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:38 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0215A8EF-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:31 . 2012-01-20 18:31 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9637741-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:30 . 2012-01-20 18:31 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E3404993-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF925DCB-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:30 . 2012-01-20 18:30 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DA9BC353-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D99A1A70-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:09 . 2012-01-20 18:15 23040 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D3B85A43-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:53 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D1284C65-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:53 25600 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D1282555-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:50 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D07C7C04-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:53 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D07A19AA-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:29 . 2012-01-20 18:30 24064 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B7A32535-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:38 . 2012-01-19 23:44 93184 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B79BD33A-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:08 . 2012-01-20 18:11 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFE6C641-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:22 . 2012-01-20 18:24 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A65BFB48-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:38 . 2012-01-19 23:43 35328 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1DA5DFE-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:28 . 2012-01-20 18:31 31232 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9BF55856-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9857C82E-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 22016 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{924ED466-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:45 24576 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9013749D-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:35 . 2012-01-20 18:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8FBDCAD7-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:11 32256 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E562B1E-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E562B1A-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:28 . 2012-01-20 18:28 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8D3E54DE-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88EB920C-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:06 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8634C630-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{813A3B9A-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:45 34304 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{71A8B469-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:20 . 2012-01-20 18:24 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7049661D-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:20 . 2012-01-20 18:24 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7049661C-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:11 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7037B63B-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:36 . 2012-01-19 23:37 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C4AEA24-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:34 . 2012-01-20 18:38 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5C682906-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:35 . 2012-01-19 23:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{52183332-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:35 . 2012-01-19 23:37 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A8F64C8-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:19 . 2012-01-20 18:24 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B2C6328-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:19 . 2012-01-20 18:24 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B2C6326-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:49 . 2012-01-19 23:52 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{358421C0-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 62976 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CE0FE64-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:49 . 2012-01-19 23:49 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{28436F7A-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:41 . 2012-01-19 23:45 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2724D592-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:41 . 2012-01-19 23:41 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2724D591-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{26C29562-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{22CDF8A3-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:48 . 2012-01-19 23:52 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D9263E9-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 89088 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1CB1F203-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:18 . 2012-01-20 18:24 37888 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16AA610F-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{13349CD5-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:48 . 2012-01-19 23:48 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0E49F0F8-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:24 . 2012-01-20 18:31 24064 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BA8C53E-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 22016 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0B8A6D7D-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{08A682DC-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:40 . 2012-01-19 23:43 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{038A1785-42F7-11E1-B36C-00197D03FB40}.dat
- 2012-01-10 15:32 . 2012-01-17 21:09 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
+ 2012-01-10 15:32 . 2012-01-20 18:37 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
+ 2012-01-16 17:35 . 2012-01-20 18:40 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
- 2012-01-16 17:35 . 2012-01-18 01:38 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61EA-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61E8-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61E6-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61E5-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61E3-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{DA7B61E1-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:17 . 2012-01-20 18:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{0A8EF007-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61EB-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61E9-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61E7-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61E4-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:45 . 2012-01-20 18:45 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{DA7B61E0-4396-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:09 . 2012-01-20 18:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D69910E4-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:09 . 2012-01-20 18:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D3B85A42-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:49 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D1284C64-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D1282554-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:51 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D086056B-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:52 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D07C7C03-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:52 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D07A19A9-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:45 . 2012-01-19 23:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A2A7E7F9-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92F8EFF2-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:45 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9013749C-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8E6188A0-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:43 . 2012-01-19 23:46 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{71A8B468-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:24 . 2012-01-20 18:31 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0BA8C53D-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0B8A6D7B-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:40 . 2012-01-19 23:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD79FCA7-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:40 . 2012-01-19 23:40 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD79FCA6-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:38 . 2012-01-20 18:38 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB40D548-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:38 . 2012-01-20 18:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB40D546-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:31 . 2012-01-20 18:31 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7ED2E0B-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:31 . 2012-01-20 18:31 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1A3DAB6-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:38 . 2012-01-20 18:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F15F364B-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:38 . 2012-01-20 18:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EB5D6982-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF925DD3-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D99A1A6E-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:09 . 2012-01-20 18:14 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D69910E5-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:37 . 2012-01-20 18:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D4D87375-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:30 . 2012-01-20 18:30 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D361A283-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:51 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D086056C-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:46 . 2012-01-19 23:46 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CBF10070-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:23 . 2012-01-20 18:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA266857-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:23 . 2012-01-20 18:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA266856-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:37 . 2012-01-20 18:38 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C949AD25-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:37 . 2012-01-20 18:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C949AD24-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:30 . 2012-01-20 18:30 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C80C14A9-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C71192D3-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:39 . 2012-01-19 23:39 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C71192D2-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:08 . 2012-01-20 18:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4B046D2-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:30 . 2012-01-20 18:30 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C1E1BFED-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:22 . 2012-01-20 18:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B9C964A5-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:22 . 2012-01-20 18:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B9C964A4-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:45 . 2012-01-19 23:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B95A2AB8-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:38 . 2012-01-19 23:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B79BD33C-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:45 . 2012-01-19 23:46 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B54D0BCA-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:36 . 2012-01-20 18:38 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1748B85-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:08 . 2012-01-20 18:08 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFE6C639-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:08 . 2012-01-20 18:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFE6C638-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:08 . 2012-01-20 18:08 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFE6C629-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:29 . 2012-01-20 18:29 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFA58391-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:36 . 2012-01-20 18:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AA013245-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:08 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A9D1E694-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A9D1E693-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:08 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A9D1E692-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A9D1E690-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:52 . 2012-01-19 23:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A92FB829-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:52 . 2012-01-19 23:52 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A92FB828-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:29 . 2012-01-20 18:29 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A90B2049-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:29 . 2012-01-20 18:29 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A90B2048-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:52 . 2012-01-19 23:52 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A7D13E7A-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:22 . 2012-01-20 18:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A65BFB49-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:36 . 2012-01-20 18:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4042A30-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:45 . 2012-01-19 23:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A2A7E7FA-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{996A4B88-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{996A4B80-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{996A4B7F-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{996A4B77-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:38 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{996A4B76-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9857C82F-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:52 . 2012-01-19 23:52 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94CCBC96-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{92F8EFF3-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{92EA223E-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{92EA223D-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{924ED465-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:51 . 2012-01-19 23:51 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{917BF76E-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{901A9BA7-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{901A9BA6-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:35 . 2012-01-20 18:38 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8FBDCAD6-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E562B1D-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E562B1C-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:07 . 2012-01-20 18:07 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E562B1B-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:51 . 2012-01-19 23:51 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{893DF64C-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F006-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F005-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F004-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F003-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F002-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F001-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88F5F000-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:51 . 2012-01-19 23:51 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88AA2480-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:35 . 2012-01-20 18:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{87658FD6-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:28 . 2012-01-20 18:28 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8646F5E6-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8199EE8C-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:37 . 2012-01-19 23:37 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8199EE8B-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{813A3B9C-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:21 . 2012-01-20 18:24 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{813A3B9B-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:35 . 2012-01-20 18:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8026AA52-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:51 . 2012-01-19 23:51 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C74799A-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:51 . 2012-01-19 23:51 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75359416-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:36 . 2012-01-19 23:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{735C830A-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:36 . 2012-01-19 23:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{735C8302-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:36 . 2012-01-19 23:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{735C8301-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:34 . 2012-01-20 18:38 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{71F52A8A-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:20 . 2012-01-20 18:24 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7049661E-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:43 . 2012-01-19 23:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6ECCC27D-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:36 . 2012-01-19 23:37 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C4AEA25-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:06 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A33870E-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:06 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A33870D-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:06 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A33870C-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:06 . 2012-01-20 18:06 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A33870A-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:34 . 2012-01-20 18:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69B4C715-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:27 . 2012-01-20 18:27 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6986FAA0-4394-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:43 . 2012-01-19 23:43 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68C16C4D-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:43 . 2012-01-19 23:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68C16C4C-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:50 . 2012-01-19 23:50 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{67C9F77C-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:34 . 2012-01-20 18:38 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{62DA0455-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:05 . 2012-01-20 18:05 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{62633214-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:20 . 2012-01-20 18:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5EEFA927-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:20 . 2012-01-20 18:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5EEFA926-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:35 . 2012-01-19 23:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{52183333-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:50 . 2012-01-19 23:50 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4CE934E0-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:19 . 2012-01-20 18:24 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C8AE4D1-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:19 . 2012-01-20 18:24 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C8AE4D0-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:42 . 2012-01-19 23:43 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B0E4138-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:49 . 2012-01-19 23:50 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AC275AA-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:35 . 2012-01-19 23:37 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A8F64C9-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:05 . 2012-01-20 18:09 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A062A72-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:42 . 2012-01-19 23:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{45139B78-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:42 . 2012-01-19 23:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{45139B77-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:42 . 2012-01-19 23:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{45139B76-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:05 . 2012-01-20 18:05 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{42FBB8A4-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:05 . 2012-01-20 18:05 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{42FBB8A2-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:05 . 2012-01-20 18:05 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{42FBB8A0-4391-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:33 . 2012-01-20 18:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3FD57A6E-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:33 . 2012-01-20 18:38 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{388D0B82-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:49 . 2012-01-19 23:49 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2ECD2246-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CE0FE5C-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CE0FE5B-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CE0FE5A-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:18 . 2012-01-20 18:24 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{28C077C3-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:18 . 2012-01-20 18:24 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{28C077C2-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:34 . 2012-01-19 23:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{26C29560-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:41 . 2012-01-19 23:41 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21256B23-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:41 . 2012-01-19 23:41 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21256B22-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:48 . 2012-01-19 23:48 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1719618D-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:48 . 2012-01-19 23:48 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1719618C-42F8-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:18 . 2012-01-20 18:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16AA610D-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:17 . 2012-01-20 18:24 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10958178-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-20 18:32 . 2012-01-20 18:38 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0B8A466C-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:37 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{08A682C6-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:40 . 2012-01-19 23:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{038A1784-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:31 . 2012-01-20 18:31 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{02650133-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:37 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0215A8F2-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:37 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0215A8F0-42F6-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:52 . 2012-01-20 18:52 507904 c:\windows\system32\winl.dat
+ 2012-01-20 18:05 . 2012-01-20 18:39 114688 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012012020120121\index.dat
+ 2012-01-20 18:23 . 2012-01-20 18:28 160768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA181A3F-4393-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:44 . 2012-01-19 23:46 214528 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E6188A1-42F7-11E1-B36C-00197D03FB40}.dat
+ 2012-01-20 18:33 . 2012-01-20 18:38 105472 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{482B5314-4395-11E1-B36D-0015C5C9376B}.dat
+ 2012-01-19 23:33 . 2012-01-19 23:37 234496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{08A682DD-42F6-11E1-B36C-00197D03FB40}.dat
+ 2009-11-05 16:13 . 2012-01-20 18:39 245760 c:\windows\system32\config\systemprofile\IETldCache\index.dat
- 2009-11-05 16:13 . 2012-01-17 21:09 245760 c:\windows\system32\config\systemprofile\IETldCache\index.dat
+ 2012-01-19 23:33 . 2012-01-20 18:40 114688 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2012-01-20 18:42 . 2012-01-20 18:42 1033728 c:\windows\system32\dllc.dat
+ 2012-01-10 15:31 . 2012-01-20 18:40 1146880 c:\windows\system32\config\systemprofile\PrivacIE\index.dat
- 2012-01-10 15:30 . 2012-01-18 01:38 7536640 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2012-01-10 15:30 . 2012-01-20 18:40 7536640 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2009-10-05 02:58 . 2012-01-20 18:40 1818624 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2012-01-20 18:42 . 2012-01-20 18:42 1033728 c:\windows\expl.dat
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2009-07-07 647216]
"nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" [2009-07-08 472112]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-12-24 460872]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-03-18 421888]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-10-03 08:08 35696 -c--a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ArcSoft Connection Service]
2009-10-10 18:32 203264 -c--a-w- c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATICCC]
2006-05-10 18:12 90112 -c--a-w- c:\program files\ATI Technologies\ATI.ACE\CLIStart.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Broadcom Wireless Manager UI]
2005-12-19 16:08 1347584 -c--a-w- c:\windows\system32\WLTRAY.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 -c--a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2011-01-20 09:20 1305408 ----a-w- c:\program files\DAEMON Tools Lite\DTLite.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Dell QuickSet]
2006-08-23 23:14 1032192 -c--a-w- c:\program files\Dell\QuickSet\quickset.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2010-02-15 22:07 141608 -c--a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nmapp]
2009-07-08 06:53 472112 ----a-w- c:\program files\Pure Networks\Network Magic\nmapp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nmctxth]
2009-07-07 18:48 647216 ----a-w- c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
2010-04-12 08:40 180224 -c--a-w- c:\program files\PowerISO\PWRISOVM.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-03-18 01:53 421888 -c--a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SigmatelSysTrayApp]
2006-07-27 21:19 282624 -c--a-w- c:\windows\stsystra.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-10-11 12:17 149280 -c--a-w- c:\program files\Java\jre6\bin\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
2006-03-08 19:48 761947 -c--a-w- c:\program files\Synaptics\SynTP\SynTPEnh.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
"DisableNotifications"= 1 (0x1)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe"= c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:LocalSubNet,0.0.0.0/255.255.255.255:Enabled:Pure Networks Platform Service
"c:\\Program Files\\TVersity\\Media Server\\MediaServer.exe"=
"c:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer_Service.exe"=
.
R0 atiide;atiide;c:\windows\system32\drivers\atiide.sys [10/4/2009 10:16 PM 3456]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [12/31/2011 10:31 AM 435032]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [1/17/2011 6:04 PM 314456]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\drivers\dtsoftbus01.sys [5/15/2011 9:07 PM 218688]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [1/17/2011 6:04 PM 20568]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [2/11/2010 12:08 PM 652872]
R2 NovacomD;Palm Novacom;c:\program files\Palm\SDK\bin\novacomd\x86\novacomd.exe [3/22/2010 8:50 PM 45056]
R2 Palm_TCP_Relay;Palm TCP Relay;c:\program files\Palm\PDK\tcprelay.exe [6/16/2010 12:33 PM 11776]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2/11/2010 12:08 PM 20464]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://us.mc308.mail.yahoo.com/mc/welcome?.gx=1&.tm=1263252270&.rand=c32rr6r7a26ek
uInternet Settings,ProxyOverride = *.local
IE: &ieSpell Options - c:\program files\ieSpell\iespell.dll/SPELLOPTION.HTM
IE: Check &Spelling - c:\program files\ieSpell\iespell.dll/SPELLCHECK.HTM
IE: Lookup on Merriam Webster - file://c:\program files\ieSpell\Merriam Webster.HTM
IE: Lookup on Wikipedia - file://c:\program files\ieSpell\wikipedia.HTM
TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
FF - ProfilePath - c:\documents and settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - hxxp://us.mc308.mail.yahoo.com/mc/welcome?.gx=1&.tm=1288533407&.rand=4d1mcbm41e5f2
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: [email protected] - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: avast! WebRep: [email protected] - c:\program files\Alwil Software\Avast5\WebRep\FF
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-01-20 13:59
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e0,67,fc,5f,b4,56,40,42,9a,6f,e6,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e0,67,fc,5f,b4,56,40,42,9a,6f,e6,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(940)
c:\windows\system32\Ati2evxx.dll
c:\windows\System32\BCMLogon.dll
.
- - - - - - - > 'explorer.exe'(2532)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\System32\WLTRYSVC.EXE
c:\windows\System32\bcmwltry.exe
c:\program files\Alwil Software\Avast5\AvastSvc.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Dell\QuickSet\NICCONFIGSVC.exe
c:\program files\TVersity\Media Server\MediaServer.exe
c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
.
**************************************************************************
.
Completion time: 2012-01-20 14:07:27 - machine was rebooted
ComboFix-quarantined-files.txt 2012-01-20 19:07
ComboFix2.txt 2012-01-19 05:04
ComboFix3.txt 2011-12-20 03:20
.
Pre-Run: 31,776,153,600 bytes free
Post-Run: 31,750,619,136 bytes free
.
- - End Of File - - 525D188A2DA505F63FE4E1A4B732D048

OTL log will be posted shortly
  • 0

#27
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
OTL logfile created on: 1/23/2012 2:40:00 PM - Run 4
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Ryan LaShomb\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

894.04 Mb Total Physical Memory | 345.74 Mb Available Physical Memory | 38.67% Memory free
2.12 Gb Paging File | 1.66 Gb Available in Paging File | 78.60% Paging File free
Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 29.28 Gb Free Space | 39.29% Space Free | Partition Type: NTFS
Drive D: | 57.47 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive E: | 1.87 Gb Total Space | 0.16 Gb Free Space | 8.72% Space Free | Partition Type: FAT

Computer Name: RYAN-1067021534 | User Name: Ryan LaShomb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/31 10:30:04 | 003,539,040 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\Setup\avast.setup
PRC - [2011/12/24 17:50:18 | 000,652,872 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011/12/24 17:50:18 | 000,460,872 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/12/19 21:14:06 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
PRC - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () -- C:\Program Files\TVersity\Media Server\MediaServer.exe
PRC - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
PRC - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe
PRC - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/07/08 01:53:36 | 000,472,112 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Pure Networks\Network Magic\nmapp.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
PRC - [2008/04/13 19:12:08 | 001,058,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe


========== Modules (No Company Name) ==========

MOD - [2011/12/31 10:29:50 | 000,213,552 | ---- | M] () -- C:\Program Files\Alwil Software\Avast5\Setup\setiface.dll
MOD - [2010/11/24 15:36:30 | 000,731,136 | ---- | M] () -- C:\Program Files\TVersity\Media Server\X11.dll
MOD - [2010/11/24 15:36:30 | 000,714,752 | ---- | M] () -- C:\Program Files\TVersity\Media Server\log4cxx.dll
MOD - [2010/11/24 15:36:30 | 000,507,888 | ---- | M] () -- C:\Program Files\TVersity\Media Server\sqlite3.dll
MOD - [2010/11/24 15:36:30 | 000,346,112 | ---- | M] () -- C:\Program Files\TVersity\Media Server\taglib.dll
MOD - [2010/11/24 15:36:30 | 000,329,728 | ---- | M] () -- C:\Program Files\TVersity\Media Server\libcurl.dll
MOD - [2010/11/24 15:36:30 | 000,311,808 | ---- | M] () -- C:\Program Files\TVersity\Media Server\libmp3lame-0.dll
MOD - [2010/11/24 15:36:30 | 000,201,232 | ---- | M] () -- C:\Program Files\TVersity\Media Server\swscale-0.dll
MOD - [2010/11/24 15:36:28 | 000,165,888 | ---- | M] () -- C:\Program Files\TVersity\Media Server\CORE_RL_lcms_.dll
MOD - [2010/11/24 15:36:22 | 004,532,240 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avcodec-52.dll
MOD - [2010/11/24 15:36:22 | 000,793,616 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avformat-52.dll
MOD - [2010/11/24 15:36:22 | 000,081,936 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avutil-50.dll
MOD - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () -- C:\Program Files\TVersity\Media Server\MediaServer.exe
MOD - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
MOD - [2010/02/05 13:27:45 | 001,291,776 | ---- | M] () -- C:\WINDOWS\system32\quartz.dll
MOD - [2009/11/14 13:11:32 | 000,024,576 | ---- | M] () -- C:\WINDOWS\system32\mkunicode.dll
MOD - [2009/07/13 16:37:04 | 000,152,112 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CAntiVirusCOM.dll
MOD - [2009/07/13 16:37:04 | 000,098,304 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CFirewallCOM.dll
MOD - [2009/01/10 17:15:44 | 000,159,744 | ---- | M] () -- C:\WINDOWS\system32\mmfinfo.dll
MOD - [2008/04/13 19:11:59 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2006/09/16 00:03:02 | 000,007,680 | ---- | M] () -- C:\Program Files\TVersity\Media Server\ImageMagickCoders\IM_MOD_RL_gray_.dll
MOD - [2005/12/19 11:08:30 | 000,757,760 | ---- | M] () -- C:\WINDOWS\system32\bcm1xsup.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (Pml Driver HPZ12)
SRV - File not found [Auto | Stopped] -- -- (Net Driver HPZ12)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/12/24 17:50:18 | 000,652,872 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () [Auto | Running] -- C:\Program Files\TVersity\Media Server\MediaServer.exe -- (TVersityMediaServer)
SRV - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () [Auto | Running] -- C:\Program Files\Palm\PDK\tcprelay.exe -- (Palm_TCP_Relay)
SRV - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) [Auto | Running] -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe -- (NovacomD)
SRV - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe -- (nmservice)
SRV - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (NICCONFIGSVC)


========== Driver Services (SafeList) ==========

DRV - [2011/12/10 15:24:06 | 000,020,464 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011/11/28 12:53:53 | 000,435,032 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/11/28 12:53:35 | 000,314,456 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/11/28 12:52:19 | 000,034,392 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/11/28 12:52:16 | 000,052,952 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/11/28 12:52:02 | 000,111,320 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2011/11/28 12:51:50 | 000,020,568 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/11/28 12:48:49 | 000,030,808 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/05/18 08:45:02 | 000,218,688 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV - [2010/04/12 03:44:34 | 000,059,388 | ---- | M] (PowerISO Computing, Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\scdemu.sys -- (SCDEmu)
DRV - [2009/07/07 13:48:44 | 000,026,672 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\purendis.sys -- (purendis)
DRV - [2009/07/07 13:48:44 | 000,025,392 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\pnarp.sys -- (pnarp)
DRV - [2006/11/10 18:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\afc.sys -- (Afc)
DRV - [2006/11/02 06:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2006/09/22 23:56:40 | 001,681,920 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2006/09/13 20:41:46 | 000,003,456 | ---- | M] (ATI Technologies Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\atiide.sys -- (atiide)
DRV - [2006/08/17 10:55:16 | 000,044,544 | R--- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/07/27 16:24:28 | 001,171,464 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2006/07/02 00:39:40 | 000,036,864 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2005/11/02 15:24:34 | 000,424,320 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2005/08/12 19:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
DRV - [2005/07/14 20:58:14 | 000,028,544 | ---- | M] (REDC) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rimmptsk.sys -- (rimmptsk)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://us.mc308.mail...d=c32rr6r7a26ek
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default =
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultthis.engineName: " "
FF - prefs.js..browser.search.defaulturl: "http://search.condui...={searchTerms}"
FF - prefs.js..browser.startup.homepage: "http://us.mc308.mail...=4d1mcbm41e5f2"
FF - prefs.js..extensions.enabledItems: [email protected]:1.0
FF - prefs.js..extensions.enabledItems: [email protected]:6.0.1367
FF - prefs.js..network.proxy.no_proxies_on: "*.local"

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\[email protected]: C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011/12/31 10:31:07 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/01/01 15:51:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/01/01 15:51:39 | 000,000,000 | ---D | M]

[2010/03/03 12:15:51 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Extensions
[2012/01/16 12:36:09 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions
[2010/03/03 13:13:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/01/17 16:38:06 | 000,000,863 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\searchplugins\conduit.xml
[2010/03/03 12:10:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/12/31 10:31:07 | 000,000,000 | ---D | M] (avast! WebRep) -- C:\PROGRAM FILES\ALWIL SOFTWARE\AVAST5\WEBREP\FF
[2009/10/04 23:01:13 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF

O1 HOSTS File: ([2012/01/20 13:57:38 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [nmapp] C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
O4 - HKLM..\Run: [nmctxth] C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &ieSpell Options - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Check &Spelling - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Lookup on Merriam Webster - C:\Program Files\ieSpell\Merriam Webster.HTM ()
O8 - Extra context menu item: Lookup on Wikipedia - C:\Program Files\ieSpell\wikipedia.HTM ()
O9 - Extra Button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D1A76895-1497-4C1F-BD06-7AD353474E61}: DhcpNameServer = 209.18.47.61 209.18.47.62
O18 - Protocol\Handler\pure-go {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files\Common Files\Pure Networks Shared\Platform\puresp4.dll (Cisco Systems, Inc.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/10/04 21:52:45 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2011/01/27 17:42:46 | 000,000,154 | RH-- | M] () - D:\autorun.inf -- [ CDFS ]
O32 - AutoRun File - [2011/12/19 21:11:34 | 000,000,016 | -H-- | M] () - E:\AUTORUN.INF -- [ FAT ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

MsConfig - StartUpFolder: C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk - - File not found
MsConfig - StartUpReg: Adobe ARM - hkey= - key= - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: ArcSoft Connection Service - hkey= - key= - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
MsConfig - StartUpReg: ATICCC - hkey= - key= - C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe ()
MsConfig - StartUpReg: Broadcom Wireless Manager UI - hkey= - key= - File not found
MsConfig - StartUpReg: ctfmon.exe - hkey= - key= - File not found
MsConfig - StartUpReg: DAEMON Tools Lite - hkey= - key= - C:\Program Files\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
MsConfig - StartUpReg: Dell QuickSet - hkey= - key= - C:\Program Files\Dell\QuickSet\quickset.exe (Dell Inc)
MsConfig - StartUpReg: iTunesHelper - hkey= - key= - C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc.)
MsConfig - StartUpReg: nmapp - hkey= - key= - C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: nmctxth - hkey= - key= - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: PWRISOVM.EXE - hkey= - key= - C:\Program Files\PowerISO\PWRISOVM.EXE (PowerISO Computing, Inc.)
MsConfig - StartUpReg: QuickTime Task - hkey= - key= - C:\Program Files\QuickTime\QTTask.exe (Apple Inc.)
MsConfig - StartUpReg: SigmatelSysTrayApp - hkey= - key= - C:\WINDOWS\stsystra.exe (SigmaTel, Inc.)
MsConfig - StartUpReg: SunJavaUpdateSched - hkey= - key= - C:\Program Files\Java\jre6\bin\jusched.exe (Sun Microsystems, Inc.)
MsConfig - StartUpReg: SynTPEnh - hkey= - key= - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 0
MsConfig - State: "startup" - 2

SafeBootMin: AppMgmt - File not found
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

SafeBootNet: AppMgmt - File not found
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vga.sys - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vector Graphics Rendering (VML)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2A3320D6-C805-4280-B423-B665BDE33D8F} - Microsoft .NET Framework 1.1 Security Update (KB979906)
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {2F6EFCE6-10DF-49F9-9E64-9AE3775B2588} - Microsoft .NET Framework 1.1 Security Update (KB2416447)
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML Data Binding for Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Advanced Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.8
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73fa19d0-2d75-11d2-995d-00c04f98bbc9} - Web Folders
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Task Scheduler
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Reg Error: Value error.
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE

Drivers32: msacm.ac3filter - C:\WINDOWS\System32\ac3filter.acm ()
Drivers32: msacm.divxa32 - C:\WINDOWS\System32\DivXa32.acm (Packed With Joy !)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.divx - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.ffds - C:\WINDOWS\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.vp60 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp61 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp62 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/01/19 18:48:00 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/01/18 21:22:39 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/01/18 21:22:39 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/01/18 21:22:39 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/01/18 21:22:39 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/01/18 21:18:18 | 004,388,721 | R--- | C] (Swearware) -- C:\Documents and Settings\Ryan LaShomb\Desktop\ComboFix.exe
[2012/01/16 22:33:14 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Resource Kits
[2012/01/16 21:34:21 | 000,061,440 | ---- | C] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 12:42:31 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
[2012/01/10 11:43:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Desktop\RK_Quarantine
[2012/01/10 11:21:51 | 001,577,264 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Ryan LaShomb\Desktop\tdsskiller.exe
[2012/01/08 21:33:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/08 21:33:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\TeamViewer 7
[2012/01/08 21:33:08 | 000,000,000 | ---D | C] -- C:\Program Files\TeamViewer
[2012/01/08 00:38:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\DivX
[2012/01/03 20:54:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2012/01/03 20:54:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\HandBrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Program Files\Handbrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Start Menu\Programs\Handbrake
[2011/12/31 10:31:10 | 000,435,032 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys

========== Files - Modified Within 30 Days ==========

[2012/01/20 13:57:38 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/01/20 13:52:59 | 000,507,904 | ---- | M] () -- C:\WINDOWS\System32\winl.dat
[2012/01/20 13:42:45 | 001,033,728 | ---- | M] () -- C:\WINDOWS\expl.dat
[2012/01/20 13:42:44 | 001,033,728 | ---- | M] () -- C:\WINDOWS\System32\dllc.dat
[2012/01/20 13:35:20 | 004,388,721 | R--- | M] (Swearware) -- C:\Documents and Settings\Ryan LaShomb\Desktop\ComboFix.exe
[2012/01/19 18:48:13 | 000,000,437 | RHS- | M] () -- C:\boot.ini
[2012/01/16 22:23:42 | 000,379,392 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 21:51:20 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/01/16 21:31:04 | 000,061,440 | ---- | M] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 21:00:02 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/16 12:30:40 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/01/09 23:03:25 | 000,077,824 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/01/08 21:33:13 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2011/12/31 10:31:10 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2011/12/26 13:43:31 | 000,000,321 | ---- | M] () -- C:\Boot.bak

========== Files Created - No Company Name ==========

[2012/01/20 13:52:59 | 000,507,904 | ---- | C] () -- C:\WINDOWS\System32\winl.dat
[2012/01/20 13:42:45 | 001,033,728 | ---- | C] () -- C:\WINDOWS\expl.dat
[2012/01/20 13:42:44 | 001,033,728 | ---- | C] () -- C:\WINDOWS\System32\dllc.dat
[2012/01/19 18:48:13 | 000,000,321 | ---- | C] () -- C:\Boot.bak
[2012/01/19 18:48:10 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/01/18 21:22:40 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/01/18 21:22:39 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/01/18 21:22:39 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/01/18 21:22:39 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/01/18 21:22:39 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/01/16 22:32:51 | 000,379,392 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 21:51:20 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/01/16 12:56:01 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/08 21:33:13 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2010/11/16 12:59:25 | 000,160,568 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2010/06/16 12:32:58 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\dglesv2.dll
[2010/06/16 12:32:52 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\dgles.dll
[2010/06/16 12:32:46 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SDL_mixer.dll
[2010/06/16 12:32:30 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\SDL_image.dll
[2010/06/16 12:32:20 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\SDL_ttf.dll
[2010/06/16 12:32:06 | 000,012,800 | ---- | C] () -- C:\WINDOWS\System32\SDL_net.dll
[2010/06/16 12:31:54 | 000,270,336 | ---- | C] () -- C:\WINDOWS\System32\SDL.dll
[2010/03/03 12:29:59 | 000,077,824 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/03 12:15:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/03/02 19:00:00 | 004,555,278 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll
[2010/03/02 19:00:00 | 001,449,935 | ---- | C] () -- C:\WINDOWS\System32\ffmpegmt.dll
[2010/03/02 19:00:00 | 000,882,688 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2010/03/02 19:00:00 | 000,877,385 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll
[2010/03/02 19:00:00 | 000,556,491 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll
[2010/03/02 19:00:00 | 000,336,384 | ---- | C] () -- C:\WINDOWS\System32\ff_libfaad2.dll
[2010/03/02 19:00:00 | 000,324,096 | ---- | C] () -- C:\WINDOWS\System32\TomsMoComp_ff.dll
[2010/03/02 19:00:00 | 000,248,320 | ---- | C] () -- C:\WINDOWS\System32\ff_kernelDeint.dll
[2010/03/02 19:00:00 | 000,216,576 | ---- | C] () -- C:\WINDOWS\System32\ff_libdts.dll
[2010/03/02 19:00:00 | 000,169,984 | ---- | C] () -- C:\WINDOWS\System32\ff_samplerate.dll
[2010/03/02 19:00:00 | 000,151,552 | ---- | C] () -- C:\WINDOWS\System32\ff_libmad.dll
[2010/03/02 19:00:00 | 000,145,408 | ---- | C] () -- C:\WINDOWS\System32\libmpeg2_ff.dll
[2010/03/02 19:00:00 | 000,121,856 | ---- | C] () -- C:\WINDOWS\System32\ff_liba52.dll
[2010/03/02 19:00:00 | 000,116,736 | ---- | C] () -- C:\WINDOWS\System32\ff_tremor.dll
[2010/03/02 19:00:00 | 000,100,864 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll
[2010/03/02 19:00:00 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\ff_unrar.dll
[2010/03/02 19:00:00 | 000,085,504 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010/03/02 18:41:02 | 000,077,352 | ---- | C] () -- C:\WINDOWS\hpqins05.dat
[2010/02/15 14:45:02 | 008,892,928 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\atscie.msi
[2009/12/17 11:18:27 | 000,002,528 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\$_hpcst$.hpc
[2009/11/14 13:37:08 | 000,154,112 | ---- | C] () -- C:\WINDOWS\System32\ts.dll
[2009/11/14 13:33:40 | 000,357,888 | ---- | C] () -- C:\WINDOWS\System32\gdsmux.exe
[2009/11/14 13:33:38 | 000,249,856 | ---- | C] () -- C:\WINDOWS\System32\dxr.dll
[2009/11/14 13:11:50 | 000,093,184 | ---- | C] () -- C:\WINDOWS\System32\avss.dll
[2009/11/14 13:11:42 | 000,150,016 | ---- | C] () -- C:\WINDOWS\System32\mkx.dll
[2009/11/14 13:11:42 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\mp4.dll
[2009/11/14 13:11:40 | 000,123,392 | ---- | C] () -- C:\WINDOWS\System32\ogm.dll
[2009/11/14 13:11:40 | 000,109,568 | ---- | C] () -- C:\WINDOWS\System32\avi.dll
[2009/11/14 13:11:38 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\avs.dll
[2009/11/14 13:11:36 | 000,136,704 | ---- | C] () -- C:\WINDOWS\System32\mkv2vfr.exe
[2009/11/14 13:11:36 | 000,113,152 | ---- | C] () -- C:\WINDOWS\System32\dsmux.exe
[2009/11/14 13:11:32 | 000,080,384 | ---- | C] () -- C:\WINDOWS\System32\mkzlib.dll
[2009/11/14 13:11:32 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\mkunicode.dll
[2009/10/11 20:43:29 | 000,012,736 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2009/10/04 22:23:28 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\QSLLPSVCShare
[2009/10/04 22:20:47 | 000,757,760 | ---- | C] () -- C:\WINDOWS\System32\bcm1xsup.dll
[2009/10/04 22:20:47 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\WLTRYSVC.EXE
[2009/10/04 22:20:45 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\preflib.dll
[2009/10/04 22:13:53 | 000,000,135 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\fusioncache.dat
[2009/10/04 22:08:03 | 000,133,246 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2009/10/04 21:48:43 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009/10/04 14:40:11 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009/10/04 14:38:24 | 000,264,616 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2009/08/11 16:21:26 | 000,087,552 | ---- | C] () -- C:\WINDOWS\System32\ac3config.exe
[2009/08/11 15:01:32 | 000,426,496 | ---- | C] () -- C:\WINDOWS\System32\libfreetype-6.dll
[2009/08/11 15:01:32 | 000,317,952 | ---- | C] () -- C:\WINDOWS\System32\libtiff-3.dll
[2009/08/11 15:01:32 | 000,235,520 | ---- | C] () -- C:\WINDOWS\System32\smpeg.dll
[2009/08/11 15:01:32 | 000,157,696 | ---- | C] () -- C:\WINDOWS\System32\libvorbis-0.dll
[2009/08/11 15:01:32 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\libpng12-0.dll
[2009/08/11 15:01:32 | 000,113,664 | ---- | C] () -- C:\WINDOWS\System32\jpeg.dll
[2009/08/11 15:01:32 | 000,070,656 | ---- | C] () -- C:\WINDOWS\System32\zlib1.dll
[2009/08/11 15:01:32 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\libvorbisfile-3.dll
[2009/08/11 15:01:32 | 000,015,872 | ---- | C] () -- C:\WINDOWS\System32\libogg-0.dll
[2009/06/07 11:24:04 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2009/01/10 17:15:44 | 000,159,744 | ---- | C] () -- C:\WINDOWS\System32\mmfinfo.dll
[2008/11/06 11:37:32 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
[2007/10/13 04:30:20 | 000,000,137 | ---- | C] () -- C:\WINDOWS\System32\Registration.ini
[2005/03/22 13:48:43 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2005/03/22 13:48:43 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/04 05:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/04 05:00:00 | 000,444,596 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/04 05:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/04 05:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/04 05:00:00 | 000,072,306 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/04 05:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/04 05:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/04 05:00:00 | 000,014,336 | ---- | C] () -- C:\WINDOWS\System32\svch.dat
[2004/08/04 05:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/04 05:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/04 05:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >

< %SYSTEMDRIVE%\*.exe >

< %ALLUSERSPROFILE%\Application Data\*.exe >

< %APPDATA%\*. >
[2009/10/10 14:21:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Adobe
[2010/05/02 20:06:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Apple Computer
[2010/02/13 11:38:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ArcSoft
[2009/10/04 22:13:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ATI
[2011/05/18 08:48:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DAEMON Tools Lite
[2011/05/15 18:45:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DivX
[2012/01/04 10:49:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2010/01/31 15:53:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HP
[2009/10/04 22:00:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Identities
[2010/01/11 14:18:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ieSpell
[2009/10/06 00:33:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Macromedia
[2010/02/11 12:08:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Malwarebytes
[2010/03/15 09:29:34 | 000,000,000 | --SD | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Microsoft
[2010/03/03 12:15:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla
[2009/10/04 23:00:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Sun
[2012/01/08 21:38:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/16 20:11:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\uTorrent
[2012/01/07 14:43:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\vlc
[2011/04/28 18:48:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\WinRAR
[2010/01/31 15:53:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Yahoo!


< MD5 for: EXPLORER.EXE >
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ERDNT\cache\explorer.exe
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2004/08/04 05:00:00 | 001,032,192 | ---- | M] (Microsoft Corporation) MD5=A0732187050030AE399B241436565E64 -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
[2008/04/13 19:12:08 | 001,058,816 | ---- | M] (Microsoft Corporation) MD5=F358402D9689F0D6F17B5CE92BF39DB2 -- C:\WINDOWS\explorer.exe

< MD5 for: SVCHOST.EXE >
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ERDNT\cache\svchost.exe
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ServicePackFiles\i386\svchost.exe
[2004/08/04 05:00:00 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=8F078AE4ED187AAABC0A305146DE6716 -- C:\WINDOWS\$NtServicePackUninstall$\svchost.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\svchost.exe
[2008/04/13 19:12:08 | 000,039,936 | ---- | M] (Microsoft Corporation) MD5=CE6C567BA222B5F4ADA134AF0796A161 -- C:\WINDOWS\system32\svchost.exe

< MD5 for: USERINIT.EXE >
[2004/08/04 05:00:00 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=39B1FFB03C2296323832ACBAE50D2AFF -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ERDNT\cache\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\system32\userinit.exe

< MD5 for: WINLOGON.EXE >
[2004/08/04 05:00:00 | 000,502,272 | ---- | M] (Microsoft Corporation) MD5=01C3346C241652F43AED8E2149881BFE -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008/04/13 19:12:08 | 000,545,280 | ---- | M] (Microsoft Corporation) MD5=4768B4300D91C7C00A17C50BB1A51CD1 -- C:\WINDOWS\system32\winlogon.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ERDNT\cache\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe

< %systemroot%\*. /mp /s >

< hklm\software\clients\startmenuinternet|command /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)

< hklm\software\clients\startmenuinternet|command /64 /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)

< %systemroot%\system32\*.dll /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< End of report >
  • 0

#28
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
CF said it replaced explorer.exe but explorer.exe is still infected. I think we need to uninstall MBAM since the latest version of it is known to prevent the KillAll command from working and we need to kill all processes so we can replace all three infected files at the same time.

Once you have uninstall MBAM and rebooted then try:

Copy the text between the lines of stars by highlighting and Ctrl + c.

******************************************

Killall::

FCopy::
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | c:\windows\system32\dllcache\explorer.exe
C:\WINDOWS\ServicePackFiles\i386\explorer.exe | C:\windows\explorer.exe
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe | C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe | C:\WINDOWS\system32\dllcache\winlogon.exe
C:\WINDOWS\ServicePackFiles\i386\svchost.exe | C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\ServicePackFiles\i386\svchost.exe | C:\WINDOWS\system32\dllcache\svchost.exe


******************************************

Now open notepad (Start, Run, notepad, OK) and Ctrl + V to paste the text into Notepad. Make sure you got it all then File, SAVE AS, (to your Desktop), CFScript , OK. Close notepad. (Overwrite the old one if it's still there.) You should see a file CFScript.txt on your desktop.


Click on the Avast ball. Then click on Additional Protections then on AutoSandbox then on Settings then uncheck Enable AutoSandbox. OK

Right click on the Avast Ball and select Avast! Shields Control and Disable Until Computer is Restarted


Drag CFScript.txt over to Combofix and let go Combofix should start on its own.

Post the new log.

Run OTL again with the same script as last time and paste the OTL log.

Ron
  • 0

#29
lashom35

lashom35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 55 posts
ComboFix 12-01-26.03 - Ryan LaShomb 01/26/2012 15:33:25.4.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.894.461 [GMT -5:00]
Running from: c:\documents and settings\Ryan LaShomb\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Ryan LaShomb\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\OLD104.tmp
c:\windows\OLD110.tmp
c:\windows\OLD11F.tmp
c:\windows\OLD128.tmp
c:\windows\OLD134.tmp
c:\windows\OLD140.tmp
c:\windows\OLD14C.tmp
c:\windows\OLD159.tmp
c:\windows\OLD164.tmp
c:\windows\OLD170.tmp
c:\windows\OLD17C.tmp
c:\windows\OLD18A.tmp
c:\windows\OLD194.tmp
c:\windows\OLD1A2.tmp
c:\windows\OLD1AE.tmp
c:\windows\OLD1B8.tmp
c:\windows\OLD1C4.tmp
c:\windows\OLD1D3.tmp
c:\windows\OLD1DC.tmp
c:\windows\OLD1EC.tmp
c:\windows\OLD1F4.tmp
c:\windows\OLD204.tmp
c:\windows\OLD210.tmp
c:\windows\OLD21A.tmp
c:\windows\OLD226.tmp
c:\windows\OLD22E.tmp
c:\windows\OLD236.tmp
c:\windows\OLD23C.tmp
c:\windows\OLD38.tmp
c:\windows\OLD44.tmp
c:\windows\OLD50.tmp
c:\windows\OLD60.tmp
c:\windows\OLD68.tmp
c:\windows\OLD74.tmp
c:\windows\OLD80.tmp
c:\windows\OLD8C.tmp
c:\windows\OLD9A.tmp
c:\windows\OLDA4.tmp
c:\windows\OLDB0.tmp
c:\windows\OLDBC.tmp
c:\windows\OLDCA.tmp
c:\windows\OLDD4.tmp
c:\windows\OLDE0.tmp
c:\windows\OLDEC.tmp
c:\windows\OLDF8.tmp
c:\windows\system32\OLD100.tmp
c:\windows\system32\OLD102.tmp
c:\windows\system32\OLD10C.tmp
c:\windows\system32\OLD10E.tmp
c:\windows\system32\OLD118.tmp
c:\windows\system32\OLD11A.tmp
c:\windows\system32\OLD124.tmp
c:\windows\system32\OLD126.tmp
c:\windows\system32\OLD130.tmp
c:\windows\system32\OLD132.tmp
c:\windows\system32\OLD13C.tmp
c:\windows\system32\OLD13E.tmp
c:\windows\system32\OLD148.tmp
c:\windows\system32\OLD14A.tmp
c:\windows\system32\OLD154.tmp
c:\windows\system32\OLD157.tmp
c:\windows\system32\OLD160.tmp
c:\windows\system32\OLD162.tmp
c:\windows\system32\OLD16C.tmp
c:\windows\system32\OLD16E.tmp
c:\windows\system32\OLD178.tmp
c:\windows\system32\OLD17A.tmp
c:\windows\system32\OLD184.tmp
c:\windows\system32\OLD188.tmp
c:\windows\system32\OLD190.tmp
c:\windows\system32\OLD192.tmp
c:\windows\system32\OLD19C.tmp
c:\windows\system32\OLD19F.tmp
c:\windows\system32\OLD1A8.tmp
c:\windows\system32\OLD1AA.tmp
c:\windows\system32\OLD1B4.tmp
c:\windows\system32\OLD1B6.tmp
c:\windows\system32\OLD1C0.tmp
c:\windows\system32\OLD1C2.tmp
c:\windows\system32\OLD1CC.tmp
c:\windows\system32\OLD1CE.tmp
c:\windows\system32\OLD1D8.tmp
c:\windows\system32\OLD1DA.tmp
c:\windows\system32\OLD1E4.tmp
c:\windows\system32\OLD1E6.tmp
c:\windows\system32\OLD1F0.tmp
c:\windows\system32\OLD1F2.tmp
c:\windows\system32\OLD1FC.tmp
c:\windows\system32\OLD1FE.tmp
c:\windows\system32\OLD206.tmp
c:\windows\system32\OLD208.tmp
c:\windows\system32\OLD212.tmp
c:\windows\system32\OLD214.tmp
c:\windows\system32\OLD21C.tmp
c:\windows\system32\OLD228.tmp
c:\windows\system32\OLD230.tmp
c:\windows\system32\OLD239.tmp
c:\windows\system32\OLD3F.tmp
c:\windows\system32\OLD42.tmp
c:\windows\system32\OLD4C.tmp
c:\windows\system32\OLD4E.tmp
c:\windows\system32\OLD58.tmp
c:\windows\system32\OLD5A.tmp
c:\windows\system32\OLD64.tmp
c:\windows\system32\OLD66.tmp
c:\windows\system32\OLD70.tmp
c:\windows\system32\OLD72.tmp
c:\windows\system32\OLD7C.tmp
c:\windows\system32\OLD7E.tmp
c:\windows\system32\OLD88.tmp
c:\windows\system32\OLD8A.tmp
c:\windows\system32\OLD94.tmp
c:\windows\system32\OLD97.tmp
c:\windows\system32\OLDA0.tmp
c:\windows\system32\OLDA2.tmp
c:\windows\system32\OLDAC.tmp
c:\windows\system32\OLDAE.tmp
c:\windows\system32\OLDB8.tmp
c:\windows\system32\OLDBA.tmp
c:\windows\system32\OLDC4.tmp
c:\windows\system32\OLDC8.tmp
c:\windows\system32\OLDD0.tmp
c:\windows\system32\OLDD2.tmp
c:\windows\system32\OLDDC.tmp
c:\windows\system32\OLDDE.tmp
c:\windows\system32\OLDE8.tmp
c:\windows\system32\OLDEA.tmp
c:\windows\system32\OLDF4.tmp
c:\windows\system32\OLDF6.tmp
.
Infected copy of c:\windows\system32\winlogon.exe was found and disinfected
Restored copy from - c:\windows\ERDNT\cache\winlogon.exe
.
Infected copy of c:\windows\system32\svchost.exe was found and disinfected
Restored copy from - c:\windows\ERDNT\cache\svchost.exe
.
c:\windows\explorer.exe . . . is infected!!
.
.
--------------- FCopy ---------------
.
c:\windows\ServicePackFiles\i386\explorer.exe --> c:\windows\system32\dllcache\explorer.exe
c:\windows\ServicePackFiles\i386\explorer.exe --> c:\windows\explorer.exe
c:\windows\ServicePackFiles\i386\winlogon.exe --> c:\windows\system32\winlogon.exe
c:\windows\ServicePackFiles\i386\winlogon.exe --> c:\windows\system32\dllcache\winlogon.exe
c:\windows\ServicePackFiles\i386\svchost.exe --> c:\windows\system32\svchost.exe
c:\windows\ServicePackFiles\i386\svchost.exe --> c:\windows\system32\dllcache\svchost.exe
.
((((((((((((((((((((((((( Files Created from 2011-12-26 to 2012-01-26 )))))))))))))))))))))))))))))))
.
.
2012-01-26 20:51 . 2012-01-26 20:51 1893 ----a-w- c:\windows\bcmwltrytmp.reg
2012-01-26 20:33 . 2012-01-26 20:33 545280 ----a-w- c:\windows\system32\dllcache\winlogon.exe
2012-01-26 20:33 . 2008-04-14 00:12 1058816 ----a-w- c:\windows\system32\dllcache\explorer.exe
2012-01-17 03:33 . 2012-01-17 03:33 -------- d-----w- c:\program files\Windows Resource Kits
2012-01-10 15:31 . 2012-01-10 15:31 -------- d-sh--w- c:\windows\system32\config\systemprofile\PrivacIE
2012-01-09 02:33 . 2012-01-09 02:38 -------- d-----w- c:\documents and settings\Ryan LaShomb\Application Data\TeamViewer
2012-01-09 02:33 . 2012-01-09 02:33 -------- d-----w- c:\program files\TeamViewer
2012-01-08 05:38 . 2012-01-08 05:38 -------- d-----w- c:\documents and settings\LocalService\Application Data\DivX
2012-01-04 01:54 . 2012-01-04 15:49 -------- d-----w- c:\documents and settings\Ryan LaShomb\Application Data\HandBrake
2012-01-04 01:54 . 2012-01-04 01:54 -------- d-----w- c:\documents and settings\Ryan LaShomb\Local Settings\Application Data\HandBrake
2012-01-04 01:54 . 2012-01-04 01:54 -------- d-----w- c:\program files\Handbrake
2011-12-31 15:31 . 2011-11-28 17:53 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-01-26 20:44 . 2004-08-04 10:00 1058816 ----a-w- c:\windows\explorer.exe
2011-11-28 18:01 . 2011-01-17 23:04 41184 ----a-w- c:\windows\avastSS.scr
2011-11-28 18:01 . 2011-01-17 23:04 199816 ----a-w- c:\windows\system32\aswBoot.exe
2011-11-28 17:53 . 2011-01-17 23:04 314456 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-11-28 17:52 . 2011-01-17 23:04 34392 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-11-28 17:52 . 2011-01-17 23:04 52952 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-11-28 17:52 . 2011-01-17 23:04 111320 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-11-28 17:51 . 2011-01-17 23:04 105176 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-11-28 17:51 . 2011-01-17 23:04 20568 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-11-28 17:48 . 2011-01-17 23:04 30808 ----a-w- c:\windows\system32\drivers\aavmker4.sys
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2012-01-26 20:33 . 4768B4300D91C7C00A17C50BB1A51CD1 . 545280 . . [------] . . c:\windows\system32\dllcache\winlogon.exe
[7] 2008-04-14 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\winlogon.exe
[7] 2008-04-14 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2008-04-14 00:12 . !HASH: COULD NOT OPEN FILE !!!!! . 545280 . . [------] . . c:\windows\system32\winlogon.exe
[7] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2012-01-26 20:38 . CE6C567BA222B5F4ADA134AF0796A161 . 39936 . . [------] . . c:\windows\system32\dllcache\svchost.exe
[7] 2008-04-14 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\svchost.exe
[7] 2008-04-14 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2008-04-14 00:12 . !HASH: COULD NOT OPEN FILE !!!!! . 39936 . . [------] . . c:\windows\system32\svchost.exe
[7] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2012-01-26 20:44 . F358402D9689F0D6F17B5CE92BF39DB2 . 1058816 . . [------] . . c:\windows\explorer.exe
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ERDNT\cache\explorer.exe
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\explorer.exe
[-] 2008-04-14 . E60DD665167CFE2FA7511D1C8EB84A9A . 1058816 . . [6.00.2900.5512] . . c:\windows\system32\dllcache\explorer.exe
[7] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\$NtServicePackUninstall$\explorer.exe
.
((((((((((((((((((((((((((((( SnapShot_2012-01-20_18.58.31 )))))))))))))))))))))))))))))))))))))))))
.
+ 2012-01-26 20:50 . 2012-01-26 20:50 16384 c:\windows\temp\Perflib_Perfdata_56c.dat
+ 2012-01-26 20:22 . 2012-01-26 20:31 49152 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012012620120127\index.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261D3-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 32256 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261CF-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261CD-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261B8-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 19456 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261B0-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 03:22 . 2012-01-25 03:28 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DAAA04FB-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:32 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D5760929-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:45 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D1AA4939-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:47 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A1C9F68B-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:45 . 2012-01-25 02:50 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{967421BD-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:28 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E08E10B-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 03:03 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5F78E59D-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:53 . 2012-01-25 01:57 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5782B1FB-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:08 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4A375A67-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3AED3DAF-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:40 . 2012-01-25 00:46 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{334CC24F-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:17 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2B3F618D-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:40 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{24975A7D-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:54 . 2012-01-25 00:58 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{15177557-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:22 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0DBFD535-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:12 . 2012-01-25 02:15 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD9B433D-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:02 . 2012-01-25 03:03 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB35406E-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:14 . 2012-01-25 01:15 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F888A857-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:19 . 2012-01-25 02:21 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F80C671A-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F499A4E2-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:00 . 2012-01-25 01:02 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F47A89E9-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:00 . 2012-01-25 01:02 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F47A89E8-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:26 . 2012-01-25 02:32 19968 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F233A212-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 47104 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F0FE13F1-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:11 . 2012-01-25 02:15 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EF18B380-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:43 . 2012-01-25 01:48 24064 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EEB291BD-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:43 . 2012-01-25 01:43 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EEB291BC-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:14 . 2012-01-25 01:14 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9FA2CDA-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:14 . 2012-01-25 01:14 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9FA2CD8-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:40 . 2012-01-25 02:45 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9974260-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:18 . 2012-01-25 02:21 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E866F87A-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 02:04 50688 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E73B734D-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:47 . 2012-01-25 02:47 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E3DD7BEA-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E35F49D7-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:08 . 2012-01-25 03:08 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF026FA6-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:25 . 2012-01-26 20:28 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DCD32747-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:11 . 2012-01-25 02:15 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9E64B59-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:45 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7B0DAB5-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:59 . 2012-01-25 01:02 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5D42EF1-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:06 . 2012-01-25 01:08 25088 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D331F52C-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:35 . 2012-01-25 01:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D00E1958-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CFA1EC73-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 18432 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA9ED7F0-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:39 48128 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA7DF6C7-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:42 . 2012-01-25 01:44 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA5452E5-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:10 . 2012-01-25 02:15 43008 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA4CC87A-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C95D5DE1-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:17 . 2012-01-25 02:21 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4AD3BE2-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2AB2314-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:34 . 2012-01-25 01:37 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C0E4A500-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:46 . 2012-01-25 02:49 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C02D48BC-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:45 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD8475DE-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:10 . 2012-01-25 02:15 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD7038FE-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BBEA9A31-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:00 . 2012-01-25 03:03 23552 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BBBF68E9-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:24 . 2012-01-26 20:28 20480 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BA7A46A9-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:45 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B78C327D-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:25 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B55BBF57-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:38 . 2012-01-25 02:38 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B54749A6-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B348764B-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:17 . 2012-01-25 02:21 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B07EB40C-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACD438A3-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACD438A2-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:34 . 2012-01-25 01:37 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC3A22E4-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:34 . 2012-01-25 01:37 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC3A22E3-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:34 . 2012-01-25 01:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC3A22E2-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:02 . 2012-01-25 02:03 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC244A5E-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:19 . 2012-01-25 01:22 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AB69B6CE-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:19 . 2012-01-25 01:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AB69B6CD-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:28 . 2012-01-25 03:35 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AAA0E361-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:47 61952 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A7CE25AC-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:25 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A744796D-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:31 . 2012-01-25 02:31 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A5577260-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9FA19BAC-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:45 . 2012-01-25 02:51 40960 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C9E7684-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C17D6EF-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{99A6F602-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 31744 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{99A6F600-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:32 76288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{979EC486-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:59 . 2012-01-25 03:03 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{97638C6A-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{95DA6F56-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 26112 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{95DA6F55-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{95DA6F54-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:30 . 2012-01-25 02:30 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9587196D-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:25 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{91830426-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:57 . 2012-01-25 00:58 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903D8C0A-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:16 . 2012-01-25 02:21 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CA1342F-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:57 . 2012-01-25 00:58 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8937DEF6-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:23 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{87066C4A-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 24576 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{861CF06D-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{861CF06C-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 31744 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{861CF064-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{84403690-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DC1502-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 20480 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DC14FF-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:04 . 2012-01-25 01:08 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82A2C029-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:54 . 2012-01-25 01:57 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82611A36-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:57 . 2012-01-25 00:58 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7E9C4888-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7D9768BE-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:54 . 2012-01-25 01:57 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C4E9D09-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:54 . 2012-01-25 01:57 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C4E9D05-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:29 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7ABD6850-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{79F5B004-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:58 . 2012-01-25 03:03 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{78ECE06C-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:15 . 2012-01-25 02:21 50688 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{770D0BA2-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:28 38912 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7579D7EE-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 52736 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{72FFD04A-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6FE6A7EB-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:26 28160 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6F780B31-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:58 . 2012-01-25 03:03 35328 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6E18118E-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:29 . 2012-01-25 02:29 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6D9C7AA8-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:29 . 2012-01-25 02:29 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6D9C7AA7-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:56 . 2012-01-25 00:58 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6D9AC294-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:26 . 2012-01-25 03:28 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69C7CD7C-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:58 . 2012-01-25 03:03 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{657F7717-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:12 . 2012-01-25 03:17 18432 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FFB7A3-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:03 . 2012-01-25 01:08 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64CE3422-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:03 . 2012-01-25 01:08 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64CE3421-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:43 . 2012-01-25 02:45 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63EB8A27-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:43 . 2012-01-25 02:45 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63EB8A26-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:17 . 2012-01-25 01:22 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63D4DCB1-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:30 60928 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60DBC159-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 03:12 . 2012-01-25 03:16 30720 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5EF6C3C5-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AC1C732-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 67072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AC1C731-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:29 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{59C563CC-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 00:56 . 2012-01-25 00:58 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5686BF76-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:50 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{55D4C40B-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:40 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54466281-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:41 . 2012-01-25 00:45 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{52311A76-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:53 . 2012-01-25 01:53 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{51B2F698-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 58880 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{508C19B4-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:03 . 2012-01-25 01:08 55296 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{503DEBE1-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:28 . 2012-01-25 02:31 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DFBC8B8-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:38 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DB32648-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:38 57856 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DB32646-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:11 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AF7EAFD-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{49BE7B02-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 32256 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4237F28D-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 19456 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4237F28C-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:17 34304 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4137ACEF-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:02 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{41337614-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:16 . 2012-01-25 01:22 33280 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{401196B1-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:17 52736 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B337DC4-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{37240AA4-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{359BC28A-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:47 41984 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{359BC289-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:13 . 2012-01-25 02:15 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3575398E-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:40 . 2012-01-25 00:45 32256 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{334CC252-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:49 . 2012-01-25 02:51 23552 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{32059248-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:01 . 2012-01-25 01:02 24576 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2C11BE62-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:38 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2AA04E51-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:27 . 2012-01-25 02:28 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A2C96F7-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:27 . 2012-01-26 20:28 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23B9F5B3-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:27 . 2012-01-26 20:28 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23B9F5B1-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 00:54 . 2012-01-25 00:58 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{22FF0C3E-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:54 . 2012-01-25 00:58 21504 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{22FF0C3D-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:20 . 2012-01-25 02:21 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21F07875-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:13 . 2012-01-25 02:15 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{217D87CE-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:01 . 2012-01-25 01:02 27648 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D5ABAF2-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:22 28672 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C5577C0-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:22 43520 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C5577BE-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:20 . 2012-01-25 02:21 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BEC4953-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1773446E-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1773446D-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:27 . 2012-01-25 02:30 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{161D0DB2-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:44 . 2012-01-25 01:44 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{120CF045-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:41 . 2012-01-25 02:45 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0D61AF6E-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:19 . 2012-01-25 02:21 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C27DC20-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:02 . 2012-01-25 03:03 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0A65DBD4-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:29 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0866C186-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:24 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0866C185-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:48 . 2012-01-25 02:48 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{07C949E4-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-10 15:32 . 2012-01-26 20:31 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
- 2012-01-10 15:32 . 2012-01-20 18:37 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
+ 2012-01-16 17:35 . 2012-01-26 20:31 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
- 2012-01-16 17:35 . 2012-01-20 18:40 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261D6-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261D4-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261D2-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261D0-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261CE-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261CC-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261CA-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261C8-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261C6-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261C4-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261C1-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261BF-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261BD-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261BB-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261B9-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261B7-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261B5-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261B3-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261B1-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261AF-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{54F261AD-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:56 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{21FEE2F1-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261D7-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261D5-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261CB-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261C9-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261C7-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261C5-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261C2-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261C0-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261BE-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261BC-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261BA-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261B6-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261B4-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261B2-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261AE-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{54F261AC-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 10:40 . 2012-01-25 10:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FFD984F3-4740-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:25 . 2012-01-25 05:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FFA6F3B8-4714-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:27 . 2012-01-25 07:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FF92D343-4725-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:16 . 2012-01-26 08:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FF8369AD-47F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:28 . 2012-01-25 12:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FF7CDE6C-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 07:19 . 2012-01-26 07:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FEB26171-47ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:24 . 2012-01-25 08:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FE95534B-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:28 . 2012-01-26 09:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FE86E937-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:00 . 2012-01-26 14:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FE7157BD-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:06 . 2012-01-26 01:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FE580EF5-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:03 . 2012-01-26 10:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FE0B0B55-4804-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:35 . 2012-01-26 09:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FD98FDCC-4800-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:28 . 2012-01-26 14:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FCFD058B-4829-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:25 . 2012-01-25 13:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FC72D91C-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:57 . 2012-01-25 09:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FBDEDCAF-473A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:55 . 2012-01-26 12:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FAA9A3F6-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:20 . 2012-01-26 09:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FA72237C-47FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:04 . 2012-01-25 10:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FA36F9D9-473B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:03 . 2012-01-26 18:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FA2DA9C3-4847-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:26 . 2012-01-26 12:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FA00C059-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:31 . 2012-01-25 03:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F92D1C73-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:58 . 2012-01-26 11:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F8B0F821-4814-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:31 . 2012-01-26 13:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F85816D2-4821-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:32 . 2012-01-25 13:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F5C38070-4758-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:16 . 2012-01-26 13:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F5B6C02A-481F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:45 . 2012-01-25 03:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F55A3573-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:10 . 2012-01-26 10:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F43F613D-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:04 . 2012-01-25 10:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F407E068-473B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:44 . 2012-01-25 11:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F3ED7BFC-4749-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:53 . 2012-01-25 13:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F3BFA169-475B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:42 . 2012-01-26 01:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F39D965B-47BE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:23 . 2012-01-26 08:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F2E2F4B4-47F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:42 . 2012-01-25 17:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F24897C1-477B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:31 . 2012-01-25 08:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F2058EC6-472E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:01 . 2012-01-25 11:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F191ACE7-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:20 . 2012-01-26 01:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F1886AB3-47BB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:38 . 2012-01-26 05:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F0E52EFE-47DF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:39 . 2012-01-26 10:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F006F4A1-4809-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:09 . 2012-01-26 13:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EFA160D8-481E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 04:19 . 2012-01-26 04:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EF839A6A-47D4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:03 . 2012-01-25 13:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EF69E00A-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:58 . 2012-01-25 11:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EDEF1117-474B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED5C3EA0-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:17 . 2012-01-25 13:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED2C48CD-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:23 . 2012-01-26 13:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED151C04-4820-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:04 . 2012-01-26 12:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED03B303-4815-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:24 . 2012-01-26 18:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ECDB63ED-484A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:44 . 2012-01-26 08:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EC7C2214-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:31 . 2012-01-25 21:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EC356213-479B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:59 . 2012-01-25 04:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EC19537F-4708-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:21 . 2012-01-25 17:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EC00278D-4778-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 16:22 . 2012-01-26 16:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EBD62EE7-4839-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:46 . 2012-01-25 13:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EBD23078-475A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 19:37 . 2012-01-25 19:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EB71335E-478B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:28 . 2012-01-25 09:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EACF6BF6-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:07 . 2012-01-26 11:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E9E8284A-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:06 . 2012-01-25 04:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E9AB8D7D-4709-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:05 . 2012-01-25 12:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E9A21268-474C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:53 . 2012-01-26 10:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E96FF337-480B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:06 . 2012-01-26 09:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E9366598-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:20 . 2012-01-26 01:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E91ABA88-47BB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:48 . 2012-01-25 07:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E8F5228F-4728-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 04:55 . 2012-01-26 04:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E7D4C2C2-47D9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:51 . 2012-01-25 11:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E76C0596-474A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 15:26 . 2012-01-25 15:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E760C438-4768-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E74C23C2-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 02:03 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E73B734C-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:14 . 2012-01-26 11:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E6BE0882-480E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:08 . 2012-01-26 08:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E6AEACA8-47F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:52 . 2012-01-25 08:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E6A7F6C7-4731-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:09 . 2012-01-25 08:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E6885C0D-472B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:13 . 2012-01-26 14:13 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E631EBC5-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:58 . 2012-01-26 08:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E614CFB7-47FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:06 . 2012-01-25 17:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E5E3216B-4776-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:09 . 2012-01-25 08:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E5C01684-472B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:17 . 2012-01-25 05:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E5ACF579-4713-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:52 . 2012-01-26 13:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E53150E5-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:27 . 2012-01-25 17:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E40EF168-4779-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:11 . 2012-01-26 12:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E3B40335-4816-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:04 . 2012-01-26 12:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E3673835-4815-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:21 . 2012-01-25 14:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E289445F-475F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:55 . 2012-01-26 09:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E177DCFA-4803-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:59 . 2012-01-25 03:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E13898E1-4708-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:56 . 2012-01-25 17:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E0B43F7E-477D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:48 . 2012-01-26 17:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E0AA6153-4845-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:48 . 2012-01-26 09:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E075DF43-4802-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:40 . 2012-01-25 07:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E025323D-4727-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:26 . 2012-01-26 12:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E010CB3D-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:55 . 2012-01-26 17:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E008C12A-4846-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:48 . 2012-01-26 09:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DFAD99BA-4802-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:10 . 2012-01-25 13:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DEEBFB29-4755-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:47 . 2012-01-26 12:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DEE8448A-481B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:26 . 2012-01-26 09:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DE99EC0C-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:16 . 2012-01-26 05:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DDE654E4-47DC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:18 . 2012-01-26 12:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DDD67976-4817-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:35 . 2012-01-25 22:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DDD64EAA-47A4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:13 . 2012-01-25 17:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DDD08A5F-4777-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:16 . 2012-01-26 05:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DD78A8BC-47DC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:48 . 2012-01-25 12:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DCF83071-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:35 . 2012-01-26 11:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DCE04B1D-4811-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:09 . 2012-01-25 21:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DC8E7433-4798-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:24 . 2012-01-26 10:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DB780F38-4807-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:29 . 2012-01-26 08:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DB49ED9B-47F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:02 . 2012-01-25 13:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DAF3D1A4-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:23 . 2012-01-25 21:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DAE97376-479A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:02 . 2012-01-25 08:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DAE3A0D8-472A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:22 . 2012-01-25 11:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DA83EDAF-4746-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:32 . 2012-01-25 10:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DA6170DD-473F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:28 . 2012-01-25 14:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DA52EA09-4760-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:07 . 2012-01-25 14:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D9C984C1-475D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:25 . 2012-01-25 10:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D9B547CE-473E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:34 . 2012-01-25 17:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D95E6594-477A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:11 . 2012-01-25 10:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8DB524F-473C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:36 . 2012-01-25 11:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8B664F9-4748-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:35 . 2012-01-25 09:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8B51049-4737-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:31 . 2012-01-25 21:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8A697C9-479B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:55 . 2012-01-26 09:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8896DD7-4803-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:49 . 2012-01-25 09:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8591413-4739-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:20 . 2012-01-25 17:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D78A1929-4778-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 19:21 . 2012-01-26 19:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D72E9D23-4852-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:43 . 2012-01-25 06:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D6CEA250-471F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:02 . 2012-01-26 18:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D69ED780-4847-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:01 . 2012-01-26 13:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D6340D55-481D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:06 . 2012-01-25 09:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D6151C7C-4733-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:05 . 2012-01-26 01:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D5C68B8B-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:39 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D5B6E867-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:34 . 2012-01-26 01:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D5692C7D-47BD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:19 . 2012-01-25 07:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D4843C3B-4724-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 16:59 . 2012-01-25 16:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D31C1CED-4775-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:03 . 2012-01-26 15:04 3072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D19DFAB5-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:29 . 2012-01-25 11:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D1428BFB-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:23 . 2012-01-25 08:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D1227FAC-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:58 . 2012-01-26 13:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D10F3493-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:03 . 2012-01-26 15:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D041E361-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:27 . 2012-01-25 04:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D036AF93-470C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:48 . 2012-01-26 01:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D00A7F20-47BF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:09 . 2012-01-26 18:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D0075654-4848-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:50 . 2012-01-26 08:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CFD6E06F-47FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:24 . 2012-01-25 13:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CF49EE65-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:01 . 2012-01-26 00:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CEEE721B-47B0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:52 . 2012-01-26 10:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE98BA02-480B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 16:23 . 2012-01-25 16:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE849933-4770-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:12 . 2012-01-25 04:13 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE5D9E78-470A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:38 . 2012-01-26 10:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CDD69C08-4809-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:00 . 2012-01-25 11:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CDD0C93F-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:00 . 2012-01-26 08:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CD999029-47F3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:19 . 2012-01-26 09:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CD1989BA-47FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:31 . 2012-01-26 02:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CC300DBD-47C5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:58 . 2012-01-25 11:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CBF58E97-474B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:44 . 2012-01-26 05:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CB707CBE-47E0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:04 . 2012-01-25 07:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CB56D070-4722-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:43 . 2012-01-26 08:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CAF9D52C-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:16 . 2012-01-25 13:17 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CA871D00-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CA7DF6C6-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:40 . 2012-01-26 09:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CA24DD2A-4801-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:26 . 2012-01-26 01:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CA216CFF-47BC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:41 . 2012-01-25 17:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C9F773D7-477B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:17 . 2012-01-25 10:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C9AD9900-473D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:14 . 2012-01-26 08:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C98649AD-47F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:33 . 2012-01-25 07:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C974D215-4726-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:44 . 2012-01-25 08:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C9134A74-4730-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:27 . 2012-01-26 14:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C90543D3-4829-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:05 . 2012-01-25 07:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C8E62858-4722-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:05 . 2012-01-26 14:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C89ADD1B-4826-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:30 . 2012-01-26 10:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C81E386F-4808-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:41 . 2012-01-26 01:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C7C7398D-47BE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:25 . 2012-01-26 12:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C77F4FD0-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:01 . 2012-01-26 13:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C7358353-481D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:26 . 2012-01-25 12:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C726EDD6-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:39 . 2012-01-25 10:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C70C5EC5-4740-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:49 . 2012-01-26 11:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C6DAB129-4813-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 19:34 . 2012-01-26 19:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C61FC890-4854-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:32 . 2012-01-26 12:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C5A096E6-4819-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:02 . 2012-01-26 15:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C56F76DF-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:56 . 2012-01-25 09:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C56F4BCD-473A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:37 . 2012-01-26 10:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C55F6276-4809-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:03 . 2012-01-25 10:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C512CFD7-473B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:54 . 2012-01-26 12:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C4B86FB5-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:50 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C444FEBC-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:56 . 2012-01-26 11:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C438776D-4814-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:55 . 2012-01-25 17:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C3DC6CB4-477D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 03:35 . 2012-01-26 03:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C36EA451-47CE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 06:34 . 2012-01-26 06:35 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C3123697-47E7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:09 . 2012-01-26 10:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C2B12093-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:36 . 2012-01-26 13:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C256B1DC-4822-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:29 . 2012-01-26 13:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C1D7D576-4821-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:50 . 2012-01-25 03:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C17868A5-4707-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:12 . 2012-01-26 14:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C1639E66-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:22 . 2012-01-26 13:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C1294A0F-4820-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:19 . 2012-01-25 12:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C04BAB55-474E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:54 . 2012-01-26 09:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C02C6624-4803-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:51 . 2012-01-26 13:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BF9396EE-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:52 . 2012-01-25 13:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BF878033-475B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:02 . 2012-01-26 02:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BEBDAD6D-47C1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:27 . 2012-01-26 11:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BEB0A5F0-4810-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:12 . 2012-01-26 01:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BD3A7BA6-47BA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:27 . 2012-01-25 09:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BD31AE06-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:16 . 2012-01-26 10:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BD2E3033-4806-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:00 . 2012-01-25 11:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BD14677C-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:28 . 2012-01-25 06:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BADF767B-471D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 04:18 . 2012-01-26 04:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BA0BFE14-47D4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:19 . 2012-01-26 14:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B9E99DD8-4828-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:31 . 2012-01-25 02:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B9564B32-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:16 . 2012-01-25 13:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B94799E4-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:51 . 2012-01-26 05:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B92D9914-47E1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:23 . 2012-01-26 18:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B91F3D00-484A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:23 . 2012-01-26 15:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B919EA4A-4831-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:04 . 2012-01-25 12:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8E5A0B1-474C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:47 . 2012-01-25 12:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8C73E42-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:23 . 2012-01-26 18:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8929241-484A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:12 . 2012-01-26 01:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B85DC911-47BA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:43 . 2012-01-25 03:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B841F335-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:48 . 2012-01-25 17:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B832ECCC-477C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:33 . 2012-01-25 12:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8268137-4750-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:04 . 2012-01-26 09:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B7EFAB76-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:14 . 2012-01-25 11:15 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B7BA7EDA-4745-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:50 . 2012-01-26 13:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B78ECE3D-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:06 . 2012-01-26 11:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B7134576-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:37 . 2012-01-25 08:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B6CF674D-472F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:02 . 2012-01-25 05:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B6C5337E-4711-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:08 . 2012-01-26 05:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B693CCDB-47DB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:54 . 2012-01-25 12:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B6597843-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:43 . 2012-01-26 08:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B651B567-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:26 . 2012-01-26 09:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B63F3EBD-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:02 . 2012-01-26 02:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B622B094-47C1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:19 . 2012-01-26 01:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B5F0030F-47BB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:13 . 2012-01-25 06:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B5B0DB86-471B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:40 . 2012-01-25 12:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B54D7163-4751-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:21 . 2012-01-25 11:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B52DBA46-4746-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:05 . 2012-01-26 14:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B51A60EC-4826-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:48 . 2012-01-25 09:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B4104A61-4739-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 16:14 . 2012-01-26 16:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B3F22F6C-4838-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:34 . 2012-01-26 11:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B3EAA4EF-4811-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:04 . 2012-01-26 09:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B33480E2-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 16:42 . 2012-01-26 16:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B29F3E29-483C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 16:36 . 2012-01-25 16:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B29C3113-4772-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 15:03 . 2012-01-25 15:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B1FF802B-4765-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:04 . 2012-01-25 04:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B1C0E6B7-4709-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:12 . 2012-01-25 04:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B1A72C99-470A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:22 . 2012-01-25 08:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B0E6D4E6-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:14 . 2012-01-26 13:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B0DED96D-481F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:18 . 2012-01-26 17:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B0A84A61-4841-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:47 . 2012-01-25 17:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B0996DEC-477C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:58 . 2012-01-25 08:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B05A468E-4732-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:27 . 2012-01-25 22:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B01DD717-47A3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:56 . 2012-01-25 06:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B013CDAA-4721-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:48 . 2012-01-26 14:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AFE89CEA-482C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:36 . 2012-01-25 03:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AF6D3E2A-4705-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:54 . 2012-01-26 17:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AF6426F7-4846-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 20:54 . 2012-01-25 20:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AE3F48BC-4796-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 19:27 . 2012-01-26 19:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ADEF8DCE-4853-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:12 . 2012-01-25 17:12 3072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ADD5371F-4777-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:10 . 2012-01-26 12:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AD931FEA-4816-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:08 . 2012-01-25 08:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AD38148B-472B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:01 . 2012-01-25 13:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AC7F800C-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:15 . 2012-01-26 05:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AC429F10-47DC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:28 . 2012-01-25 11:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AB91BF33-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:16 . 2012-01-26 02:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AB10E415-47C3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:28 . 2012-01-25 03:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AAA0E360-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 20:47 . 2012-01-25 20:47 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AA471F37-4795-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:53 . 2012-01-26 12:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A9D08609-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:20 . 2012-01-25 14:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A995F88E-475F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:53 . 2012-01-25 07:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A97D686B-4729-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:46 . 2012-01-26 12:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A93C347F-481B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:20 . 2012-01-26 11:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A8F375A7-480F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:51 . 2012-01-26 10:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A8731A05-480B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:26 . 2012-01-25 04:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A7A78E83-470C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:12 . 2012-01-26 11:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A7351E29-480E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:07 . 2012-01-26 05:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A71E0D40-47DB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:18 . 2012-01-25 04:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A6DA048A-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:10 . 2012-01-26 12:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A6D4F965-4816-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:29 . 2012-01-26 18:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A66523C1-484B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:19 . 2012-01-25 04:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A64D59CB-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:26 . 2012-01-25 17:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A5FC5841-4779-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:26 . 2012-01-26 14:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A5F7308B-4829-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:38 . 2012-01-25 10:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A54C14B2-4740-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:04 . 2012-01-25 17:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A4BDC03F-4776-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:31 . 2012-01-25 10:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A498C497-473F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:22 . 2012-01-25 13:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A42B26A9-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:40 . 2012-01-26 01:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A4208FC2-47BE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:19 . 2012-01-25 17:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3FDA145-4778-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:15 . 2012-01-25 08:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3EAC716-472C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:47 . 2012-01-26 01:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3EA3970-47BF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:15 . 2012-01-25 08:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A34D6BE1-472C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 20:03 . 2012-01-25 20:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3138950-478F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:41 . 2012-01-26 11:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A26DA472-4812-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:01 . 2012-01-26 10:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A202852E-4804-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:09 . 2012-01-25 10:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A1F48BD9-473C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:43 . 2012-01-26 13:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A09BAC3F-4823-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:36 . 2012-01-26 18:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9FE57A1D-484C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:11 . 2012-01-26 14:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9FE1517A-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:25 . 2012-01-26 01:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9FDDFD9C-47BC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:55 . 2012-01-25 22:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9F8272E8-47A7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:32 . 2012-01-26 01:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9F1637D0-47BD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:33 . 2012-01-25 09:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9EDCE2B9-4737-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:30 . 2012-01-26 02:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9ECB8837-47C5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:57 . 2012-01-26 13:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9EBFFC80-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:50 . 2012-01-26 13:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9EB10793-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:25 . 2012-01-25 12:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9E74097E-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:00 . 2012-01-25 08:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9DD9ACB7-472A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:25 . 2012-01-26 01:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9DA42B95-47BC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:56 . 2012-01-25 11:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9D9DD934-474B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:29 . 2012-01-26 10:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9CA99C0B-4808-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:08 . 2012-01-26 18:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9BE4AA4B-4848-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:51 . 2012-01-26 15:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9BDFF3BD-4835-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:21 . 2012-01-26 05:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9BBD9327-47DD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:17 . 2012-01-26 09:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9B18D82D-47FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:04 . 2012-01-26 14:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9A3E6304-4826-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:12 . 2012-01-25 14:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9A2BA4F9-475E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:36 . 2012-01-26 05:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{99AAE642-47DF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:43 . 2012-01-25 08:43 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9923E2F9-4730-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 19:20 . 2012-01-25 19:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{98DDDBD7-4789-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:45 . 2012-01-25 10:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{98BC5031-4741-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:43 . 2012-01-26 05:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{98921083-47E0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:18 . 2012-01-26 14:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{986E77F7-4828-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:22 . 2012-01-25 08:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9861453F-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:25 . 2012-01-26 09:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{985EC6EA-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:47 . 2012-01-25 17:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9813DE42-477C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 19:20 . 2012-01-25 19:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{97ACAED6-4789-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:31 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{979EC485-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 01:11 . 2012-01-26 01:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{979A3845-47BA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:27 . 2012-01-25 11:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{97849849-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 03:27 . 2012-01-26 03:29 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9722F48A-47CD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:36 . 2012-01-26 10:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{969EC59E-4809-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 03:27 . 2012-01-26 03:29 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{96643869-47CD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:39 . 2012-01-26 09:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{96344283-4801-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:31 . 2012-01-26 12:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9539F9D7-4819-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:36 . 2012-01-25 08:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9537A534-472F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:03 . 2012-01-26 09:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{95186E44-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:22 . 2012-01-26 15:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{950F1DC1-4831-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:01 . 2012-01-26 15:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{94F364A3-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:51 . 2012-01-25 13:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92C77CF1-475B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:09 . 2012-01-26 20:12 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92B73057-4859-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:03 . 2012-01-26 01:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92B3A399-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:23 . 2012-01-26 12:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92861020-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:53 . 2012-01-25 12:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92537068-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:40 . 2012-01-25 17:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{91D5F6F9-477B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:28 . 2012-01-25 03:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{91805ADC-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:39 . 2012-01-25 12:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{914C2E3F-4751-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:46 . 2012-01-25 12:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{913738D6-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:02 . 2012-01-25 10:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{906F64CF-473B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:36 . 2012-01-25 13:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{905F5EBD-4759-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:26 . 2012-01-26 11:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8FD10A87-4810-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:28 . 2012-01-26 13:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8FCD9A84-4821-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:22 . 2012-01-25 05:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8FB0453F-4714-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:19 . 2012-01-25 22:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8FA14D14-47A2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:46 . 2012-01-26 01:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8F6AA1A3-47BF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:02 . 2012-01-26 12:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8E029EBB-4815-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:42 . 2012-01-26 05:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8D00E7E1-47E0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:07 . 2012-01-26 10:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8C67B551-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8C52BF64-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:00 . 2012-01-26 18:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8C43809C-4847-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:14 . 2012-01-26 10:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8C04124D-4806-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:43 . 2012-01-26 18:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8BF56F2B-484D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:29 . 2012-01-26 15:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8BECBA9C-4832-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:49 . 2012-01-25 11:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8BC07B2B-474A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:04 . 2012-01-25 09:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8AF644CC-4733-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:56 . 2012-01-26 00:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8AD480C8-47B8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:41 . 2012-01-25 11:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{89698D2D-4749-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 23:59 . 2012-01-25 23:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{89661D54-47B0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:34 . 2012-01-26 08:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{891EC183-47F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:29 . 2012-01-25 13:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8911AB5A-4758-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:33 . 2012-01-25 22:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8880034B-47A4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:20 . 2012-01-26 13:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{884B736B-4820-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:44 . 2012-01-25 10:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{88156398-4741-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 19:18 . 2012-01-26 19:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{881356F7-4852-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:58 . 2012-01-25 10:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{879CCB2E-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:53 . 2012-01-25 17:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{877BBF86-477D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:56 . 2012-01-26 08:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{87699012-47FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:31 . 2012-01-25 12:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8619E3E8-4750-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:04 . 2012-01-26 11:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{85DAD978-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:41 . 2012-01-26 08:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84F0C169-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:38 . 2012-01-25 07:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84E9B655-4727-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:16 . 2012-01-26 12:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84D00AE1-4817-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:10 . 2012-01-25 04:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84B05342-470A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:46 . 2012-01-26 14:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{848BD809-482C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:05 . 2012-01-26 08:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84770D18-47F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 04:52 . 2012-01-26 04:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8467317A-47D9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 06:54 . 2012-01-26 06:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{845A3813-47EA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:43 . 2012-01-25 13:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{83B5605D-475A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:32 . 2012-01-25 09:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{83AB1029-4737-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 19:55 . 2012-01-25 19:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{835A8021-478E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:09 . 2012-01-26 12:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8354753B-4816-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:42 . 2012-01-26 13:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{834F063C-4823-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:17 . 2012-01-25 04:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8330F867-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:25 . 2012-01-26 14:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{823B1196-4829-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:39 . 2012-01-25 09:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{818E5A1B-4738-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:45 . 2012-01-26 17:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{813E0336-4845-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 23:23 . 2012-01-25 23:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8138B042-47AB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:27 . 2012-01-26 08:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{808A6BF8-47F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:23 . 2012-01-25 07:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{80430164-4725-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 15:30 . 2012-01-25 15:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7F800EA7-4769-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:52 . 2012-01-26 17:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7F7BE687-4846-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:14 . 2012-01-25 13:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7E9413FF-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:41 . 2012-01-26 08:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7E8F9696-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:34 . 2012-01-26 13:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7E4710A0-4822-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:06 . 2012-01-26 13:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7DCB79B3-481E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:33 . 2012-01-25 06:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7DB23ED3-471E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:25 . 2012-01-25 17:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7D44AF36-4779-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:16 . 2012-01-26 12:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7CB36AAA-4817-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:17 . 2012-01-26 14:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C7DE946-4828-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:00 . 2012-01-25 13:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7B319EE0-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:37 . 2012-01-26 12:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7B13AE67-481A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:34 . 2012-01-25 11:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7A0FEA0D-4748-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:17 . 2012-01-25 17:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{794CACC6-4778-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:28 . 2012-01-25 21:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7933129F-479B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:31 . 2012-01-26 01:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{78D8C04F-47BD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:12 . 2012-01-25 11:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{787B7D61-4745-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:46 . 2012-01-25 09:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{78673245-4739-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:15 . 2012-01-25 10:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7866CEEB-473D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:21 . 2012-01-25 13:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{78467BBC-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:25 . 2012-01-25 09:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{78445218-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:51 . 2012-01-25 10:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7760A8A4-4742-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:16 . 2012-01-25 07:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{76F4B471-4724-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:15 . 2012-01-25 10:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{76D3E181-473D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:22 . 2012-01-26 15:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{76CA832A-4831-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:04 . 2012-01-26 11:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{76867AC8-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:14 . 2012-01-25 08:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7675911C-472C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:52 . 2012-01-25 07:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{766A8873-4729-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:09 . 2012-01-25 12:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{75E64B4B-474D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:40 . 2012-01-25 06:41 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{75B51CED-471F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:05 . 2012-01-26 13:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{75818CCE-481E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:55 . 2012-01-25 03:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{755D576C-4708-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:56 . 2012-01-26 13:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{751C2396-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:56 . 2012-01-26 13:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{75175EE2-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:14 . 2012-01-25 13:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{747B9EE9-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:50 . 2012-01-26 10:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7423214B-480B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:41 . 2012-01-25 06:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{741B0875-471F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:08 . 2012-01-25 10:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{73CEE7DB-473C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:48 . 2012-01-26 13:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{733C6B2D-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:18 . 2012-01-26 11:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7336B521-480F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:29 . 2012-01-25 10:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7311AAFB-473F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:24 . 2012-01-26 09:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{72E994F1-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:35 . 2012-01-25 21:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{721D34D7-479C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 02:50 . 2012-01-26 02:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7218EFF7-47C8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:42 . 2012-01-25 08:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{712AF60E-4730-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 15:01 . 2012-01-25 15:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7102A6F6-4765-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:56 . 2012-01-26 18:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70F1E8C6-484F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:53 . 2012-01-25 17:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70D7CAE0-477D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 16:19 . 2012-01-26 16:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70C7EFB5-4839-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:56 . 2012-01-25 08:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{705A26A1-4732-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:29 . 2012-01-25 05:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70389B12-4715-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:39 . 2012-01-26 11:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6FE2AA87-4812-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:22 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6F780B30-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 21:21 . 2012-01-25 21:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6ED4F994-479A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:15 . 2012-01-25 10:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E8EB950-473D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:24 . 2012-01-25 04:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E7FCEFB-470C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:53 . 2012-01-26 14:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E6B847A-482D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:19 . 2012-01-25 11:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E44897A-4746-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:20 . 2012-01-25 08:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6E35AD5F-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 23:15 . 2012-01-25 23:15 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6DE50104-47AA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:00 . 2012-01-26 15:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D71AD4F-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:51 . 2012-01-26 12:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D0BB619-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:34 . 2012-01-25 03:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6C2F6BE2-4705-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:46 . 2012-01-25 17:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6C2CD0FE-477C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:28 . 2012-01-26 10:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6BDA1781-4808-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:30 . 2012-01-26 12:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6B6DC004-4819-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:27 . 2012-01-25 08:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{69A5ECD8-472E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:40 . 2012-01-25 11:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{697C9002-4749-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:31 . 2012-01-25 17:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{693F2F1D-477A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:48 . 2012-01-25 03:48 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6852FB80-4707-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:58 . 2012-01-26 12:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{67C46081-481D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:59 . 2012-01-25 07:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{67AA7B53-472A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:36 . 2012-01-25 10:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{672FF223-4740-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:06 . 2012-01-26 10:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{67295968-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:49 . 2012-01-25 13:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{66431476-475B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:42 . 2012-01-26 18:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{663FDDB2-484D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:31 . 2012-01-26 09:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{65DB73CD-4800-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:02 . 2012-01-26 01:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{65CFDD0F-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:38 . 2012-01-25 12:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{65B630ED-4751-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 20:09 . 2012-01-25 20:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{65016FE5-4790-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:09 . 2012-01-26 01:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{644BBD83-47BA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:34 . 2012-01-26 18:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6439FFA7-484C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:55 . 2012-01-26 08:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6418BAF2-47FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:45 . 2012-01-25 12:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{62E90CDB-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:53 . 2012-01-25 09:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{62DD12DD-473A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{629254F0-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:28 . 2012-01-26 15:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6196386C-4832-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:49 . 2012-01-25 08:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6164A643-4731-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 16:19 . 2012-01-25 16:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6156C9D4-4770-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:38 . 2012-01-25 17:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5FD7A7C9-477B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:37 . 2012-01-25 07:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5F9382E8-4727-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:19 . 2012-01-26 13:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5F1C94CD-4820-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:09 . 2012-01-26 09:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5F0D7FE7-47FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:23 . 2012-01-25 12:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5EEB1F25-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:57 . 2012-01-25 10:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5EB0AE69-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:06 . 2012-01-26 10:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5E20B067-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:11 . 2012-01-25 06:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5DF10F19-471B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:02 . 2012-01-25 12:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5D819CCC-474C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:02 . 2012-01-26 09:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5D15EFFB-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:02 . 2012-01-25 04:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5C9585AA-4709-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:19 . 2012-01-26 08:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5C818209-47F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 06:38 . 2012-01-26 06:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5C119E0E-47E8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:50 . 2012-01-25 05:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5BB8202A-4718-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:24 . 2012-01-25 09:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5BA0F30A-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:53 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5B91B384-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:09 . 2012-01-26 14:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5B36B764-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:34 . 2012-01-25 08:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5B2D6647-472F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:16 . 2012-01-25 12:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5B2C2E11-474E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:47 . 2012-01-25 11:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5AF358FB-474A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:52 . 2012-01-25 12:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5A7717BF-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:30 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{59C563CB-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 10:13 . 2012-01-26 10:13 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{59044525-4806-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:29 . 2012-01-25 07:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{58EF1681-4726-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:36 . 2012-01-26 12:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{57E1D7D6-481A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:40 . 2012-01-26 08:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{57C0AFA0-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:34 . 2012-01-25 13:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{57818816-4759-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:43 . 2012-01-25 10:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{57758E19-4741-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 19:11 . 2012-01-25 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5747EC65-4788-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:21 . 2012-01-25 05:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{56FAF693-4714-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:03 . 2012-01-26 11:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{56BADE90-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:52 . 2012-01-26 14:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{55D07FA5-482D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:31 . 2012-01-26 14:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{55C314A0-482A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:25 . 2012-01-26 08:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5526800A-47F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:16 . 2012-01-25 04:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{54EC55D7-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:27 . 2012-01-26 05:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{53E676F4-47DE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:10 . 2012-01-25 09:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{521DB29B-4734-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:59 . 2012-01-25 12:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{51E6240C-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:17 . 2012-01-25 09:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{51B7AD3A-4735-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:24 . 2012-01-26 11:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{512F6444-4810-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:38 . 2012-01-25 09:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50E4FB30-4738-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:46 . 2012-01-26 11:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50D18575-4813-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:40 . 2012-01-25 03:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50BDB995-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:21 . 2012-01-25 10:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50B84AA9-473E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:10 . 2012-01-25 22:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50A6F010-47A1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:23 . 2012-01-26 09:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50551994-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:54 . 2012-01-25 03:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4EFC1CA2-4708-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:20 . 2012-01-25 21:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4E568CFA-479A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:44 . 2012-01-26 01:45 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4E027E9F-47BF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 07:57 . 2012-01-26 07:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4D352D82-47F3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:15 . 2012-01-26 09:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4CB52715-47FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:26 . 2012-01-26 13:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4C13CDF7-4821-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:33 . 2012-01-26 00:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4BF822D3-47B5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:41 . 2012-01-26 10:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4BF540E7-480A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:23 . 2012-01-25 17:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4BE3BB3E-4779-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:57 . 2012-01-25 10:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4B9919B3-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:41 . 2012-01-26 18:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4AEA47D8-484D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:55 . 2012-01-26 10:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4ACE9CCF-480C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:00 . 2012-01-26 20:01 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4A762D2A-4858-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:40 . 2012-01-25 03:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4A12A5DF-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:33 . 2012-01-26 08:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{490DF11F-47F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:52 . 2012-01-25 17:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{48DC7B9F-477D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:00 . 2012-01-26 20:01 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{48B5F312-4858-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:34 . 2012-01-25 21:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{481C8749-479C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 07:56 . 2012-01-26 07:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{469140DB-47F3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:23 . 2012-01-26 14:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{46329B6D-4829-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:12 . 2012-01-26 18:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{45F8AA84-4849-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:27 . 2012-01-26 10:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{457B3F0E-4808-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:14 . 2012-01-26 12:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{45746D32-4817-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:51 . 2012-01-25 12:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4571FC46-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:46 . 2012-01-25 14:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4537366E-4763-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:01 . 2012-01-26 09:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4502D12F-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:56 . 2012-01-25 13:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44C86E59-475C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:50 . 2012-01-26 12:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4448214F-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:12 . 2012-01-26 18:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{443D5C34-4849-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:51 . 2012-01-26 17:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{43C4804F-4846-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:59 . 2012-01-25 17:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{43A5D67E-477E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:08 . 2012-01-25 04:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{438AF210-470A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:25 . 2012-01-26 00:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4325D025-47B4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:25 . 2012-01-25 11:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{42973463-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:20 . 2012-01-25 13:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{427DCF76-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:25 . 2012-01-25 11:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{41CEEEDA-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:54 . 2012-01-26 13:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{41C8E423-4825-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:44 . 2012-01-25 12:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{41AE467D-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:05 . 2012-01-25 13:06 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4171C899-4755-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:28 . 2012-01-25 10:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4095263A-473F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:52 . 2012-01-26 11:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{406DDA77-4814-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:10 . 2012-01-26 11:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{404253FD-480E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:35 . 2012-01-25 10:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3FF823B3-4740-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:04 . 2012-01-26 13:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3FB8E08B-481E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:38 . 2012-01-26 11:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3FAE1ED7-4812-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 05:27 . 2012-01-25 05:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3F4EDCA9-4715-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:22 . 2012-01-25 12:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3F45A887-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 15:00 . 2012-01-25 15:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3E8F848D-4765-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:49 . 2012-01-25 10:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3E5CAC64-4742-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:08 . 2012-01-26 01:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3DECE513-47BA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:12 . 2012-01-26 05:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3DD7B6F3-47DC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:29 . 2012-01-26 09:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3DBC8852-4800-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:29 . 2012-01-26 09:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3DBC6142-4800-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:02 . 2012-01-26 11:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3D06843C-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:33 . 2012-01-26 05:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3CBD7E5B-47DF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:40 . 2012-01-26 13:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3C958474-4823-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:57 . 2012-01-26 12:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3C56EB2A-481D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:34 . 2012-01-26 10:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3BAAD045-4809-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:47 . 2012-01-26 13:48 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B7A4C61-4824-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 06:10 . 2012-01-25 06:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{39BDBA93-471B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 18:49 . 2012-01-25 18:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{39A8B72A-4785-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:39 . 2012-01-25 11:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{392905C3-4749-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:44 . 2012-01-25 04:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{38A7F17D-470F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:57 . 2012-01-25 07:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{387C324D-472A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:33 . 2012-01-26 18:34 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3825A5B5-484C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:51 . 2012-01-26 09:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{37FA10E7-4803-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:33 . 2012-01-25 08:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{377F956E-472F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:47 . 2012-01-25 03:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3753C7EA-4707-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:01 . 2012-01-26 14:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{361B9F04-4826-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:29 . 2012-01-25 07:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{360728D9-4726-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:06 . 2012-01-26 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{351495BD-4859-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 17:57 . 2012-01-26 17:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{34D988D8-4847-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 18:41 . 2012-01-25 18:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{34298BFF-4784-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:29 . 2012-01-25 04:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{335F1CA9-470D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:01 . 2012-01-26 01:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{31F719EB-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:12 . 2012-01-26 15:13 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{31AF5AD5-4830-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:25 . 2012-01-26 00:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{30BEA975-47B4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:15 . 2012-01-25 04:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{301943C0-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:36 . 2012-01-26 09:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2FC23751-4801-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 23:42 . 2012-01-25 23:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2FB0A397-47AE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:21 . 2012-01-26 12:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2F9E028B-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:23 . 2012-01-25 09:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2F9AE735-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:03 . 2012-01-25 03:10 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2F473C08-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:12 . 2012-01-25 21:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2F361A51-4799-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:46 . 2012-01-26 08:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2F1C992B-47FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:37 . 2012-01-25 17:37 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2E803D35-477B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:53 . 2012-01-26 08:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2E468547-47FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:10 . 2012-01-25 11:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2DCCB435-4745-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 07:56 . 2012-01-26 07:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2D9E0506-47F3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:32 . 2012-01-26 08:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2CFC0181-47F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:50 . 2012-01-25 12:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2C943597-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:00 . 2012-01-25 12:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2C741B21-474C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:58 . 2012-01-25 09:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2C588C8E-473B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:10 . 2012-01-26 08:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2B9743DE-47F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:15 . 2012-01-26 01:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2ACEA90E-47BB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:42 . 2012-01-25 10:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2A968C46-4741-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:29 . 2012-01-25 12:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2A70BBD7-4750-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:42 . 2012-01-25 10:42 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{29FB936B-4741-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:05 . 2012-01-26 10:05 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{29E16823-4805-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:08 . 2012-01-26 14:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{296A7996-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:30 . 2012-01-25 09:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{28660ADB-4737-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:40 . 2012-01-25 13:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{285D483D-475A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:53 . 2012-01-25 11:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2804BC06-474B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:12 . 2012-01-25 13:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{27BDEE07-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:25 . 2012-01-26 13:25 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2734D01F-4821-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:59 . 2012-01-26 11:59 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{271236E9-4815-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:18 . 2012-01-26 18:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{26D6D501-484A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:01 . 2012-01-25 04:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2682F07E-4709-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:35 . 2012-01-25 07:36 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{26813888-4727-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:51 . 2012-01-25 04:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{267A82FD-4710-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:54 . 2012-01-26 10:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2645739E-480C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:00 . 2012-01-26 09:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{25D22DCF-47FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:47 . 2012-01-25 08:47 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{257669F4-4731-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:33 . 2012-01-25 13:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{25289F8B-4759-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:03 . 2012-01-25 11:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2498A11A-4744-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:40 . 2012-01-26 10:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{23B008BD-480A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:01 . 2012-01-26 11:02 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2343DBD1-480D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 15:41 . 2012-01-26 15:41 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{214F9170-4834-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:46 . 2012-01-25 11:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{20803293-474A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:46 . 2012-01-25 03:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2065EA5E-4707-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:11 . 2012-01-26 10:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2034BC9D-4806-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:10 . 2012-01-26 08:10 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FF56AC8-47F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:01 . 2012-01-25 04:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FF47901-4709-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 14:16 . 2012-01-25 14:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FE3C8B5-475F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:14 . 2012-01-26 09:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FDD4C4F-47FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:55 . 2012-01-25 13:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FCCFB5A-475C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:39 . 2012-01-26 13:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1FC2765E-4823-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:21 . 2012-01-26 09:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1F07386B-47FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:17 . 2012-01-26 13:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1EF18A8B-4820-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 07:55 . 2012-01-26 07:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1E854120-47F3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:22 . 2012-01-25 17:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1E7A7103-4779-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:20 . 2012-01-25 10:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1DCDF2AD-473E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:23 . 2012-01-26 11:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1D18A3FB-4810-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:30 . 2012-01-26 11:30 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1CF09BC1-4811-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:56 . 2012-01-26 12:56 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1C9BFF67-481D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:17 . 2012-01-25 11:17 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1B5EE634-4746-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:34 . 2012-01-26 12:35 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1B39A41C-481A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:15 . 2012-01-26 14:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1ABD7F49-4828-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:26 . 2012-01-25 13:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1A809D9D-4758-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:29 . 2012-01-26 01:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{19653B25-47BD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:04 . 2012-01-25 13:04 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{184ED5BD-4755-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:08 . 2012-01-25 17:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1807963D-4777-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:18 . 2012-01-25 13:19 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{17E48B6A-4757-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:08 . 2012-01-26 11:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{17860D51-480E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:16 . 2012-01-26 11:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{174D2D8E-480F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:46 . 2012-01-25 03:46 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1715BAD1-4707-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:25 . 2012-01-25 21:26 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1618F3A8-479B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:11 . 2012-01-26 18:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{16021BF8-4849-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:20 . 2012-01-25 07:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{15ABFFC2-4725-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:43 . 2012-01-25 12:43 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1560B41B-4752-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:24 . 2012-01-26 08:24 3072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{155F988D-47F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 09:07 . 2012-01-26 09:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{14494191-47FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:38 . 2012-01-25 11:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{140C0AC9-4749-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:50 . 2012-01-26 01:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{13F65D16-47C0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:50 . 2012-01-25 12:50 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{13C71F60-4753-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:39 . 2012-01-26 05:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{130BFE2B-47E0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:38 . 2012-01-26 08:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{12ED8D97-47F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 13:03 . 2012-01-26 13:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{12676DD5-481E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 01:00 . 2012-01-26 01:00 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{12435533-47B9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:08 . 2012-01-25 01:14 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{11AB1378-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:48 . 2012-01-26 12:49 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1175A0D5-481C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 11:24 . 2012-01-25 11:24 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{11069161-4747-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 00:03 . 2012-01-26 00:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{10CB685B-47B1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:07 . 2012-01-25 04:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{10C45D58-470A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:51 . 2012-01-25 09:51 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{10926875-473A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:21 . 2012-01-25 04:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1019B388-470C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:39 . 2012-01-25 08:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0F8BECFD-4730-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:16 . 2012-01-26 11:16 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0F603C63-480F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:11 . 2012-01-25 13:12 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0F2C729D-4756-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:01 . 2012-01-25 09:01 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0F1636A9-4733-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:57 . 2012-01-25 12:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0EA5EF6D-4754-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 21:32 . 2012-01-25 21:33 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0E897DEF-479C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:15 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0DCBC0F8-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:10 . 2012-01-26 05:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0D8DB616-47DC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:53 . 2012-01-25 08:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0D531A77-4732-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:39 . 2012-01-25 03:39 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0CD1DBA6-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:31 . 2012-01-26 08:31 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0CB208A5-47F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:14 . 2012-01-25 17:15 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0C9AB09C-4778-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:38 . 2012-01-25 03:39 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0BF6834D-4706-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:09 . 2012-01-26 08:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0BBD5986-47F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 05:17 . 2012-01-26 05:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0B88D78C-47DD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:20 . 2012-01-26 12:20 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0B3AFEFB-4818-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:07 . 2012-01-25 12:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0ACE8AAF-474D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 17:57 . 2012-01-25 17:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0A4019D3-477E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:53 . 2012-01-25 03:53 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0A00729D-4708-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:07 . 2012-01-25 09:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{093D719E-4734-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:22 . 2012-01-25 22:23 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{08AC9057-47A3-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:43 . 2012-01-25 09:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0843371D-4739-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 10:54 . 2012-01-26 10:54 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{07E1DA79-480C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:44 . 2012-01-26 11:44 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{07D4A845-4813-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:32 . 2012-01-25 08:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{075230CE-472F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 12:27 . 2012-01-26 12:27 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0722740B-4819-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 08:52 . 2012-01-26 08:52 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{06A831B9-47FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:07 . 2012-01-26 14:07 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{05883504-4827-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 18:32 . 2012-01-26 18:32 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{03E65D71-484C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:17 . 2012-01-25 08:18 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{03DF0B3B-472D-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 06:29 . 2012-01-26 06:29 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{037F82F3-47E7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 11:22 . 2012-01-26 11:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{03323848-4810-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 22:58 . 2012-01-25 22:58 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{02C2B781-47A8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 08:03 . 2012-01-25 08:03 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{027143EE-472B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 14:57 . 2012-01-26 14:57 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{023AEE1F-482E-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 06:57 . 2012-01-26 06:58 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0233B8BB-47EB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 13:39 . 2012-01-25 13:40 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{022745E8-475A-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 10:55 . 2012-01-25 10:55 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{020F91C6-4743-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 12:21 . 2012-01-25 12:21 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{01D52F48-474F-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:29 . 2012-01-25 09:29 3072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{01BD4985-4737-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 04:14 . 2012-01-25 04:14 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0158A6E8-470B-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 07:27 . 2012-01-25 07:28 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0125C0AE-4726-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 09:22 . 2012-01-25 09:22 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{007FB104-4736-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 16:37 . 2012-01-26 16:38 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{001B2B69-483C-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:46 . 2012-01-25 00:46 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF2CF85A-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:23 . 2012-01-25 03:24 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FDBCDCFB-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:12 . 2012-01-25 02:15 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD9B433C-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:00 . 2012-01-25 01:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC9E512C-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:40 . 2012-01-25 02:45 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC949D38-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:40 . 2012-01-25 02:45 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC949D36-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:02 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB35406F-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:22 . 2012-01-25 01:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB0CE303-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:22 . 2012-01-25 01:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FB0CE302-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:09 . 2012-01-25 03:10 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9B38349-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:09 . 2012-01-25 03:09 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9B38341-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:26 . 2012-01-25 02:26 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8DC5371-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:26 . 2012-01-25 02:26 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8DC5370-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:14 . 2012-01-25 01:15 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F888A856-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:26 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F834A8D0-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:19 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F80C671B-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:16 . 2012-01-25 03:16 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7DBF15E-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:23 . 2012-01-25 03:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7BD7294-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:23 . 2012-01-25 03:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7BD7293-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:47 . 2012-01-25 02:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F73A34D0-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F4A391AB-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F4A391AA-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F4A391A9-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F499A4E3-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F499A4E1-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F499A4E0-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:09 . 2012-01-25 03:09 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F3ACF1C6-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:09 . 2012-01-25 03:09 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F3ACF1C4-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:21 . 2012-01-25 01:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2FE90E9-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:21 . 2012-01-25 01:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2FE90E8-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:23 . 2012-01-25 03:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1B94370-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:43 . 2012-01-25 01:43 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EEB291BF-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:16 . 2012-01-25 03:16 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE22DA58-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:16 . 2012-01-25 03:16 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE22DA57-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:16 . 2012-01-25 03:16 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE22DA56-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:58 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED5C3EA1-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:00 . 2012-01-25 01:02 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9E3B82E-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9CEC2D2-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:40 . 2012-01-25 02:45 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9974261-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:01 . 2012-01-25 03:03 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7FC4ACE-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7475F0C-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7475F0B-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7475F0A-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:21 . 2012-01-25 01:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E53133E4-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:47 . 2012-01-25 02:47 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E3DD7BEB-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:11 . 2012-01-25 02:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E3A42714-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:07 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E35F49D6-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:35 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E296A0F5-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:35 . 2012-01-25 01:37 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E296A0F4-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:45 . 2012-01-25 00:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E11A6F30-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:45 . 2012-01-25 00:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E11A6F28-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:01 . 2012-01-25 03:03 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E11339FB-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:01 . 2012-01-25 03:03 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E11339F9-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:57 . 2012-01-25 01:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E06C9C4A-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:42 . 2012-01-25 01:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DEE95FD6-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:18 . 2012-01-25 02:21 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DDF8AEBA-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:25 . 2012-01-26 20:28 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DCD32746-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 03:22 . 2012-01-25 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DAAA04FC-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:45 . 2012-01-25 00:45 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9E9D7EF-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:11 . 2012-01-25 02:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9E64B58-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7B0DAB3-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:59 . 2012-01-25 01:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5D42EF2-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5B6E868-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:01 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D595241F-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:01 . 2012-01-25 03:03 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D595241E-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:25 . 2012-01-26 20:25 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D57A07D7-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:25 . 2012-01-26 20:28 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D57A07D6-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D576092C-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D576092A-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:18 . 2012-01-25 02:21 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D4170FBA-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:18 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D4170FB8-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:46 . 2012-01-25 02:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D376EED0-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D1AA493A-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:15 . 2012-01-25 03:15 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D07DFD5F-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:15 . 2012-01-25 03:15 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D07DFD57-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:35 . 2012-01-25 01:37 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D00E195A-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:35 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D00E1959-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:03 . 2012-01-25 02:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CFE9F2B8-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:13 . 2012-01-25 01:13 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CFC9D840-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:20 . 2012-01-25 01:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CF2A9A73-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:20 . 2012-01-25 01:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CF2A9A72-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:59 . 2012-01-25 01:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CC18B58F-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:06 . 2012-01-25 01:08 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CAAC6D7F-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:06 . 2012-01-25 01:08 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CAAC6D7E-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA9ED7FF-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA9ED7F6-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA9ED7F4-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA9ED7EE-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:42 . 2012-01-25 01:42 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA5452E4-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:42 . 2012-01-25 01:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA5452E2-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:15 . 2012-01-25 03:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA51463B-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:15 . 2012-01-25 03:15 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA51463A-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9A29E6C-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9A29E6B-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9A29E6A-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C95D5DE0-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:39 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5F7BFA7-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:39 . 2012-01-25 02:39 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5F7BFA6-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:00 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4F7C0EE-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C498467F-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3CB66D8-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3A0D1AA-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3A0D1A9-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:32 . 2012-01-25 02:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3A0D1A8-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:56 . 2012-01-25 01:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2AB2313-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:20 . 2012-01-25 01:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C12FF0C0-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:06 . 2012-01-25 01:08 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C09FE428-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:46 . 2012-01-25 02:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C02D48BB-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:46 . 2012-01-25 02:46 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C02D48BA-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:03 . 2012-01-25 02:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C0258586-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD8475E6-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:45 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD8475DD-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:10 . 2012-01-25 02:15 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD7038FC-46F9-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:24 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BB671582-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:24 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BB671581-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:41 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BB4053B4-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 01:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BAF5CEAC-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:24 . 2012-01-26 20:28 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BA7A46A8-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:17 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BA3568BA-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:31 . 2012-01-25 02:32 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B9564B33-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B78C327C-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:31 . 2012-01-26 20:32 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B57A77A1-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:38 . 2012-01-25 02:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B54749A8-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 00:58 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B215ADD8-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 00:58 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B215AD9E-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:00 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1EC17FE-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:00 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1EC17FC-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:24 . 2012-01-26 20:28 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B0D6A4CA-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:17 . 2012-01-25 02:21 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B07EB40D-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:45 . 2012-01-25 02:46 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AFA09600-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:31 . 2012-01-26 20:31 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF7FD1ED-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:31 . 2012-01-26 20:31 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF7FD1EC-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:31 . 2012-01-26 20:31 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF7FD1EA-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:25 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF579035-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:24 . 2012-01-25 02:25 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF579034-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:14 . 2012-01-25 03:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACA7A48F-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:14 . 2012-01-25 03:14 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACA7A487-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:05 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC788368-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:05 . 2012-01-25 01:08 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AC788367-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 00:58 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABBBA9DB-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 00:58 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABBBA9DA-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:19 . 2012-01-25 01:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AB69B6CC-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:41 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A7CE25AB-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:14 . 2012-01-25 03:14 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A6952749-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:14 . 2012-01-25 03:14 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A6952748-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:05 . 2012-01-25 01:08 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A66F8F90-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A5E8C56C-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:31 . 2012-01-25 02:31 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A5577262-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:31 . 2012-01-25 02:31 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A5577261-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:28 . 2012-01-25 03:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4932AD8-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:02 . 2012-01-25 02:02 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4185A9E-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:38 . 2012-01-25 02:38 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A2A225D2-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:58 . 2012-01-25 00:58 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A26DDCA4-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:41 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1C9F68E-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:41 . 2012-01-25 01:41 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1C9F68C-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:16 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A0D9456C-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:59 . 2012-01-25 03:03 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A0487220-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:11 . 2012-01-26 20:12 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A01BA5E2-4859-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:25 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9F7B4B86-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:25 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9F7B4B7E-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:09 . 2012-01-26 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9DAD6020-4859-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:19 . 2012-01-25 01:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9D716F74-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:05 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9CC98B58-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:33 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9CAA2972-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:33 . 2012-01-25 01:37 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9CAA2970-46F4-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:02 . 2012-01-25 02:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C91EE8E-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:55 . 2012-01-25 01:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C17D6EE-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:47 . 2012-01-25 01:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9A0F967D-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:47 . 2012-01-25 01:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9A0F967C-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{99A6F5F8-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{98B5FDE9-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978DBE2B-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978DBE2A-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:59 . 2012-01-25 03:03 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{97638C62-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:50 . 2012-01-25 00:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{96E35B4E-46EE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:45 . 2012-01-25 02:51 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{967421C0-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:45 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{967421BE-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:16 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{966AFBAC-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:23 . 2012-01-26 20:28 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9633DF53-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:23 . 2012-01-26 20:28 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9633DF52-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:30 . 2012-01-25 02:30 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9587196C-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:37 . 2012-01-25 02:37 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{92F32DCA-46FD-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:28 . 2012-01-25 03:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{91805ADD-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:43 . 2012-01-25 00:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{909725F4-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:57 . 2012-01-25 00:58 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903D8C0B-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:30 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F3D001C-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:30 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F3D001B-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:30 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F3D001A-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8EE4C86F-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:50 . 2012-01-25 00:50 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8EC1F666-46EE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:50 . 2012-01-25 00:50 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8EC1F664-46EE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:59 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E9B42DE-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:59 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E9B42DC-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:23 . 2012-01-26 20:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CED392A-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:16 . 2012-01-25 02:21 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CA1342E-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:29 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C52BF65-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:44 . 2012-01-25 02:44 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8BE6D968-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:13 . 2012-01-25 03:13 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8B6CDE27-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:57 . 2012-01-25 00:58 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8937DEF8-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88BA73BB-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88BA73BA-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:04 . 2012-01-25 01:08 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88A6EF53-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:04 . 2012-01-25 01:08 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88A6EF4B-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:01 . 2012-01-25 02:01 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{884B8F34-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:30 . 2012-01-26 20:30 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8744232A-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:23 . 2012-01-25 02:25 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{87066C4B-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:50 . 2012-01-25 00:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{84D20946-46EE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8440368F-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DC1503-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DC1501-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:40 . 2012-01-25 01:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DC14FE-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:13 . 2012-01-25 03:13 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82AE1E04-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:13 . 2012-01-25 03:13 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82AE1E03-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:13 . 2012-01-25 03:13 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82AE1E02-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:04 . 2012-01-25 01:08 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82A2C028-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:47 . 2012-01-25 01:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{81DB16C7-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:47 . 2012-01-25 01:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{81DB16C6-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{80E2F7A9-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:27 . 2012-01-25 03:27 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{80E2F7A8-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:30 . 2012-01-25 02:30 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7E51B556-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:30 . 2012-01-25 02:30 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7E51B555-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:30 . 2012-01-25 02:30 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7E51B554-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7D9768B6-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:54 . 2012-01-25 01:57 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C4E9D07-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:29 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7ABD6851-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{79F5B003-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{79F5B001-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:18 . 2012-01-25 01:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{79F5B000-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:04 . 2012-01-25 01:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{78FCBBF0-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:58 . 2012-01-25 03:03 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{78ECE06D-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:01 . 2012-01-25 02:01 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{78AD47A2-46F8-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:44 . 2012-01-25 02:45 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{789F95AE-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:44 . 2012-01-25 02:45 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{789F95AD-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:44 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{789F95AC-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:15 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{770D0BA0-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75EAD70D-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:54 . 2012-01-25 01:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75311866-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{72FFD049-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{72FFD048-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:15 . 2012-01-25 02:15 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{72BD2AD6-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:30 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{703E6E1A-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 00:42 . 2012-01-25 00:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6FE6A7EA-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:28 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6E08E10E-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:22 . 2012-01-26 20:28 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6E08E10C-485B-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:43 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69FBA504-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:15 . 2012-01-25 02:15 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{696CFB47-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:15 . 2012-01-25 02:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{696CFB46-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:29 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{696AD271-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:29 . 2012-01-26 20:29 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{696AD26F-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:22 . 2012-01-25 02:25 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68306245-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:22 . 2012-01-25 02:25 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68306244-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:29 . 2012-01-25 02:29 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{67663A22-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:56 . 2012-01-25 00:58 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{670C4B1B-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{650CCD67-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{650CCD66-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{650CCD65-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{650CCD64-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:12 . 2012-01-25 03:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FFB79B-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:17 . 2012-01-25 01:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63D4DCB0-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:26 . 2012-01-25 03:26 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63AE2931-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:26 . 2012-01-25 03:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63AE2930-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:26 . 2012-01-25 03:26 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63AE292F-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{61DF4BC2-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:22 . 2012-01-25 02:25 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{61533D2D-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:22 . 2012-01-25 02:25 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{61533D2C-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:22 . 2012-01-25 02:25 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{61533D2A-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:56 . 2012-01-25 00:58 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60EDE222-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:56 . 2012-01-25 00:58 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60EDE221-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 03:03 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5F78E59E-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:12 . 2012-01-25 03:12 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5EF6C3C4-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:29 . 2012-01-25 02:29 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D9086E2-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:26 . 2012-01-25 03:26 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D24765C-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:50 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D2459F6-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:46 . 2012-01-25 01:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5B91B385-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:03 . 2012-01-25 01:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5B472E7B-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:39 . 2012-01-25 01:39 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AC1C733-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:14 . 2012-01-25 02:15 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{59493004-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:53 . 2012-01-25 01:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5782B200-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:53 . 2012-01-25 01:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5782B1FE-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:53 . 2012-01-25 01:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5782B1FC-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{55D4C40A-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 02:57 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{55358630-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 02:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5535862E-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:43 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54E11462-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:43 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54E11460-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53A74112-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:11 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53659B20-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:17 . 2012-01-25 01:22 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53436543-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:17 . 2012-01-25 01:22 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53436542-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:41 . 2012-01-25 00:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{52311A75-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F94FA18-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:51 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F94FA16-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:14 . 2012-01-25 02:15 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F010BE4-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DCDB607-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DCDB606-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 00:41 . 2012-01-25 00:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C2A88F9-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:41 . 2012-01-25 00:45 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C2A88F8-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:08 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A375A68-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{49BAE05C-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{488145EA-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{488145E9-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{488145DD-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:14 . 2012-01-25 02:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{46F77E7F-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:14 . 2012-01-25 02:15 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{46F77E7E-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 02:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{46775BA9-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:57 . 2012-01-25 02:57 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{46775BA8-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:25 . 2012-01-25 03:26 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{45C8ECAB-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:42 . 2012-01-25 02:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4462AFC3-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:42 . 2012-01-25 02:45 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4462AFC2-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4137ACE0-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:02 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4133761D-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{413093FC-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{413093FA-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{40F3CF29-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:28 . 2012-01-26 20:28 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{40E9FF76-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 01:16 . 2012-01-25 01:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{401196B0-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:25 . 2012-01-25 03:25 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3F54AF0A-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:25 . 2012-01-25 03:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3F54AF09-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:28 . 2012-01-25 02:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3DF499AF-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:28 . 2012-01-25 02:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3DF499AE-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:49 . 2012-01-25 02:51 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3D1D22F7-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B4BFF98-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:38 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B4BFF97-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:38 . 2012-01-25 01:38 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B4BFF96-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:11 . 2012-01-25 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B337DC6-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AFF97F7-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AED3DB2-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:21 . 2012-01-25 02:25 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AED3DB0-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:52 . 2012-01-25 01:52 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A766B79-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:25 . 2012-01-25 03:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{394E1D8C-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:45 . 2012-01-25 01:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{359BC288-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:02 . 2012-01-25 01:02 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34DECCA3-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:52 . 2012-01-25 01:52 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3444EFA9-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:52 . 2012-01-25 01:52 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3444EFA8-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:40 . 2012-01-25 00:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{334CC250-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:16 . 2012-01-25 01:22 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3241D752-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:56 . 2012-01-25 02:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3179673C-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:42 . 2012-01-25 02:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{312030BB-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:42 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{312030BA-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:03 . 2012-01-25 03:04 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2F473C09-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:52 . 2012-01-25 01:52 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DAF511A-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:20 . 2012-01-25 02:21 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2BFF6425-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:13 . 2012-01-25 02:15 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B8C737E-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:49 . 2012-01-25 02:49 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A70D816-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:49 . 2012-01-25 02:51 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A70D815-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:27 . 2012-01-25 02:28 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A2C96F6-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:44 . 2012-01-25 01:44 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{269F9ADE-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{24975A7E-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:27 . 2012-01-26 20:28 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23B9F5B5-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:27 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23B9F5B2-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:56 . 2012-01-25 02:57 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{231CFD20-4700-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:13 . 2012-01-25 02:15 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{217D87CF-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:26 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{210428B5-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:24 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{210428AC-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:49 . 2012-01-25 02:49 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20F8208B-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:41 . 2012-01-25 02:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20911BA8-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:41 . 2012-01-25 02:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20911BA6-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1EFE753E-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:10 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D76C949-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:10 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D76C941-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:01 . 2012-01-25 01:02 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D5ABAF1-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:03 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1D1BB01E-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:27 . 2012-01-26 20:28 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BF58C76-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:20 . 2012-01-25 02:21 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BEC4952-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:54 . 2012-01-25 00:58 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1B1E06D1-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:48 . 2012-01-25 02:48 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{197B3DE3-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:10 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{177E85E2-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:10 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{177E85E0-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1773446F-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:37 . 2012-01-25 01:37 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1773446C-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:01 . 2012-01-25 01:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17627790-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:51 . 2012-01-25 01:51 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16F5E74A-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:24 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16BE66E7-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:24 . 2012-01-25 03:24 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16BE66E6-4704-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:54 . 2012-01-25 00:58 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{15177558-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:44 . 2012-01-25 01:44 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{120CF046-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:44 . 2012-01-25 01:44 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{120CF044-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:12 . 2012-01-25 02:15 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{11BB7CF6-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:48 . 2012-01-25 02:48 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0E57C16B-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DBFD538-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DBFD536-46F2-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:01 . 2012-01-25 01:02 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DAE253C-46F0-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:41 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0D61AF6F-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:17 . 2012-01-25 03:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C35638A-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:17 . 2012-01-25 03:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C356389-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:17 . 2012-01-25 03:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C356388-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:02 . 2012-01-25 03:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0A65DBD5-4701-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:26 . 2012-01-25 02:27 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{09FF3A50-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:12 . 2012-01-25 02:15 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{08072AA2-46FA-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:48 . 2012-01-25 02:48 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{07C949E5-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{059FEF89-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:36 . 2012-01-25 01:37 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{059FEF88-46F5-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:40 . 2012-01-25 02:45 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{02EEA0FA-46FE-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:43 . 2012-01-25 01:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{02C47D5A-46F6-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:26 . 2012-01-25 02:26 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0203FB0D-46FC-11E1-B372-0015C5C9376B}.dat
+ 2012-01-26 20:26 . 2012-01-26 20:28 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01F4E6E8-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:26 . 2012-01-26 20:28 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01F4E6E7-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-26 20:26 . 2012-01-26 20:28 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01F4E6E6-485C-11E1-B373-0015C5C9376B}.dat
+ 2012-01-25 02:19 . 2012-01-25 02:21 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01DD55A6-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:35 . 2012-01-25 03:28 393216 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012012420120125\index.dat
+ 2012-01-25 00:35 . 2012-01-25 00:35 950272 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012011620120123\index.dat
+ 2012-01-25 01:57 . 2012-01-25 02:04 135680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E74C23C3-46F7-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:25 . 2012-01-25 02:32 102912 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2AD3204-46FB-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:22 . 2012-01-25 03:29 297472 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DAAA04FE-4703-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:44 . 2012-01-25 00:50 135680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C444FEBD-46ED-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:59 . 2012-01-25 01:02 189440 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C202A2D1-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 02:50 . 2012-01-25 02:57 204288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{629254F1-46FF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 00:55 . 2012-01-25 00:58 111616 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{508C19B5-46EF-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 03:10 . 2012-01-25 03:17 157184 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B3F618E-4702-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:08 . 2012-01-25 01:14 266240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{11AB1379-46F1-11E1-B372-0015C5C9376B}.dat
+ 2012-01-25 01:15 . 2012-01-25 01:21 144384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DCBC0F9-46F2-11E1-B372-0015C5C9376B}.dat
+ 2009-11-05 16:13 . 2012-01-26 20:25 245760 c:\windows\system32\config\systemprofile\IETldCache\index.dat
- 2009-11-05 16:13 . 2012-01-20 18:39 245760 c:\windows\system32\config\systemprofile\IETldCache\index.dat
+ 2012-01-25 00:35 . 2012-01-26 20:31 212992 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2012-01-10 15:31 . 2012-01-26 20:31 1474560 c:\windows\system32\config\systemprofile\PrivacIE\index.dat
+ 2012-01-10 15:30 . 2012-01-26 20:31 7536640 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2012-01-10 15:30 . 2012-01-20 18:40 7536640 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2009-10-05 02:58 . 2012-01-26 20:31 2539520 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2009-07-07 647216]
"nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" [2009-07-08 472112]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-03-18 421888]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil10e.exe" [2010-01-27 256280]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-10-03 08:08 35696 -c--a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ArcSoft Connection Service]
2009-10-10 18:32 203264 -c--a-w- c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATICCC]
2006-05-10 18:12 90112 -c--a-w- c:\program files\ATI Technologies\ATI.ACE\CLIStart.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Broadcom Wireless Manager UI]
2005-12-19 16:08 1347584 -c--a-w- c:\windows\system32\WLTRAY.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 -c--a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2011-01-20 09:20 1305408 ----a-w- c:\program files\DAEMON Tools Lite\DTLite.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Dell QuickSet]
2006-08-23 23:14 1032192 -c--a-w- c:\program files\Dell\QuickSet\quickset.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2010-02-15 22:07 141608 -c--a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nmapp]
2009-07-08 06:53 472112 ----a-w- c:\program files\Pure Networks\Network Magic\nmapp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nmctxth]
2009-07-07 18:48 647216 ----a-w- c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
2010-04-12 08:40 180224 -c--a-w- c:\program files\PowerISO\PWRISOVM.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-03-18 01:53 421888 -c--a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SigmatelSysTrayApp]
2006-07-27 21:19 282624 -c--a-w- c:\windows\stsystra.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-10-11 12:17 149280 -c--a-w- c:\program files\Java\jre6\bin\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
2006-03-08 19:48 761947 -c--a-w- c:\program files\Synaptics\SynTP\SynTPEnh.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
"DisableNotifications"= 1 (0x1)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe"= c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:LocalSubNet,0.0.0.0/255.255.255.255:Enabled:Pure Networks Platform Service
"c:\\Program Files\\TVersity\\Media Server\\MediaServer.exe"=
"c:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer_Service.exe"=
.
R0 atiide;atiide;c:\windows\system32\drivers\atiide.sys [10/4/2009 10:16 PM 3456]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [12/31/2011 10:31 AM 435032]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [1/17/2011 6:04 PM 314456]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\drivers\dtsoftbus01.sys [5/15/2011 9:07 PM 218688]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [1/17/2011 6:04 PM 20568]
R2 NovacomD;Palm Novacom;c:\program files\Palm\SDK\bin\novacomd\x86\novacomd.exe [3/22/2010 8:50 PM 45056]
R2 Palm_TCP_Relay;Palm TCP Relay;c:\program files\Palm\PDK\tcprelay.exe [6/16/2010 12:33 PM 11776]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://us.mc308.mail.yahoo.com/mc/welcome?.gx=1&.tm=1263252270&.rand=c32rr6r7a26ek
uInternet Settings,ProxyOverride = *.local
IE: &ieSpell Options - c:\program files\ieSpell\iespell.dll/SPELLOPTION.HTM
IE: Check &Spelling - c:\program files\ieSpell\iespell.dll/SPELLCHECK.HTM
IE: Lookup on Merriam Webster - file://c:\program files\ieSpell\Merriam Webster.HTM
IE: Lookup on Wikipedia - file://c:\program files\ieSpell\wikipedia.HTM
TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
FF - ProfilePath - c:\documents and settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - hxxp://us.mc308.mail.yahoo.com/mc/welcome?.gx=1&.tm=1288533407&.rand=4d1mcbm41e5f2
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: [email protected] - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: avast! WebRep: [email protected] - c:\program files\Alwil Software\Avast5\WebRep\FF
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-01-26 15:51
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e0,67,fc,5f,b4,56,40,42,9a,6f,e6,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e0,67,fc,5f,b4,56,40,42,9a,6f,e6,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(940)
c:\windows\system32\Ati2evxx.dll
c:\windows\System32\BCMLogon.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\System32\WLTRYSVC.EXE
c:\windows\System32\bcmwltry.exe
c:\program files\Alwil Software\Avast5\AvastSvc.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Dell\QuickSet\NICCONFIGSVC.exe
c:\program files\TVersity\Media Server\MediaServer.exe
c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
c:\windows\system32\logon.scr
.
**************************************************************************
.
Completion time: 2012-01-26 16:03:08 - machine was rebooted
ComboFix-quarantined-files.txt 2012-01-26 21:03
ComboFix2.txt 2012-01-20 19:07
ComboFix3.txt 2012-01-19 05:04
ComboFix4.txt 2011-12-20 03:20
.
Pre-Run: 30,975,561,728 bytes free
Post-Run: 30,879,223,808 bytes free
.
- - End Of File - - 915C765CC9D9180F7A0C0EB917B9666B

OTL logfile created on: 1/26/2012 4:50:31 PM - Run 5
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Ryan LaShomb\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

894.04 Mb Total Physical Memory | 473.27 Mb Available Physical Memory | 52.94% Memory free
2.12 Gb Paging File | 1.79 Gb Available in Paging File | 84.71% Paging File free
Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 28.77 Gb Free Space | 38.61% Space Free | Partition Type: NTFS
Drive D: | 57.47 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive E: | 1.87 Gb Total Space | 0.16 Gb Free Space | 8.69% Space Free | Partition Type: FAT

Computer Name: RYAN-1067021534 | User Name: Ryan LaShomb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/01/26 15:44:10 | 001,058,816 | ---- | M] () -- C:\WINDOWS\explorer.exe
PRC - [2011/12/19 21:14:06 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
PRC - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () -- C:\Program Files\TVersity\Media Server\MediaServer.exe
PRC - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
PRC - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe
PRC - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/07/08 01:53:36 | 000,472,112 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Pure Networks\Network Magic\nmapp.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
PRC - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
PRC - [2008/04/13 19:12:08 | 000,545,280 | ---- | M] () -- C:\WINDOWS\system32\winlogon.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
PRC - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
PRC - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe


========== Modules (No Company Name) ==========

MOD - [2012/01/26 15:44:10 | 001,058,816 | ---- | M] () -- C:\WINDOWS\explorer.exe
MOD - [2012/01/26 13:55:01 | 001,687,040 | ---- | M] () -- C:\Program Files\Alwil Software\Avast5\defs\12012602\algo.dll
MOD - [2010/11/24 15:36:30 | 000,731,136 | ---- | M] () -- C:\Program Files\TVersity\Media Server\X11.dll
MOD - [2010/11/24 15:36:30 | 000,714,752 | ---- | M] () -- C:\Program Files\TVersity\Media Server\log4cxx.dll
MOD - [2010/11/24 15:36:30 | 000,507,888 | ---- | M] () -- C:\Program Files\TVersity\Media Server\sqlite3.dll
MOD - [2010/11/24 15:36:30 | 000,346,112 | ---- | M] () -- C:\Program Files\TVersity\Media Server\taglib.dll
MOD - [2010/11/24 15:36:30 | 000,329,728 | ---- | M] () -- C:\Program Files\TVersity\Media Server\libcurl.dll
MOD - [2010/11/24 15:36:30 | 000,311,808 | ---- | M] () -- C:\Program Files\TVersity\Media Server\libmp3lame-0.dll
MOD - [2010/11/24 15:36:30 | 000,201,232 | ---- | M] () -- C:\Program Files\TVersity\Media Server\swscale-0.dll
MOD - [2010/11/24 15:36:28 | 000,165,888 | ---- | M] () -- C:\Program Files\TVersity\Media Server\CORE_RL_lcms_.dll
MOD - [2010/11/24 15:36:22 | 004,532,240 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avcodec-52.dll
MOD - [2010/11/24 15:36:22 | 000,793,616 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avformat-52.dll
MOD - [2010/11/24 15:36:22 | 000,081,936 | ---- | M] () -- C:\Program Files\TVersity\Media Server\avutil-50.dll
MOD - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () -- C:\Program Files\TVersity\Media Server\MediaServer.exe
MOD - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () -- C:\Program Files\Palm\PDK\tcprelay.exe
MOD - [2010/02/05 13:27:45 | 001,291,776 | ---- | M] () -- C:\WINDOWS\system32\quartz.dll
MOD - [2009/11/14 13:11:32 | 000,024,576 | ---- | M] () -- C:\WINDOWS\system32\mkunicode.dll
MOD - [2009/07/13 16:37:04 | 000,152,112 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CAntiVirusCOM.dll
MOD - [2009/07/13 16:37:04 | 000,098,304 | ---- | M] () -- C:\Program Files\Common Files\Pure Networks Shared\Platform\CFirewallCOM.dll
MOD - [2009/01/10 17:15:44 | 000,159,744 | ---- | M] () -- C:\WINDOWS\system32\mmfinfo.dll
MOD - [2008/04/13 19:12:08 | 000,545,280 | ---- | M] () -- C:\WINDOWS\system32\winlogon.exe
MOD - [2008/04/13 19:12:08 | 000,039,936 | ---- | M] () -- C:\WINDOWS\system32\svchost.exe
MOD - [2008/04/13 19:11:59 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2006/09/16 00:03:02 | 000,007,680 | ---- | M] () -- C:\Program Files\TVersity\Media Server\ImageMagickCoders\IM_MOD_RL_gray_.dll
MOD - [2005/12/19 11:08:30 | 000,757,760 | ---- | M] () -- C:\WINDOWS\system32\bcm1xsup.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (Pml Driver HPZ12)
SRV - File not found [Auto | Stopped] -- -- (Net Driver HPZ12)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/11/24 15:33:26 | 000,921,600 | ---- | M] () [Auto | Running] -- C:\Program Files\TVersity\Media Server\MediaServer.exe -- (TVersityMediaServer)
SRV - [2010/06/16 12:33:06 | 000,011,776 | ---- | M] () [Auto | Running] -- C:\Program Files\Palm\PDK\tcprelay.exe -- (Palm_TCP_Relay)
SRV - [2010/03/22 20:50:40 | 000,045,056 | ---- | M] (Palm) [Auto | Running] -- C:\Program Files\Palm\SDK\bin\novacomd\x86\novacomd.exe -- (NovacomD)
SRV - [2009/09/28 09:42:50 | 000,109,056 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/07/07 13:48:44 | 000,647,216 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe -- (nmservice)
SRV - [2006/08/23 18:13:28 | 000,380,928 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (NICCONFIGSVC)


========== Driver Services (SafeList) ==========

DRV - [2011/11/28 12:53:53 | 000,435,032 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/11/28 12:53:35 | 000,314,456 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/11/28 12:52:19 | 000,034,392 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/11/28 12:52:16 | 000,052,952 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/11/28 12:52:02 | 000,111,320 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2011/11/28 12:51:50 | 000,020,568 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/11/28 12:48:49 | 000,030,808 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/05/18 08:45:02 | 000,218,688 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV - [2010/04/12 03:44:34 | 000,059,388 | ---- | M] (PowerISO Computing, Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\scdemu.sys -- (SCDEmu)
DRV - [2009/07/07 13:48:44 | 000,026,672 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\purendis.sys -- (purendis)
DRV - [2009/07/07 13:48:44 | 000,025,392 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\pnarp.sys -- (pnarp)
DRV - [2006/11/10 18:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\afc.sys -- (Afc)
DRV - [2006/11/02 06:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2006/09/22 23:56:40 | 001,681,920 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2006/09/13 20:41:46 | 000,003,456 | ---- | M] (ATI Technologies Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\atiide.sys -- (atiide)
DRV - [2006/08/17 10:55:16 | 000,044,544 | R--- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/07/27 16:24:28 | 001,171,464 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2006/07/02 00:39:40 | 000,036,864 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2005/11/02 15:24:34 | 000,424,320 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2005/08/12 19:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
DRV - [2005/07/14 20:58:14 | 000,028,544 | ---- | M] (REDC) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rimmptsk.sys -- (rimmptsk)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://us.mc308.mail...d=c32rr6r7a26ek
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default =
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultthis.engineName: " "
FF - prefs.js..browser.search.defaulturl: "http://search.condui...={searchTerms}"
FF - prefs.js..browser.startup.homepage: "http://us.mc308.mail...=4d1mcbm41e5f2"
FF - prefs.js..extensions.enabledItems: [email protected]:1.0
FF - prefs.js..extensions.enabledItems: [email protected]:6.0.1367
FF - prefs.js..network.proxy.no_proxies_on: "*.local"

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\[email protected]: C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011/12/31 10:31:07 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/01/01 15:51:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.25\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/01/01 15:51:39 | 000,000,000 | ---D | M]

[2010/03/03 12:15:51 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Extensions
[2012/01/16 12:36:09 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions
[2010/03/03 13:13:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/01/17 16:38:06 | 000,000,863 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla\Firefox\Profiles\o2cs5o6u.default\searchplugins\conduit.xml
[2010/03/03 12:10:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/12/31 10:31:07 | 000,000,000 | ---D | M] (avast! WebRep) -- C:\PROGRAM FILES\ALWIL SOFTWARE\AVAST5\WEBREP\FF
[2009/10/04 23:01:13 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF

O1 HOSTS File: ([2012/01/26 15:49:26 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O4 - HKLM..\Run: [nmapp] C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
O4 - HKLM..\Run: [nmctxth] C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &ieSpell Options - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Check &Spelling - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O8 - Extra context menu item: Lookup on Merriam Webster - C:\Program Files\ieSpell\Merriam Webster.HTM ()
O8 - Extra context menu item: Lookup on Wikipedia - C:\Program Files\ieSpell\wikipedia.HTM ()
O9 - Extra Button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O9 - Extra 'Tools' menuitem : ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll (Red Egg Software)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D1A76895-1497-4C1F-BD06-7AD353474E61}: DhcpNameServer = 209.18.47.61 209.18.47.62
O18 - Protocol\Handler\pure-go {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files\Common Files\Pure Networks Shared\Platform\puresp4.dll (Cisco Systems, Inc.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe ()
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/10/04 21:52:45 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2011/01/27 17:42:46 | 000,000,154 | RH-- | M] () - D:\autorun.inf -- [ CDFS ]
O32 - AutoRun File - [2011/12/19 21:11:34 | 000,000,016 | -H-- | M] () - E:\AUTORUN.INF -- [ FAT ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

MsConfig - StartUpFolder: C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk - - File not found
MsConfig - StartUpReg: Adobe ARM - hkey= - key= - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: ArcSoft Connection Service - hkey= - key= - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
MsConfig - StartUpReg: ATICCC - hkey= - key= - C:\Program Files\ATI Technologies\ATI.ACE\CLIStart.exe ()
MsConfig - StartUpReg: Broadcom Wireless Manager UI - hkey= - key= - File not found
MsConfig - StartUpReg: ctfmon.exe - hkey= - key= - File not found
MsConfig - StartUpReg: DAEMON Tools Lite - hkey= - key= - C:\Program Files\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
MsConfig - StartUpReg: Dell QuickSet - hkey= - key= - C:\Program Files\Dell\QuickSet\quickset.exe (Dell Inc)
MsConfig - StartUpReg: iTunesHelper - hkey= - key= - C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc.)
MsConfig - StartUpReg: nmapp - hkey= - key= - C:\Program Files\Pure Networks\Network Magic\nmapp.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: nmctxth - hkey= - key= - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe (Cisco Systems, Inc.)
MsConfig - StartUpReg: PWRISOVM.EXE - hkey= - key= - C:\Program Files\PowerISO\PWRISOVM.EXE (PowerISO Computing, Inc.)
MsConfig - StartUpReg: QuickTime Task - hkey= - key= - C:\Program Files\QuickTime\QTTask.exe (Apple Inc.)
MsConfig - StartUpReg: SigmatelSysTrayApp - hkey= - key= - C:\WINDOWS\stsystra.exe (SigmaTel, Inc.)
MsConfig - StartUpReg: SunJavaUpdateSched - hkey= - key= - C:\Program Files\Java\jre6\bin\jusched.exe (Sun Microsystems, Inc.)
MsConfig - StartUpReg: SynTPEnh - hkey= - key= - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 0
MsConfig - State: "startup" - 2

SafeBootMin: AppMgmt - File not found
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

SafeBootNet: AppMgmt - File not found
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vga.sys - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vector Graphics Rendering (VML)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2A3320D6-C805-4280-B423-B665BDE33D8F} - Microsoft .NET Framework 1.1 Security Update (KB979906)
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {2F6EFCE6-10DF-49F9-9E64-9AE3775B2588} - Microsoft .NET Framework 1.1 Security Update (KB2416447)
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML Data Binding for Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Advanced Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.8
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73fa19d0-2d75-11d2-995d-00c04f98bbc9} - Web Folders
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Task Scheduler
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Reg Error: Value error.
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE

Drivers32: msacm.ac3filter - C:\WINDOWS\System32\ac3filter.acm ()
Drivers32: msacm.divxa32 - C:\WINDOWS\System32\DivXa32.acm (Packed With Joy !)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.divx - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.ffds - C:\WINDOWS\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.vp60 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp61 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.vp62 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/01/26 15:46:55 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2012/01/26 15:33:08 | 001,058,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\explorer.exe
[2012/01/19 18:48:00 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/01/18 21:22:39 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/01/18 21:22:39 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/01/18 21:22:39 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/01/18 21:22:39 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/01/18 21:18:18 | 004,391,143 | R--- | C] (Swearware) -- C:\Documents and Settings\Ryan LaShomb\Desktop\ComboFix.exe
[2012/01/16 22:33:14 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Resource Kits
[2012/01/16 21:34:21 | 000,061,440 | ---- | C] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 12:42:31 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Ryan LaShomb\Desktop\OTL.scr
[2012/01/10 11:43:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Desktop\RK_Quarantine
[2012/01/10 11:21:51 | 001,577,264 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Ryan LaShomb\Desktop\tdsskiller.exe
[2012/01/08 21:33:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/08 21:33:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\TeamViewer 7
[2012/01/08 21:33:08 | 000,000,000 | ---D | C] -- C:\Program Files\TeamViewer
[2012/01/08 00:38:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\DivX
[2012/01/03 20:54:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2012/01/03 20:54:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\HandBrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Program Files\Handbrake
[2012/01/03 20:54:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Ryan LaShomb\Start Menu\Programs\Handbrake
[2011/12/31 10:31:10 | 000,435,032 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[3 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/01/26 15:49:26 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/01/26 15:44:10 | 001,058,816 | ---- | M] () -- C:\WINDOWS\explorer.exe
[2012/01/26 15:29:40 | 004,391,143 | R--- | M] (Swearware) -- C:\Documents and Settings\Ryan LaShomb\Desktop\ComboFix.exe
[2012/01/20 13:52:59 | 000,507,904 | ---- | M] () -- C:\WINDOWS\System32\winl.dat
[2012/01/20 13:42:45 | 001,033,728 | ---- | M] () -- C:\WINDOWS\expl.dat
[2012/01/20 13:42:44 | 001,033,728 | ---- | M] () -- C:\WINDOWS\System32\dllc.dat
[2012/01/19 18:48:13 | 000,000,437 | RHS- | M] () -- C:\boot.ini
[2012/01/16 22:23:42 | 000,379,392 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 21:31:04 | 000,061,440 | ---- | M] ( ) -- C:\Documents and Settings\Ryan LaShomb\Desktop\VEW.exe
[2012/01/16 21:00:02 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/16 12:30:40 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/01/09 23:03:25 | 000,077,824 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/01/08 21:33:13 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | M] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2011/12/31 10:31:10 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/01/20 13:52:59 | 000,507,904 | ---- | C] () -- C:\WINDOWS\System32\winl.dat
[2012/01/20 13:42:45 | 001,033,728 | ---- | C] () -- C:\WINDOWS\expl.dat
[2012/01/20 13:42:44 | 001,033,728 | ---- | C] () -- C:\WINDOWS\System32\dllc.dat
[2012/01/19 18:48:13 | 000,000,321 | ---- | C] () -- C:\Boot.bak
[2012/01/19 18:48:10 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/01/18 21:22:40 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/01/18 21:22:39 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/01/18 21:22:39 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/01/18 21:22:39 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/01/18 21:22:39 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/01/16 22:32:51 | 000,379,392 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\subinacl.msi
[2012/01/16 12:56:01 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/01/08 21:33:13 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\TeamViewer 7.lnk
[2012/01/03 20:54:01 | 000,000,694 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Desktop\Handbrake.lnk
[2010/11/16 12:59:25 | 000,160,568 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2010/06/16 12:32:58 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\dglesv2.dll
[2010/06/16 12:32:52 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\dgles.dll
[2010/06/16 12:32:46 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SDL_mixer.dll
[2010/06/16 12:32:30 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\SDL_image.dll
[2010/06/16 12:32:20 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\SDL_ttf.dll
[2010/06/16 12:32:06 | 000,012,800 | ---- | C] () -- C:\WINDOWS\System32\SDL_net.dll
[2010/06/16 12:31:54 | 000,270,336 | ---- | C] () -- C:\WINDOWS\System32\SDL.dll
[2010/03/03 12:29:59 | 000,077,824 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/03 12:15:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/03/02 19:00:00 | 004,555,278 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll
[2010/03/02 19:00:00 | 001,449,935 | ---- | C] () -- C:\WINDOWS\System32\ffmpegmt.dll
[2010/03/02 19:00:00 | 000,882,688 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2010/03/02 19:00:00 | 000,877,385 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll
[2010/03/02 19:00:00 | 000,556,491 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll
[2010/03/02 19:00:00 | 000,336,384 | ---- | C] () -- C:\WINDOWS\System32\ff_libfaad2.dll
[2010/03/02 19:00:00 | 000,324,096 | ---- | C] () -- C:\WINDOWS\System32\TomsMoComp_ff.dll
[2010/03/02 19:00:00 | 000,248,320 | ---- | C] () -- C:\WINDOWS\System32\ff_kernelDeint.dll
[2010/03/02 19:00:00 | 000,216,576 | ---- | C] () -- C:\WINDOWS\System32\ff_libdts.dll
[2010/03/02 19:00:00 | 000,169,984 | ---- | C] () -- C:\WINDOWS\System32\ff_samplerate.dll
[2010/03/02 19:00:00 | 000,151,552 | ---- | C] () -- C:\WINDOWS\System32\ff_libmad.dll
[2010/03/02 19:00:00 | 000,145,408 | ---- | C] () -- C:\WINDOWS\System32\libmpeg2_ff.dll
[2010/03/02 19:00:00 | 000,121,856 | ---- | C] () -- C:\WINDOWS\System32\ff_liba52.dll
[2010/03/02 19:00:00 | 000,116,736 | ---- | C] () -- C:\WINDOWS\System32\ff_tremor.dll
[2010/03/02 19:00:00 | 000,100,864 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll
[2010/03/02 19:00:00 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\ff_unrar.dll
[2010/03/02 19:00:00 | 000,085,504 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010/03/02 18:41:02 | 000,077,352 | ---- | C] () -- C:\WINDOWS\hpqins05.dat
[2010/02/15 14:45:02 | 008,892,928 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\atscie.msi
[2009/12/17 11:18:27 | 000,002,528 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Application Data\$_hpcst$.hpc
[2009/11/14 13:37:08 | 000,154,112 | ---- | C] () -- C:\WINDOWS\System32\ts.dll
[2009/11/14 13:33:40 | 000,357,888 | ---- | C] () -- C:\WINDOWS\System32\gdsmux.exe
[2009/11/14 13:33:38 | 000,249,856 | ---- | C] () -- C:\WINDOWS\System32\dxr.dll
[2009/11/14 13:11:50 | 000,093,184 | ---- | C] () -- C:\WINDOWS\System32\avss.dll
[2009/11/14 13:11:42 | 000,150,016 | ---- | C] () -- C:\WINDOWS\System32\mkx.dll
[2009/11/14 13:11:42 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\mp4.dll
[2009/11/14 13:11:40 | 000,123,392 | ---- | C] () -- C:\WINDOWS\System32\ogm.dll
[2009/11/14 13:11:40 | 000,109,568 | ---- | C] () -- C:\WINDOWS\System32\avi.dll
[2009/11/14 13:11:38 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\avs.dll
[2009/11/14 13:11:36 | 000,136,704 | ---- | C] () -- C:\WINDOWS\System32\mkv2vfr.exe
[2009/11/14 13:11:36 | 000,113,152 | ---- | C] () -- C:\WINDOWS\System32\dsmux.exe
[2009/11/14 13:11:32 | 000,080,384 | ---- | C] () -- C:\WINDOWS\System32\mkzlib.dll
[2009/11/14 13:11:32 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\mkunicode.dll
[2009/10/11 20:43:29 | 000,012,736 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2009/10/04 22:23:28 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\QSLLPSVCShare
[2009/10/04 22:20:47 | 000,757,760 | ---- | C] () -- C:\WINDOWS\System32\bcm1xsup.dll
[2009/10/04 22:20:47 | 000,018,944 | ---- | C] () -- C:\WINDOWS\System32\WLTRYSVC.EXE
[2009/10/04 22:20:45 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\preflib.dll
[2009/10/04 22:13:53 | 000,000,135 | ---- | C] () -- C:\Documents and Settings\Ryan LaShomb\Local Settings\Application Data\fusioncache.dat
[2009/10/04 22:08:03 | 000,133,246 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2009/10/04 21:48:43 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009/10/04 14:40:11 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009/10/04 14:38:24 | 000,264,616 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2009/08/11 16:21:26 | 000,087,552 | ---- | C] () -- C:\WINDOWS\System32\ac3config.exe
[2009/08/11 15:01:32 | 000,426,496 | ---- | C] () -- C:\WINDOWS\System32\libfreetype-6.dll
[2009/08/11 15:01:32 | 000,317,952 | ---- | C] () -- C:\WINDOWS\System32\libtiff-3.dll
[2009/08/11 15:01:32 | 000,235,520 | ---- | C] () -- C:\WINDOWS\System32\smpeg.dll
[2009/08/11 15:01:32 | 000,157,696 | ---- | C] () -- C:\WINDOWS\System32\libvorbis-0.dll
[2009/08/11 15:01:32 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\libpng12-0.dll
[2009/08/11 15:01:32 | 000,113,664 | ---- | C] () -- C:\WINDOWS\System32\jpeg.dll
[2009/08/11 15:01:32 | 000,070,656 | ---- | C] () -- C:\WINDOWS\System32\zlib1.dll
[2009/08/11 15:01:32 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\libvorbisfile-3.dll
[2009/08/11 15:01:32 | 000,015,872 | ---- | C] () -- C:\WINDOWS\System32\libogg-0.dll
[2009/06/07 11:24:04 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2009/01/10 17:15:44 | 000,159,744 | ---- | C] () -- C:\WINDOWS\System32\mmfinfo.dll
[2008/11/06 11:37:32 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
[2007/10/13 04:30:20 | 000,000,137 | ---- | C] () -- C:\WINDOWS\System32\Registration.ini
[2005/03/22 13:48:43 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2005/03/22 13:48:43 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/04 05:00:00 | 001,058,816 | ---- | C] () -- C:\WINDOWS\explorer.exe
[2004/08/04 05:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/04 05:00:00 | 000,545,280 | ---- | C] () -- C:\WINDOWS\System32\winlogon.exe
[2004/08/04 05:00:00 | 000,444,596 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/04 05:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/04 05:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/04 05:00:00 | 000,072,306 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/04 05:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/04 05:00:00 | 000,039,936 | ---- | C] () -- C:\WINDOWS\System32\svchost.exe
[2004/08/04 05:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/04 05:00:00 | 000,014,336 | ---- | C] () -- C:\WINDOWS\System32\svch.dat
[2004/08/04 05:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/04 05:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/04 05:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >

< %SYSTEMDRIVE%\*.exe >

< %ALLUSERSPROFILE%\Application Data\*.exe >

< %APPDATA%\*. >
[2009/10/10 14:21:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Adobe
[2010/05/02 20:06:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Apple Computer
[2010/02/13 11:38:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ArcSoft
[2009/10/04 22:13:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ATI
[2011/05/18 08:48:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DAEMON Tools Lite
[2011/05/15 18:45:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\DivX
[2012/01/04 10:49:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HandBrake
[2010/01/31 15:53:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\HP
[2009/10/04 22:00:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Identities
[2010/01/11 14:18:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\ieSpell
[2009/10/06 00:33:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Macromedia
[2010/02/11 12:08:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Malwarebytes
[2010/03/15 09:29:34 | 000,000,000 | --SD | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Microsoft
[2010/03/03 12:15:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Mozilla
[2009/10/04 23:00:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Sun
[2012/01/08 21:38:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\TeamViewer
[2012/01/16 20:11:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\uTorrent
[2012/01/07 14:43:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\vlc
[2011/04/28 18:48:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\WinRAR
[2010/01/31 15:53:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Ryan LaShomb\Application Data\Yahoo!


< MD5 for: EXPLORER.EXE >
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ERDNT\cache\explorer.exe
[2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) MD5=12896823FB95BFB3DC9B46BCAEDC9923 -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2004/08/04 05:00:00 | 001,032,192 | ---- | M] (Microsoft Corporation) MD5=A0732187050030AE399B241436565E64 -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
[2008/04/13 19:12:08 | 001,058,816 | ---- | M] (Microsoft Corporation) MD5=E60DD665167CFE2FA7511D1C8EB84A9A -- C:\WINDOWS\system32\dllcache\explorer.exe
[2012/01/26 15:44:10 | 001,058,816 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\explorer.exe

< MD5 for: SVCHOST.EXE >
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ERDNT\cache\svchost.exe
[2008/04/13 19:12:36 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=27C6D03BCDB8CFEB96B716F3D8BE3E18 -- C:\WINDOWS\ServicePackFiles\i386\svchost.exe
[2004/08/04 05:00:00 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=8F078AE4ED187AAABC0A305146DE6716 -- C:\WINDOWS\$NtServicePackUninstall$\svchost.exe
[2008/04/13 19:12:08 | 000,039,936 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\svchost.exe

< MD5 for: USERINIT.EXE >
[2004/08/04 05:00:00 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=39B1FFB03C2296323832ACBAE50D2AFF -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ERDNT\cache\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008/04/13 19:12:38 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=A93AEE1928A9D7CE3E16D24EC7380F89 -- C:\WINDOWS\system32\userinit.exe

< MD5 for: WINLOGON.EXE >
[2004/08/04 05:00:00 | 000,502,272 | ---- | M] (Microsoft Corporation) MD5=01C3346C241652F43AED8E2149881BFE -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ERDNT\cache\winlogon.exe
[2008/04/13 19:12:39 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=ED0EF0A136DEC83DF69F04118870003E -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008/04/13 19:12:08 | 000,545,280 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\winlogon.exe

< %systemroot%\*. /mp /s >

< hklm\software\clients\startmenuinternet|command /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)

< hklm\software\clients\startmenuinternet|command /64 /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2012/01/01 15:51:28 | 000,552,464 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files\Mozilla Firefox\firefox.exe" -preferences [2012/01/01 15:51:24 | 000,912,856 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: firefox.exe
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\system32\ie4uinit.exe" -reinstall [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -hide [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\system32\ie4uinit.exe" -show [2010/11/03 07:26:18 | 000,173,568 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" [2009/03/08 16:09:26 | 000,638,816 | ---- | M] (Microsoft Corporation)

< %systemroot%\system32\*.dll /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< End of report >
  • 0

#30
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
That didn't do it either. Can you submit one of each of these three file pairs to http://www.virustotal.com and let's see what they say about them. If you don't get 0/43 or so please copy and paste the report:

c:\windows\system32\dllcache\explorer.exe
c:\windows\explorer.exe

c:\windows\system32\winlogon.exe
c:\windows\system32\dllcache\winlogon.exe

c:\windows\system32\svchost.exe
c:\windows\system32\dllcache\svchost.exe


I don't think we have run ESET yet have we?
Use IE and go to http://eset.com/onlinescan and click on ESET online Scanner. Accept the terms then press Start (If you get a warning from your browser tell it you want to run it).

# Check Scan Archives
# Push the Start button.
# ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
# When the scan completes, push LIST OF THREATS FOUND
# Push EXPORT TO TEXT FILE , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
# Push the BACK button.
# Push Finish
# Once the scan is completed, you may close the window.
# Use Notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
# Copy and paste that log as a reply.


Let's also try the bitdefender quickscan.

http://quickscan.bitdefender.com/

When it finishes there is a report option. Click on it and copy and paste the report (even if it says nothing found).

Ron
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP