Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Can't Get Rid of Trojan.Dropper.BCMiner [Solved]


  • This topic is locked This topic is locked

#1
dchiotel

dchiotel

    Member

  • Member
  • PipPip
  • 11 posts
Hi there,

I am using a Windows 7 based 64 bit system and IE as a browser. I have tried several times and cannot get rid of this Trojan.Dropper.BCMiner. I think it may have been acquired through a fake Adobe or Java update. I keep running a MalwareBytes scan and it will find the Trojan.Dropper.BCMiner and say it has been removed, but after rebooting the computer and running another scan through MalwareBytes it will find it again. My system is running really slow and I keep getting redirected when doing a web search. Any help would be appreciated. Thank you in advance.
--Denise

OTL Log
---------------------

OTL logfile created on: 6/7/2012 8:00:37 AM - Run 1
OTL by OldTimer - Version 3.2.46.2 Folder = C:\Users\Chiotellis\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 2.70 Gb Available Physical Memory | 67.52% Memory free
8.00 Gb Paging File | 6.42 Gb Available in Paging File | 80.26% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 920.88 Gb Total Space | 828.16 Gb Free Space | 89.93% Space Free | Partition Type: NTFS

Computer Name: CHIOTELLIS-PC | User Name: Chiotellis | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/06/07 08:00:00 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
PRC - [2012/05/05 17:55:36 | 000,351,904 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
PRC - [2012/02/28 07:33:50 | 000,307,824 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
PRC - [2011/09/06 10:29:20 | 004,259,648 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
PRC - [2011/08/18 08:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
PRC - [2011/08/18 08:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
PRC - [2011/08/01 10:56:48 | 000,460,096 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
PRC - [2010/10/27 20:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010/08/25 11:27:44 | 000,309,824 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
PRC - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010/03/10 14:26:30 | 000,237,568 | ---- | M] (Alcor Micro Corp.) -- C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
PRC - [2010/02/09 11:34:00 | 001,807,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
PRC - [2009/12/15 13:47:00 | 000,103,720 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2009/11/24 09:32:22 | 000,234,792 | ---- | M] (Skype Technologies S.A.) -- C:\Program Files (x86)\Skype\Toolbars\Shared\SkypeNames2.exe
PRC - [2009/09/08 10:48:24 | 000,383,544 | ---- | M] (Advanced Micro Devices) -- c:\Program Files (x86)\AMD\AMD Fusion Utility for Desktops\FusionSVC.exe
PRC - [2009/06/09 07:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) -- C:\Program Files\Dell\DellDock\DockLogin.exe
PRC - [2009/03/15 22:47:28 | 000,122,880 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonServer.exe
PRC - [2009/03/15 22:47:24 | 000,139,264 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonClient.exe
PRC - [2009/03/15 22:47:22 | 000,122,880 | ---- | M] (AMD) -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
PRC - [2009/03/15 22:47:20 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
PRC - [2008/08/12 20:49:30 | 000,405,504 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Software Update 3\SoftAuto.exe
PRC - [2008/05/07 15:28:32 | 000,591,696 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2007/04/01 23:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe


========== Modules (No Company Name) ==========

MOD - [2012/05/11 06:06:59 | 002,297,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\dfd33f59a5803a3c73cf408362e6e0b7\System.Core.ni.dll
MOD - [2012/05/11 06:06:56 | 001,051,136 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\9b2f17fb61b7197f2a04108f5d1a1cc6\System.Management.ni.dll
MOD - [2012/05/11 06:04:39 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\8e56489276063ededde74e597a121df3\PresentationFramework.Aero.ni.dll
MOD - [2012/05/11 06:04:33 | 001,840,640 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\59a5af8e3ea07f7980e0476d2da234cd\System.Web.Services.ni.dll
MOD - [2012/05/11 06:04:19 | 014,340,608 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\07f019692c382d588d3c6cb2da2a9ec5\PresentationFramework.ni.dll
MOD - [2012/05/11 06:04:09 | 012,433,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\90555968565afd59bce4b0974e9903bd\System.Windows.Forms.ni.dll
MOD - [2012/05/11 06:04:04 | 001,590,784 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\69f6e582cb79f107c61308b468c1a215\System.Drawing.ni.dll
MOD - [2012/05/11 06:04:03 | 012,237,824 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\2d1fd350e9bc62ce659e5cbcfd555796\PresentationCore.ni.dll
MOD - [2012/05/11 06:03:55 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\46fce56db7685a586d3eeb7c373e3c1c\WindowsBase.ni.dll
MOD - [2012/05/11 06:03:51 | 005,452,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll
MOD - [2012/05/11 06:03:49 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll
MOD - [2012/05/11 06:03:48 | 007,967,232 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll
MOD - [2012/05/11 06:03:43 | 011,492,864 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll
MOD - [2011/08/18 08:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
MOD - [2010/11/20 05:19:56 | 000,232,448 | ---- | M] () -- \\?\globalroot\systemroot\syswow64\mswsock.DLL
MOD - [2010/11/20 05:19:56 | 000,232,448 | ---- | M] () -- \\.\globalroot\systemroot\syswow64\mswsock.dll
MOD - [2010/08/10 00:01:06 | 000,067,872 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2010/02/09 11:34:00 | 001,807,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
MOD - [2010/02/09 11:34:00 | 000,275,776 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbShared.dll
MOD - [2010/02/09 11:34:00 | 000,152,896 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbShared.XmlSerializers.dll
MOD - [2010/02/09 11:34:00 | 000,095,552 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbUI.dll
MOD - [2010/02/09 11:34:00 | 000,058,688 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\BalloonWindow.dll
MOD - [2010/02/09 11:34:00 | 000,017,728 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\CppUtils.dll
MOD - [2009/12/15 13:49:20 | 000,013,096 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
MOD - [2009/12/15 13:46:38 | 000,619,816 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - File not found [Auto | Stopped] -- C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe /McCoreSvc -- (McMPFSvc)
SRV:64bit: - [2010/11/20 06:26:50 | 000,084,992 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Mcx2Svc.dll -- (Mcx2Svc)
SRV:64bit: - [2010/05/17 19:03:54 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/13 18:41:27 | 000,097,792 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\mprdim.dll -- (RemoteAccess)
SRV:64bit: - [2009/06/09 07:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Running] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV - [2012/05/05 18:55:31 | 000,257,696 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2011/08/18 08:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) [Auto | Running] -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe -- (SftService)
SRV - [2010/09/15 20:41:49 | 001,045,256 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/09/08 10:48:24 | 000,383,544 | ---- | M] (Advanced Micro Devices) [Auto | Running] -- c:\Program Files (x86)\AMD\AMD Fusion Utility for Desktops\FusionSVC.exe -- (AMDFusionSVC)
SRV - [2009/07/13 18:15:41 | 000,075,264 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\mprdim.dll -- (RemoteAccess)
SRV - [2009/06/26 09:19:12 | 001,124,848 | ---- | M] (Sonic Solutions) [On_Demand | Stopped] -- c:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCom\RoxMediaDB10.exe -- (RoxMediaDB10)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/03/15 22:47:22 | 000,122,880 | ---- | M] (AMD) [Auto | Running] -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe -- (AMD_RAIDXpert)
SRV - [2008/05/21 04:42:56 | 000,064,000 | ---- | M] (Creative Technology Ltd) [On_Demand | Stopped] -- C:\Program Files (x86)\Creative\Creative Centrale\CTUPnPSv.exe -- (CTUPnPSv)
SRV - [2007/04/01 23:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe -- (CTDevice_Srv)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/04/10 12:04:32 | 000,025,072 | ---- | M] (PC-Doctor, Inc.) [Kernel | On_Demand | Stopped] -- c:\Program Files\Dell Support Center\pcdsrvc_x64.pkms -- (PCDSRVC{1E208CE0-FB7451FF-06020101}_0)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2010/11/20 06:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 04:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 02:26:11 | 000,328,192 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\drivers\udfs.sys -- (udfs)
DRV:64bit: - [2010/09/28 16:44:52 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2010/05/17 19:35:30 | 006,853,632 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2010/05/17 18:30:28 | 000,263,680 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010/04/08 05:12:02 | 000,124,944 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/10/16 04:32:22 | 000,321,064 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a) Broadcom NetLink ™
DRV:64bit: - [2009/10/07 16:13:34 | 000,070,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2009/10/07 16:13:34 | 000,028,728 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2009/07/14 12:35:40 | 000,226,616 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:47:48 | 000,024,144 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\crcdisk.sys -- (crcdisk)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 17:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ws2ifsl.sys -- (ws2ifsl)
DRV:64bit: - [2009/07/13 16:19:47 | 000,092,160 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cdfs.sys -- (cdfs)
DRV:64bit: - [2009/07/09 03:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/07/08 14:55:50 | 000,035,840 | R--- | M] (Avanquest Software) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BVRPMPR5a64.SYS -- (BVRPMPR5a64)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/22 12:32:22 | 000,047,672 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AmdLLD64.sys -- (AmdLLD64)
DRV:64bit: - [2006/11/01 10:51:00 | 000,151,656 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2009/06/26 08:27:28 | 000,065,520 | ---- | M] (Sonic Solutions) [File_System | System | Stopped] -- C:\Windows\SysWOW64\drivers\RxFilter.sys -- (RxFilter)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7
IE:64bit: - HKLM\..\SearchScopes\{DA29EFF2-A3E0-476E-B2B3-591E8F743F6E}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{47E04DCD-21E5-4ACA-B39C-25CAFFD61375}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
IE - HKCU\..\URLSearchHook: - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {63BC5F2C-4C19-48FF-8440-E506F5596CDB}
IE - HKCU\..\SearchScopes\{63BC5F2C-4C19-48FF-8440-E506F5596CDB}: "URL" = http://ws.infospace....r?_iceUrl=true user_id=%userid&tool_id=60231&qkw={searchTerms}
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...&rlz=1I7GGLL_en
IE - HKCU\..\SearchScopes\{FDE4F165-860A-43FC-9116-22DC4A31ABC2}: "URL" = http://websearch.ask...F-9E5AFA03FD84
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_235.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MVT: C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Chiotellis\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)


[2011/10/10 15:59:08 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chiotellis\AppData\Roaming\Mozilla\Extensions

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}

O1 HOSTS File: ([2011/12/08 11:20:22 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL File not found
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7227.1100\swg64.dll (Google Inc.)
O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll File not found
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.7227.1100\swg.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RunDLLEntry_EptMon] C:\Windows\SysNative\EptMon64.DLL (Creative Technology Ltd.)
O4:64bit: - HKLM..\Run: [RunDLLEntry_THXCfg] C:\Windows\SysNative\THXCfg64.DLL (Creative Technology Ltd.)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [Dell DataSafe Online] C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe ()
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [LGODDFU] C:\Program Files (x86)\lg_fwupdate\fwupdate.exe (BitLeader)
O4 - HKLM..\Run: [ShwiconXP9106] C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe (Alcor Micro Corp.)
O4 - HKLM..\Run: [StartCCC] c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [THX Audio Control Panel] C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [UpdateP2GoShortCut] C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePSTShortCut] C:\Program Files (x86)\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdReg] C:\Windows\Updreg.EXE (Creative Technology Ltd.)
O4 - HKCU..\Run: [SoftAuto.exe] C:\Program Files (x86)\Creative\Software Update 3\SoftAuto.exe (Creative Technology Ltd)
O4 - HKLM..\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe (Dell)
O4 - Startup: C:\Users\Chiotellis\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 2
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - %SystemRoot%\System32\winrnr.dll File not found
O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {BEA7310D-06C4-4339-A784-DC3804819809} http://images3.pnime...veX_Control.cab (Photo Upload Plugin Class)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} https://secure.logme...trl.cab?lmi=724 (Performance Viewer Activex Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{2D2780AC-10FC-4F59-AD2C-22D848852B7F}: DhcpNameServer = 10.0.0.1
O18:64bit: - Protocol\Handler\cozi - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\cozi {5356518D-FE9C-4E08-9C1F-1E872ECD367F} - C:\Program Files (x86)\Cozi Express\CoziProtocolHandler.dll (Cozi Group, Inc.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKCU\...exe [@ = exefile] -- Reg Error: Key error. File not found
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/06/07 08:00:00 | 000,595,456 | ---- | C] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
[2012/06/04 16:12:36 | 000,000,000 | ---D | C] -- C:\c4c757e03d495556234622eff2
[2012/05/26 10:12:33 | 000,000,000 | -HSD | C] -- C:\Windows\SysWow64\%APPDATA%
[2012/05/19 11:21:35 | 000,000,000 | ---D | C] -- C:\Users\Chiotellis\AppData\Roaming\CyberLink

========== Files - Modified Within 30 Days ==========

[2012/06/07 08:03:03 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/06/07 08:03:03 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/06/07 08:00:23 | 000,713,888 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/06/07 08:00:23 | 000,615,122 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/06/07 08:00:23 | 000,103,496 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/06/07 08:00:00 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
[2012/06/07 07:56:08 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/06/07 07:55:33 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/06/07 07:55:19 | 3220,672,512 | -HS- | M] () -- C:\hiberfil.sys
[2012/06/06 22:20:00 | 000,000,906 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/06/06 21:55:01 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/06/06 15:10:12 | 000,000,506 | ---- | M] () -- C:\Windows\tasks\SystemToolsDailyTest.job
[2012/06/03 18:57:21 | 000,002,655 | ---- | M] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Excel 2007.lnk
[2012/06/01 09:08:07 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/05/29 06:49:46 | 000,001,115 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/05/25 22:59:25 | 000,234,009 | ---- | M] () -- C:\Users\Chiotellis\Desktop\WAVES May 2012[1].pdf
[2012/05/19 10:05:02 | 000,002,693 | ---- | M] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Word 2007.lnk
[2012/05/14 05:52:13 | 000,000,564 | ---- | M] () -- C:\Windows\tasks\PCDoctorBackgroundMonitorTask.job
[2012/05/11 05:59:07 | 000,359,896 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT

========== Files Created - No Company Name ==========

[2012/06/03 18:57:21 | 000,002,655 | ---- | C] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Excel 2007.lnk
[2012/05/29 06:49:46 | 000,001,115 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/05/25 22:59:25 | 000,234,009 | ---- | C] () -- C:\Users\Chiotellis\Desktop\WAVES May 2012[1].pdf
[2012/05/19 10:05:02 | 000,002,693 | ---- | C] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Word 2007.lnk
[2012/03/11 14:42:54 | 000,000,272 | ---- | C] () -- C:\Windows\lgfwup.ini
[2011/12/12 10:15:25 | 000,730,638 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/12/08 11:10:02 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/12/08 11:10:02 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/12/08 11:10:02 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/12/08 11:10:02 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/12/08 11:10:02 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/12/07 20:34:59 | 000,009,896 | -HS- | C] () -- C:\Users\Chiotellis\AppData\Local\663815s6c502f177c640s6gwy0d0
[2011/12/07 20:34:59 | 000,009,896 | -HS- | C] () -- C:\ProgramData\663815s6c502f177c640s6gwy0d0
[2011/11/19 10:12:53 | 000,165,376 | ---- | C] () -- C:\Windows\SysWow64\unrar.dll
[2011/05/06 21:18:41 | 000,430,256 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\rx_image32.Cache
[2011/05/06 21:18:41 | 000,036,040 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\rx_audio.Cache
[2011/01/14 13:01:01 | 000,000,195 | ---- | C] () -- C:\Windows\ODBCINST.INI
[2011/01/14 13:01:01 | 000,000,125 | ---- | C] () -- C:\Windows\ODBC.INI
[2010/09/26 00:00:40 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2010/09/26 00:00:35 | 000,073,220 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2010/09/26 00:00:35 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2010/09/26 00:00:35 | 000,029,114 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2010/09/26 00:00:35 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2010/09/26 00:00:35 | 000,021,021 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2010/09/26 00:00:35 | 000,015,670 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2010/09/26 00:00:35 | 000,013,280 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2010/09/26 00:00:35 | 000,010,673 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2010/09/26 00:00:35 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2010/09/26 00:00:35 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2010/09/26 00:00:35 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2010/09/26 00:00:35 | 000,001,137 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2010/09/26 00:00:35 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2010/09/26 00:00:35 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2010/09/26 00:00:35 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2010/09/25 23:57:41 | 000,000,044 | ---- | C] () -- C:\Windows\EPART800.ini
[2010/09/24 17:09:53 | 000,030,208 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/09/24 09:08:08 | 000,000,126 | ---- | C] () -- C:\Windows\QUICKEN.INI
[2010/09/15 22:56:55 | 000,002,137 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2010/09/15 22:18:12 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2010/09/15 20:42:43 | 000,177,664 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL
[2010/09/15 20:42:43 | 000,073,728 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL
[2010/09/15 20:42:43 | 000,001,264 | ---- | C] () -- C:\Windows\THXCfg_SP_APOIM.ini
[2010/09/15 20:42:43 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_HP_APOIM.ini
[2010/09/15 20:42:43 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_APOIM.ini

========== LOP Check ==========

[2010/12/04 20:45:48 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Epson
[2010/09/26 00:09:34 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Leadertech
[2012/03/18 17:11:19 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Meridian93
[2011/03/27 09:20:40 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\PCDr
[2011/10/26 19:57:06 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Philipp Winterberg
[2011/12/13 18:15:52 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Unity
[2012/03/22 17:08:47 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Windows Live Writer
[2012/05/14 05:52:13 | 000,000,564 | ---- | M] () -- C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
[2012/06/01 13:04:05 | 000,032,614 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012/06/06 15:10:12 | 000,000,506 | ---- | M] () -- C:\Windows\Tasks\SystemToolsDailyTest.job

========== Purity Check ==========



< End of report >

OTL Extras logfile created on: 6/7/2012 8:00:37 AM - Run 1
OTL by OldTimer - Version 3.2.46.2 Folder = C:\Users\Chiotellis\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 2.70 Gb Available Physical Memory | 67.52% Memory free
8.00 Gb Paging File | 6.42 Gb Available in Paging File | 80.26% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 920.88 Gb Total Space | 828.16 Gb Free Space | 89.93% Space Free | Partition Type: NTFS

Computer Name: CHIOTELLIS-PC | User Name: Chiotellis | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0090A87C-3E0E-43D4-AA71-A71B06563A4A}" = Dell Support Center
"{02AD9D20-03D2-4DE0-8793-E8253026AD86}" = EMCGadgets64
"{26A24AE4-039D-4CA4-87B4-2F86416020FF}" = Java™ 6 Update 20 (64-bit)
"{3EA71966-4551-1758-775B-91769B69720A}" = ccc-utility64
"{41BF0DE4-5BAE-4B88-AFD3-86A30B222186}" = Bonjour
"{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}" = Roxio File Backup
"{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{963BFE7E-C350-4346-B43C-B02358306A45}" = Apple Mobile Device Support
"{A1F2C608-32D6-467D-B035-BBEF509042BA}_is1" = Free Opener
"{B6EFD9A5-2ECE-4C22-BAEC-D16E73EA2013}" = iTunes
"{C73A3942-84C8-4597-9F9B-EE227DCBA758}" = Dell Dock
"{DB9C43F7-0B0F-4E43-9E6B-F945C71C469E}" = VD64Inst
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"Dell Support Center" = Dell Support Center
"EPSON Artisan 800 Series" = EPSON Artisan 800 Series Printer Uninstall

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{010A785B-F920-4350-821B-6309909C20BB}" = THX TruStudio PC
"{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}" = Microsoft Visual C++ 2005 Redistributable
"{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center
"{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Central Data
"{098122AB-C605-4853-B441-C0A4EB359B75}" = DirectXInstallService
"{0E428946-8332-B93E-9C26-8ADFCEB8DDD8}" = CCC Help Spanish
"{0ED7EE95-6A97-47AA-AD73-152C08A15B04}" = Dell DataSafe Local Backup
"{114EA307-D8C8-C17C-4908-4A6F01EFFE1A}" = CCC Help Thai
"{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}" = Dell DataSafe Online
"{1733360D-6EE0-42F9-9B03-1072D5CD8179}" = ArcSoft Print Creations
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1B37E535-AEFD-A318-5424-BDCD373D7F1C}" = Catalyst Control Center Localization All
"{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Central Tools
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = LG Power Tools
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{20AE5481-1D87-5BAA-A18E-176953166A1D}" = Skins
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java™ 6 Update 26
"{2AD129C1-F00C-4F99-74DC-864008611F81}" = Catalyst Control Center InstallProxy
"{2D943F95-2C76-4951-9AEF-0977AF5DE11A}" = AMD Fusion Media Explorer
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
"{3AEB8580-42C8-E795-F770-5149255C4632}" = CCC Help Greek
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3E89148E-8827-DB7C-57E7-7C3555DDB752}" = CCC Help Dutch
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = LG CyberLink Power2Go
"{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader
"{4442AB48-DEC4-4B39-B067-1F75BF8017E7}" = Creative Centrale
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{48F22622-1CC2-4A83-9C1E-644DD96F832D}" = Epson Event Manager
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A8F48C5-6FAC-9744-55C9-38BF1F0C9425}" = CCC Help Russian
"{4F77DCBA-7370-CBAF-EF25-6FEB29541C84}" = CCC Help Czech
"{514D3391-F031-78C7-8939-94023AC8AB74}" = CCC Help French
"{537BF16E-7412-448C-95D8-846E85A1D817}" = Roxio Easy CD and DVD Burning
"{56589DFE-0C29-4DFE-8E42-887B771ECD23}" = ArcSoft Print Creations - Photo Book
"{5A05DF12-909D-03A6-5983-C111BE26F2BF}" = CCC Help Portuguese
"{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}" = Roxio BackOnTrack
"{60451544-C17E-4057-9273-5F10176472BD}" = Creative ZEN X-Fi Video Converter
"{612B5D2E-8084-4102-91DE-24281E4EFB2C}" = Roxio Easy CD and DVD Burning
"{6179550A-3E7C-499E-BCC9-9E8113E0A285}" = LG ODD Auto Firmware Update
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{695D218A-DEF0-503B-3183-EB992A395159}" = CCC Help Norwegian
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Central Audio
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78D56726-B120-D93F-A426-279C95001F08}" = CCC Help Finnish
"{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{818FA1BB-A0A9-F553-D9C7-125C541F3A3A}" = CCC Help Italian
"{81F1C6DE-C053-4C6C-9DE8-ED23D28FA9AB}" = Cozi
"{820B6609-4C97-3A2B-B644-573B06A0F0CC}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}" = AMD Fusion Utility for Desktops
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{86604C06-DA30-425E-AECE-47304FE81C45}" = Creative Software Update
"{888C03E4-58E6-046B-E380-F6CB1972C398}" = CCC Help Japanese
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}" = Sonic CinePlayer Decoder Pack
"{8F1A20DC-251D-47B0-91B7-DCA2523EE6C9}" = McAfee Virtual Technician
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{903679E8-44C8-4C07-9600-05C92654FC50}" = QualxServ Service Agreement
"{9060F116-D570-7033-4B42-DB0E5119DDA0}" = CCC Help Swedish
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{924AED21-D45C-3486-FE09-7DD182B35AA0}" = Catalyst Control Center Graphics Previews Common
"{929B1DC7-1201-2305-0182-6CC7655AF596}" = CCC Help English
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95F875CC-1B85-43E6-B3E0-13EA04F3D995}" = ArcSoft Print Creations - Photo Prints
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{995F1E2E-F542-4310-8E1D-9926F5A279B3}" = Windows Live Toolbar
"{99F8C520-B782-6C15-DBB7-91061BA752C5}" = CCC Help Polish
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A69D7B32-2BE9-42BF-B576-69B5E0FF7394}" = Catalyst Control Center - Branding
"{A7F702F8-B4AD-3EF4-5B4D-C1BB0DF9DBB6}" = CCC Help Hungarian
"{A8443959-7C6F-3ED4-7BB5-DA0E0F85B9BA}" = ccc-core-static
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9668246-FB70-4103-A1E3-66C9BC2EFB49}" = Dell DataSafe Local Backup - Support Software
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.6
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{AD54E087-C6D2-3439-0993-3061CE6C10F1}" = Catalyst Control Center Graphics Previews Vista
"{B3C9A765-F917-6C92-A32B-607751AF4C2B}" = CCC Help Turkish
"{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Central Copy
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{CA9ED5E4-1548-485B-A293-417840060158}" = ArcSoft Print Creations - Photo Calendar
"{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}" = Quicken 2010
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D16A31F9-276D-4968-A753-FFEAC56995D0}" = Epson Print CD
"{D4936AAF-FFD0-44A1-A7EA-A2DB41CEB5BC}" = iPod for Windows 2005-09-23
"{D616F4D0-6668-5E48-B8DB-5C7382410E75}" = CCC Help German
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
"{E747B6FB-0EED-4D06-26B0-E9D44678DFC2}" = CCC Help Chinese Standard
"{EC877639-07AB-495C-BFD1-D63AF9140810}" = Roxio Activation Module
"{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Central Core
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{F04F9557-81A9-4293-BC49-2C216FA325A7}" = ArcSoft Print Creations - Greeting Card
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FB6467CC-73B3-9ABE-7D9D-EA41EC4AEB92}" = CCC Help Danish
"{FC4464DB-66BB-44A7-6AF4-39857EBC393B}" = CCC Help Korean
"{FDB46DE7-9045-47BB-970A-3E4ED5369E03}" = EMC 10 Content
"{FE951E3B-2001-C965-4D43-42CBBF914515}" = CCC Help Chinese Traditional
"{FF75E19F-5C13-4062-B230-D0935FC4D058}" = Academic Fitness Control Panel
"AU10_is1" = Advanced Uninstaller PRO - Version 10
"Creative Centrale" = Creative Centrale
"Creative ZEN X-Fi Video Converter" = Creative ZEN X-Fi Video Converter
"Dell Dock" = Dell Dock
"EPSON Scanner" = EPSON Scan
"Free RAR Extract Frog" = Free RAR Extract Frog
"Google Chrome" = Google Chrome
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = LG Power Tools
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = LG CyberLink Power2Go
"InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader
"InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"InstallShield_{D4936AAF-FFD0-44A1-A7EA-A2DB41CEB5BC}" = iPod for Windows 2005-09-23
"KLiteCodecPack_is1" = K-Lite Codec Pack 7.0.0 (Standard)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
"Optical Disc Doctor_is1" = Optical Disc Doctor
"WinLiveSuite_Wave3" = Windows Live Essentials
"ZENX-FI" = Creative ZEN X-Fi User's Guide

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"UnityWebPlayer" = Unity Web Player

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 5/30/2012 9:18:21 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000b7225 Faulting process
id: 0xdf0 Faulting application start time: 0x01cd3e66a0499a13 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: ed59a7db-aa59-11e1-a423-b8ac6faa8279

Error - 5/30/2012 10:01:49 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Program Files (x86)\Cozi
Express\CoziExpress.exe".Error in manifest or policy file "" on line . A component
version required by the application conflicts with another component version already
active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error - 5/30/2012 10:02:56 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842787
Description = Activation context generation failed for "c:\program files (x86)\windows
live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8. Component identity
found in manifest does not match the identity of the component requested. Reference
is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition
is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Please use
sxstrace.exe for detailed diagnosis.

Error - 5/30/2012 2:06:34 PM | Computer Name = Chiotellis-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 8.0.7601.17514 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 8dc Start
Time: 01cd3e681c974d3d Termination Time: 15 Application Path: C:\Program Files (x86)\Internet
Explorer\iexplore.exe Report Id: 2bd2dd07-aa82-11e1-8c2b-b8ac6faa8279

Error - 5/30/2012 3:16:37 PM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000b1ba1 Faulting process
id: 0x12c8 Faulting application start time: 0x01cd3e984e8877b5 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: f9ac0345-aa8b-11e1-a3c4-b8ac6faa8279

Error - 5/30/2012 3:50:13 PM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x0009f967 Faulting process
id: 0x1040 Faulting application start time: 0x01cd3e9d590c044f Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: ab51172a-aa90-11e1-a3c4-b8ac6faa8279

Error - 5/31/2012 8:49:12 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000a416c Faulting process
id: 0xad0 Faulting application start time: 0x01cd3f2b90082814 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: 04fc07a5-ab1f-11e1-a6dd-b8ac6faa8279

Error - 5/31/2012 9:53:27 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Program Files (x86)\Cozi
Express\CoziExpress.exe".Error in manifest or policy file "" on line . A component
version required by the application conflicts with another component version already
active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error - 5/31/2012 9:54:05 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842787
Description = Activation context generation failed for "c:\program files (x86)\windows
live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8. Component identity
found in manifest does not match the identity of the component requested. Reference
is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition
is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Please use
sxstrace.exe for detailed diagnosis.

Error - 5/31/2012 9:54:50 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000a8fc2 Faulting process
id: 0x5d8 Faulting application start time: 0x01cd3f34951d2f6e Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: 3024b1f9-ab28-11e1-a6dd-b8ac6faa8279

[ Dell Events ]
Error - 8/28/2011 12:39:39 PM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/1/2011 8:50:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/1/2011 8:50:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/3/2011 11:42:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/3/2011 11:42:59 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/11/2011 11:51:17 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/11/2011 11:51:17 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/14/2011 9:45:55 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/14/2011 9:45:55 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/16/2011 9:46:08 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

[ System Events ]
Error - 6/7/2012 10:36:37 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024891

Error - 6/7/2012 10:55:52 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Computer Browser service terminated with the following error:
%%1060

Error - 6/7/2012 10:55:57 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The IKE and AuthIP IPsec Keying Modules service depends the following
service: BFE. This service might not be installed.

Error - 6/7/2012 10:55:57 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The McAfee Personal Firewall Service service depends the following
service: MpsSvc. This service might not be installed.

Error - 6/7/2012 10:55:58 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 6/7/2012 10:55:58 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The IPsec Policy Agent service depends the following service: BFE.
This service might not be installed.

Error - 6/7/2012 10:55:59 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7000
Description = The SessionLauncher service failed to start due to the following error:
%%2

Error - 6/7/2012 10:56:00 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
RxFilter

Error - 6/7/2012 10:57:20 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 6/7/2012 10:57:20 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024891


< End of report >

Edited by dchiotel, 07 June 2012 - 11:20 AM.

  • 0

Advertisements


#2
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Hi there could you re-run OTL with the following settings please and then follow up with TDSSKiller


  • Run OTL.
  • Select All Users
  • Under the Custom Scan box paste this in
    netsvcs
    %SYSTEMDRIVE%\*.exe
    /md5start
    consrv.dll
    explorer.exe
    winlogon.exe
    Userinit.exe
    svchost.exe
    /md5stop
    C:\Windows\assembly\tmp\U\*.* /s
    C:\Windows\installer\*.* /s
    CREATERESTOREPOINT
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Post both logs

THEN

Download the latest version of TDSSKiller from here and save it to your Desktop.


  • Doubleclick on TDSSKiller.exe to run the application
    Posted Image
  • Then click on Change parameters.

    Posted Image
  • Check the boxes beside Verify Driver Digital Signature and Detect TDLFS file system, then click OK.
  • Click the Start Scan button.

  • If a suspicious object is detected, the default action will be Skip, click on Continue.

    Posted Image
  • If malicious objects are found, they will show in the Scan results and offer three (3) options.
  • Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.
  • Get the report by selecting Reports

    Posted Image
  • Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.

Please copy and paste its contents on your next reply.
  • 0

#3
dchiotel

dchiotel

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts
Thank you so much for your quick response! Logs are below:

OTL
----------------------------
OTL logfile created on: 6/7/2012 12:47:28 PM - Run 1
OTL by OldTimer - Version 3.2.46.2 Folder = C:\Users\Chiotellis\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 2.35 Gb Available Physical Memory | 58.72% Memory free
8.00 Gb Paging File | 6.25 Gb Available in Paging File | 78.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 920.88 Gb Total Space | 828.58 Gb Free Space | 89.98% Space Free | Partition Type: NTFS

Computer Name: CHIOTELLIS-PC | User Name: Chiotellis | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/06/07 08:00:00 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
PRC - [2012/05/05 17:55:36 | 000,351,904 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
PRC - [2012/02/28 07:33:50 | 000,307,824 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
PRC - [2011/09/06 10:29:20 | 004,259,648 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
PRC - [2011/08/18 08:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
PRC - [2011/08/18 08:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
PRC - [2011/08/01 10:56:48 | 000,460,096 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
PRC - [2010/10/27 20:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010/08/25 11:27:44 | 000,309,824 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
PRC - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010/03/10 14:26:30 | 000,237,568 | ---- | M] (Alcor Micro Corp.) -- C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
PRC - [2010/02/09 11:34:00 | 001,807,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
PRC - [2009/12/15 13:47:00 | 000,103,720 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2009/09/08 10:48:24 | 000,383,544 | ---- | M] (Advanced Micro Devices) -- c:\Program Files (x86)\AMD\AMD Fusion Utility for Desktops\FusionSVC.exe
PRC - [2009/07/13 18:14:28 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PING.EXE
PRC - [2009/06/09 07:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) -- C:\Program Files\Dell\DellDock\DockLogin.exe
PRC - [2009/03/15 22:47:28 | 000,122,880 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonServer.exe
PRC - [2009/03/15 22:47:24 | 000,139,264 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonClient.exe
PRC - [2009/03/15 22:47:22 | 000,122,880 | ---- | M] (AMD) -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
PRC - [2009/03/15 22:47:20 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
PRC - [2008/08/12 20:49:30 | 000,405,504 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Software Update 3\SoftAuto.exe
PRC - [2008/05/07 15:28:32 | 000,591,696 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2007/04/01 23:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe


========== Modules (No Company Name) ==========

MOD - [2012/05/11 06:06:59 | 002,297,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\dfd33f59a5803a3c73cf408362e6e0b7\System.Core.ni.dll
MOD - [2012/05/11 06:06:56 | 001,051,136 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\9b2f17fb61b7197f2a04108f5d1a1cc6\System.Management.ni.dll
MOD - [2012/05/11 06:04:39 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\8e56489276063ededde74e597a121df3\PresentationFramework.Aero.ni.dll
MOD - [2012/05/11 06:04:33 | 001,840,640 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\59a5af8e3ea07f7980e0476d2da234cd\System.Web.Services.ni.dll
MOD - [2012/05/11 06:04:19 | 014,340,608 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\07f019692c382d588d3c6cb2da2a9ec5\PresentationFramework.ni.dll
MOD - [2012/05/11 06:04:09 | 012,433,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\90555968565afd59bce4b0974e9903bd\System.Windows.Forms.ni.dll
MOD - [2012/05/11 06:04:04 | 001,590,784 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\69f6e582cb79f107c61308b468c1a215\System.Drawing.ni.dll
MOD - [2012/05/11 06:04:03 | 012,237,824 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\2d1fd350e9bc62ce659e5cbcfd555796\PresentationCore.ni.dll
MOD - [2012/05/11 06:03:55 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\46fce56db7685a586d3eeb7c373e3c1c\WindowsBase.ni.dll
MOD - [2012/05/11 06:03:51 | 005,452,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll
MOD - [2012/05/11 06:03:49 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll
MOD - [2012/05/11 06:03:48 | 007,967,232 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll
MOD - [2012/05/11 06:03:43 | 011,492,864 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll
MOD - [2011/08/18 08:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
MOD - [2010/11/20 05:19:56 | 000,232,448 | ---- | M] () -- \\?\globalroot\systemroot\syswow64\mswsock.DLL
MOD - [2010/11/20 05:19:56 | 000,232,448 | ---- | M] () -- \\.\globalroot\systemroot\syswow64\mswsock.dll
MOD - [2010/08/10 00:01:06 | 000,067,872 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2010/02/09 11:34:00 | 001,807,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
MOD - [2010/02/09 11:34:00 | 000,275,776 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbShared.dll
MOD - [2010/02/09 11:34:00 | 000,152,896 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbShared.XmlSerializers.dll
MOD - [2010/02/09 11:34:00 | 000,095,552 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\SdbUI.dll
MOD - [2010/02/09 11:34:00 | 000,058,688 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\BalloonWindow.dll
MOD - [2010/02/09 11:34:00 | 000,017,728 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Online\CppUtils.dll
MOD - [2009/12/15 13:49:20 | 000,013,096 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
MOD - [2009/12/15 13:46:38 | 000,619,816 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - File not found [Auto | Stopped] -- C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe /McCoreSvc -- (McMPFSvc)
SRV:64bit: - [2010/11/20 06:26:50 | 000,084,992 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Mcx2Svc.dll -- (Mcx2Svc)
SRV:64bit: - [2010/05/17 19:03:54 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/13 18:41:27 | 000,097,792 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\mprdim.dll -- (RemoteAccess)
SRV:64bit: - [2009/06/09 07:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Running] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV - [2012/05/05 18:55:31 | 000,257,696 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2011/08/18 08:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) [Auto | Running] -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe -- (SftService)
SRV - [2010/09/15 20:41:49 | 001,045,256 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/09/08 10:48:24 | 000,383,544 | ---- | M] (Advanced Micro Devices) [Auto | Running] -- c:\Program Files (x86)\AMD\AMD Fusion Utility for Desktops\FusionSVC.exe -- (AMDFusionSVC)
SRV - [2009/07/13 18:15:41 | 000,075,264 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\mprdim.dll -- (RemoteAccess)
SRV - [2009/06/26 09:19:12 | 001,124,848 | ---- | M] (Sonic Solutions) [On_Demand | Stopped] -- c:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCom\RoxMediaDB10.exe -- (RoxMediaDB10)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/03/15 22:47:22 | 000,122,880 | ---- | M] (AMD) [Auto | Running] -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe -- (AMD_RAIDXpert)
SRV - [2008/05/21 04:42:56 | 000,064,000 | ---- | M] (Creative Technology Ltd) [On_Demand | Stopped] -- C:\Program Files (x86)\Creative\Creative Centrale\CTUPnPSv.exe -- (CTUPnPSv)
SRV - [2007/04/01 23:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe -- (CTDevice_Srv)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/04/10 12:04:32 | 000,025,072 | ---- | M] (PC-Doctor, Inc.) [Kernel | On_Demand | Running] -- c:\Program Files\Dell Support Center\pcdsrvc_x64.pkms -- (PCDSRVC{1E208CE0-FB7451FF-06020101}_0)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2010/11/20 06:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 04:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 02:26:11 | 000,328,192 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\drivers\udfs.sys -- (udfs)
DRV:64bit: - [2010/09/28 16:44:52 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2010/05/17 19:35:30 | 006,853,632 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2010/05/17 18:30:28 | 000,263,680 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010/04/08 05:12:02 | 000,124,944 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/10/16 04:32:22 | 000,321,064 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a) Broadcom NetLink ™
DRV:64bit: - [2009/10/07 16:13:34 | 000,070,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2009/10/07 16:13:34 | 000,028,728 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2009/07/14 12:35:40 | 000,226,616 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:47:48 | 000,024,144 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\crcdisk.sys -- (crcdisk)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 17:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ws2ifsl.sys -- (ws2ifsl)
DRV:64bit: - [2009/07/13 16:19:47 | 000,092,160 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cdfs.sys -- (cdfs)
DRV:64bit: - [2009/07/09 03:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/07/08 14:55:50 | 000,035,840 | R--- | M] (Avanquest Software) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BVRPMPR5a64.SYS -- (BVRPMPR5a64)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/22 12:32:22 | 000,047,672 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AmdLLD64.sys -- (AmdLLD64)
DRV:64bit: - [2006/11/01 10:51:00 | 000,151,656 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2009/06/26 08:27:28 | 000,065,520 | ---- | M] (Sonic Solutions) [File_System | System | Stopped] -- C:\Windows\SysWOW64\drivers\RxFilter.sys -- (RxFilter)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7
IE:64bit: - HKLM\..\SearchScopes\{DA29EFF2-A3E0-476E-B2B3-591E8F743F6E}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{47E04DCD-21E5-4ACA-B39C-25CAFFD61375}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local



IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\URLSearchHook: - No CLSID value found
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\SearchScopes,DefaultScope = {63BC5F2C-4C19-48FF-8440-E506F5596CDB}
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\SearchScopes\{63BC5F2C-4C19-48FF-8440-E506F5596CDB}: "URL" = http://ws.infospace....r?_iceUrl=true user_id=%userid&tool_id=60231&qkw={searchTerms}
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...&rlz=1I7GGLL_en
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\SearchScopes\{FDE4F165-860A-43FC-9116-22DC4A31ABC2}: "URL" = http://websearch.ask...F-9E5AFA03FD84
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_235.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MVT: C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Chiotellis\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)


[2011/10/10 15:59:08 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chiotellis\AppData\Roaming\Mozilla\Extensions

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}

O1 HOSTS File: ([2011/12/08 11:20:22 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL File not found
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7227.1100\swg64.dll (Google Inc.)
O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll File not found
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.7227.1100\swg.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RunDLLEntry_EptMon] C:\Windows\SysNative\EptMon64.DLL (Creative Technology Ltd.)
O4:64bit: - HKLM..\Run: [RunDLLEntry_THXCfg] C:\Windows\SysNative\THXCfg64.DLL (Creative Technology Ltd.)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [Dell DataSafe Online] C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe ()
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [LGODDFU] C:\Program Files (x86)\lg_fwupdate\fwupdate.exe (BitLeader)
O4 - HKLM..\Run: [ShwiconXP9106] C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe (Alcor Micro Corp.)
O4 - HKLM..\Run: [StartCCC] c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [THX Audio Control Panel] C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [UpdateP2GoShortCut] C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePSTShortCut] C:\Program Files (x86)\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdReg] C:\Windows\Updreg.EXE (Creative Technology Ltd.)
O4 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001..\Run: [SoftAuto.exe] C:\Program Files (x86)\Creative\Software Update 3\SoftAuto.exe (Creative Technology Ltd)
O4 - HKLM..\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe (Dell)
O4 - Startup: C:\Users\Chiotellis\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk = File not found
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk = File not found
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 2
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - %SystemRoot%\System32\winrnr.dll File not found
O15 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..Trusted Domains: internet ([]about in Trusted sites)
O15 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..Trusted Domains: mcafee.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\..Trusted Domains: mcafee.com ([]https in Trusted sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {BEA7310D-06C4-4339-A784-DC3804819809} http://images3.pnime...veX_Control.cab (Photo Upload Plugin Class)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} https://secure.logme...trl.cab?lmi=724 (Performance Viewer Activex Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{2D2780AC-10FC-4F59-AD2C-22D848852B7F}: DhcpNameServer = 10.0.0.1
O18:64bit: - Protocol\Handler\cozi - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\cozi {5356518D-FE9C-4E08-9C1F-1E872ECD367F} - C:\Program Files (x86)\Cozi Express\CoziProtocolHandler.dll (Cozi Group, Inc.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-4017145652-1748642287-1129040124-1001\...exe [@ = exefile] -- Reg Error: Key error. File not found
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)


CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/06/07 08:00:00 | 000,595,456 | ---- | C] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
[2012/06/04 16:12:36 | 000,000,000 | ---D | C] -- C:\c4c757e03d495556234622eff2
[2012/05/26 10:12:33 | 000,000,000 | -HSD | C] -- C:\Windows\SysWow64\%APPDATA%
[2012/05/19 11:21:35 | 000,000,000 | ---D | C] -- C:\Users\Chiotellis\AppData\Roaming\CyberLink

========== Files - Modified Within 30 Days ==========

[2012/06/07 12:20:00 | 000,000,906 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/06/07 12:00:05 | 000,000,506 | ---- | M] () -- C:\Windows\tasks\SystemToolsDailyTest.job
[2012/06/07 11:55:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/06/07 08:03:03 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/06/07 08:03:03 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/06/07 08:00:23 | 000,713,888 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/06/07 08:00:23 | 000,615,122 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/06/07 08:00:23 | 000,103,496 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/06/07 08:00:00 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Chiotellis\Desktop\OTL.com
[2012/06/07 07:56:08 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/06/07 07:55:33 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/06/07 07:55:19 | 3220,672,512 | -HS- | M] () -- C:\hiberfil.sys
[2012/06/03 18:57:21 | 000,002,655 | ---- | M] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Excel 2007.lnk
[2012/06/01 09:08:07 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/05/29 06:49:46 | 000,001,115 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/05/25 22:59:25 | 000,234,009 | ---- | M] () -- C:\Users\Chiotellis\Desktop\WAVES May 2012[1].pdf
[2012/05/19 10:05:02 | 000,002,693 | ---- | M] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Word 2007.lnk
[2012/05/14 05:52:13 | 000,000,564 | ---- | M] () -- C:\Windows\tasks\PCDoctorBackgroundMonitorTask.job
[2012/05/11 05:59:07 | 000,359,896 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT

========== Files Created - No Company Name ==========

[2012/06/03 18:57:21 | 000,002,655 | ---- | C] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Excel 2007.lnk
[2012/05/29 06:49:46 | 000,001,115 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/05/25 22:59:25 | 000,234,009 | ---- | C] () -- C:\Users\Chiotellis\Desktop\WAVES May 2012[1].pdf
[2012/05/19 10:05:02 | 000,002,693 | ---- | C] () -- C:\Users\Chiotellis\Desktop\Microsoft Office Word 2007.lnk
[2012/03/11 14:42:54 | 000,000,272 | ---- | C] () -- C:\Windows\lgfwup.ini
[2011/12/12 10:15:25 | 000,730,638 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/12/08 11:10:02 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/12/08 11:10:02 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/12/08 11:10:02 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/12/08 11:10:02 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/12/08 11:10:02 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/12/07 20:34:59 | 000,009,896 | -HS- | C] () -- C:\Users\Chiotellis\AppData\Local\663815s6c502f177c640s6gwy0d0
[2011/12/07 20:34:59 | 000,009,896 | -HS- | C] () -- C:\ProgramData\663815s6c502f177c640s6gwy0d0
[2011/11/19 10:12:53 | 000,165,376 | ---- | C] () -- C:\Windows\SysWow64\unrar.dll
[2011/05/06 21:18:41 | 000,430,256 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\rx_image32.Cache
[2011/05/06 21:18:41 | 000,036,040 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\rx_audio.Cache
[2011/01/14 13:01:01 | 000,000,195 | ---- | C] () -- C:\Windows\ODBCINST.INI
[2011/01/14 13:01:01 | 000,000,125 | ---- | C] () -- C:\Windows\ODBC.INI
[2010/09/26 00:00:40 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2010/09/26 00:00:35 | 000,073,220 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2010/09/26 00:00:35 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2010/09/26 00:00:35 | 000,029,114 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2010/09/26 00:00:35 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2010/09/26 00:00:35 | 000,021,021 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2010/09/26 00:00:35 | 000,015,670 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2010/09/26 00:00:35 | 000,013,280 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2010/09/26 00:00:35 | 000,010,673 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2010/09/26 00:00:35 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2010/09/26 00:00:35 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2010/09/26 00:00:35 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2010/09/26 00:00:35 | 000,001,137 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2010/09/26 00:00:35 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2010/09/26 00:00:35 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2010/09/26 00:00:35 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2010/09/25 23:57:41 | 000,000,044 | ---- | C] () -- C:\Windows\EPART800.ini
[2010/09/24 17:09:53 | 000,030,208 | ---- | C] () -- C:\Users\Chiotellis\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/09/24 09:08:08 | 000,000,126 | ---- | C] () -- C:\Windows\QUICKEN.INI
[2010/09/15 22:56:55 | 000,002,137 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2010/09/15 22:18:12 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2010/09/15 20:42:43 | 000,177,664 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL
[2010/09/15 20:42:43 | 000,073,728 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL
[2010/09/15 20:42:43 | 000,001,264 | ---- | C] () -- C:\Windows\THXCfg_SP_APOIM.ini
[2010/09/15 20:42:43 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_HP_APOIM.ini
[2010/09/15 20:42:43 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_APOIM.ini

========== LOP Check ==========

[2010/12/04 20:45:48 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Epson
[2010/09/26 00:09:34 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Leadertech
[2012/03/18 17:11:19 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Meridian93
[2011/03/27 09:20:40 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\PCDr
[2011/10/26 19:57:06 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Philipp Winterberg
[2011/12/13 18:15:52 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Unity
[2012/03/22 17:08:47 | 000,000,000 | ---D | M] -- C:\Users\Chiotellis\AppData\Roaming\Windows Live Writer
[2012/05/14 05:52:13 | 000,000,564 | ---- | M] () -- C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
[2012/06/01 13:04:05 | 000,032,614 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012/06/07 12:00:05 | 000,000,506 | ---- | M] () -- C:\Windows\Tasks\SystemToolsDailyTest.job

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.exe >

< MD5 for: EXPLORER.EXE >
[2010/09/15 23:06:41 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=00B0358734CAA32C39D181FE6916B178 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20542_none_b8b0208ee0ce1889\explorer.exe
[2009/07/13 18:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2010/09/15 23:06:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2010/11/20 05:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\SysWOW64\explorer.exe
[2010/11/20 05:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2010/09/15 23:06:41 | 002,868,736 | ---- | M] (Microsoft Corporation) MD5=6D4F9E4B640B413C6F73414327484C80 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16434_none_addea9f19345cd81\explorer.exe
[2010/09/15 23:06:45 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2010/09/15 23:06:51 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\ERDNT\cache86\explorer.exe
[2010/09/15 23:06:51 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2010/09/15 23:06:45 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010/11/20 06:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\explorer.exe
[2010/11/20 06:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2010/09/15 23:06:51 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2010/09/15 23:06:45 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009/07/13 18:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2010/09/15 23:06:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2010/09/15 23:06:41 | 002,868,736 | ---- | M] (Microsoft Corporation) MD5=CA17F8620815267DC838E30B68CB5052 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20542_none_ae5b763cac6d568e\explorer.exe
[2010/09/15 23:06:45 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
[2010/09/15 23:06:41 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=FC89FACA0473641CB625EDA9277D0885 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16434_none_b8335443c7a68f7c\explorer.exe

< MD5 for: SVCHOST.EXE >
[2012/04/04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\svchost.exe
[2009/07/13 18:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\ERDNT\cache86\svchost.exe
[2009/07/13 18:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\SysWOW64\svchost.exe
[2009/07/13 18:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe
[2009/07/13 18:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\ERDNT\cache64\svchost.exe
[2009/07/13 18:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\SysNative\svchost.exe
[2009/07/13 18:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_11b04b481efec48c\svchost.exe

< MD5 for: USERINIT.EXE >
[2010/11/20 05:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 05:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/13 18:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\ERDNT\cache86\userinit.exe
[2009/07/13 18:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/13 18:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\ERDNT\cache64\userinit.exe
[2009/07/13 18:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010/11/20 06:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/20 06:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe

< MD5 for: WINLOGON.EXE >
[2012/04/04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2010/11/20 06:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010/11/20 06:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009/07/13 18:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2010/09/15 23:06:51 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2010/09/15 23:06:51 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\ERDNT\cache64\winlogon.exe
[2010/09/15 23:06:51 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe

< C:\Windows\assembly\tmp\U\*.* /s >

< C:\Windows\installer\*.* /s >
[2010/09/23 07:37:15 | 019,846,144 | ---- | M] () -- C:\Windows\installer\10514.msi
[2010/09/23 07:37:31 | 002,391,040 | ---- | M] () -- C:\Windows\installer\1051f.msi
[2005/03/02 20:09:00 | 001,593,344 | ---- | M] () -- C:\Windows\installer\12438b.msi
[2011/01/15 10:46:32 | 002,049,536 | ---- | M] () -- C:\Windows\installer\135f43.msi
[2011/09/07 16:36:24 | 006,069,248 | R--- | M] () -- C:\Windows\installer\1412a.msp
[2011/06/07 21:39:17 | 019,798,016 | R--- | M] () -- C:\Windows\installer\1412b.msp
[2011/01/31 03:45:10 | 011,135,488 | R--- | M] () -- C:\Windows\installer\1412c.msp
[2010/09/23 05:43:22 | 043,146,752 | ---- | M] () -- C:\Windows\installer\14fbf.msi
[2011/01/07 20:10:36 | 003,991,040 | R--- | M] () -- C:\Windows\installer\151d056.msp
[2009/05/08 12:26:06 | 022,945,792 | ---- | M] () -- C:\Windows\installer\155c5d6e.msi
[2012/04/12 22:50:06 | 002,936,832 | ---- | M] () -- C:\Windows\installer\15e7d7a.msi
[2010/11/20 23:33:46 | 001,980,928 | R--- | M] () -- C:\Windows\installer\20b943d.msp
[2011/01/11 17:50:38 | 008,177,152 | R--- | M] () -- C:\Windows\installer\20b944e.msp
[2011/03/17 20:01:58 | 009,563,648 | R--- | M] () -- C:\Windows\installer\20b945f.msp
[2010/11/20 23:32:52 | 004,165,120 | R--- | M] () -- C:\Windows\installer\20b9480.msp
[2011/03/17 20:00:20 | 000,090,624 | R--- | M] () -- C:\Windows\installer\20b9487.msp
[2011/01/11 17:49:20 | 009,003,008 | R--- | M] () -- C:\Windows\installer\20b9498.msp
[2008/09/30 21:07:10 | 006,042,112 | ---- | M] () -- C:\Windows\installer\2ad086b.msi
[2009/07/21 00:29:14 | 006,057,984 | ---- | M] () -- C:\Windows\installer\2ad0871.msi
[2010/11/20 23:34:53 | 018,530,816 | ---- | M] () -- C:\Windows\installer\2ccd3a2.msi
[2010/11/20 23:35:10 | 010,647,040 | ---- | M] () -- C:\Windows\installer\2ccd3fc.msi
[2010/11/20 23:36:55 | 040,196,608 | ---- | M] () -- C:\Windows\installer\2ccdce4.msi
[2011/04/19 04:54:14 | 000,227,328 | ---- | M] () -- C:\Windows\installer\31ae812.msi
[2009/07/22 00:01:04 | 000,251,904 | ---- | M] () -- C:\Windows\installer\31c1394.msi
[2009/04/04 17:09:34 | 015,190,016 | R--- | M] () -- C:\Windows\installer\31c13a2.msp
[2009/04/04 11:36:32 | 021,390,848 | R--- | M] () -- C:\Windows\installer\31c13d6.msp
[2009/04/04 17:08:40 | 343,058,432 | R--- | M] () -- C:\Windows\installer\31c14e2.msp
[2009/04/04 17:05:54 | 007,999,488 | R--- | M] () -- C:\Windows\installer\31c14f1.msp
[2009/04/04 17:10:08 | 009,926,144 | R--- | M] () -- C:\Windows\installer\31c14fc.msp
[2009/04/04 17:10:16 | 007,888,384 | R--- | M] () -- C:\Windows\installer\31c1506.msp
[2009/04/04 17:10:24 | 001,282,560 | R--- | M] () -- C:\Windows\installer\31c150e.msp
[2009/02/25 19:08:18 | 008,311,808 | R--- | M] () -- C:\Windows\installer\31c151f.msp
[2012/01/03 21:29:37 | 000,332,800 | ---- | M] () -- C:\Windows\installer\32159b4.msi
[2012/01/03 21:29:58 | 000,273,408 | ---- | M] () -- C:\Windows\installer\32159bf.msi
[2010/09/26 21:42:48 | 001,572,864 | ---- | M] () -- C:\Windows\installer\32eb09.msi
[2010/08/13 18:00:36 | 009,404,928 | R--- | M] () -- C:\Windows\installer\35ab405.msp
[2010/08/13 18:02:20 | 002,545,664 | R--- | M] () -- C:\Windows\installer\35ab417.msp
[2010/08/13 17:59:46 | 008,182,272 | R--- | M] () -- C:\Windows\installer\35ab429.msp
[2010/08/13 18:01:28 | 008,993,280 | R--- | M] () -- C:\Windows\installer\35ab43b.msp
[2010/07/10 20:06:20 | 010,120,192 | R--- | M] () -- C:\Windows\installer\382eb9a.msp
[2010/07/10 20:14:14 | 002,850,816 | R--- | M] () -- C:\Windows\installer\382ebae.msp
[2010/04/24 17:10:46 | 008,486,400 | R--- | M] () -- C:\Windows\installer\382ebc1.msp
[2010/08/04 15:12:26 | 001,004,544 | R--- | M] () -- C:\Windows\installer\382ebc9.msp
[2009/08/18 13:08:34 | 001,373,696 | R--- | M] () -- C:\Windows\installer\382ebdb.msp
[2009/05/26 18:53:56 | 000,579,072 | R--- | M] () -- C:\Windows\installer\382ebec.msp
[2009/10/16 07:08:48 | 002,237,952 | R--- | M] () -- C:\Windows\installer\382ebfe.msp
[2010/04/24 17:07:58 | 004,667,392 | R--- | M] () -- C:\Windows\installer\382ec21.msp
[2009/07/27 04:31:24 | 003,738,624 | R--- | M] () -- C:\Windows\installer\382ec33.msp
[2010/03/24 18:54:54 | 002,516,992 | R--- | M] () -- C:\Windows\installer\382ec45.msp
[2009/08/05 07:49:32 | 003,457,024 | R--- | M] () -- C:\Windows\installer\382ec59.msp
[2010/08/04 15:13:04 | 000,686,080 | R--- | M] () -- C:\Windows\installer\382ec6b.msp
[2010/04/24 17:08:48 | 009,129,984 | R--- | M] () -- C:\Windows\installer\382ec7e.msp
[2010/02/21 01:03:34 | 004,472,832 | R--- | M] () -- C:\Windows\installer\382ec96.msp
[2010/04/24 17:09:46 | 011,750,912 | R--- | M] () -- C:\Windows\installer\382eca8.msp
[2011/11/11 17:16:20 | 008,458,240 | R--- | M] () -- C:\Windows\installer\38f19d8.msp
[2011/11/11 17:15:00 | 001,795,584 | R--- | M] () -- C:\Windows\installer\38f19e9.msp
[2011/11/01 14:34:30 | 002,531,840 | R--- | M] () -- C:\Windows\installer\38f19fa.msp
[2011/11/11 17:14:40 | 009,096,192 | R--- | M] () -- C:\Windows\installer\38f1a0b.msp
[2011/11/01 14:34:28 | 002,247,168 | R--- | M] () -- C:\Windows\installer\38f1a1c.msp
[2011/11/01 14:34:56 | 004,250,112 | R--- | M] () -- C:\Windows\installer\38f1a3e.msp
[2010/07/23 02:03:24 | 000,338,432 | R--- | M] () -- C:\Windows\installer\390e36d.msp
[2010/10/07 19:43:04 | 001,980,416 | R--- | M] () -- C:\Windows\installer\39d6d74.msp
[2010/09/17 07:04:16 | 009,401,856 | R--- | M] () -- C:\Windows\installer\39d6d85.msp
[2010/09/24 23:29:21 | 003,048,960 | ---- | M] () -- C:\Windows\installer\3ac3336.msi
[2011/09/15 19:37:28 | 016,691,712 | R--- | M] () -- C:\Windows\installer\3ddbd3e.msp
[2011/09/15 19:37:52 | 034,428,416 | R--- | M] () -- C:\Windows\installer\3ddbd69.msp
[2011/09/15 19:34:54 | 428,804,608 | R--- | M] () -- C:\Windows\installer\3ddbe57.msp
[2011/09/15 19:34:14 | 008,499,712 | R--- | M] () -- C:\Windows\installer\3ddbe64.msp
[2011/09/15 19:38:04 | 010,838,528 | R--- | M] () -- C:\Windows\installer\3ddbe6e.msp
[2011/09/15 19:39:22 | 011,163,136 | R--- | M] () -- C:\Windows\installer\3ddbe79.msp
[2011/09/15 19:40:36 | 007,959,552 | R--- | M] () -- C:\Windows\installer\3ddbe82.msp
[2011/11/01 13:34:26 | 001,169,920 | R--- | M] () -- C:\Windows\installer\423d35a.msp
[2012/03/23 14:59:02 | 007,899,648 | R--- | M] () -- C:\Windows\installer\423d36b.msp
[2011/04/16 08:44:26 | 002,770,944 | ---- | M] () -- C:\Windows\installer\45ea850.msi
[2011/04/29 12:33:30 | 008,173,568 | R--- | M] () -- C:\Windows\installer\45ea860.msp
[2011/04/29 12:28:40 | 001,995,264 | R--- | M] () -- C:\Windows\installer\45ea87b.msp
[2011/04/29 12:31:46 | 009,006,080 | R--- | M] () -- C:\Windows\installer\45ea88c.msp
[2010/09/24 07:58:39 | 002,398,720 | ---- | M] () -- C:\Windows\installer\583f17.msi
[2010/09/24 07:58:38 | 000,502,272 | ---- | M] () -- C:\Windows\installer\583f1c.msi
[2010/09/24 07:58:54 | 001,714,176 | ---- | M] () -- C:\Windows\installer\583f21.msi
[2010/09/24 07:59:01 | 001,642,496 | ---- | M] () -- C:\Windows\installer\583f26.msi
[2010/09/24 07:59:10 | 001,642,496 | ---- | M] () -- C:\Windows\installer\583f2b.msi
[2010/09/24 07:59:13 | 000,503,296 | ---- | M] () -- C:\Windows\installer\583f30.msi
[2010/09/24 07:59:13 | 000,502,272 | ---- | M] () -- C:\Windows\installer\583f35.msi
[2010/09/24 07:59:21 | 000,514,048 | ---- | M] () -- C:\Windows\installer\583f3a.msi
[2010/09/24 07:59:18 | 000,518,144 | ---- | M] () -- C:\Windows\installer\583f40.msi
[2010/09/24 07:59:13 | 000,507,904 | ---- | M] () -- C:\Windows\installer\583f46.msi
[2010/09/24 07:59:13 | 000,502,272 | ---- | M] () -- C:\Windows\installer\583f4b.msi
[2010/09/24 07:59:25 | 001,654,272 | ---- | M] () -- C:\Windows\installer\583f50.msi
[2010/09/24 07:59:29 | 000,847,872 | ---- | M] () -- C:\Windows\installer\583f56.msi
[2010/09/24 07:59:32 | 009,614,848 | ---- | M] () -- C:\Windows\installer\583f5e.msi
[2010/09/22 22:58:24 | 002,527,232 | ---- | M] () -- C:\Windows\installer\5fcc1.msi
[2010/09/22 23:02:00 | 002,097,664 | ---- | M] () -- C:\Windows\installer\5fccd.msi
[2010/09/22 22:58:34 | 026,921,472 | ---- | M] () -- C:\Windows\installer\5feae.msi
[2010/09/25 08:54:32 | 035,885,568 | ---- | M] () -- C:\Windows\installer\61dffd.msi
[2011/07/21 13:34:34 | 003,456,000 | R--- | M] () -- C:\Windows\installer\6a424.msp
[2010/09/24 08:21:44 | 000,028,160 | ---- | M] () -- C:\Windows\installer\6cdf51.msi
[2010/09/15 20:22:09 | 000,581,120 | ---- | M] () -- C:\Windows\installer\83d8.msi
[2010/09/15 20:23:02 | 000,579,584 | ---- | M] () -- C:\Windows\installer\83e2.msi
[2010/05/26 16:15:16 | 000,449,024 | ---- | M] () -- C:\Windows\installer\83e7.msi
[2009/05/04 17:23:02 | 000,396,800 | ---- | M] () -- C:\Windows\installer\83ef.msi
[2010/05/26 16:08:10 | 001,889,792 | ---- | M] () -- C:\Windows\installer\83f4.msi
[2010/05/26 16:07:54 | 005,749,760 | ---- | M] () -- C:\Windows\installer\83f9.msi
[2010/05/26 16:08:28 | 000,410,624 | ---- | M] () -- C:\Windows\installer\83fe.msi
[2010/05/26 16:15:06 | 001,963,008 | ---- | M] () -- C:\Windows\installer\8403.msi
[2010/05/26 16:11:40 | 001,263,616 | ---- | M] () -- C:\Windows\installer\8408.msi
[2010/05/26 16:11:50 | 001,248,256 | ---- | M] () -- C:\Windows\installer\840d.msi
[2010/05/26 16:11:58 | 001,231,360 | ---- | M] () -- C:\Windows\installer\8412.msi
[2010/05/26 16:12:08 | 001,302,016 | ---- | M] () -- C:\Windows\installer\8417.msi
[2010/05/26 16:12:16 | 000,754,176 | ---- | M] () -- C:\Windows\installer\841c.msi
[2010/05/26 16:12:24 | 001,249,280 | ---- | M] () -- C:\Windows\installer\8421.msi
[2010/05/26 16:12:32 | 001,253,376 | ---- | M] () -- C:\Windows\installer\8426.msi
[2010/05/26 16:12:42 | 001,257,984 | ---- | M] () -- C:\Windows\installer\842b.msi
[2010/05/26 16:12:50 | 001,268,224 | ---- | M] () -- C:\Windows\installer\8430.msi
[2010/05/26 16:13:00 | 001,248,768 | ---- | M] () -- C:\Windows\installer\8435.msi
[2010/05/26 16:13:08 | 001,275,904 | ---- | M] () -- C:\Windows\installer\843a.msi
[2010/05/26 16:13:16 | 001,260,032 | ---- | M] () -- C:\Windows\installer\843f.msi
[2010/05/26 16:13:26 | 001,254,400 | ---- | M] () -- C:\Windows\installer\8444.msi
[2010/05/26 16:13:34 | 001,241,600 | ---- | M] () -- C:\Windows\installer\8449.msi
[2010/05/26 16:13:42 | 001,256,960 | ---- | M] () -- C:\Windows\installer\844e.msi
[2010/05/26 16:13:52 | 001,254,400 | ---- | M] () -- C:\Windows\installer\8453.msi
[2010/05/26 16:14:00 | 001,287,168 | ---- | M] () -- C:\Windows\installer\8458.msi
[2010/05/26 16:14:10 | 001,244,160 | ---- | M] () -- C:\Windows\installer\845d.msi
[2010/05/26 16:14:18 | 001,274,880 | ---- | M] () -- C:\Windows\installer\8462.msi
[2010/05/26 16:14:26 | 001,252,864 | ---- | M] () -- C:\Windows\installer\8467.msi
[2010/05/26 16:14:34 | 000,939,520 | ---- | M] () -- C:\Windows\installer\846c.msi
[2010/05/26 16:14:44 | 001,243,136 | ---- | M] () -- C:\Windows\installer\8471.msi
[2010/05/26 16:15:34 | 000,279,552 | ---- | M] () -- C:\Windows\installer\8476.msi
[2010/05/26 16:11:22 | 014,433,792 | ---- | M] () -- C:\Windows\installer\847b.msi
[2009/09/08 17:05:44 | 022,711,808 | ---- | M] () -- C:\Windows\installer\8480.msi
[2010/09/15 20:24:36 | 009,695,744 | ---- | M] () -- C:\Windows\installer\8486.msi
[2010/09/15 20:24:59 | 000,800,256 | ---- | M] () -- C:\Windows\installer\848b.msi
[2010/09/15 20:25:37 | 046,409,216 | ---- | M] () -- C:\Windows\installer\8490.msi
[2010/01/15 15:14:42 | 000,313,344 | ---- | M] () -- C:\Windows\installer\8495.msi
[2010/09/15 20:29:07 | 008,798,720 | ---- | M] () -- C:\Windows\installer\84c9.msi
[2007/03/15 14:45:06 | 000,698,880 | ---- | M] () -- C:\Windows\installer\84ce.msi
[2008/07/17 11:47:30 | 002,081,792 | ---- | M] () -- C:\Windows\installer\84e5.msi
[2008/07/22 09:11:46 | 001,898,496 | ---- | M] () -- C:\Windows\installer\84eb.msi
[2009/02/06 15:25:46 | 000,964,608 | ---- | M] () -- C:\Windows\installer\84f1.msi
[2009/02/06 16:23:10 | 000,932,864 | ---- | M] () -- C:\Windows\installer\84f7.msi
[2008/10/29 10:00:40 | 000,330,752 | ---- | M] () -- C:\Windows\installer\84fd.msi
[2009/01/24 20:55:50 | 000,918,016 | ---- | M] () -- C:\Windows\installer\8503.msi
[2009/07/26 10:09:52 | 000,739,328 | ---- | M] () -- C:\Windows\installer\8509.msi
[2009/07/05 09:29:58 | 000,240,128 | ---- | M] () -- C:\Windows\installer\850f.msi
[2009/07/26 16:40:58 | 025,240,576 | ---- | M] () -- C:\Windows\installer\8516.msi
[2009/07/26 16:40:52 | 003,279,872 | ---- | M] () -- C:\Windows\installer\851c.msi
[2009/07/26 16:40:56 | 013,992,448 | ---- | M] () -- C:\Windows\installer\8522.msi
[2007/05/16 10:08:22 | 001,819,136 | ---- | M] () -- C:\Windows\installer\8528.msi
[2009/07/26 10:15:22 | 001,449,984 | ---- | M] () -- C:\Windows\installer\852e.msi
[2009/07/10 12:21:30 | 018,756,608 | ---- | M] () -- C:\Windows\installer\8534.msi
[2009/07/30 23:31:38 | 006,761,472 | ---- | M] () -- C:\Windows\installer\853b.msi
[2009/01/30 13:55:46 | 002,552,832 | ---- | M] () -- C:\Windows\installer\8547.msi
[2009/01/30 13:55:46 | 001,432,064 | ---- | M] () -- C:\Windows\installer\854d.msi
[2009/02/06 16:25:04 | 001,486,848 | ---- | M] () -- C:\Windows\installer\8553.msi
[2009/07/26 18:32:16 | 005,765,632 | ---- | M] () -- C:\Windows\installer\8559.msi
[2009/06/10 15:54:28 | 002,263,552 | ---- | M] () -- C:\Windows\installer\857f.msi
[2009/06/23 12:26:02 | 002,434,048 | ---- | M] () -- C:\Windows\installer\8586.msi
[2009/06/23 12:25:42 | 004,339,712 | ---- | M] () -- C:\Windows\installer\858d.msi
[2009/07/01 14:46:58 | 046,982,144 | ---- | M] () -- C:\Windows\installer\8594.msi
[2009/06/23 12:24:08 | 003,267,072 | ---- | M] () -- C:\Windows\installer\859b.msi
[2009/06/27 09:27:10 | 005,952,000 | ---- | M] () -- C:\Windows\installer\85a2.msi
[2009/06/23 12:23:38 | 024,169,984 | ---- | M] () -- C:\Windows\installer\85a9.msi
[2009/06/27 07:25:08 | 001,364,480 | ---- | M] () -- C:\Windows\installer\85b0.msi
[2009/07/01 16:19:16 | 026,929,152 | ---- | M] () -- C:\Windows\installer\85be.msi
[2009/06/25 21:09:36 | 009,980,416 | ---- | M] () -- C:\Windows\installer\85cb.msi
[2009/06/27 03:31:44 | 000,402,944 | ---- | M] () -- C:\Windows\installer\85d1.msi
[2009/06/23 12:20:48 | 020,888,064 | ---- | M] () -- C:\Windows\installer\85e9.msi
[2009/06/23 12:21:32 | 019,941,888 | ---- | M] () -- C:\Windows\installer\8602.msi
[2009/02/25 12:52:42 | 008,288,768 | ---- | M] () -- C:\Windows\installer\8610.msi
[2009/06/10 15:54:38 | 004,288,000 | ---- | M] () -- C:\Windows\installer\8617.msi
[2010/03/31 07:07:16 | 002,376,704 | ---- | M] () -- C:\Windows\installer\861d.msi
[2010/09/15 20:44:07 | 000,483,328 | ---- | M] () -- C:\Windows\installer\8623.msi
[2008/08/19 17:57:56 | 001,785,856 | ---- | M] () -- C:\Windows\installer\8629.msi
[2011/07/27 07:39:50 | 009,892,352 | R--- | M] () -- C:\Windows\installer\87b6227.msp
[2011/09/06 21:48:02 | 008,181,248 | R--- | M] () -- C:\Windows\installer\87b6238.msp
[2011/08/10 17:42:04 | 007,070,208 | R--- | M] () -- C:\Windows\installer\87b6249.msp
[2011/09/06 21:46:22 | 009,006,080 | R--- | M] () -- C:\Windows\installer\87b625a.msp
[2011/08/10 17:43:30 | 003,795,968 | R--- | M] () -- C:\Windows\installer\87b626b.msp
[2011/04/27 23:32:02 | 005,657,600 | ---- | M] () -- C:\Windows\installer\88817.msi
[2010/05/17 02:08:04 | 004,724,224 | ---- | M] () -- C:\Windows\installer\8881d.msi
[2006/12/02 07:09:06 | 002,818,048 | ---- | M] () -- C:\Windows\installer\88829.msi
[2010/04/19 18:19:10 | 002,519,552 | ---- | M] () -- C:\Windows\installer\8882e.msi
[2011/07/20 11:03:02 | 000,207,360 | ---- | M] () -- C:\Windows\installer\90167.msi
[2011/07/08 10:46:25 | 000,284,160 | ---- | M] () -- C:\Windows\installer\91a31.msi
[2011/04/29 12:27:04 | 004,158,464 | R--- | M] () -- C:\Windows\installer\9730c20.msp
[2010/01/13 11:33:58 | 004,375,288 | ---- | M] () -- C:\Windows\installer\97650f.msi
[2012/02/17 08:45:24 | 002,299,392 | R--- | M] () -- C:\Windows\installer\9835c2d.msp
[2012/04/28 21:43:58 | 008,459,264 | R--- | M] () -- C:\Windows\installer\9835c3e.msp
[2012/03/15 02:24:28 | 001,795,584 | R--- | M] () -- C:\Windows\installer\9835c4f.msp
[2012/04/04 22:38:16 | 003,620,864 | R--- | M] () -- C:\Windows\installer\9835c60.msp
[2012/04/28 21:44:02 | 009,586,176 | R--- | M] () -- C:\Windows\installer\9835c72.msp
[2012/04/28 21:44:02 | 009,101,824 | R--- | M] () -- C:\Windows\installer\9835c83.msp
[2012/04/04 22:38:44 | 002,831,360 | R--- | M] () -- C:\Windows\installer\9835c94.msp
[2008/10/25 03:18:18 | 002,692,608 | ---- | M] () -- C:\Windows\installer\a23c9.msi
[2012/03/20 05:15:12 | 000,025,600 | ---- | M] () -- C:\Windows\installer\eaa141f.msi
[2008/07/30 20:28:38 | 000,233,984 | ---- | M] () -- C:\Windows\installer\f07d8.msi
[2010/03/19 09:19:04 | 000,155,136 | ---- | M] () -- C:\Windows\installer\f07de.msi
[2011/12/12 10:15:26 | 000,000,000 | ---- | M] () -- C:\Windows\installer\wix{05BFB060-4F22-4710-B0A2-2801A1B606C5}.SchedServiceConfig.rmi
[2010/09/26 00:31:09 | 000,000,000 | ---- | M] () -- C:\Windows\installer\wix{33EB1061-ABF1-4470-A540-32E97A610536}.SchedServiceConfig.rmi
[2010/11/20 23:37:37 | 000,000,000 | ---- | M] () -- C:\Windows\installer\wix{963BFE7E-C350-4346-B43C-B02358306A45}.SchedServiceConfig.rmi
[2 C:\Windows\installer\*.tmp files -> C:\Windows\installer\*.tmp -> ]
[2012/03/02 00:53:55 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\CacheSize.txt
[2006/10/27 14:57:02 | 000,021,606 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK01.ONEPKG_1033
[2006/10/27 14:57:04 | 000,039,974 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK03.ONEPKG_1033
[2006/10/27 14:57:10 | 000,591,692 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK04.ONEPKG_1033
[2006/10/27 14:57:14 | 000,103,320 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK05.ONEPKG_1033
[2006/10/27 14:57:44 | 002,529,454 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK06.ONEPKG_1033
[2006/10/27 14:58:48 | 000,680,803 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK07.ONEPKG_1033
[2006/10/27 14:59:04 | 000,021,781 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK10.ONEPKG_1033
[2006/10/27 14:59:08 | 000,613,678 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\NOTEBOOK11.ONEPKG_1033
[2006/10/27 14:59:16 | 003,928,244 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\ONGUIDE.ONEPKG_1033
[2006/10/26 20:25:00 | 002,893,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\000021091A0090400000000000F01FEC\12.0.4518\ONINTL.DLL_1033
[2010/09/26 22:17:41 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109610090400000000000F01FEC\CacheSize.txt
[2006/10/26 13:41:56 | 000,599,840 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109610090400000000000F01FEC\12.0.4518\msmdsrv.rll.9A79CA30_E70C_44A2_8461_78FED6A7E4DC
[2006/10/26 21:17:16 | 001,744,184 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109610090400000000000F01FEC\12.0.4518\XLINTL32.DLL_1033
[2006/10/26 21:17:14 | 000,037,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109610090400000000000F01FEC\12.0.4518\XLLEX.DLL_1033
[2010/09/26 22:17:51 | 000,000,005 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109810090400000000000F01FEC\CacheSize.txt
[2006/10/26 21:07:58 | 000,925,488 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109810090400000000000F01FEC\12.0.4518\PPINTL.DLL_1033
[2006/10/26 21:17:16 | 001,744,184 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109810090400000000000F01FEC\12.0.4518\XLINTL32.DLL_1033
[2006/10/26 21:17:14 | 000,037,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109810090400000000000F01FEC\12.0.4518\XLLEX.DLL_1033
[2006/10/26 14:31:36 | 000,080,696 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109810090400000000000F01FEC\12.0.4518\XLSRVINTL.DLL_1033
[2012/03/02 00:55:17 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\CacheSize.txt
[2006/10/26 14:31:42 | 000,049,456 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\MSGFILT.DLL.x64
[2006/10/26 19:28:04 | 000,110,392 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\MSOHEVI.DLL.x64
[2006/10/26 19:28:06 | 001,492,304 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\MSOSHEXT.DLL.x64
[2006/10/26 20:34:20 | 000,108,856 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\MSOXMLMF.DLL.x64
[2006/10/26 13:41:16 | 002,460,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\msxml5.dll.E8CC1EEC_B775_41B0_9B11_C1D71DDB47A7
[2006/10/26 14:31:46 | 001,685,320 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\OFFFILTX.DLL.x64
[2006/10/26 20:03:40 | 000,546,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ONFILTER.DLL.x64
[2010/09/24 08:00:40 | 000,110,592 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E
[2008/10/24 22:15:54 | 000,000,467 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:42 | 001,605,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,040,960 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,045,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80CHT.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,065,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80DEU.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,057,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80ENU.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80ESP.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80FRA.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80ITA.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80JPN.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:43 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80KOR.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:42 | 001,602,560 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfc80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:42 | 000,065,024 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
[2010/09/24 08:00:42 | 000,063,488 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_mfcm80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 000,516,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_msvcm80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 001,097,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_msvcp80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 000,822,784 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109A20000000100000000F01FEC\12.0.4518\ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2012/03/02 00:54:03 | 000,000,005 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\CacheSize.txt
[2006/07/09 20:33:34 | 000,091,650 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\12.0.4518\BIBFORM.XML_1033
[2006/10/26 21:17:46 | 000,878,888 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\12.0.4518\WWINTL.DLL_1033
[2006/10/26 21:17:16 | 001,744,184 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\12.0.4518\XLINTL32.DLL_1033
[2006/10/26 21:17:14 | 000,037,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\12.0.4518\XLLEX.DLL_1033
[2006/10/26 14:31:36 | 000,080,696 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109B10090400000000000F01FEC\12.0.4518\XLSRVINTL.DLL_1033
[2010/09/26 22:17:32 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\CacheSize.txt
[2006/10/27 15:00:08 | 000,174,968 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\ACEINTL.DLL_1033
[2006/10/26 20:13:20 | 000,052,024 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\ACEODBCI.DLL_1033
[2006/10/27 15:00:12 | 000,600,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\ACEWSTR.DLL_1033
[2006/10/26 20:06:02 | 000,144,656 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\ALRTINTL.DLL_1033
[1997/08/19 01:37:00 | 000,006,811 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\CGMIMP32.CFG_1033
[2006/10/26 19:21:22 | 000,263,456 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\CGMIMP32.FLT_1033
[1997/08/19 01:37:00 | 000,606,062 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\CGMIMP32.FNT_1033
[2006/10/26 19:21:24 | 000,445,768 | R--- | M] (Access Softek, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\EPSIMP32.FLT_1033
[2006/08/04 13:53:26 | 000,088,064 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\EXPTOOWS.XLA_1033
[2006/10/26 19:21:22 | 000,245,048 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\GIFIMP32.FLT_1033
[1996/11/17 00:00:00 | 000,186,880 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\GR9GALRY.GRA_1033
[2006/10/26 20:02:06 | 000,146,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\GRINTL32.DLL_1033
[2006/10/26 20:02:06 | 000,013,624 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\GRLEX.DLL_1033
[2006/10/26 19:21:20 | 000,180,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\JPEGIM32.FLT_1033
[1997/08/19 01:37:00 | 000,001,908 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.CGM_1033
[1997/08/19 01:37:00 | 000,015,067 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.EPS_1033
[1997/08/19 01:37:00 | 000,001,069 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.GIF_1033
[1997/08/19 01:37:00 | 000,001,061 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.JPG_1033
[1997/08/19 01:37:00 | 000,001,682 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.PNG_1033
[1997/08/19 01:37:00 | 000,001,382 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MS.WPG_1033
[2006/10/26 20:00:10 | 010,340,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\MSOINTL.DLL_1033
[2006/10/26 20:06:50 | 000,184,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\OSETUPUI.DLL_1033
[2006/10/26 19:21:18 | 000,062,256 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\PICTIM32.FLT_1033
[2006/10/26 19:21:20 | 000,231,736 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\PNG32.FLT_1033
[2006/10/26 21:30:36 | 000,015,648 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\PORTCNRC.DLL_1033
[2006/10/26 13:58:12 | 000,031,528 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\RECOVR32.CNV_1033
[2006/10/26 19:59:26 | 000,068,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\STSUCRES.DLL_0002_1033
[2006/09/22 00:24:02 | 000,162,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\VBE6INTL.DLL_1033
[2006/10/26 13:58:12 | 000,014,656 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\WPEQU532.DLL_1033
[2006/10/26 13:58:16 | 000,177,448 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\WPFT532.CNV_1033
[2006/10/26 13:58:16 | 000,226,600 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\WPFT632.CNV_1033
[2006/10/26 19:21:16 | 000,178,496 | R--- | M] (Access Softek, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\WPGIMP32.FLT_1033
[2006/10/26 21:09:40 | 000,013,878 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\XLATE_COMPLETE.XSN_1033
[2006/10/26 14:31:36 | 000,080,696 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109E60090400000000000F01FEC\12.0.4518\XLSRVINTL.DLL_1033
[2010/09/26 22:19:50 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F10090400000000000F01FEC\CacheSize.txt
[2006/10/26 14:49:10 | 024,390,512 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F10090400000000000F01FEC\12.0.4518\NLSDATA.DLL_1033
[2006/10/26 14:47:52 | 002,204,528 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F10090400000000000F01FEC\12.0.4518\NLSLEX.DLL_1033
[2006/10/26 14:48:50 | 006,253,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F10090400000000000F01FEC\12.0.4518\NLSMODEL.DLL_1033
[2006/10/26 21:17:40 | 000,056,616 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F10090400000000000F01FEC\12.0.4518\WWASUM.DLL_1033
[2012/03/02 00:55:24 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\CacheSize.txt
[2006/03/24 04:12:00 | 003,546,900 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\12.0.4518\MSTH3AM.LEX_3082
[2006/04/24 09:35:00 | 000,854,152 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\12.0.4518\MSTHES3.DLL_3082
[2006/10/26 14:49:02 | 009,877,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\12.0.4518\NLSDATA.DLL_3082
[2006/10/26 14:48:40 | 005,335,408 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\12.0.4518\NLSLEX.DLL_3082
[2006/10/26 14:49:00 | 007,253,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F100A0C00000000000F01FEC\12.0.4518\NLSMODEL.DLL_3082
[2012/03/02 00:55:26 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F100C0400000000000F01FEC\CacheSize.txt
[2006/04/18 10:00:52 | 001,132,753 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002109F100C0400000000000F01FEC\12.0.4518\MSTH3AM.LEX_1036
[2006/10/05 11:17:18 | 000,633,664 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F100C0400000000000F01FEC\12.0.4518\MSTHES3.DLL_1036
[2006/10/26 14:48:02 | 002,674,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002109F100C0400000000000F01FEC\12.0.4518\NLSDATA.DLL_1036
[2012/05/11 01:54:19 | 000,000,007 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\CacheSize.txt
[2006/10/26 20:13:44 | 000,764,800 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACECNF.DLL
[2006/10/26 20:13:24 | 000,056,192 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACECNFLT.EXE
[2006/10/27 15:00:12 | 001,751,904 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACECORE.DLL
[2006/10/27 15:00:10 | 000,576,376 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEDAO.DLL
[2006/10/27 15:00:06 | 000,047,976 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEERR.DLL
[2006/10/27 15:00:08 | 000,191,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEES.DLL
[2006/10/26 20:13:34 | 000,338,800 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEEXCH.DLL
[2006/10/26 20:13:44 | 000,629,616 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEEXCL.DLL
[2006/10/26 20:13:28 | 000,207,736 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACELTS.DLL
[2006/10/26 20:13:32 | 000,279,352 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEODBC.DLL
[2006/10/26 20:13:08 | 000,015,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEODDBS.DLL
[2006/10/26 20:13:08 | 000,015,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEODEXL.DLL
[2006/10/26 20:13:08 | 000,015,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEODPDX.DLL
[2006/10/26 20:13:12 | 000,015,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEODTXT.DLL
[2006/10/27 15:00:06 | 000,387,960 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEOLEDB.DLL
[2006/10/26 20:13:38 | 000,392,048 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEPDE.DLL
[2006/10/26 20:13:30 | 000,260,976 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACER2X.DLL
[2006/10/26 20:13:32 | 000,289,648 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACER3X.DLL
[2006/10/26 20:13:20 | 000,056,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACERCLR.DLL
[2006/10/26 20:13:38 | 000,551,800 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEREP.DLL
[2006/10/26 20:13:30 | 000,224,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACETXT.DLL
[2006/10/26 20:13:46 | 000,826,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEWDAT.DLL
[2006/10/26 20:13:34 | 000,371,568 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ACEXBE.DLL
[2006/09/17 19:17:54 | 000,377,134 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\APA.XSL
[2006/10/26 20:06:22 | 000,218,310 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\APEX.EFTX
[2006/10/26 20:06:22 | 000,259,099 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\APEX.THMX
[2006/07/14 11:01:30 | 000,173,936 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ARIALN.TTF
[2006/07/14 11:01:32 | 000,178,864 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ARIALNB.TTF
[2006/07/14 11:01:32 | 000,178,316 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ARIALNBI.TTF
[2006/07/14 11:01:32 | 000,179,368 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ARIALNI.TTF
[2006/10/26 20:06:24 | 000,022,554 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ASPECT.EFTX
[2006/10/26 20:06:22 | 000,068,052 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ASPECT.THMX
[2006/10/26 20:12:26 | 000,053,576 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\AUTHZAX.DLL
[2006/10/26 14:04:46 | 000,020,296 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\BINDER.DLL_0001
[2006/09/11 12:12:46 | 000,352,736 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CALIBRI.TTF
[2006/09/11 12:12:44 | 000,351,544 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CALIBRIB.TTF
[2006/09/11 12:12:44 | 000,362,524 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CALIBRII.TTF
[2006/09/11 12:12:44 | 000,367,620 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CALIBRIZ.TTF
[2006/09/26 21:12:20 | 001,090,456 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CAMBRIA.TTC
[2006/09/26 21:12:20 | 000,331,916 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CAMBRIAB.TTF
[2006/08/09 14:14:02 | 000,336,812 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CAMBRIAI.TTF
[2006/08/09 14:13:56 | 000,326,024 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CAMBRIAZ.TTF
[2006/08/09 14:13:24 | 000,161,644 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CANDARA.TTF
[2006/08/09 14:13:24 | 000,164,904 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CANDARAB.TTF
[2006/08/09 14:13:20 | 000,167,764 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CANDARAI.TTF
[2006/08/09 14:13:22 | 000,165,928 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CANDARAZ.TTF
[2006/10/27 15:41:04 | 000,399,640 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CDLMSO.DLL
[2006/09/17 19:28:22 | 000,358,795 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CHICAGO.XSL
[2006/10/26 20:06:24 | 000,042,917 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CIVIC.EFTX
[2006/10/26 20:06:24 | 000,101,380 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CIVIC.THMX
[2006/10/26 19:59:24 | 000,205,616 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CLVIEW.EXE
[2006/10/26 20:06:24 | 000,022,417 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONCOURSE.EFTX
[2006/10/26 20:06:24 | 000,074,632 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONCOURSE.THMX
[2005/12/19 12:27:50 | 000,098,520 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSOLA.TTF
[2005/12/19 12:27:50 | 000,100,436 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSOLAB.TTF
[2005/12/19 12:27:54 | 000,104,144 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSOLAI.TTF
[2005/12/19 12:27:50 | 000,110,268 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSOLAZ.TTF
[2006/08/09 14:13:46 | 000,313,880 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSTAN.TTF
[2006/08/09 14:13:50 | 000,317,724 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSTANB.TTF
[2006/08/09 14:13:42 | 000,306,000 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSTANI.TTF
[2006/08/09 14:13:46 | 000,313,044 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONSTANZ.TTF
[2006/10/26 20:12:52 | 000,189,760 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CONTACTPICKER.DLL
[2006/08/09 14:13:30 | 000,205,016 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CORBEL.TTF
[2006/08/09 14:13:34 | 000,210,788 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CORBELB.TTF
[2006/08/09 14:13:32 | 000,209,852 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CORBELI.TTF
[2006/08/09 14:13:34 | 000,217,308 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\CORBELZ.TTF
[2006/10/26 20:12:44 | 000,106,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\DSSM.EXE
[2006/10/26 19:48:16 | 000,813,384 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\DW20.EXE_0001
[2006/10/26 19:48:14 | 000,434,528 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\DWTRIG20.EXE
[2006/10/26 20:06:26 | 000,024,611 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EQUITY.EFTX
[2006/10/26 20:06:26 | 000,069,459 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EQUITY.THMX
[2006/10/27 15:07:36 | 017,891,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCEL.EXE
[2006/10/26 20:55:36 | 000,000,791 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCEL.MAN
[2006/10/26 20:56:46 | 000,001,656 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCEL.PIP
[2010/09/24 08:01:08 | 001,276,720 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCELPIA.DLL
[2010/09/24 08:01:05 | 000,000,898 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCELPOL.CFG
[2010/09/24 08:01:05 | 000,012,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXCELPOL.DLL
[2009/04/03 18:46:26 | 000,097,640 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXP_PDF.DLL
[2009/04/02 12:01:44 | 000,056,680 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\EXP_XPS.DLL
[2006/10/26 13:45:08 | 000,973,576 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2329_wkcvqd01.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,158,472 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2330_wkcvqr01.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,240,392 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2331_WkGL90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,133,896 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2332_WkImg90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,012,552 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2333_WkImgL90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,146,184 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2335_WkWat90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,158,472 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2336_WkWbl90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,084,744 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2337_Works632.cnv.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,273,160 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2484_WkImgSrv.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,277,256 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\F2485_wkls31.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 20:06:26 | 000,026,535 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FLOW.EFTX
[2006/10/26 20:06:26 | 000,074,354 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FLOW.THMX
[2006/10/26 14:10:08 | 001,190,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FM20.DLL
[2006/10/26 14:04:58 | 000,075,576 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FORM.DLL
[2006/10/26 20:06:26 | 000,018,226 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FOUNDRY.EFTX
[2006/10/26 20:06:26 | 000,063,503 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FOUNDRY.THMX
[2006/10/26 19:21:24 | 001,682,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FPSRVUTL.DLL
[2006/10/27 15:09:36 | 000,983,376 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\FPWEC.DLL
[2006/09/17 19:14:48 | 000,261,643 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GB.XSL
[2006/10/26 20:02:12 | 002,526,520 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GRAPH.EXE
[2006/10/26 19:53:44 | 000,000,784 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GRAPH.MAN
[2010/09/24 08:01:08 | 000,150,320 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GRAPHPIA.DLL
[2010/09/24 08:01:09 | 000,000,898 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GRAPHPOL.CFG
[2010/09/24 08:01:09 | 000,012,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\GRAPHPOL.DLL
[2006/10/26 20:12:52 | 000,173,328 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\IEAWSDC.DLL
[2006/10/26 20:00:04 | 000,178,488 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\IETAG.DLL
[2006/10/26 20:36:42 | 000,001,020 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\INFOPATH.PIP
[2006/10/26 13:45:02 | 000,272,896 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\InkDiv.dll.8F02A4B3_A7D7_4F8C_87BE_FAF06999D9A2
[2006/10/26 13:45:04 | 000,207,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\InkEd.dll.90B92711_707E_4B8F_BC75_2D5171F9C340
[2006/10/26 13:45:04 | 001,343,488 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\InkObj.dll.90B92711_707E_4B8F_BC75_2D5171F9C340
[2006/10/26 19:54:12 | 000,000,619 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\INTLBAND.HTM_0001
[2006/10/26 14:03:46 | 000,078,648 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\INTLDATE.DLL_0001
[2006/10/27 15:10:10 | 005,281,592 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\IPEDITOR.DLL
[2006/10/26 19:55:06 | 000,103,208 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MCPS.DLL_0001
[2006/10/26 19:55:10 | 000,828,704 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MEDCAT.DLL
[2006/10/26 20:06:28 | 000,039,546 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MEDIAN.EFTX
[2006/10/26 20:06:28 | 000,083,612 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MEDIAN.THMX
[2006/10/26 20:12:42 | 000,089,400 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\METCONV.DLL
[2006/10/26 20:06:28 | 000,024,117 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\METRO.EFTX
[2006/10/26 20:06:28 | 000,080,606 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\METRO.THMX
[2006/09/17 19:17:54 | 000,298,667 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MLA.XSL
[2006/08/27 16:15:30 | 000,064,414 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MML2OMML.XSL
[2006/10/26 20:06:30 | 000,043,357 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MODULE.EFTX
[2006/10/26 20:06:28 | 000,088,106 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MODULE.THMX
[2002/12/20 14:02:44 | 001,077,336 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSCOMCTL.OCX
[2006/10/26 13:58:14 | 000,117,552 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSCONV97.DLL
[2005/05/04 00:06:26 | 000,240,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSMDCB80.DLL_0001
[2006/10/26 13:41:16 | 015,861,024 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\msmdlocal.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2006/10/26 13:41:16 | 005,994,272 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\msmgdsrv.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2006/10/26 19:59:48 | 000,019,768 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSMH.DLL
[2006/10/27 15:26:40 | 016,870,712 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSO.DLL
[2006/10/27 14:59:06 | 000,161,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOCF.DLL
[2006/10/26 19:48:12 | 000,014,664 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOCFU.DLL
[2006/10/26 20:12:58 | 000,428,816 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSODCW.DLL
[2006/10/26 21:13:36 | 000,026,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOEURO.DLL
[2006/10/27 15:01:34 | 000,076,088 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOHEV.DLL
[2006/10/26 20:12:30 | 000,061,240 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOHEVI.DLL.x86
[2006/10/26 20:12:34 | 000,067,896 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOHTMED.EXE
[2006/10/26 13:41:16 | 004,256,032 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\msolap90.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2006/10/26 13:41:16 | 000,273,696 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\msolui90.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2006/10/26 19:56:16 | 000,864,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSONPDRV.DLL
[2006/10/26 19:56:10 | 000,032,592 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSONPMON.DLL
[2006/10/26 19:56:12 | 000,033,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSONPPPR.DLL
[2006/10/26 19:56:14 | 000,067,408 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSONPUI.DLL
[2006/10/26 20:00:08 | 006,635,320 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSORES.DLL
[2006/10/26 13:56:36 | 000,436,520 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSORUN.DLL
[2006/10/27 15:26:36 | 000,035,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOSTYLE.DLL
[2006/10/26 21:41:48 | 000,044,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSOXMLMF.DLL.x86
[2006/10/26 21:07:52 | 000,263,504 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSPPT.OLB
[2006/10/26 14:47:16 | 000,727,840 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSPROOF6.DLL
[2006/10/26 13:56:46 | 000,757,008 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSPTLS.DLL_0001
[2006/10/26 19:50:04 | 000,672,024 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSQRY32.EXE
[2006/10/26 19:59:56 | 000,043,832 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSSH.DLL
[2006/10/26 13:56:40 | 000,505,136 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSSOAP30.DLL
[2006/10/26 19:20:52 | 000,013,628 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTAG.TLB
[2010/09/24 08:01:08 | 000,020,280 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTAGPIA.DLL
[2010/09/24 08:01:09 | 000,000,904 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTAGPOL.CFG
[2010/09/24 08:01:09 | 000,012,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTAGPOL.DLL
[2006/10/26 19:55:12 | 000,832,800 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTORDB.EXE
[2006/10/26 19:55:08 | 000,145,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTORE.EXE
[2006/10/26 19:55:06 | 000,538,904 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSTORES.DLL
[2006/10/26 21:17:42 | 000,765,736 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\MSWORD.OLB
[2006/10/26 13:41:16 | 001,422,088 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\msxml5.dll.AB5E1073_AD9B_48DF_B07F_3E445B5A45CF
[2006/10/26 20:12:30 | 000,065,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\NAME.DLL
[2006/10/26 14:47:22 | 001,512,304 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\NLSD0000.DLL
[2006/10/26 20:12:16 | 000,016,192 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\NPOFF12.DLL
[2006/10/27 15:14:34 | 014,151,456 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OART.DLL
[2006/10/26 20:42:36 | 008,423,224 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OARTCONV.DLL
[2006/10/26 20:06:54 | 000,232,816 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ODEPLOY.EXE
[2006/10/26 19:49:34 | 000,441,136 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ODSERV.EXE_0001
[2006/10/26 19:49:36 | 002,872,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFDIAG.EXE_0001
[2010/09/24 08:01:08 | 000,416,544 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICE.DLL
[2006/10/26 14:02:36 | 002,331,920 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICE.ODF
[2006/06/08 16:18:48 | 000,001,490 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICEBUTTON.GIF_0001
[2005/03/23 17:07:10 | 000,002,070 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICELOGO.GIF_0001
[2010/09/24 08:01:10 | 000,000,850 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICEPL.CFG
[2010/09/24 08:01:10 | 000,011,544 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFICEPL.DLL
[2006/10/26 20:14:06 | 007,033,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFOWC.DLL
[2006/10/26 19:59:40 | 000,013,584 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFREL.DLL_0001
[2006/10/27 15:11:36 | 000,054,680 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OFFRHD.DLL
[2006/10/20 08:37:48 | 000,637,744 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OGALEGIT.DLL
[2006/10/27 15:18:36 | 001,658,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OGL.DLL
[2006/10/26 20:00:08 | 000,274,744 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OIS.EXE
[2006/10/26 19:56:38 | 000,000,420 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OIS.PIP
[2006/10/26 20:00:12 | 000,998,208 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OISAPP.DLL
[2006/10/26 20:00:04 | 000,023,392 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OISCTRL.DLL
[2006/10/26 20:00:10 | 000,285,008 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OISGRAPH.DLL
[2006/08/27 16:15:30 | 000,054,194 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OMML2MML.XSL
[2006/10/26 19:59:46 | 000,016,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OMUOPTINPS.DLL
[2006/10/26 20:32:42 | 000,604,000 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONBTTNIE.DLL
[2006/10/27 15:39:36 | 000,687,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONBTTNOL.DLL
[2006/10/27 15:03:04 | 001,018,664 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONENOTE.EXE
[2006/10/26 20:24:54 | 000,098,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONENOTEM.EXE
[2006/10/26 20:24:50 | 000,072,504 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONFILTER.DLL
[2006/10/26 20:24:58 | 001,165,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONLIBS.DLL
[2006/10/27 15:03:06 | 006,579,512 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONMAIN.DLL
[2006/10/26 20:23:00 | 000,782,720 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ONSYNCPC.DLL
[2006/10/26 20:06:30 | 000,032,857 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OPULENT.EFTX
[2006/10/26 20:06:30 | 000,078,509 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OPULENT.THMX
[2006/10/26 20:06:30 | 000,043,193 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ORIEL.EFTX
[2006/10/26 20:06:30 | 000,093,921 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ORIEL.THMX
[2006/10/26 20:06:32 | 000,040,941 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ORIGIN.EFTX
[2006/10/26 20:06:32 | 000,087,038 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ORIGIN.THMX
[2006/10/26 20:07:04 | 006,536,992 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OSETUP.DLL
[2006/10/26 19:59:56 | 000,046,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OSETUPPS.DLL
[2006/09/15 16:25:18 | 003,611,416 | R--- | M] (Microsoft Corp.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OUTLFLTR.DAT
[2006/07/26 18:53:56 | 000,459,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OUTLFLTR.DLL
[2006/10/26 19:59:32 | 000,798,520 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OWSCLT.DLL_0001
[2006/10/26 19:59:30 | 000,140,608 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\OWSSUPP.DLL_0001
[2006/10/26 20:06:32 | 000,228,746 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PAPER.EFTX
[2006/10/26 20:06:32 | 000,270,796 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PAPER.THMX
[2006/09/12 12:51:44 | 000,234,198 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PGLBL022.XML
[2006/10/26 21:30:44 | 000,482,088 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PORTCONN.DLL
[2006/10/27 15:04:06 | 000,465,200 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\POWERPNT.EXE
[2006/10/26 20:47:02 | 000,000,798 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\POWERPNT.MAN
[2006/10/26 20:47:06 | 000,001,524 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\POWERPOI.PIP
[2006/10/27 15:04:06 | 007,980,848 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPCORE.DLL
[2006/10/26 21:07:54 | 000,368,968 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPSLAX.DLL
[2010/09/24 08:01:08 | 000,248,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPTPIA.DLL
[2010/09/24 08:01:11 | 000,000,908 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPTPOL.CFG
[2010/09/24 08:01:11 | 000,012,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPTPOL.DLL
[2006/10/26 19:52:10 | 002,012,480 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPTVIEW.EXE
[2006/10/26 19:49:24 | 000,000,804 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PPTVIEW.MAN
[2006/10/26 14:05:00 | 000,077,144 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PSOM.DLL
[2006/10/26 20:25:00 | 002,172,688 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\PSRCHFEA.DLL
[2006/10/26 21:13:38 | 000,038,168 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\REFEDIT.DLL
[2006/10/26 20:12:22 | 000,040,424 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\REFIEBAR.DLL
[2006/10/26 14:04:44 | 000,019,784 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\REVERSE.DLL
[2006/10/27 15:12:34 | 001,082,144 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\RICHED20.DLL_0001
[2006/10/26 13:43:02 | 000,155,488 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\rtscom.dll.99741D6B_FCC2_4B3D_83AB_413A37786D04
[2006/10/26 20:13:00 | 000,503,624 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SELFCERT.EXE
[2006/10/26 19:49:04 | 000,034,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SETLANG.EXE
[2006/10/26 20:06:58 | 000,439,600 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SETUP.EXE
[2006/10/26 19:59:44 | 000,015,672 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SMARTTAGINSTALL.EXE
[2006/10/26 20:06:34 | 000,027,781 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SOLSTICE.EFTX
[2006/10/26 20:06:34 | 000,074,898 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\SOLSTICE.THMX
[2006/10/27 14:57:08 | 002,330,968 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\STSLIST.DLL
[2006/10/26 19:59:30 | 000,227,128 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\STSUPLD.DLL_0001
[2006/10/26 20:06:34 | 000,023,692 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TECHNIC.EFTX
[2006/10/26 20:06:34 | 000,068,983 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TECHNIC.THMX
[2006/10/26 13:59:06 | 000,189,952 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\THOCR.PSP
[2006/10/26 14:04:48 | 000,029,976 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\THOCRAPI.DLL
[2006/10/26 13:45:04 | 000,048,128 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\tpcps.dll.90B92711_707E_4B8F_BC75_2D5171F9C340
[2006/10/26 20:06:36 | 000,129,924 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TREK.EFTX
[2006/10/26 20:06:34 | 000,172,593 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TREK.THMX
[2006/09/17 19:28:34 | 000,358,798 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TURABIAN.XSL
[2006/10/26 14:05:04 | 000,126,784 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWCUTCHR.DLL
[2006/10/26 14:05:02 | 000,086,840 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWCUTLIN.DLL
[2006/10/26 14:04:56 | 000,058,168 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWLAY32.DLL
[2006/10/26 14:04:48 | 000,027,456 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWORIENT.DLL
[2006/10/26 14:04:50 | 000,033,088 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWRECC.DLL_0002
[2006/10/26 14:04:54 | 000,051,008 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWRECE.DLL
[2006/10/26 14:04:44 | 000,019,784 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWRECS.DLL
[2006/10/26 14:04:58 | 000,076,624 | R--- | M] (Tsinghua/Wintone and ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\TWSTRUCT.DLL
[2006/10/26 13:40:34 | 000,095,744 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,007,436 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_catalog.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:34 | 000,007,423 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_catalog.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,007,423 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_catalog.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,007,423 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_catalog.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,001,238 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:34 | 000,000,464 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,001,868 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,002,370 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 001,093,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,040,960 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,045,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80CHT.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,065,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80DEU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,057,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80ENU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80ESP.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80FRA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80ITA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80JPN.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80KOR.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 001,079,808 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfc80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,069,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,057,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_mfcm80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,479,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,548,864 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,626,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/10/26 20:06:36 | 000,019,611 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\URBAN.EFTX
[2006/10/26 20:06:36 | 000,064,611 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\URBAN.THMX
[2006/10/13 18:51:54 | 000,503,296 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\USP10.DLL_0002
[2006/09/30 00:42:56 | 002,583,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VBE6.DLL
[2006/09/30 00:42:56 | 000,045,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VBE6EXT.OLB
[2010/09/24 08:01:08 | 000,064,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VBIDEPIA.DLL
[2010/09/24 08:01:10 | 000,000,880 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VBIDEPOL.CFG
[2010/09/24 08:01:10 | 000,012,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VBIDEPOL.DLL
[2006/10/26 20:06:36 | 000,031,224 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VERVE.EFTX
[2006/10/26 20:06:36 | 000,075,251 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VERVE.THMX
[2006/10/26 22:58:26 | 000,033,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VPREVIEW.EXE
[2006/10/26 23:00:12 | 001,841,984 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VVIEWDWG.DLL
[2006/10/26 22:58:38 | 003,732,792 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\VVIEWER.DLL
[2006/10/27 15:23:04 | 000,347,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WINWORD.EXE
[2010/09/24 08:01:08 | 000,781,104 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WORDPIA.DLL
[2010/09/24 08:01:11 | 000,000,896 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WORDPOL.CFG
[2010/09/24 08:01:11 | 000,012,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WORDPOL.DLL
[2006/10/27 15:11:38 | 004,235,560 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WRD12CNV.DLL
[2006/10/26 20:49:06 | 000,509,200 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WRD12CVR.DLL
[2006/10/27 15:11:36 | 000,021,264 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WRD12EXE.EXE
[2006/10/27 15:11:36 | 000,026,904 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WRD12PXY.CNV
[2006/10/27 15:23:08 | 017,483,560 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\WWLIB.DLL
[2006/10/26 13:59:06 | 000,400,384 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XFILE.PSP
[2006/10/26 14:05:08 | 001,181,520 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XIMAGE3B.DLL
[2006/10/26 21:13:08 | 014,674,216 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XL12CNV.EXE
[2006/10/26 21:13:06 | 000,072,472 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XL12CNVP.DLL
[2006/10/26 21:17:08 | 000,011,072 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XLCALL32.DLL
[2006/10/26 13:59:10 | 001,320,448 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XOCR3.PSP
[2006/10/26 14:05:08 | 000,530,760 | R--- | M] (ScanSoft, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.4518\XPAGE3C.DLL
[2008/08/14 20:25:08 | 000,175,956 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ARIALN.TTF
[2008/08/14 20:25:08 | 000,180,740 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ARIALNB.TTF
[2008/08/14 20:25:08 | 000,180,084 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ARIALNBI.TTF
[2008/08/14 20:25:08 | 000,181,124 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ARIALNI.TTF
[2006/10/26 20:06:22 | 000,000,959 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\COLORSCHEME_APEX.XML
[2006/10/26 20:06:24 | 000,000,964 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\COLORSCHEME_CONCOURSE.XML
[2006/10/26 20:55:36 | 000,000,791 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\EXCEL.MAN
[2006/10/26 20:56:46 | 000,001,656 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\EXCEL.PIP
[2006/10/26 13:45:08 | 000,063,064 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2189_lfbmp13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,407,128 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2190_LFCMP13n.DLL.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,075,352 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2191_lfgif13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,202,328 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2192_Lfpng13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,067,160 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2193_Lfwmf13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,304,728 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2194_LTDIS13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,169,560 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2195_ltfil13n.DLL.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,456,280 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2196_ltimg13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 13:45:08 | 000,468,568 | R--- | M] (LEAD Technologies, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2197_ltkrn13n.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,969,552 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2329_wkcvqd01.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,162,640 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2330_wkcvqr01.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,730,464 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2331_WkGL90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,132,448 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2332_WkImg90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,014,176 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2333_WkImgL90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,189,792 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2335_WkWat90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,169,312 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2336_WkWbl90.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,087,392 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2337_Works632.cnv.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,275,808 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2484_WkImgSrv.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2008/12/04 05:00:58 | 000,279,904 | R--- | M] (Microsoft® Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\F2485_wkls31.dll.7D0F94BE_01EA_437E_ACD5_83E665F9465F
[2006/10/26 20:06:22 | 000,003,722 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\FONTSCHEME_APEX.XML
[2006/10/26 20:06:24 | 000,003,426 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\FONTSCHEME_CONCOURSE.XML
[2008/10/25 06:18:50 | 000,172,880 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\IEAWSDC.DLL
[2009/01/15 00:36:12 | 000,149,844 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\MML2OMML.XSL
[2006/07/24 10:50:38 | 000,092,976 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\MSADDNDR.DLL
[2008/10/24 21:14:58 | 015,926,640 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\msmdlocal.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2008/10/24 21:14:58 | 006,040,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\msmgdsrv.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2008/10/24 21:14:58 | 004,298,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\msolap90.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2008/10/24 21:14:58 | 000,276,336 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\msolui90.dll.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2006/07/24 10:50:38 | 000,125,744 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\MSSTDFMT.DLL
[2008/03/19 06:27:28 | 000,661,536 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\OGALEGIT.DLL
[2011/07/07 03:58:32 | 001,616,240 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\OGL.DLL
[2008/08/07 01:56:42 | 000,087,534 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\OMML2MML.XSL
[2009/02/26 15:24:50 | 000,097,680 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ONENOTEM.EXE
[2009/02/26 15:24:50 | 000,071,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\ONFILTER.DLL
[2007/06/07 19:51:00 | 000,465,800 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\OUTLFLTR.DLL
[2008/08/14 17:02:30 | 000,234,318 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\PGLBL022.XML
[2008/10/24 21:14:58 | 000,038,029 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\sql90.xsl.5DF9D670_534C_4AB2_B0C6_FF0B0C448C29
[2010/07/20 10:39:04 | 000,502,784 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\USP10.DLL_0002
[2006/07/24 10:50:40 | 000,047,920 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\VBAME.DLL
[2009/10/09 23:10:46 | 002,594,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\VBE6.DLL
[2008/08/25 22:50:22 | 000,045,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\VBE6EXT.OLB
[2011/09/15 21:41:56 | 000,408,936 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WINWORD.EXE
[2006/10/26 20:53:52 | 000,001,764 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WORD.PIP
[2010/09/26 22:18:36 | 000,000,896 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WORDPOL.CFG
[2011/08/17 10:49:46 | 004,683,624 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WRD12CNV.DLL
[2009/02/26 17:45:10 | 000,020,808 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WRD12EXE.EXE
[2009/02/26 17:45:08 | 000,024,912 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WRD12PXY.CNV
[2011/09/15 21:42:00 | 018,115,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\WWLIB.DLL
[2009/02/26 18:43:42 | 000,071,520 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\XL12CNVP.DLL
[2009/02/26 13:09:04 | 000,010,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\XLCALL32.DLL
[2006/10/26 13:41:16 | 000,167,200 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\xmlrw.dll.1887A514_D285_4653_98A1_6B7128517683
[2006/10/26 13:41:16 | 000,121,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00002119F20000000000000000F01FEC\12.0.6612\xmlrwbin.dll.1887A514_D285_4653_98A1_6B7128517683
[2006/10/26 13:40:36 | 000,007,441 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021599B0090400100000000F01FEC\12.0.6015\ul_catalog.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E
[2006/10/26 13:40:36 | 000,000,716 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\000021599B0090400100000000F01FEC\12.0.6015\ul_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 000,516,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\000021599B0090400100000000F01FEC\12.0.6015\ul_msvcm80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 001,097,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\000021599B0090400100000000F01FEC\12.0.6015\ul_msvcp80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2010/09/15 20:33:32 | 000,822,784 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\000021599B0090400100000000F01FEC\12.0.6015\ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E
[2011/12/12 10:26:45 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\CacheSize.txt
[2011/01/14 08:10:00 | 003,443,072 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKEXCEL.DLL
[2011/01/14 08:10:00 | 000,140,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKEXCEL2.DLL
[2011/01/14 08:10:00 | 002,180,992 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKPOWERPOINT.DLL
[2011/01/14 08:10:00 | 002,395,008 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKWORD.DLL
[2011/01/14 08:10:00 | 000,155,520 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKWORD6.DLL
[2007/07/11 23:00:00 | 000,088,560 | R--- | M] (Sonic Solutions) -- C:\Windows\installer\$PatchCache$\Managed\46A934DE810F4DD4B85A23D858BA90BA\3.8.0\VistaVXBLOCKDLL.50D87609_220E_4FDD_8520_BF3E7FDACAD7
[2000/11/02 15:55:26 | 000,058,938 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\5A9DFE6BECE222C4ABCE1DE637AE0231\10.1.0\Global_VC_ATLUnicode_f1.7EBEDD68_AA66_11D2_B980_006097C4DE24
[2011/09/24 10:41:02 | 000,000,007 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\CacheSize.txt
[2010/09/22 18:50:16 | 000,251,296 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\a3dutility.exe
[2010/09/23 02:48:40 | 000,441,443 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Accessibility.api_NON_OPT
[2010/09/23 02:55:12 | 000,784,384 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Ace.dll_NON_OPT
[2010/09/20 23:07:44 | 000,338,856 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\acrobatupdater.exe
[2010/09/22 19:39:14 | 000,280,024 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\acrobroker.exe
[2010/09/23 02:55:02 | 010,435,171 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AcroForm.api__NON_OPT
[2010/09/22 18:04:24 | 000,660,912 | R--- | M] (Adobe Systems, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AcroPDF.dll
[2010/09/23 03:03:02 | 020,460,984 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AcroRd32.dll
[2010/09/23 04:47:16 | 000,349,616 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AcroRd32.exe
[2010/09/22 18:12:16 | 000,015,800 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AcroRd32Info.exe
[2010/09/23 02:52:22 | 000,027,048 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\acrotextextractor.exe
[2010/09/22 18:20:06 | 001,392,640 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ADMPlugin.apl
[2010/09/20 23:07:44 | 000,932,288 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\adobearm.exe
[2010/09/22 20:41:36 | 000,542,168 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AdobeCollabSync.exe
[2010/09/20 23:07:44 | 000,070,584 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\adobeextractfiles.dll
[2010/06/19 17:51:52 | 005,713,920 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\AGM.dll
[2010/09/23 02:53:16 | 004,858,467 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Annots.api
[2010/09/16 03:08:40 | 006,210,560 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\authplay.dll
[2010/09/23 02:52:20 | 000,838,755 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Checkers.api
[2010/09/23 04:29:52 | 002,433,024 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\CoolType.dll_NON_OPT
[2010/09/23 02:52:04 | 001,278,051 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\DigSig.api
[2010/09/22 18:04:14 | 000,396,288 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\drvDX8.x3d
[2010/09/22 18:04:14 | 000,751,616 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\drvDX9.x3d
[2010/09/22 18:04:06 | 000,176,128 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\drvSOFT.x3d
[2010/09/23 02:52:50 | 000,131,683 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\DVA.api
[2010/09/23 02:52:18 | 000,053,347 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\eBook.api
[2010/09/23 02:53:32 | 001,521,763 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\EScript.api
[2010/09/23 03:03:08 | 000,099,776 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\eula.exe
[2010/09/22 18:07:22 | 000,131,072 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Flash.mpp
[2010/09/23 02:51:34 | 000,050,787 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\HLS.api
[2010/09/23 02:53:06 | 000,092,259 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\IA32.api
[2010/09/10 18:17:50 | 000,684,032 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\JP2KLib.dll
[2010/09/23 02:52:06 | 002,300,003 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\MakeAccessible.api_NON_OPT
[2010/09/22 18:11:02 | 000,102,400 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\MCIMPP.mpp
[2010/09/23 02:56:44 | 001,407,587 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Multimedia.api_NON_OPT
[2010/09/22 18:10:52 | 000,103,864 | R--- | M] (Adobe Systems Inc.) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\nppdf32.dll
[2010/09/22 18:10:52 | 000,103,864 | R--- | M] (Adobe Systems Inc.) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\nppdf32.dll_Apollo
[2010/09/23 02:54:52 | 000,399,459 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\PDDom.api_NON_OPT
[2010/09/23 02:53:32 | 006,962,787 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\PPKLite.api
[2010/09/22 18:11:10 | 000,286,720 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\QuickTime.mpp
[2010/09/20 23:07:44 | 000,338,856 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\readerupdater.exe
[2010/09/23 04:47:04 | 000,035,760 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\reader_sl.exe
[2010/09/23 02:56:50 | 000,108,643 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ReadOutLoud.api
[2010/09/22 18:11:20 | 000,114,688 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Real.mpp
[2010/09/23 02:56:36 | 000,362,595 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\reflow.api_NON_OPT
[2010/09/22 18:05:20 | 002,405,784 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\rt3d.dll
[2010/09/23 02:55:48 | 000,347,747 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\SaveAsRTF.api_NON_OPT
[2010/09/23 02:52:16 | 000,398,947 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Search.api
[2010/09/23 04:30:14 | 000,086,115 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Search5.api_NON_OPT
[2010/09/23 04:24:46 | 000,122,467 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\SendMail.api
[2010/09/23 04:30:28 | 000,271,459 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Spelling.api
[2010/09/22 18:03:56 | 000,015,360 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\tesselate.x3d
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,479,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,548,864 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,626,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/23 04:25:24 | 000,231,523 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\Updater.api_NON_OPT
[2010/09/23 04:34:32 | 000,269,923 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\weblink.api
[2010/09/22 18:11:30 | 000,225,280 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\WindowsMedia.mpp
[2010/09/22 18:04:52 | 000,541,696 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\_d.x3d
[2010/09/22 18:04:32 | 000,266,240 | R--- | M] (Right Hemisphere) -- C:\Windows\installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A0400000010\9.4.0\_difr.x3d
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\788E47A8F0F87104FA35BC4A2211AA5A\1.0.1215\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\7E577B2224C65CF4E801A9E52375DB49\14.0.1468\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,479,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\7E577B2224C65CF4E801A9E52375DB49\14.0.1468\ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,548,864 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\7E577B2224C65CF4E801A9E52375DB49\14.0.1468\ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,626,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\7E577B2224C65CF4E801A9E52375DB49\14.0.1468\ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2008/07/29 12:08:06 | 000,669,184 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\9066B02879C4B2A36B4475B3600A0FCC\9.0.30729\FL_msdia71_dll_2_60035_x86_ln.3643236F_FC70_11D3_A536_0090278A1BB8
[2008/05/18 20:41:14 | 000,629,232 | R--- | M] (Sonic Solutions, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\936778CEBA70C594FB1D6DA39F418001\1.0.0\HomeUtils10.dll.B40A358D_1268_44A9_B8D2_015D081E71F8
[2008/04/24 13:51:06 | 000,186,864 | R--- | M] (Sonic Solutions) -- C:\Windows\installer\$PatchCache$\Managed\936778CEBA70C594FB1D6DA39F418001\1.0.0\rcsl.dll.F675C364_8B89_40ED_A21E_BDB0415C87BE
[2008/04/24 13:51:02 | 000,186,864 | R--- | M] (Roxio, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\936778CEBA70C594FB1D6DA39F418001\1.0.0\rsl.dll.E8E77C9D_8F9A_42E9_BE09_AC9743016D15
[2008/05/18 20:42:44 | 000,420,336 | R--- | M] (Sonic Solutions, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\936778CEBA70C594FB1D6DA39F418001\1.0.0\soniclicensemanager..B40A358D_1268_44A9_B8D2_015D081E71F8
[2008/10/24 21:35:14 | 000,641,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\a4cab25097f64d640a42c11e4b7fc34d\8.0.58299\FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\a4cab25097f64d640a42c11e4b7fc34d\8.0.58299\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2006/12/02 02:08:40 | 000,625,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\b25099274a207264182f8181add555d0\8.0.56336\FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8
[1998/12/09 12:52:16 | 000,022,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\Global_Controls_COMCATDLL_f0.3207D1B0_80E5_11D2_B95D_006097C4DE24
[2003/04/18 16:46:22 | 001,233,920 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\msxml4.dll.246EB7AD_459A_4FA8_83D1_41A46D7634B7
[2006/12/01 22:56:00 | 000,096,256 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/12/02 06:25:48 | 000,008,348 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_catalog.1E507087_0819_45E0_FF1F_C8B3B9A1E18E
[2006/12/02 06:25:28 | 000,008,348 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_catalog.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 06:25:04 | 000,008,335 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_catalog.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/12/02 06:25:08 | 000,008,335 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_catalog.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/02 00:46:44 | 000,000,468 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_manifest.1E507087_0819_45E0_FF1F_C8B3B9A1E18E
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2006/12/02 00:26:02 | 000,001,239 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/01 22:56:00 | 000,000,465 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2006/12/02 06:23:00 | 000,002,371 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/02 00:25:52 | 001,101,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,040,960 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,045,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80CHT.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,065,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80DEU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,057,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80ENU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80ESP.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80FRA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,061,440 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80ITA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80JPN.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:08:00 | 000,049,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80KOR.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E
[2006/12/02 00:25:56 | 001,093,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfc80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/02 00:25:58 | 000,069,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/02 00:26:00 | 000,057,856 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_mfcm80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,479,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,548,864 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,626,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2006/12/02 00:46:44 | 000,065,536 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\B75F6FCC4B6F8054FB5436AA9CED14A6\19.1.5\ul_vcomp.dll.1E507087_0819_45E0_FF1F_C8B3B9A1E18E
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\c1c4f01781cc94c4c8fb1542c0981a2a\8.0.61001\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2011/10/10 23:28:52 | 000,000,006 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\CacheSize.txt
[2010/03/18 09:15:26 | 000,138,056 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_atl100_x86
[2010/03/18 09:15:26 | 000,036,176 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100chs_x86
[2010/03/18 09:15:26 | 000,036,176 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100cht_x86
[2010/03/18 09:15:26 | 000,064,336 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100deu_x86
[2010/03/18 09:15:26 | 000,055,120 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100enu_x86
[2010/03/18 09:15:26 | 000,063,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100esn_x86
[2010/03/18 09:15:26 | 000,064,336 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100fra_x86
[2010/03/18 09:15:26 | 000,062,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100ita_x86
[2010/03/18 09:15:26 | 000,043,856 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100jpn_x86
[2010/03/18 09:15:26 | 000,043,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100kor_x86
[2010/03/18 09:15:26 | 000,060,752 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100rus_x86
[2010/03/18 09:15:26 | 004,368,720 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100u_x86
[2010/03/18 09:15:26 | 004,342,088 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfc100_x86
[2010/03/18 09:15:26 | 000,080,720 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfcm100u_x86
[2010/03/18 09:15:26 | 000,080,208 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_mfcm100_x86
[2010/03/18 09:15:26 | 000,421,200 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_msvcp100_x86
[2010/03/18 09:15:26 | 000,770,384 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_msvcr100_x86
[2010/03/18 09:15:26 | 000,051,024 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\D04BB691875110D32B98EBCF771AA1E1\10.0.30319\F_CENTRAL_vcomp100_x86
[2010/11/17 14:16:38 | 000,120,096 | R--- | M] (Apple Inc.) -- C:\Windows\installer\$PatchCache$\Managed\DD7906EE4F50871479913D71B00F898E\1.4.1\objc.dll
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\DD7906EE4F50871479913D71B00F898E\1.4.1\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2008/09/30 16:43:34 | 001,286,152 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\DDA39468D428E8B4DB27C8D5DC5CA217\4.20.9870\msxml4.dll.246EB7AD_459A_4FA8_83D1_41A46D7634B7
[1998/12/09 10:52:16 | 000,022,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\Global_Controls_COMCATDLL_f0.3207D1B0_80E5_11D2_B95D_006097C4DE24
[1999/03/08 10:50:56 | 000,147,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\Global_System_OLEAUT32_f2.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2000/04/12 12:00:24 | 000,598,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\Global_System_OLEAUT32_f3.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[1999/03/08 10:50:56 | 000,164,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\Global_System_OLEPRO32_f0.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2000/03/28 14:58:08 | 000,017,920 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\Global_System_STDOLE_f1.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2009/04/02 18:45:24 | 000,629,232 | R--- | M] (Sonic Solutions, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\HomeUtils10.dll.B40A358D_1268_44A9_B8D2_015D081E71F8
[2003/04/18 14:46:22 | 001,233,920 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\msxml4.dll.246EB7AD_459A_4FA8_83D1_41A46D7634B7
[2009/04/02 18:46:54 | 000,420,336 | R--- | M] (Sonic Solutions, Inc.) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\soniclicensemanager..B40A358D_1268_44A9_B8D2_015D081E71F8
[2005/09/22 21:49:12 | 000,095,744 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2005/09/23 05:02:16 | 000,007,423 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_catalog.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2005/09/23 05:02:18 | 000,007,423 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_catalog.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2006/12/01 22:54:36 | 000,000,800 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E
[2005/09/22 21:49:12 | 000,000,464 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E
[2005/09/23 05:01:22 | 000,002,370 | R--- | M] () -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2005/09/22 23:16:02 | 001,093,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_mfc80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2005/09/22 23:16:06 | 001,079,808 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_mfc80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2005/09/22 23:16:08 | 000,069,632 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2005/09/22 23:16:10 | 000,057,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_mfcm80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,479,232 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,548,864 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[2010/09/15 20:27:26 | 000,626,688 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\E2D5B2164808201419ED4282E1E4BFC2\10.3.106\ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E
[1998/12/09 12:52:16 | 000,022,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_Controls_COMCATDLL_f0.3207D1B0_80E5_11D2_B95D_006097C4DE24
[1999/03/08 12:50:56 | 000,147,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_System_OLEAUT32_f2.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2000/04/12 14:00:24 | 000,598,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_System_OLEAUT32_f3.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[1999/03/08 12:50:56 | 000,164,112 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_System_OLEPRO32_f0.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2000/03/28 16:58:08 | 000,017,920 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_System_STDOLE_f1.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
[2000/08/29 02:19:16 | 000,401,462 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_VC_CPPRT60_f0.51D569E3_8A28_11D2_B962_006097C4DE24
[2000/04/06 20:10:40 | 000,278,581 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_VC_CRT_f0.51D569E0_8A28_11D2_B962_006097C4DE24
[2000/04/06 20:13:36 | 000,995,383 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_VC_MFC42ANSICore_f0.51D569E2_8A28_11D2_B962_006097C4DE24
[2000/04/06 20:13:38 | 000,995,384 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\$PatchCache$\Managed\FAA6394D0DFF1A447AAE2ABD14EC5BCB\4.3.0\Global_VC_MFC42UnicodeCore_f0.7EBEDD6A_AA66_11D2_B980_006097C4DE24
[2012/04/17 13:05:21 | 000,065,522 | R--- | M] () -- C:\Windows\installer\{0090A87C-3E0E-43D4-AA71-A71B06563A4A}\aa_installer.ico
[2012/04/17 13:05:21 | 000,342,325 | R--- | M] () -- C:\Windows\installer\{0090A87C-3E0E-43D4-AA71-A71B06563A4A}\dsc_installer.ico
[2010/09/15 20:39:50 | 000,045,056 | R--- | M] () -- C:\Windows\installer\{02AD9D20-03D2-4DE0-8793-E8253026AD86}\1033.mst
[2010/09/15 20:39:50 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{02AD9D20-03D2-4DE0-8793-E8253026AD86}\ARPPRODUCTICON.exe
[2010/09/15 20:39:31 | 000,150,528 | R--- | M] () -- C:\Windows\installer\{08E81ABD-79F7-49C2-881F-FD6CB0975693}\1033.mst
[2010/09/15 20:39:31 | 000,294,400 | R--- | M] () -- C:\Windows\installer\{08E81ABD-79F7-49C2-881F-FD6CB0975693}\RoxioCentral.exe
[2010/09/15 20:24:06 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{0E428946-8332-B93E-9C26-8ADFCEB8DDD8}\ARPPRODUCTICON.exe
[2010/09/15 20:29:10 | 000,004,286 | R--- | M] () -- C:\Windows\installer\{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}\folder.ico
[2010/09/15 20:24:19 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{114EA307-D8C8-C17C-4908-4A6F01EFFE1A}\ARPPRODUCTICON.exe
[2010/09/15 20:29:09 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}\1033.MST
[2010/09/15 20:29:09 | 000,069,632 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}\ARPPRODUCTICON.exe
[2010/09/15 20:29:09 | 000,069,632 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}\DataSafeOnline.exe_1A8DCE2BACA54C36BCEAFB4AA008128B.exe
[2010/09/15 20:37:12 | 000,059,185 | R--- | M] () -- C:\Windows\installer\{178832DE-9DE0-4C87-9F82-9315A9B03985}\ApplicationIcon.ico
[2010/09/15 20:24:00 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{1B37E535-AEFD-A318-5424-BDCD373D7F1C}\ARPPRODUCTICON.exe
[2010/09/15 20:39:28 | 000,148,992 | R--- | M] () -- C:\Windows\installer\{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}\1033.mst
[2010/09/15 20:39:28 | 000,294,400 | R--- | M] () -- C:\Windows\installer\{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}\RoxioCentral.exe
[2012/03/11 14:43:38 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\1033.mst
[2012/03/11 14:43:38 | 000,067,021 | R--- | M] () -- C:\Windows\installer\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\ARPPRODUCTICON.exe
[2010/09/15 20:34:10 | 000,073,092 | R--- | M] () -- C:\Windows\installer\{205C6BDD-7B73-42DE-8505-9A093F35A238}\RichUpload.ico
[2010/09/15 20:23:59 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{20AE5481-1D87-5BAA-A18E-176953166A1D}\ARPPRODUCTICON.exe
[2010/09/15 20:23:10 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{2AD129C1-F00C-4F99-74DC-864008611F81}\ARPPRODUCTICON.exe
[2010/09/15 20:24:56 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{2D943F95-2C76-4951-9AEF-0977AF5DE11A}\1033.MST
[2010/09/15 20:24:55 | 000,345,432 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{2D943F95-2C76-4951-9AEF-0977AF5DE11A}\ARPPRODUCTICON.exe
[2010/09/15 20:24:55 | 000,345,432 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{2D943F95-2C76-4951-9AEF-0977AF5DE11A}\NewShortcut1_47A68401842146C5ACC112347264BE51.exe
[2010/09/15 20:24:55 | 000,345,432 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{2D943F95-2C76-4951-9AEF-0977AF5DE11A}\NewShortcut2_4B2B330B5B124916BDB4EE21082D81E0.exe
[2010/09/15 20:39:26 | 000,150,016 | R--- | M] () -- C:\Windows\installer\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}\1033.mst
[2010/09/15 20:39:25 | 000,029,926 | R--- | M] () -- C:\Windows\installer\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}\UpdateMgr.ico
[2010/09/15 20:24:04 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{3AEB8580-42C8-E795-F770-5149255C4632}\ARPPRODUCTICON.exe
[2010/09/15 20:24:14 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{3E89148E-8827-DB7C-57E7-7C3555DDB752}\ARPPRODUCTICON.exe
[2010/09/15 20:24:23 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{3EA71966-4551-1758-775B-91769B69720A}\ARPPRODUCTICON.exe
[2012/03/11 14:41:26 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{40BF1E83-20EB-11D8-97C5-0009C5020658}\1033.mst
[2012/03/11 14:41:24 | 000,077,142 | R--- | M] () -- C:\Windows\installer\{40BF1E83-20EB-11D8-97C5-0009C5020658}\ARPPRODUCTICON.exe
[2010/09/15 20:25:12 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{41068A8C-3F30-46B6-978A-EA692F28D1AF}\1033.MST
[2010/09/15 20:25:12 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{41068A8C-3F30-46B6-978A-EA692F28D1AF}\ARPPRODUCTICON.exe
[2010/09/26 00:30:57 | 000,092,043 | R--- | M] () -- C:\Windows\installer\{41BF0DE4-5BAE-4B88-AFD3-86A30B222186}\Bonjour.ico
[2010/09/26 00:30:57 | 000,000,766 | R--- | M] () -- C:\Windows\installer\{41BF0DE4-5BAE-4B88-AFD3-86A30B222186}\RichText.ico
[2010/09/15 20:34:14 | 000,029,926 | R--- | M] () -- C:\Windows\installer\{45338B07-A236-4270-9A77-EBB4115517B5}\prodicon.ico
[2010/09/15 20:24:17 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{4A8F48C5-6FAC-9744-55C9-38BF1F0C9425}\ARPPRODUCTICON.exe
[2010/09/15 20:24:01 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{4F77DCBA-7370-CBAF-EF25-6FEB29541C84}\ARPPRODUCTICON.exe
[2010/09/15 20:24:08 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{514D3391-F031-78C7-8939-94023AC8AB74}\ARPPRODUCTICON.exe
[2010/09/15 20:24:16 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{5A05DF12-909D-03A6-5983-C111BE26F2BF}\ARPPRODUCTICON.exe
[2010/09/15 20:41:34 | 000,510,464 | R--- | M] () -- C:\Windows\installer\{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}\1033.mst
[2010/09/15 20:41:34 | 000,361,984 | R--- | M] () -- C:\Windows\installer\{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}\BackupCentral.exe
[2010/09/15 20:41:34 | 000,355,574 | R--- | M] () -- C:\Windows\installer\{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}\BCCore.194F7AC3_2C3D_41F5_82DC_250EB540AC50
[2012/03/11 14:40:38 | 000,003,584 | ---- | M] () -- C:\Windows\installer\{5DB1DF0C-AABC-4362-8A6D-CEFDFB036E41}\1033.mst
[2012/03/11 14:40:37 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{5DB1DF0C-AABC-4362-8A6D-CEFDFB036E41}\ARPPRODUCTICON.exe
[2010/09/15 20:41:32 | 000,154,112 | R--- | M] () -- C:\Windows\installer\{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}\1033.mst
[2010/09/15 20:41:32 | 000,361,984 | R--- | M] () -- C:\Windows\installer\{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}\BackupCentral.exe
[2010/09/15 20:41:11 | 000,136,192 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\1033.mst
[2010/09/15 20:40:34 | 000,287,934 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\ARPPRODUCTICON.exe
[2010/09/15 20:40:34 | 000,367,958 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\CreatorClassicShor_2099C17679884B91BF99B6C0521D142A.exe
[2010/09/15 20:40:34 | 000,367,958 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\JustBurnShortcut_2099C17679884B91BF99B6C0521D142A.exe
[2010/09/15 20:40:34 | 000,092,665 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\MusicDiscCreatorSh_2099C17679884B91BF99B6C0521D142A.exe
[2010/09/15 20:40:34 | 000,025,214 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\PhotoSuiteShortcut_2099C17679884B91BF99B6C0521D142A.exe
[2010/09/15 20:40:34 | 000,367,958 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\SoundEditorShortcu_2099C17679884B91BF99B6C0521D142A.exe
[2010/09/15 20:40:34 | 000,029,422 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_17284091_C668_448D_95A3_F7A18850DB01
[2010/09/15 20:40:34 | 000,065,536 | R--- | M] (Macrovision Corporation) -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_4D7041D8_F7B0_4490_A995_89EF1756CA6E
[2010/09/15 20:40:34 | 000,025,214 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_6D688A95_890B_411A_9BB9_FC15914F4FFE
[2010/09/15 20:40:34 | 000,065,536 | R--- | M] (Macrovision Corporation) -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_71C65027_382D_45D3_A40F_3941B5647385
[2010/09/15 20:40:34 | 000,069,632 | R--- | M] (Macrovision Corporation) -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_A9D50E95_5A9C_4C8B_8ABF_64B36C9391D4
[2010/09/15 20:40:34 | 000,065,536 | R--- | M] (Macrovision Corporation) -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_C966EAD2_52B9_43D9_9B88_D56239B14F5B
[2010/09/15 20:40:34 | 000,025,214 | R--- | M] () -- C:\Windows\installer\{612B5D2E-8084-4102-91DE-24281E4EFB2C}\_EF670814_19D5_4DDA_BCBC_141208CB5BE0
[2010/09/15 20:35:12 | 000,058,945 | R--- | M] () -- C:\Windows\installer\{6412CECE-8172-4BE5-935B-6CECACD2CA87}\wlmail.exe
[2010/09/15 20:39:49 | 000,150,016 | R--- | M] () -- C:\Windows\installer\{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}\1033.mst
[2010/09/15 20:39:48 | 000,045,056 | R--- | M] (Macrovision Corporation) -- C:\Windows\installer\{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}\STAX.51F710CB_05E4_43EA_A48E_BC318D268ED6
[2010/09/15 20:24:15 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{695D218A-DEF0-503B-3183-EB992A395159}\ARPPRODUCTICON.exe
[2010/09/15 20:39:45 | 000,150,528 | R--- | M] () -- C:\Windows\installer\{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}\1033.mst
[2010/09/15 20:39:44 | 000,294,400 | R--- | M] () -- C:\Windows\installer\{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}\RoxioCentral.exe
[2010/09/15 20:24:07 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{78D56726-B120-D93F-A426-279C95001F08}\ARPPRODUCTICON.exe
[2010/09/15 20:49:48 | 000,053,248 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}\ARPPRODUCTICON.exe
[2010/09/15 20:24:11 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{818FA1BB-A0A9-F553-D9C7-125C541F3A3A}\ARPPRODUCTICON.exe
[2011/05/09 07:13:28 | 000,089,600 | R--- | M] () -- C:\Windows\installer\{81F1C6DE-C053-4C6C-9DE8-ED23D28FA9AB}\CoziEXE.exe
[2010/09/15 20:24:30 | 000,160,874 | R--- | M] () -- C:\Windows\installer\{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}\ico.exe
[2010/09/15 20:24:30 | 000,160,874 | R--- | M] () -- C:\Windows\installer\{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}\_55699751CB48445A6D7518.exe
[2010/09/15 20:24:30 | 000,160,874 | R--- | M] () -- C:\Windows\installer\{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}\_6FEFF9B68218417F98F549.exe
[2010/09/15 20:24:30 | 000,160,874 | R--- | M] () -- C:\Windows\installer\{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}\_A4535A8C7E77225AC0023F.exe
[2010/09/15 20:36:23 | 000,029,926 | R--- | M] () -- C:\Windows\installer\{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}\FolderShare48x48.ico
[2010/09/23 22:44:41 | 000,032,768 | R--- | M] () -- C:\Windows\installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
[2010/09/15 20:24:12 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{888C03E4-58E6-046B-E380-F6CB1972C398}\ARPPRODUCTICON.exe
[2010/09/15 20:26:27 | 000,003,584 | R--- | M] () -- C:\Windows\installer\{8B76B8E9-F773-4B75-A08C-120079EB765E}\1033.MST
[2010/09/15 20:26:27 | 000,058,656 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{8B76B8E9-F773-4B75-A08C-120079EB765E}\ARPPRODUCTICON.exe
[2010/09/15 20:26:27 | 000,050,464 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{8B76B8E9-F773-4B75-A08C-120079EB765E}\WebPAM.URL_EDC5E937F7074241BB2F111C4B83FF2C.exe
[2010/09/15 20:41:27 | 000,151,040 | R--- | M] () -- C:\Windows\installer\{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}\1033.mst
[2010/09/15 20:41:26 | 000,018,944 | R--- | M] () -- C:\Windows\installer\{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}\CPIcon.exe
[2010/09/24 23:29:53 | 000,049,152 | R--- | M] () -- C:\Windows\installer\{8F1A20DC-251D-47B0-91B7-DCA2523EE6C9}\Icon49FA793C.exe
[2010/09/24 08:00:39 | 000,061,952 | R--- | M] () -- C:\Windows\installer\{90120000-002A-0000-1000-0000000FF1CE}\ShellUI.MST
[2012/03/02 00:53:44 | 000,217,864 | R--- | M] () -- C:\Windows\installer\{90120000-006E-0409-0000-0000000FF1CE}\misc.exe
[2010/09/15 20:26:51 | 000,047,104 | R--- | M] () -- C:\Windows\installer\{903679E8-44C8-4C07-9600-05C92654FC50}\Icon903679E8.pdf
[2010/09/15 20:24:18 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{9060F116-D570-7033-4B42-DB0E5119DDA0}\ARPPRODUCTICON.exe
[2012/05/11 01:54:19 | 000,020,240 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\cagicon.exe
[2012/05/11 01:54:19 | 000,000,766 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\graph.ico
[2012/05/11 01:54:19 | 000,184,080 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\joticon.exe
[2012/05/11 01:54:19 | 000,217,864 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\misc.exe
[2012/05/11 01:54:19 | 000,018,704 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\mspicons.exe
[2012/05/11 01:54:19 | 000,035,088 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\oisicon.exe
[2012/05/11 01:54:19 | 000,922,384 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\pptico.exe
[2010/09/24 08:01:39 | 000,061,952 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\ShellUI.MST
[2012/05/11 01:54:19 | 000,888,080 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\wordicon.exe
[2012/05/11 01:54:19 | 001,172,240 | R--- | M] () -- C:\Windows\installer\{91120000-002F-0000-0000-0000000FF1CE}\xlicons.exe
[2010/09/15 20:23:30 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{924AED21-D45C-3486-FE09-7DD182B35AA0}\ARPPRODUCTICON.exe
[2010/09/15 20:24:05 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{929B1DC7-1201-2305-0182-6CC7655AF596}\ARPPRODUCTICON.exe
[2010/09/15 20:43:50 | 000,158,560 | R--- | M] () -- C:\Windows\installer\{95140000-0070-0000-0000-0000000FF1CE}\oobeicon.exe
[2010/11/20 23:37:37 | 000,287,190 | R--- | M] () -- C:\Windows\installer\{963BFE7E-C350-4346-B43C-B02358306A45}\Installer.ico
[2010/09/23 07:37:34 | 000,006,758 | R--- | M] () -- C:\Windows\installer\{981029E0-7FC9-4CF3-AB39-6F133621921A}\IconUninstallIco
[2010/09/15 20:37:06 | 000,029,926 | R--- | M] () -- C:\Windows\installer\{995F1E2E-F542-4310-8E1D-9926F5A279B3}\ToolbarIcon
[2010/09/15 20:24:16 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{99F8C520-B782-6C15-DBB7-91061BA752C5}\ARPPRODUCTICON.exe
[2012/04/30 22:51:24 | 000,109,563 | R--- | M] () -- C:\Windows\installer\{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}\EPP.exe
[2012/04/30 22:51:24 | 000,109,563 | R--- | M] () -- C:\Windows\installer\{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}\FEP.exe
[2012/04/30 22:51:24 | 000,109,563 | R--- | M] () -- C:\Windows\installer\{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}\INTUNE.exe
[2012/04/30 22:51:24 | 000,109,563 | R--- | M] () -- C:\Windows\installer\{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}\SCEP.exe
[2010/09/15 20:23:25 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{A69D7B32-2BE9-42BF-B576-69B5E0FF7394}\ARPPRODUCTICON.exe
[2010/09/15 20:24:09 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{A7F702F8-B4AD-3EF4-5B4D-C1BB0DF9DBB6}\ARPPRODUCTICON.exe
[2010/09/15 20:24:26 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{A8443959-7C6F-3ED4-7BB5-DA0E0F85B9BA}\ARPPRODUCTICON.exe
[2010/09/15 20:24:26 | 000,044,758 | R--- | M] () -- C:\Windows\installer\{A8443959-7C6F-3ED4-7BB5-DA0E0F85B9BA}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
[2010/09/15 20:34:44 | 000,080,395 | R--- | M] () -- C:\Windows\installer\{A85FD55B-891B-4314-97A5-EA96C0BD80B5}\MsblIco.Exe
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\APIFile_8.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\FDFFile_8.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\PDFFile_8.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\PDXFile_8.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\SC_Reader.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\SecStoreFile.ico
[2011/09/24 10:41:09 | 000,295,606 | R--- | M] () -- C:\Windows\installer\{AC76BA86-7AD7-1033-7B44-A94000000001}\XDPFile_8.ico
[2010/09/26 00:07:07 | 000,040,448 | R--- | M] () -- C:\Windows\installer\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}\1033.mst
[2010/09/26 00:07:07 | 000,069,632 | R--- | M] (InstallShield Software Corp.) -- C:\Windows\installer\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}\ARPPRODUCTICON.exe
[2010/09/26 00:07:07 | 000,069,632 | R--- | M] (InstallShield Software Corp.) -- C:\Windows\installer\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}\_SHCT_Sprint.exe.exe
[2010/09/15 20:23:37 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{AD54E087-C6D2-3439-0993-3061CE6C10F1}\ARPPRODUCTICON.exe
[2010/09/15 20:24:19 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{B3C9A765-F917-6C92-A32B-607751AF4C2B}\ARPPRODUCTICON.exe
[2010/09/15 20:39:41 | 000,150,528 | R--- | M] () -- C:\Windows\installer\{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}\1033.mst
[2010/09/15 20:39:41 | 000,294,400 | R--- | M] () -- C:\Windows\installer\{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}\RoxioCentral.exe
[2010/11/20 23:39:06 | 000,360,518 | R--- | M] () -- C:\Windows\installer\{B6EFD9A5-2ECE-4C22-BAEC-D16E73EA2013}\Installer.ico
[2010/11/20 23:39:06 | 000,380,928 | R--- | M] () -- C:\Windows\installer\{B6EFD9A5-2ECE-4C22-BAEC-D16E73EA2013}\iTunesIco.exe
[2010/11/20 23:39:06 | 000,000,766 | R--- | M] () -- C:\Windows\installer\{B6EFD9A5-2ECE-4C22-BAEC-D16E73EA2013}\RichText.ico
[2010/09/26 00:31:13 | 000,027,136 | R--- | M] () -- C:\Windows\installer\{C41300B9-185D-475E-BFEC-39EF732F19B1}\AppleSoftwareUpdateIco.exe
[2010/09/26 00:31:13 | 000,002,238 | R--- | M] () -- C:\Windows\installer\{C41300B9-185D-475E-BFEC-39EF732F19B1}\Installer.ico
[2010/09/24 09:09:07 | 000,335,872 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\ARPPRODUCTICON.exe
[2010/09/24 09:09:07 | 000,335,872 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\NewShortcut1_E715633012F6421883A4BCE59058C2A8.exe
[2010/09/24 09:09:07 | 000,040,960 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\NewShortcut7_E715633012F6421883A4BCE59058C2A8.exe
[2010/09/24 09:09:07 | 000,040,960 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\QuickenOLBackupLaunc_0D2E80C8087543EB962347118E2DFBCA.exe
[2010/09/24 09:09:07 | 000,065,536 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\_610F18B5_328D_4B0B_B93A_081C1BDCD204
[2010/09/24 09:09:07 | 000,065,536 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\_990C3A63_97A4_49C1_BEF9_E066580498F2
[2010/09/24 09:09:07 | 000,065,536 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\_BFC45D24_5894_4912_BBB9_14677F15D522
[2010/09/24 09:09:07 | 000,065,536 | R--- | M] (Acresso Software Inc.) -- C:\Windows\installer\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}\_DFAC9D4B_6651_4180_8D57_E3D815867C78
[2010/09/23 07:37:31 | 000,371,272 | R--- | M] () -- C:\Windows\installer\{D103C4BA-F905-437A-8049-DB24763BBE36}\SkypeIcon.exe
[2010/09/25 09:04:44 | 000,725,504 | R--- | M] () -- C:\Windows\installer\{D4936AAF-FFD0-44A1-A7EA-A2DB41CEB5BC}\1033.MST
[2010/09/15 20:24:03 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{D616F4D0-6668-5E48-B8DB-5C7382410E75}\ARPPRODUCTICON.exe
[2010/09/15 20:36:32 | 000,132,096 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}\WLXPhotoGalleryIcon.exe
[2010/09/15 20:41:29 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{DB9C43F7-0B0F-4E43-9E6B-F945C71C469E}\ARPPRODUCTICON.exe
[2011/11/16 23:41:18 | 000,002,048 | -HS- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\@
[2011/11/16 23:41:18 | 000,043,008 | -HS- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\n
[2012/06/07 07:56:10 | 000,000,740 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\00000004.@
[2012/05/26 10:12:27 | 000,000,062 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\1afb2d56
[2012/06/06 15:04:09 | 000,000,175 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\201d3dde
[2012/06/06 13:10:46 | 000,001,536 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\00000004.@
[2012/06/07 07:56:13 | 000,232,960 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\00000008.@
[2012/05/26 10:02:21 | 000,001,584 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\000000cb.@
[2012/05/26 10:02:22 | 000,016,896 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000000.@
[2012/06/05 13:29:36 | 000,093,696 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000032.@
[2012/05/26 10:02:22 | 000,076,800 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000064.@
[2010/09/26 00:32:09 | 000,022,486 | R--- | M] () -- C:\Windows\installer\{E7004147-2CCA-431C-AA05-2AB166B9785D}\Installer.ico
[2010/09/26 00:32:09 | 000,022,486 | R--- | M] () -- C:\Windows\installer\{E7004147-2CCA-431C-AA05-2AB166B9785D}\PictureViewer.ico
[2010/09/26 00:32:09 | 000,022,486 | R--- | M] () -- C:\Windows\installer\{E7004147-2CCA-431C-AA05-2AB166B9785D}\QTPlayer.ico
[2010/09/26 00:32:09 | 000,022,486 | R--- | M] () -- C:\Windows\installer\{E7004147-2CCA-431C-AA05-2AB166B9785D}\QTUninstaller.ico
[2010/09/26 00:32:09 | 000,000,766 | R--- | M] () -- C:\Windows\installer\{E7004147-2CCA-431C-AA05-2AB166B9785D}\RichText.ico
[2010/09/15 20:24:21 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{E747B6FB-0EED-4D06-26B0-E9D44678DFC2}\ARPPRODUCTICON.exe
[2010/09/15 20:41:39 | 000,216,064 | R--- | M] () -- C:\Windows\installer\{EC877639-07AB-495C-BFD1-D63AF9140810}\1033.mst
[2010/09/15 20:41:37 | 000,038,400 | R--- | M] () -- C:\Windows\installer\{EC877639-07AB-495C-BFD1-D63AF9140810}\RoxioCentral.exe
[2010/09/15 20:39:38 | 000,154,112 | R--- | M] () -- C:\Windows\installer\{ED439A64-F018-4DD4-8BA5-328D85AB09AB}\1033.mst
[2010/09/15 20:39:37 | 000,294,400 | R--- | M] () -- C:\Windows\installer\{ED439A64-F018-4DD4-8BA5-328D85AB09AB}\RoxioCentral.exe
[2010/11/20 23:37:14 | 000,002,238 | R--- | M] () -- C:\Windows\installer\{EE6097DD-05F4-4178-9719-D3170BF098E8}\WinInstall.ico
[2010/09/15 20:35:45 | 000,009,062 | R--- | M] () -- C:\Windows\installer\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}\ProductIcon
[2010/09/23 22:45:09 | 000,032,768 | R--- | M] () -- C:\Windows\installer\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}\icon.exe
[2010/09/15 20:33:59 | 000,062,304 | R--- | M] (Microsoft Corporation) -- C:\Windows\installer\{F6BD194C-4190-4D73-B1B1-C48C99921BFE}\IconWlc.exe
[2010/09/15 20:24:02 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{FB6467CC-73B3-9ABE-7D9D-EA41EC4AEB92}\ARPPRODUCTICON.exe
[2010/09/15 20:24:13 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{FC4464DB-66BB-44A7-6AF4-39857EBC393B}\ARPPRODUCTICON.exe
[2010/09/15 20:41:43 | 000,045,568 | R--- | M] () -- C:\Windows\installer\{FDB46DE7-9045-47BB-970A-3E4ED5369E03}\1033.mst
[2010/09/15 20:41:43 | 000,287,934 | R--- | M] () -- C:\Windows\installer\{FDB46DE7-9045-47BB-970A-3E4ED5369E03}\ARPPRODUCTICON.exe
[2010/09/15 20:24:22 | 000,010,134 | R--- | M] () -- C:\Windows\installer\{FE951E3B-2001-C965-4D43-42CBBF914515}\ARPPRODUCTICON.exe
[2011/03/25 09:39:23 | 012,833,544 | R--- | M] (Fogware Inc.) -- C:\Windows\installer\{FF75E19F-5C13-4062-B230-D0935FC4D058}\IKclient.ico

< >

< >

< End of report >

OTL Extras
---------------------

OTL Extras logfile created on: 6/7/2012 12:47:28 PM - Run 1
OTL by OldTimer - Version 3.2.46.2 Folder = C:\Users\Chiotellis\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 2.35 Gb Available Physical Memory | 58.72% Memory free
8.00 Gb Paging File | 6.25 Gb Available in Paging File | 78.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 920.88 Gb Total Space | 828.58 Gb Free Space | 89.98% Space Free | Partition Type: NTFS

Computer Name: CHIOTELLIS-PC | User Name: Chiotellis | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-4017145652-1748642287-1129040124-1001\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0090A87C-3E0E-43D4-AA71-A71B06563A4A}" = Dell Support Center
"{02AD9D20-03D2-4DE0-8793-E8253026AD86}" = EMCGadgets64
"{26A24AE4-039D-4CA4-87B4-2F86416020FF}" = Java™ 6 Update 20 (64-bit)
"{3EA71966-4551-1758-775B-91769B69720A}" = ccc-utility64
"{41BF0DE4-5BAE-4B88-AFD3-86A30B222186}" = Bonjour
"{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}" = Roxio File Backup
"{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{963BFE7E-C350-4346-B43C-B02358306A45}" = Apple Mobile Device Support
"{A1F2C608-32D6-467D-B035-BBEF509042BA}_is1" = Free Opener
"{B6EFD9A5-2ECE-4C22-BAEC-D16E73EA2013}" = iTunes
"{C73A3942-84C8-4597-9F9B-EE227DCBA758}" = Dell Dock
"{DB9C43F7-0B0F-4E43-9E6B-F945C71C469E}" = VD64Inst
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"Dell Support Center" = Dell Support Center
"EPSON Artisan 800 Series" = EPSON Artisan 800 Series Printer Uninstall

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{010A785B-F920-4350-821B-6309909C20BB}" = THX TruStudio PC
"{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}" = Microsoft Visual C++ 2005 Redistributable
"{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center
"{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Central Data
"{098122AB-C605-4853-B441-C0A4EB359B75}" = DirectXInstallService
"{0E428946-8332-B93E-9C26-8ADFCEB8DDD8}" = CCC Help Spanish
"{0ED7EE95-6A97-47AA-AD73-152C08A15B04}" = Dell DataSafe Local Backup
"{114EA307-D8C8-C17C-4908-4A6F01EFFE1A}" = CCC Help Thai
"{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}" = Dell DataSafe Online
"{1733360D-6EE0-42F9-9B03-1072D5CD8179}" = ArcSoft Print Creations
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1B37E535-AEFD-A318-5424-BDCD373D7F1C}" = Catalyst Control Center Localization All
"{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Central Tools
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = LG Power Tools
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{20AE5481-1D87-5BAA-A18E-176953166A1D}" = Skins
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java™ 6 Update 26
"{2AD129C1-F00C-4F99-74DC-864008611F81}" = Catalyst Control Center InstallProxy
"{2D943F95-2C76-4951-9AEF-0977AF5DE11A}" = AMD Fusion Media Explorer
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
"{3AEB8580-42C8-E795-F770-5149255C4632}" = CCC Help Greek
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3E89148E-8827-DB7C-57E7-7C3555DDB752}" = CCC Help Dutch
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = LG CyberLink Power2Go
"{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader
"{4442AB48-DEC4-4B39-B067-1F75BF8017E7}" = Creative Centrale
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{48F22622-1CC2-4A83-9C1E-644DD96F832D}" = Epson Event Manager
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A8F48C5-6FAC-9744-55C9-38BF1F0C9425}" = CCC Help Russian
"{4F77DCBA-7370-CBAF-EF25-6FEB29541C84}" = CCC Help Czech
"{514D3391-F031-78C7-8939-94023AC8AB74}" = CCC Help French
"{537BF16E-7412-448C-95D8-846E85A1D817}" = Roxio Easy CD and DVD Burning
"{56589DFE-0C29-4DFE-8E42-887B771ECD23}" = ArcSoft Print Creations - Photo Book
"{5A05DF12-909D-03A6-5983-C111BE26F2BF}" = CCC Help Portuguese
"{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}" = Roxio BackOnTrack
"{60451544-C17E-4057-9273-5F10176472BD}" = Creative ZEN X-Fi Video Converter
"{612B5D2E-8084-4102-91DE-24281E4EFB2C}" = Roxio Easy CD and DVD Burning
"{6179550A-3E7C-499E-BCC9-9E8113E0A285}" = LG ODD Auto Firmware Update
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{695D218A-DEF0-503B-3183-EB992A395159}" = CCC Help Norwegian
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Central Audio
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78D56726-B120-D93F-A426-279C95001F08}" = CCC Help Finnish
"{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{818FA1BB-A0A9-F553-D9C7-125C541F3A3A}" = CCC Help Italian
"{81F1C6DE-C053-4C6C-9DE8-ED23D28FA9AB}" = Cozi
"{820B6609-4C97-3A2B-B644-573B06A0F0CC}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{83F81F91-7BE9-44D1-98AF-2B87E0B8710C}" = AMD Fusion Utility for Desktops
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{86604C06-DA30-425E-AECE-47304FE81C45}" = Creative Software Update
"{888C03E4-58E6-046B-E380-F6CB1972C398}" = CCC Help Japanese
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}" = Sonic CinePlayer Decoder Pack
"{8F1A20DC-251D-47B0-91B7-DCA2523EE6C9}" = McAfee Virtual Technician
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{903679E8-44C8-4C07-9600-05C92654FC50}" = QualxServ Service Agreement
"{9060F116-D570-7033-4B42-DB0E5119DDA0}" = CCC Help Swedish
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{924AED21-D45C-3486-FE09-7DD182B35AA0}" = Catalyst Control Center Graphics Previews Common
"{929B1DC7-1201-2305-0182-6CC7655AF596}" = CCC Help English
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95F875CC-1B85-43E6-B3E0-13EA04F3D995}" = ArcSoft Print Creations - Photo Prints
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{995F1E2E-F542-4310-8E1D-9926F5A279B3}" = Windows Live Toolbar
"{99F8C520-B782-6C15-DBB7-91061BA752C5}" = CCC Help Polish
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A69D7B32-2BE9-42BF-B576-69B5E0FF7394}" = Catalyst Control Center - Branding
"{A7F702F8-B4AD-3EF4-5B4D-C1BB0DF9DBB6}" = CCC Help Hungarian
"{A8443959-7C6F-3ED4-7BB5-DA0E0F85B9BA}" = ccc-core-static
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9668246-FB70-4103-A1E3-66C9BC2EFB49}" = Dell DataSafe Local Backup - Support Software
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.6
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{AD54E087-C6D2-3439-0993-3061CE6C10F1}" = Catalyst Control Center Graphics Previews Vista
"{B3C9A765-F917-6C92-A32B-607751AF4C2B}" = CCC Help Turkish
"{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Central Copy
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{CA9ED5E4-1548-485B-A293-417840060158}" = ArcSoft Print Creations - Photo Calendar
"{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}" = Quicken 2010
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D16A31F9-276D-4968-A753-FFEAC56995D0}" = Epson Print CD
"{D4936AAF-FFD0-44A1-A7EA-A2DB41CEB5BC}" = iPod for Windows 2005-09-23
"{D616F4D0-6668-5E48-B8DB-5C7382410E75}" = CCC Help German
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
"{E747B6FB-0EED-4D06-26B0-E9D44678DFC2}" = CCC Help Chinese Standard
"{EC877639-07AB-495C-BFD1-D63AF9140810}" = Roxio Activation Module
"{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Central Core
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{F04F9557-81A9-4293-BC49-2C216FA325A7}" = ArcSoft Print Creations - Greeting Card
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FB6467CC-73B3-9ABE-7D9D-EA41EC4AEB92}" = CCC Help Danish
"{FC4464DB-66BB-44A7-6AF4-39857EBC393B}" = CCC Help Korean
"{FDB46DE7-9045-47BB-970A-3E4ED5369E03}" = EMC 10 Content
"{FE951E3B-2001-C965-4D43-42CBBF914515}" = CCC Help Chinese Traditional
"{FF75E19F-5C13-4062-B230-D0935FC4D058}" = Academic Fitness Control Panel
"AU10_is1" = Advanced Uninstaller PRO - Version 10
"Creative Centrale" = Creative Centrale
"Creative ZEN X-Fi Video Converter" = Creative ZEN X-Fi Video Converter
"Dell Dock" = Dell Dock
"EPSON Scanner" = EPSON Scan
"Free RAR Extract Frog" = Free RAR Extract Frog
"Google Chrome" = Google Chrome
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = LG Power Tools
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = LG CyberLink Power2Go
"InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader
"InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"InstallShield_{D4936AAF-FFD0-44A1-A7EA-A2DB41CEB5BC}" = iPod for Windows 2005-09-23
"KLiteCodecPack_is1" = K-Lite Codec Pack 7.0.0 (Standard)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
"Optical Disc Doctor_is1" = Optical Disc Doctor
"WinLiveSuite_Wave3" = Windows Live Essentials
"ZENX-FI" = Creative ZEN X-Fi User's Guide

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-4017145652-1748642287-1129040124-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"UnityWebPlayer" = Unity Web Player

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 5/30/2012 10:02:56 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842787
Description = Activation context generation failed for "c:\program files (x86)\windows
live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8. Component identity
found in manifest does not match the identity of the component requested. Reference
is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition
is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Please use
sxstrace.exe for detailed diagnosis.

Error - 5/30/2012 2:06:34 PM | Computer Name = Chiotellis-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 8.0.7601.17514 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 8dc Start
Time: 01cd3e681c974d3d Termination Time: 15 Application Path: C:\Program Files (x86)\Internet
Explorer\iexplore.exe Report Id: 2bd2dd07-aa82-11e1-8c2b-b8ac6faa8279

Error - 5/30/2012 3:16:37 PM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000b1ba1 Faulting process
id: 0x12c8 Faulting application start time: 0x01cd3e984e8877b5 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: f9ac0345-aa8b-11e1-a3c4-b8ac6faa8279

Error - 5/30/2012 3:50:13 PM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x0009f967 Faulting process
id: 0x1040 Faulting application start time: 0x01cd3e9d590c044f Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: ab51172a-aa90-11e1-a3c4-b8ac6faa8279

Error - 5/31/2012 8:49:12 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000a416c Faulting process
id: 0xad0 Faulting application start time: 0x01cd3f2b90082814 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: 04fc07a5-ab1f-11e1-a6dd-b8ac6faa8279

Error - 5/31/2012 9:53:27 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842832
Description = Activation context generation failed for "C:\Program Files (x86)\Cozi
Express\CoziExpress.exe".Error in manifest or policy file "" on line . A component
version required by the application conflicts with another component version already
active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Component
2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error - 5/31/2012 9:54:05 AM | Computer Name = Chiotellis-PC | Source = SideBySide | ID = 16842787
Description = Activation context generation failed for "c:\program files (x86)\windows
live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8. Component identity
found in manifest does not match the identity of the component requested. Reference
is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition
is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Please use
sxstrace.exe for detailed diagnosis.

Error - 5/31/2012 9:54:50 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x000a8fc2 Faulting process
id: 0x5d8 Faulting application start time: 0x01cd3f34951d2f6e Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: 3024b1f9-ab28-11e1-a6dd-b8ac6faa8279

Error - 5/31/2012 4:49:44 PM | Computer Name = Chiotellis-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 8.0.7601.17514 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 13f0 Start
Time: 01cd3f63fcca6678 Termination Time: 8 Application Path: C:\Program Files (x86)\internet
explorer\iexplore.exe Report Id: 235a6ae6-ab62-11e1-9c93-b8ac6faa8279

Error - 6/1/2012 12:43:42 AM | Computer Name = Chiotellis-PC | Source = Application Error | ID = 1000
Description = Faulting application name: ping.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc964 Faulting module name: mshtml.dll, version: 8.0.7601.17785, time
stamp: 0x4f4c658a Exception code: 0xc00000fd Fault offset: 0x0008bd8c Faulting process
id: 0x70c Faulting application start time: 0x01cd3fb0f8a69c63 Faulting application
path: C:\Windows\SysWOW64\ping.exe Faulting module path: C:\Windows\SysWOW64\mshtml.dll
Report
Id: 5c82510b-aba4-11e1-9c93-b8ac6faa8279

[ Dell Events ]
Error - 8/28/2011 12:39:39 PM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/1/2011 8:50:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/1/2011 8:50:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/3/2011 11:42:58 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/3/2011 11:42:59 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/11/2011 11:51:17 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/11/2011 11:51:17 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/14/2011 9:45:55 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/14/2011 9:45:55 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 9/16/2011 9:46:08 AM | Computer Name = Chiotellis-PC | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

[ System Events ]
Error - 6/7/2012 10:36:37 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024891

Error - 6/7/2012 10:55:52 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Computer Browser service terminated with the following error:
%%1060

Error - 6/7/2012 10:55:57 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The IKE and AuthIP IPsec Keying Modules service depends the following
service: BFE. This service might not be installed.

Error - 6/7/2012 10:55:57 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The McAfee Personal Firewall Service service depends the following
service: MpsSvc. This service might not be installed.

Error - 6/7/2012 10:55:58 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 6/7/2012 10:55:58 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7003
Description = The IPsec Policy Agent service depends the following service: BFE.
This service might not be installed.

Error - 6/7/2012 10:55:59 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7000
Description = The SessionLauncher service failed to start due to the following error:
%%2

Error - 6/7/2012 10:56:00 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
RxFilter

Error - 6/7/2012 10:57:20 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 6/7/2012 10:57:20 AM | Computer Name = Chiotellis-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024891


< End of report >



TDSSKiller Report
---------------------

12:51:40.0690 5548 TDSS rootkit removing tool 2.7.36.0 May 21 2012 16:40:16
12:51:41.0236 5548 ============================================================
12:51:41.0236 5548 Current date / time: 2012/06/07 12:51:41.0236
12:51:41.0236 5548 SystemInfo:
12:51:41.0236 5548
12:51:41.0236 5548 OS Version: 6.1.7601 ServicePack: 1.0
12:51:41.0236 5548 Product type: Workstation
12:51:41.0236 5548 ComputerName: CHIOTELLIS-PC
12:51:41.0236 5548 UserName: Chiotellis
12:51:41.0236 5548 Windows directory: C:\Windows
12:51:41.0236 5548 System windows directory: C:\Windows
12:51:41.0236 5548 Running under WOW64
12:51:41.0236 5548 Processor architecture: Intel x64
12:51:41.0236 5548 Number of processors: 6
12:51:41.0236 5548 Page size: 0x1000
12:51:41.0236 5548 Boot type: Normal boot
12:51:41.0236 5548 ============================================================
12:51:42.0250 5548 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:51:42.0297 5548 ============================================================
12:51:42.0297 5548 \Device\Harddisk0\DR0:
12:51:42.0297 5548 MBR partitions:
12:51:42.0297 5548 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x14000, BlocksNum 0x152D000
12:51:42.0297 5548 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1541000, BlocksNum 0x731C5000
12:51:42.0297 5548 ============================================================
12:51:42.0343 5548 C: <-> \Device\Harddisk0\DR0\Partition1
12:51:42.0343 5548 ============================================================
12:51:42.0343 5548 Initialize success
12:51:42.0343 5548 ============================================================
12:52:10.0236 5472 ============================================================
12:52:10.0236 5472 Scan started
12:52:10.0236 5472 Mode: Manual; SigCheck; TDLFS;
12:52:10.0236 5472 ============================================================
12:52:14.0214 5472 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
12:52:14.0277 5472 1394ohci - ok
12:52:14.0370 5472 ACDaemon (adc420616c501b45d26c0fd3ef1e54e4) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
12:52:14.0386 5472 ACDaemon - ok
12:52:14.0433 5472 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
12:52:14.0464 5472 ACPI - ok
12:52:14.0464 5472 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
12:52:14.0511 5472 AcpiPmi - ok
12:52:14.0651 5472 AdobeFlashPlayerUpdateSvc (76d5a3d2a50402a0b9b6ed13c4371e79) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:52:14.0682 5472 AdobeFlashPlayerUpdateSvc - ok
12:52:14.0729 5472 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
12:52:14.0745 5472 adp94xx - ok
12:52:14.0776 5472 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
12:52:14.0791 5472 adpahci - ok
12:52:14.0807 5472 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
12:52:14.0823 5472 adpu320 - ok
12:52:14.0838 5472 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
12:52:14.0869 5472 AeLookupSvc - ok
12:52:14.0932 5472 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
12:52:14.0994 5472 AFD - ok
12:52:15.0010 5472 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
12:52:15.0025 5472 agp440 - ok
12:52:15.0057 5472 ahcix64s (af53917d9741a84627fa689ea622558a) C:\Windows\system32\DRIVERS\ahcix64s.sys
12:52:15.0072 5472 ahcix64s - ok
12:52:15.0103 5472 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
12:52:15.0135 5472 ALG - ok
12:52:15.0150 5472 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
12:52:15.0166 5472 aliide - ok
12:52:15.0197 5472 AMD External Events Utility (f0e61cf2c0fda5b011cd1cb2e2353c9a) C:\Windows\system32\atiesrxx.exe
12:52:15.0228 5472 AMD External Events Utility - ok
12:52:15.0291 5472 AMDFusionSVC (b2b7d8f695b5d97a63eda789e9d237e1) c:\Program Files (x86)\AMD\AMD Fusion Utility for Desktops\FusionSVC.exe
12:52:15.0322 5472 AMDFusionSVC - ok
12:52:15.0337 5472 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
12:52:15.0337 5472 amdide - ok
12:52:15.0353 5472 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
12:52:15.0415 5472 AmdK8 - ok
12:52:15.0634 5472 amdkmdag (cf3db4d8b2ce0b282ab39c9d846eca74) C:\Windows\system32\DRIVERS\atikmdag.sys
12:52:15.0805 5472 amdkmdag - ok
12:52:15.0899 5472 amdkmdap (7d07db26f6d3a16a6c8d34ce6c09fd01) C:\Windows\system32\DRIVERS\atikmpag.sys
12:52:15.0915 5472 amdkmdap - ok
12:52:15.0946 5472 AmdLLD64 (c27e46c19d5a48ca02c11e3c9b58f4c1) C:\Windows\system32\DRIVERS\AmdLLD64.sys
12:52:15.0961 5472 AmdLLD64 - ok
12:52:15.0977 5472 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
12:52:16.0008 5472 AmdPPM - ok
12:52:16.0039 5472 amdsata (53d8d46d51d390abdb54eca623165cb7) C:\Windows\system32\DRIVERS\amdsata.sys
12:52:16.0039 5472 amdsata - ok
12:52:16.0055 5472 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
12:52:16.0071 5472 amdsbs - ok
12:52:16.0071 5472 amdxata (75c51148154e34eb3d7bb84749a758d5) C:\Windows\system32\DRIVERS\amdxata.sys
12:52:16.0086 5472 amdxata - ok
12:52:16.0102 5472 AMD_RAIDXpert (b01289cc07a2e21c4efca722d1efb243) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
12:52:16.0133 5472 AMD_RAIDXpert ( UnsignedFile.Multi.Generic ) - warning
12:52:16.0133 5472 AMD_RAIDXpert - detected UnsignedFile.Multi.Generic (1)
12:52:16.0195 5472 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
12:52:16.0242 5472 AppID - ok
12:52:16.0273 5472 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
12:52:16.0305 5472 AppIDSvc - ok
12:52:16.0351 5472 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
12:52:16.0383 5472 Appinfo - ok
12:52:16.0445 5472 Apple Mobile Device (018857ead9a077a56aedfc0e5ef7a24a) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:52:16.0461 5472 Apple Mobile Device - ok
12:52:16.0476 5472 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
12:52:16.0492 5472 arc - ok
12:52:16.0507 5472 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
12:52:16.0507 5472 arcsas - ok
12:52:16.0523 5472 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
12:52:16.0554 5472 AsyncMac - ok
12:52:16.0570 5472 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
12:52:16.0570 5472 atapi - ok
12:52:16.0601 5472 AtiHdmiService (637e0753bd6deb8ea5314a5c357ec1a0) C:\Windows\system32\drivers\AtiHdmi.sys
12:52:16.0617 5472 AtiHdmiService - ok
12:52:16.0663 5472 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:52:16.0726 5472 AudioEndpointBuilder - ok
12:52:16.0726 5472 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:52:16.0757 5472 AudioSrv - ok
12:52:16.0819 5472 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
12:52:16.0851 5472 AxInstSV - ok
12:52:16.0882 5472 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
12:52:16.0913 5472 b06bdrv - ok
12:52:16.0944 5472 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
12:52:16.0975 5472 b57nd60a - ok
12:52:17.0022 5472 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
12:52:17.0038 5472 BDESVC - ok
12:52:17.0053 5472 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
12:52:17.0100 5472 Beep - ok
12:52:17.0178 5472 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\system32\qmgr.dll
12:52:17.0225 5472 BITS - ok
12:52:17.0241 5472 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
12:52:17.0272 5472 blbdrive - ok
12:52:17.0365 5472 Bonjour Service (673cf4f6bb1fbe09331b526802fbb892) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
12:52:17.0381 5472 Bonjour Service - ok
12:52:17.0412 5472 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
12:52:17.0443 5472 bowser - ok
12:52:17.0459 5472 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:52:17.0475 5472 BrFiltLo - ok
12:52:17.0490 5472 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:52:17.0490 5472 BrFiltUp - ok
12:52:17.0521 5472 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
12:52:17.0553 5472 Browser - ok
12:52:17.0584 5472 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
12:52:17.0584 5472 Brserid - ok
12:52:17.0599 5472 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
12:52:17.0615 5472 BrSerWdm - ok
12:52:17.0631 5472 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
12:52:17.0646 5472 BrUsbMdm - ok
12:52:17.0662 5472 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
12:52:17.0677 5472 BrUsbSer - ok
12:52:17.0677 5472 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
12:52:17.0709 5472 BTHMODEM - ok
12:52:17.0724 5472 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
12:52:17.0787 5472 bthserv - ok
12:52:17.0818 5472 BVRPMPR5a64 (9887ca12f407d7fbc7f48f3678f5f0b6) C:\Windows\system32\drivers\BVRPMPR5a64.SYS
12:52:17.0833 5472 BVRPMPR5a64 - ok
12:52:17.0849 5472 catchme - ok
12:52:17.0849 5472 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
12:52:17.0896 5472 cdfs - ok
12:52:17.0927 5472 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
12:52:17.0943 5472 cdrom - ok
12:52:17.0974 5472 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:52:18.0036 5472 CertPropSvc - ok
12:52:18.0052 5472 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
12:52:18.0052 5472 circlass - ok
12:52:18.0099 5472 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
12:52:18.0114 5472 CLFS - ok
12:52:18.0145 5472 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:52:18.0161 5472 clr_optimization_v2.0.50727_32 - ok
12:52:18.0192 5472 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:52:18.0208 5472 clr_optimization_v2.0.50727_64 - ok
12:52:18.0223 5472 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
12:52:18.0255 5472 CmBatt - ok
12:52:18.0270 5472 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
12:52:18.0286 5472 cmdide - ok
12:52:18.0333 5472 CNG (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
12:52:18.0395 5472 CNG - ok
12:52:18.0395 5472 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
12:52:18.0411 5472 Compbatt - ok
12:52:18.0442 5472 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
12:52:18.0457 5472 CompositeBus - ok
12:52:18.0457 5472 COMSysApp - ok
12:52:18.0457 5472 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
12:52:18.0457 5472 crcdisk - ok
12:52:18.0504 5472 CryptSvc (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
12:52:18.0551 5472 CryptSvc - ok
12:52:18.0645 5472 CTDevice_Srv (a5bea0e5c297f5f3835638a87e512fba) C:\Program Files (x86)\Creative\Shared Files\CTDevSrv.exe
12:52:18.0645 5472 CTDevice_Srv ( UnsignedFile.Multi.Generic ) - warning
12:52:18.0645 5472 CTDevice_Srv - detected UnsignedFile.Multi.Generic (1)
12:52:18.0691 5472 CTUPnPSv (8e26d772f53b7883a651e0e4a9598f21) C:\Program Files (x86)\Creative\Creative Centrale\CTUPnPSv.exe
12:52:18.0707 5472 CTUPnPSv ( UnsignedFile.Multi.Generic ) - warning
12:52:18.0707 5472 CTUPnPSv - detected UnsignedFile.Multi.Generic (1)
12:52:18.0769 5472 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:52:18.0832 5472 DcomLaunch - ok
12:52:18.0847 5472 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
12:52:18.0894 5472 defragsvc - ok
12:52:18.0925 5472 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
12:52:18.0972 5472 DfsC - ok
12:52:19.0019 5472 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
12:52:19.0081 5472 Dhcp - ok
12:52:19.0097 5472 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
12:52:19.0128 5472 discache - ok
12:52:19.0269 5472 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
12:52:19.0284 5472 Disk - ok
12:52:19.0315 5472 Dnscache (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
12:52:19.0347 5472 Dnscache - ok
12:52:19.0409 5472 DockLoginService (0840abbbdf438691ee65a20040635cbe) C:\Program Files\Dell\DellDock\DockLogin.exe
12:52:19.0409 5472 DockLoginService ( UnsignedFile.Multi.Generic ) - warning
12:52:19.0409 5472 DockLoginService - detected UnsignedFile.Multi.Generic (1)
12:52:19.0471 5472 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
12:52:19.0487 5472 dot3svc - ok
12:52:19.0549 5472 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
12:52:19.0596 5472 DPS - ok
12:52:19.0612 5472 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
12:52:19.0627 5472 drmkaud - ok
12:52:19.0705 5472 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
12:52:19.0721 5472 DXGKrnl - ok
12:52:19.0752 5472 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
12:52:19.0783 5472 EapHost - ok
12:52:19.0939 5472 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
12:52:20.0017 5472 ebdrv - ok
12:52:20.0127 5472 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
12:52:20.0142 5472 EFS - ok
12:52:20.0236 5472 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
12:52:20.0298 5472 ehRecvr - ok
12:52:20.0329 5472 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
12:52:20.0361 5472 ehSched - ok
12:52:20.0392 5472 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
12:52:20.0423 5472 elxstor - ok
12:52:20.0439 5472 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
12:52:20.0454 5472 ErrDev - ok
12:52:20.0501 5472 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
12:52:20.0532 5472 EventSystem - ok
12:52:20.0548 5472 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
12:52:20.0579 5472 exfat - ok
12:52:20.0595 5472 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
12:52:20.0626 5472 fastfat - ok
12:52:20.0704 5472 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
12:52:20.0719 5472 Fax - ok
12:52:20.0735 5472 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
12:52:20.0751 5472 fdc - ok
12:52:20.0766 5472 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
12:52:20.0813 5472 fdPHost - ok
12:52:20.0829 5472 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
12:52:20.0844 5472 FDResPub - ok
12:52:20.0860 5472 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
12:52:20.0860 5472 FileInfo - ok
12:52:20.0875 5472 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
12:52:20.0907 5472 Filetrace - ok
12:52:20.0985 5472 FLEXnet Licensing Service (8669be94f63944e4f899c3950b520241) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
12:52:21.0016 5472 FLEXnet Licensing Service - ok
12:52:21.0047 5472 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
12:52:21.0078 5472 flpydisk - ok
12:52:21.0125 5472 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
12:52:21.0125 5472 FltMgr - ok
12:52:21.0265 5472 FontCache (b4447f606bb19fd8ad0bafb59b90f5d9) C:\Windows\system32\FntCache.dll
12:52:21.0312 5472 FontCache - ok
12:52:21.0390 5472 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:52:21.0406 5472 FontCache3.0.0.0 - ok
12:52:21.0421 5472 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
12:52:21.0421 5472 FsDepends - ok
12:52:21.0453 5472 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
12:52:21.0468 5472 Fs_Rec - ok
12:52:21.0515 5472 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
12:52:21.0515 5472 fvevol - ok
12:52:21.0531 5472 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
12:52:21.0531 5472 gagp30kx - ok
12:52:21.0562 5472 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
12:52:21.0577 5472 GEARAspiWDM - ok
12:52:21.0624 5472 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
12:52:21.0655 5472 gpsvc - ok
12:52:21.0749 5472 gupdate (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:52:21.0749 5472 gupdate - ok
12:52:21.0765 5472 gupdatem (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:52:21.0780 5472 gupdatem - ok
12:52:21.0811 5472 gusvc (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
12:52:21.0827 5472 gusvc - ok
12:52:21.0843 5472 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
12:52:21.0858 5472 hcw85cir - ok
12:52:21.0889 5472 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
12:52:21.0905 5472 HDAudBus - ok
12:52:21.0905 5472 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
12:52:21.0921 5472 HidBatt - ok
12:52:21.0952 5472 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
12:52:21.0967 5472 HidBth - ok
12:52:21.0999 5472 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
12:52:22.0030 5472 HidIr - ok
12:52:22.0061 5472 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\System32\hidserv.dll
12:52:22.0077 5472 hidserv - ok
12:52:22.0108 5472 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
12:52:22.0108 5472 HidUsb - ok
12:52:22.0155 5472 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
12:52:22.0217 5472 hkmsvc - ok
12:52:22.0264 5472 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
12:52:22.0279 5472 HomeGroupListener - ok
12:52:22.0295 5472 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
12:52:22.0311 5472 HomeGroupProvider - ok
12:52:22.0326 5472 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
12:52:22.0326 5472 HpSAMD - ok
12:52:22.0404 5472 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
12:52:22.0451 5472 HTTP - ok
12:52:22.0482 5472 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
12:52:22.0498 5472 hwpolicy - ok
12:52:22.0529 5472 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
12:52:22.0529 5472 i8042prt - ok
12:52:22.0560 5472 iaStorV (3df4395a7cf8b7a72a5f4606366b8c2d) C:\Windows\system32\drivers\iaStorV.sys
12:52:22.0576 5472 iaStorV - ok
12:52:22.0685 5472 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
12:52:22.0701 5472 IDriverT ( UnsignedFile.Multi.Generic ) - warning
12:52:22.0701 5472 IDriverT - detected UnsignedFile.Multi.Generic (1)
12:52:22.0794 5472 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:52:22.0810 5472 idsvc - ok
12:52:22.0872 5472 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
12:52:22.0888 5472 iirsp - ok
12:52:22.0971 5472 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
12:52:23.0014 5472 IKEEXT - ok
12:52:23.0127 5472 IntcAzAudAddService (52d9171838bb92319f23656f502916e9) C:\Windows\system32\drivers\RTKVHD64.sys
12:52:23.0158 5472 IntcAzAudAddService - ok
12:52:23.0240 5472 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
12:52:23.0248 5472 intelide - ok
12:52:23.0274 5472 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
12:52:23.0290 5472 intelppm - ok
12:52:23.0316 5472 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
12:52:23.0374 5472 IPBusEnum - ok
12:52:23.0422 5472 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:52:23.0468 5472 IpFilterDriver - ok
12:52:23.0491 5472 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
12:52:23.0511 5472 IPMIDRV - ok
12:52:23.0531 5472 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
12:52:23.0587 5472 IPNAT - ok
12:52:23.0682 5472 iPod Service (e94503089df8976f5c4c9d5168e9765f) C:\Program Files (x86)\iPod\bin\iPodService.exe
12:52:23.0702 5472 iPod Service - ok
12:52:23.0728 5472 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
12:52:23.0751 5472 IRENUM - ok
12:52:23.0769 5472 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
12:52:23.0777 5472 isapnp - ok
12:52:23.0802 5472 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
12:52:23.0814 5472 iScsiPrt - ok
12:52:23.0848 5472 k57nd60a (9d7ea8c7215d8d4ae7be110eee61085d) C:\Windows\system32\DRIVERS\k57nd60a.sys
12:52:23.0858 5472 k57nd60a - ok
12:52:23.0879 5472 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
12:52:23.0887 5472 kbdclass - ok
12:52:23.0903 5472 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
12:52:23.0911 5472 kbdhid - ok
12:52:23.0937 5472 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:52:23.0945 5472 KeyIso - ok
12:52:23.0962 5472 KSecDD (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
12:52:23.0971 5472 KSecDD - ok
12:52:23.0988 5472 KSecPkg (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
12:52:23.0998 5472 KSecPkg - ok
12:52:24.0008 5472 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
12:52:24.0040 5472 ksthunk - ok
12:52:24.0074 5472 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
12:52:24.0129 5472 KtmRm - ok
12:52:24.0169 5472 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\System32\srvsvc.dll
12:52:24.0221 5472 LanmanServer - ok
12:52:24.0254 5472 LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
12:52:24.0307 5472 LanmanWorkstation - ok
12:52:24.0470 5472 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
12:52:24.0520 5472 lltdio - ok
12:52:24.0560 5472 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
12:52:24.0611 5472 lltdsvc - ok
12:52:24.0626 5472 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
12:52:24.0653 5472 lmhosts - ok
12:52:24.0678 5472 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
12:52:24.0707 5472 LSI_FC - ok
12:52:24.0723 5472 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
12:52:24.0732 5472 LSI_SAS - ok
12:52:24.0752 5472 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:52:24.0760 5472 LSI_SAS2 - ok
12:52:24.0776 5472 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:52:24.0786 5472 LSI_SCSI - ok
12:52:24.0803 5472 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
12:52:24.0843 5472 luafv - ok
12:52:24.0872 5472 McMPFSvc - ok
12:52:24.0911 5472 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
12:52:24.0929 5472 Mcx2Svc - ok
12:52:24.0946 5472 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
12:52:24.0957 5472 megasas - ok
12:52:24.0989 5472 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
12:52:25.0005 5472 MegaSR - ok
12:52:25.0025 5472 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:52:25.0085 5472 MMCSS - ok
12:52:25.0098 5472 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
12:52:25.0128 5472 Modem - ok
12:52:25.0148 5472 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
12:52:25.0185 5472 monitor - ok
12:52:25.0208 5472 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
12:52:25.0216 5472 mouclass - ok
12:52:25.0220 5472 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
12:52:25.0228 5472 mouhid - ok
12:52:25.0259 5472 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
12:52:25.0269 5472 mountmgr - ok
12:52:25.0308 5472 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
12:52:25.0339 5472 mpio - ok
12:52:25.0345 5472 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
12:52:25.0371 5472 mpsdrv - ok
12:52:25.0412 5472 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
12:52:25.0462 5472 MRxDAV - ok
12:52:25.0501 5472 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
12:52:25.0522 5472 mrxsmb - ok
12:52:25.0562 5472 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:52:25.0601 5472 mrxsmb10 - ok
12:52:25.0632 5472 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:52:25.0648 5472 mrxsmb20 - ok
12:52:25.0674 5472 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
12:52:25.0685 5472 msahci - ok
12:52:25.0709 5472 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
12:52:25.0722 5472 msdsm - ok
12:52:25.0743 5472 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
12:52:25.0754 5472 MSDTC - ok
12:52:25.0769 5472 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
12:52:25.0795 5472 Msfs - ok
12:52:25.0815 5472 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
12:52:25.0841 5472 mshidkmdf - ok
12:52:25.0855 5472 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
12:52:25.0863 5472 msisadrv - ok
12:52:25.0888 5472 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
12:52:25.0926 5472 MSiSCSI - ok
12:52:25.0929 5472 msiserver - ok
12:52:25.0953 5472 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
12:52:25.0981 5472 MSKSSRV - ok
12:52:26.0000 5472 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
12:52:26.0037 5472 MSPCLOCK - ok
12:52:26.0047 5472 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
12:52:26.0076 5472 MSPQM - ok
12:52:26.0120 5472 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
12:52:26.0134 5472 MsRPC - ok
12:52:26.0144 5472 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
12:52:26.0153 5472 mssmbios - ok
12:52:26.0166 5472 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
12:52:26.0194 5472 MSTEE - ok
12:52:26.0204 5472 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
12:52:26.0213 5472 MTConfig - ok
12:52:26.0229 5472 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
12:52:26.0237 5472 Mup - ok
12:52:26.0289 5472 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
12:52:26.0329 5472 napagent - ok
12:52:26.0374 5472 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
12:52:26.0406 5472 NativeWifiP - ok
12:52:26.0481 5472 NDIS (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
12:52:26.0545 5472 NDIS - ok
12:52:26.0582 5472 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
12:52:26.0635 5472 NdisCap - ok
12:52:26.0649 5472 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
12:52:26.0688 5472 NdisTapi - ok
12:52:26.0716 5472 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
12:52:26.0775 5472 Ndisuio - ok
12:52:26.0815 5472 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
12:52:26.0882 5472 NdisWan - ok
12:52:26.0919 5472 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
12:52:26.0946 5472 NDProxy - ok
12:52:26.0969 5472 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
12:52:26.0995 5472 NetBIOS - ok
12:52:27.0038 5472 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
12:52:27.0065 5472 NetBT - ok
12:52:27.0095 5472 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:52:27.0103 5472 Netlogon - ok
12:52:27.0147 5472 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
12:52:27.0204 5472 Netman - ok
12:52:27.0235 5472 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
12:52:27.0270 5472 netprofm - ok
12:52:27.0332 5472 NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
12:52:27.0352 5472 NetTcpPortSharing - ok
12:52:27.0368 5472 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
12:52:27.0377 5472 nfrd960 - ok
12:52:27.0426 5472 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
12:52:27.0486 5472 NlaSvc - ok
12:52:27.0501 5472 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
12:52:27.0528 5472 Npfs - ok
12:52:27.0535 5472 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
12:52:27.0563 5472 nsi - ok
12:52:27.0566 5472 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
12:52:27.0594 5472 nsiproxy - ok
12:52:27.0690 5472 Ntfs (05d78aa5cb5f3f5c31160bdb955d0b7c) C:\Windows\system32\drivers\Ntfs.sys
12:52:27.0728 5472 Ntfs - ok
12:52:27.0801 5472 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
12:52:27.0840 5472 Null - ok
12:52:27.0876 5472 nvraid (5d9fd91f3d38dc9da01e3cb5fa89cd48) C:\Windows\system32\drivers\nvraid.sys
12:52:27.0886 5472 nvraid - ok
12:52:27.0928 5472 nvstor (f7cd50fe7139f07e77da8ac8033d1832) C:\Windows\system32\drivers\nvstor.sys
12:52:27.0938 5472 nvstor - ok
12:52:27.0951 5472 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
12:52:27.0961 5472 nv_agp - ok
12:52:28.0071 5472 odserv (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
12:52:28.0085 5472 odserv - ok
12:52:28.0097 5472 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
12:52:28.0106 5472 ohci1394 - ok
12:52:28.0161 5472 ose (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:52:28.0177 5472 ose - ok
12:52:28.0249 5472 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:52:28.0292 5472 p2pimsvc - ok
12:52:28.0341 5472 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
12:52:28.0377 5472 p2psvc - ok
12:52:28.0398 5472 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
12:52:28.0407 5472 Parport - ok
12:52:28.0437 5472 partmgr (e9766131eeade40a27dc27d2d68fba9c) C:\Windows\system32\drivers\partmgr.sys
12:52:28.0446 5472 partmgr - ok
12:52:28.0465 5472 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
12:52:28.0488 5472 PcaSvc - ok
12:52:28.0563 5472 PCDSRVC{1E208CE0-FB7451FF-06020101}_0 (7317a0b550f7ac0223b7070897670476) c:\program files\dell support center\pcdsrvc_x64.pkms
12:52:28.0583 5472 PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - ok
12:52:28.0614 5472 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
12:52:28.0633 5472 pci - ok
12:52:28.0655 5472 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
12:52:28.0662 5472 pciide - ok
12:52:28.0683 5472 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
12:52:28.0694 5472 pcmcia - ok
12:52:28.0715 5472 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
12:52:28.0723 5472 pcw - ok
12:52:28.0756 5472 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
12:52:28.0834 5472 PEAUTH - ok
12:52:28.0899 5472 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
12:52:28.0918 5472 PerfHost - ok
12:52:29.0068 5472 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
12:52:29.0125 5472 pla - ok
12:52:29.0205 5472 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
12:52:29.0238 5472 PlugPlay - ok
12:52:29.0256 5472 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
12:52:29.0278 5472 PNRPAutoReg - ok
12:52:29.0304 5472 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:52:29.0315 5472 PNRPsvc - ok
12:52:29.0376 5472 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
12:52:29.0480 5472 PolicyAgent - ok
12:52:29.0608 5472 Power (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
12:52:29.0656 5472 Power - ok
12:52:29.0716 5472 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
12:52:29.0743 5472 PptpMiniport - ok
12:52:29.0765 5472 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
12:52:29.0792 5472 Processor - ok
12:52:29.0825 5472 ProfSvc (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
12:52:29.0874 5472 ProfSvc - ok
12:52:29.0903 5472 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:52:29.0911 5472 ProtectedStorage - ok
12:52:29.0946 5472 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
12:52:29.0974 5472 Psched - ok
12:52:29.0991 5472 PxHlpa64 (4712cc14e720ecccc0aa16949d18aaf1) C:\Windows\system32\Drivers\PxHlpa64.sys
12:52:29.0998 5472 PxHlpa64 - ok
12:52:30.0097 5472 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
12:52:30.0130 5472 ql2300 - ok
12:52:30.0213 5472 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
12:52:30.0223 5472 ql40xx - ok
12:52:30.0248 5472 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
12:52:30.0263 5472 QWAVE - ok
12:52:30.0281 5472 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
12:52:30.0309 5472 QWAVEdrv - ok
12:52:30.0325 5472 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
12:52:30.0353 5472 RasAcd - ok
12:52:30.0373 5472 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
12:52:30.0401 5472 RasAgileVpn - ok
12:52:30.0421 5472 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
12:52:30.0451 5472 RasAuto - ok
12:52:30.0491 5472 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
12:52:30.0519 5472 Rasl2tp - ok
12:52:30.0551 5472 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
12:52:30.0582 5472 RasMan - ok
12:52:30.0603 5472 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
12:52:30.0638 5472 RasPppoe - ok
12:52:30.0655 5472 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
12:52:30.0684 5472 RasSstp - ok
12:52:30.0712 5472 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
12:52:30.0742 5472 rdbss - ok
12:52:30.0755 5472 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
12:52:30.0773 5472 rdpbus - ok
12:52:30.0792 5472 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
12:52:30.0819 5472 RDPCDD - ok
12:52:30.0832 5472 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
12:52:30.0872 5472 RDPENCDD - ok
12:52:30.0877 5472 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
12:52:30.0903 5472 RDPREFMP - ok
12:52:30.0939 5472 RDPWD (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
12:52:30.0956 5472 RDPWD - ok
12:52:31.0000 5472 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
12:52:31.0011 5472 rdyboost - ok
12:52:31.0064 5472 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
12:52:31.0118 5472 RemoteAccess - ok
12:52:31.0144 5472 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
12:52:31.0173 5472 RemoteRegistry - ok
12:52:31.0330 5472 RoxMediaDB10 (05fc44d32a144925eae45570029fd6e1) c:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxMediaDB10.exe
12:52:31.0360 5472 RoxMediaDB10 - ok
12:52:31.0374 5472 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
12:52:31.0413 5472 RpcEptMapper - ok
12:52:31.0428 5472 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
12:52:31.0437 5472 RpcLocator - ok
12:52:31.0503 5472 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:52:31.0544 5472 RpcSs - ok
12:52:31.0582 5472 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
12:52:31.0609 5472 rspndr - ok
12:52:31.0611 5472 RxFilter - ok
12:52:31.0636 5472 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:52:31.0656 5472 SamSs - ok
12:52:31.0683 5472 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
12:52:31.0692 5472 sbp2port - ok
12:52:31.0713 5472 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
12:52:31.0742 5472 SCardSvr - ok
12:52:31.0768 5472 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
12:52:31.0800 5472 scfilter - ok
12:52:31.0879 5472 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
12:52:31.0940 5472 Schedule - ok
12:52:31.0970 5472 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:52:31.0995 5472 SCPolicySvc - ok
12:52:32.0035 5472 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
12:52:32.0052 5472 SDRSVC - ok
12:52:32.0070 5472 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
12:52:32.0097 5472 secdrv - ok
12:52:32.0117 5472 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
12:52:32.0144 5472 seclogon - ok
12:52:32.0158 5472 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\system32\sens.dll
12:52:32.0186 5472 SENS - ok
12:52:32.0197 5472 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
12:52:32.0230 5472 SensrSvc - ok
12:52:32.0267 5472 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
12:52:32.0285 5472 Serenum - ok
12:52:32.0300 5472 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
12:52:32.0310 5472 Serial - ok
12:52:32.0339 5472 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
12:52:32.0359 5472 sermouse - ok
12:52:32.0395 5472 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
12:52:32.0441 5472 SessionEnv - ok
12:52:32.0478 5472 SessionLauncher - ok
12:52:32.0497 5472 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
12:52:32.0510 5472 sffdisk - ok
12:52:32.0521 5472 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
12:52:32.0530 5472 sffp_mmc - ok
12:52:32.0537 5472 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
12:52:32.0550 5472 sffp_sd - ok
12:52:32.0572 5472 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
12:52:32.0580 5472 sfloppy - ok
12:52:32.0745 5472 SftService (74ec60e20516aaa573be74f31175270f) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
12:52:32.0779 5472 SftService - ok
12:52:32.0894 5472 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
12:52:32.0943 5472 ShellHWDetection - ok
12:52:32.0977 5472 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:52:32.0986 5472 SiSRaid2 - ok
12:52:32.0994 5472 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
12:52:33.0003 5472 SiSRaid4 - ok
12:52:33.0029 5472 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
12:52:33.0094 5472 Smb - ok
12:52:33.0127 5472 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
12:52:33.0142 5472 SNMPTRAP - ok
12:52:33.0145 5472 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
12:52:33.0154 5472 spldr - ok
12:52:33.0204 5472 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
12:52:33.0242 5472 Spooler - ok
12:52:33.0411 5472 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
12:52:33.0518 5472 sppsvc - ok
12:52:33.0557 5472 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
12:52:33.0593 5472 sppuinotify - ok
12:52:33.0656 5472 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
12:52:33.0671 5472 srv - ok
12:52:33.0702 5472 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
12:52:33.0718 5472 srv2 - ok
12:52:33.0749 5472 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
12:52:33.0765 5472 srvnet - ok
12:52:33.0796 5472 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
12:52:33.0827 5472 SSDPSRV - ok
12:52:33.0843 5472 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
12:52:33.0874 5472 SstpSvc - ok
12:52:33.0890 5472 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
12:52:33.0890 5472 stexstor - ok
12:52:33.0968 5472 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
12:52:33.0999 5472 stisvc - ok
12:52:34.0077 5472 stllssvr (ff5eb78af7dfb68c2fb363537aaf753e) c:\Program Files (x86)\Common Files\SureThing Shared\stllssvr.exe
12:52:34.0108 5472 stllssvr - ok
12:52:34.0124 5472 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
12:52:34.0155 5472 swenum - ok
12:52:34.0186 5472 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
12:52:34.0233 5472 swprv - ok
12:52:34.0373 5472 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
12:52:34.0420 5472 SysMain - ok
12:52:34.0498 5472 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
12:52:34.0498 5472 TabletInputService - ok
12:52:34.0560 5472 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
12:52:34.0607 5472 TapiSrv - ok
12:52:34.0638 5472 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
12:52:34.0670 5472 TBS - ok
12:52:34.0794 5472 Tcpip (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\drivers\tcpip.sys
12:52:34.0841 5472 Tcpip - ok
12:52:34.0982 5472 TCPIP6 (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\DRIVERS\tcpip.sys
12:52:35.0013 5472 TCPIP6 - ok
12:52:35.0075 5472 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
12:52:35.0106 5472 tcpipreg - ok
12:52:35.0122 5472 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
12:52:35.0153 5472 TDPIPE - ok
12:52:35.0169 5472 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
12:52:35.0200 5472 TDTCP - ok
12:52:35.0247 5472 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
12:52:35.0262 5472 tdx - ok
12:52:35.0294 5472 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
12:52:35.0294 5472 TermDD - ok
12:52:35.0356 5472 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
12:52:35.0403 5472 TermService - ok
12:52:35.0418 5472 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
12:52:35.0434 5472 Themes - ok
12:52:35.0465 5472 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:52:35.0481 5472 THREADORDER - ok
12:52:35.0496 5472 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
12:52:35.0543 5472 TrkWks - ok
12:52:35.0590 5472 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
12:52:35.0621 5472 TrustedInstaller - ok
12:52:35.0652 5472 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
12:52:35.0699 5472 tssecsrv - ok
12:52:35.0730 5472 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
12:52:35.0730 5472 TsUsbFlt - ok
12:52:35.0777 5472 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
12:52:35.0808 5472 tunnel - ok
12:52:35.0824 5472 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
12:52:35.0840 5472 uagp35 - ok
12:52:35.0886 5472 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
12:52:35.0918 5472 udfs - ok
12:52:35.0918 5472 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
12:52:35.0933 5472 UI0Detect - ok
12:52:35.0949 5472 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
12:52:35.0964 5472 uliagpkx - ok
12:52:35.0980 5472 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
12:52:35.0996 5472 umbus - ok
12:52:36.0011 5472 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
12:52:36.0027 5472 UmPass - ok
12:52:36.0058 5472 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
12:52:36.0089 5472 upnphost - ok
12:52:36.0136 5472 USBAAPL64 (f724b03c3dfaacf08d17d38bf3333583) C:\Windows\system32\Drivers\usbaapl64.sys
12:52:36.0152 5472 USBAAPL64 - ok
12:52:36.0167 5472 usbccgp (481dff26b4dca8f4cbac1f7dce1d6829) C:\Windows\system32\drivers\usbccgp.sys
12:52:36.0198 5472 usbccgp - ok
12:52:36.0245 5472 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
12:52:36.0245 5472 usbcir - ok
12:52:36.0261 5472 usbehci (74ee782b1d9c241efe425565854c661c) C:\Windows\system32\drivers\usbehci.sys
12:52:36.0276 5472 usbehci - ok
12:52:36.0308 5472 usbhub (dc96bd9ccb8403251bcf25047573558e) C:\Windows\system32\drivers\usbhub.sys
12:52:36.0339 5472 usbhub - ok
12:52:36.0354 5472 usbohci (58e546bbaf87664fc57e0f6081e4f609) C:\Windows\system32\drivers\usbohci.sys
12:52:36.0354 5472 usbohci - ok
12:52:36.0386 5472 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
12:52:36.0401 5472 usbprint - ok
12:52:36.0432 5472 usbscan (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
12:52:36.0448 5472 usbscan - ok
12:52:36.0464 5472 USBSTOR (d76510cfa0fc09023077f22c2f979d86) C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:52:36.0495 5472 USBSTOR - ok
12:52:36.0510 5472 usbuhci (81fb2216d3a60d1284455d511797db3d) C:\Windows\system32\drivers\usbuhci.sys
12:52:36.0526 5472 usbuhci - ok
12:52:36.0542 5472 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
12:52:36.0573 5472 UxSms - ok
12:52:36.0604 5472 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:52:36.0604 5472 VaultSvc - ok
12:52:36.0620 5472 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
12:52:36.0620 5472 vdrvroot - ok
12:52:36.0682 5472 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
12:52:36.0729 5472 vds - ok
12:52:36.0760 5472 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
12:52:36.0760 5472 vga - ok
12:52:36.0776 5472 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
12:52:36.0807 5472 VgaSave - ok
12:52:36.0838 5472 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
12:52:36.0854 5472 vhdmp - ok
12:52:36.0869 5472 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
12:52:36.0885 5472 viaide - ok
12:52:36.0900 5472 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
12:52:36.0900 5472 volmgr - ok
12:52:36.0963 5472 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
12:52:36.0978 5472 volmgrx - ok
12:52:37.0025 5472 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
12:52:37.0025 5472 volsnap - ok
12:52:37.0056 5472 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
12:52:37.0072 5472 vsmraid - ok
12:52:37.0166 5472 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
12:52:37.0259 5472 VSS - ok
12:52:37.0353 5472 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
12:52:37.0353 5472 vwifibus - ok
12:52:37.0384 5472 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
12:52:37.0415 5472 W32Time - ok
12:52:37.0431 5472 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
12:52:37.0446 5472 WacomPen - ok
12:52:37.0493 5472 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:52:37.0540 5472 WANARP - ok
12:52:37.0540 5472 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:52:37.0556 5472 Wanarpv6 - ok
12:52:37.0696 5472 WatAdminSvc (3cec96de223e49eaae3651fcf8faea6c) C:\Windows\system32\Wat\WatAdminSvc.exe
12:52:37.0743 5472 WatAdminSvc - ok
12:52:37.0836 5472 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
12:52:37.0883 5472 wbengine - ok
12:52:37.0930 5472 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
12:52:37.0946 5472 WbioSrvc - ok
12:52:38.0008 5472 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
12:52:38.0039 5472 wcncsvc - ok
12:52:38.0039 5472 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
12:52:38.0055 5472 WcsPlugInService - ok
12:52:38.0070 5472 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
12:52:38.0086 5472 Wd - ok
12:52:38.0133 5472 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
12:52:38.0148 5472 Wdf01000 - ok
12:52:38.0164 5472 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:52:38.0180 5472 WdiServiceHost - ok
12:52:38.0180 5472 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:52:38.0195 5472 WdiSystemHost - ok
12:52:38.0258 5472 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
12:52:38.0289 5472 WebClient - ok
12:52:38.0336 5472 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
12:52:38.0367 5472 Wecsvc - ok
12:52:38.0398 5472 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
12:52:38.0429 5472 wercplsupport - ok
12:52:38.0460 5472 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
12:52:38.0507 5472 WerSvc - ok
12:52:38.0538 5472 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
12:52:38.0570 5472 WfpLwf - ok
12:52:38.0601 5472 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\Windows\system32\DRIVERS\wimfltr.sys
12:52:38.0616 5472 WimFltr - ok
12:52:38.0616 5472 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
12:52:38.0632 5472 WIMMount - ok
12:52:38.0632 5472 WinHttpAutoProxySvc - ok
12:52:38.0694 5472 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
12:52:38.0710 5472 Winmgmt - ok
12:52:38.0850 5472 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
12:52:38.0975 5472 WinRM - ok
12:52:39.0053 5472 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
12:52:39.0069 5472 WinUsb - ok
12:52:39.0116 5472 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
12:52:39.0147 5472 Wlansvc - ok
12:52:39.0162 5472 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
12:52:39.0162 5472 WmiAcpi - ok
12:52:39.0194 5472 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
12:52:39.0209 5472 wmiApSrv - ok
12:52:39.0240 5472 WMPNetworkSvc - ok
12:52:39.0256 5472 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
12:52:39.0272 5472 WPCSvc - ok
12:52:39.0318 5472 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
12:52:39.0334 5472 WPDBusEnum - ok
12:52:39.0350 5472 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
12:52:39.0381 5472 ws2ifsl - ok
12:52:39.0381 5472 WSearch - ok
12:52:39.0552 5472 wuauserv (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
12:52:39.0630 5472 wuauserv - ok
12:52:39.0833 5472 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
12:52:39.0880 5472 WudfPf - ok
12:52:39.0896 5472 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
12:52:39.0911 5472 WUDFRd - ok
12:52:39.0958 5472 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
12:52:40.0005 5472 wudfsvc - ok
12:52:40.0036 5472 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
12:52:40.0052 5472 WwanSvc - ok
12:52:40.0067 5472 MBR (0x1B8) (cdb4de4bbd714f152979da2dcbef57eb) \Device\Harddisk0\DR0
12:52:40.0348 5472 \Device\Harddisk0\DR0 - ok
12:52:40.0364 5472 Boot (0x1200) (01fef1bc57efca434490379410530009) \Device\Harddisk0\DR0\Partition0
12:52:40.0364 5472 \Device\Harddisk0\DR0\Partition0 - ok
12:52:40.0364 5472 Boot (0x1200) (385d726870ebfff0cae4ed1ff20dbc2b) \Device\Harddisk0\DR0\Partition1
12:52:40.0364 5472 \Device\Harddisk0\DR0\Partition1 - ok
12:52:40.0364 5472 ============================================================
12:52:40.0364 5472 Scan finished
12:52:40.0364 5472 ============================================================
12:52:40.0364 5876 Detected object count: 5
12:52:40.0364 5876 Actual detected object count: 5
12:53:42.0476 5876 AMD_RAIDXpert ( UnsignedFile.Multi.Generic ) - skipped by user
12:53:42.0476 5876 AMD_RAIDXpert ( UnsignedFile.Multi.Generic ) - User select action: Skip
12:53:42.0476 5876 CTDevice_Srv ( UnsignedFile.Multi.Generic ) - skipped by user
12:53:42.0476 5876 CTDevice_Srv ( UnsignedFile.Multi.Generic ) - User select action: Skip
12:53:42.0476 5876 CTUPnPSv ( UnsignedFile.Multi.Generic ) - skipped by user
12:53:42.0476 5876 CTUPnPSv ( UnsignedFile.Multi.Generic ) - User select action: Skip
12:53:42.0476 5876 DockLoginService ( UnsignedFile.Multi.Generic ) - skipped by user
12:53:42.0476 5876 DockLoginService ( UnsignedFile.Multi.Generic ) - User select action: Skip
12:53:42.0476 5876 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
12:53:42.0476 5876 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
  • 0

#4
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
OK I now see the bad boy, I will need to remove one part first followed by a combfix run once I have deleted the main miscreant

Warning This fix is only relevant for this system and no other, using on another computer may cause problems

Be advised that when the fix commences it will shut down all running processes and you may lose the desktop and icons, they will return on reboot

If you have Malwarebytes 1.6 or better installed please disable it for the duration of this run
To disable MBAM
Open the scanner and select the protection tab
Remove the tick from "Start with Windows"
Reboot and then run OTL
Posted Image

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :Commands
    [CREATERESTOREPOINT]

    :OTL
    [2011/11/16 23:41:18 | 000,002,048 | -HS- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\@
    [2011/11/16 23:41:18 | 000,043,008 | -HS- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\n
    [2012/06/07 07:56:10 | 000,000,740 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\00000004.@
    [2012/05/26 10:12:27 | 000,000,062 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\1afb2d56
    [2012/06/06 15:04:09 | 000,000,175 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\L\201d3dde
    [2012/06/06 13:10:46 | 000,001,536 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\00000004.@
    [2012/06/07 07:56:13 | 000,232,960 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\00000008.@
    [2012/05/26 10:02:21 | 000,001,584 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\000000cb.@
    [2012/05/26 10:02:22 | 000,016,896 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000000.@
    [2012/06/05 13:29:36 | 000,093,696 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000032.@
    [2012/05/26 10:02:22 | 000,076,800 | ---- | M] () -- C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}\U\80000064.@

    :Files
    ipconfig /flushdns /c
    C:\Windows\installer\{e4139f0c-8db2-1c42-8e6f-0ebb33a7beb1}

    :Commands
    [resethosts]

  • Then click the Run Fix button at the top
  • Let the program run unhindered,

THEN

Download and Install Combofix

Download ComboFix from one of the following locations:
Link 1
Link 2

VERY IMPORTANT !!! Save ComboFix.exe to your Desktop

* IMPORTANT - Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. If you have difficulty properly disabling your protective programs, refer to this link here
  • Double click on ComboFix.exe & follow the prompts.
  • Accept the disclaimer and allow to update if it asks

    Posted Image

    Posted Image
  • When finished, it shall produce a log for you.
  • Please include the C:\ComboFix.txt in your next reply.

Notes:
1. Do not mouse-click Combofix's window while it is running. That may cause it to stall.
2. Do not "re-run" Combofix. If you have a problem, reply back for further instructions.
3. If after the reboot you get errors about programmes being marked for deletion then reboot, that will cure it.



Please make sure you include the combo fix log in your next reply as well as describe how your computer is running now
  • 0

#5
dchiotel

dchiotel

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts
Hi there. My computer seems to be running faster and web searches are not being redirected. I really appreciate all of your help with this problem. I am attaching the combo fix log as it is really long and I keep getting an error saying that the post is too long. I hope this is ok. Also, should I delete OTL, combofix and TDSSKiller from my computer? Thanks again!

Attached Files


  • 0

#6
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Let me do that for you

Subject to no further problems :)

I will remove my tools now and give some recommendations, but, I would like you to run for 24 hours or so and come back if you have any problems

Now the best part of the day ----- Your log now appears clean :thumbsup:

A good workman always cleans up after himself so..The following will implement some cleanup procedures as well as reset System Restore points:

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :Commands
    [resethosts]
    [emptytemp]
    [Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done

Remove ComboFix

  • Hold down the Windows key + R on your keyboard. This will display the Run dialogue box
  • In the Run box, type in ComboFix /Uninstall (Notice the space between the "x" and "/") then click OK

    Posted Image
  • Follow the prompts on the screen
  • A message should appear confirming that ComboFix was uninstalled

Run OTL and hit the cleanup button. It will remove all the programmes we have used plus itself.

We will now confirm that your hidden files are set to that, as some of the tools I use will change that
  • Click Start.
  • Open My Computer.
  • Select the Tools menu and click Folder Options.
  • Select the View Tab.
  • Under the Hidden files and folders heading select Do not show hidden files and folders.
  • Click Yes to confirm.
  • Click OK.

Posted Image
Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.
Please follow these steps to remove older version of Java components and upgrade the application.

Upgrading Java:
  • Go to this site and click Do I have Java
  • It will check your current version and then offer to update to the latest version

SPRING CLEAN

To manually create a new Restore Point
  • Go to Control Panel and select System
  • Select System
  • On the left select System Protection and accept the warning if you get one
  • Select System Protection Tab
  • Select Create at the bottom
  • Type in a name i.e. Clean
  • Select Create

Now we can purge the infected ones
  • GoStart > All programs > Accessories > system tools
  • Right click Disc cleanup and select run as administrator
  • Select Your main drive and accept the warning if you get one
  • For a few moments the system will make some calculations
  • Select the More Options tab
  • In the System Restore and Shadow Backups select Clean up
  • Select Delete on the pop up
  • Select OK
  • Select Delete

Now that you are clean, to help protect your computer in the future I recommend that you get the following free programmes:
Posted Image
Malwarebytes. Update and run weekly to keep your system clean

Download and install FileHippo update checker and run it monthly it will show you which programmes on your system need updating and give a download link

It is critical to have both a firewall and anti virus to protect your system and to keep them updated. To keep your operating system up to date visit

To learn more about how to protect yourself while on the internet read our little guide How did I get infected in the first place ?

Keep safe :wave:
  • 0

#7
dchiotel

dchiotel

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts
I have done everything on your checklist. I really appreciate your help. Many thanks! You are awesome!!
  • 0

#8
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
My pleasure keep safe :cool:
  • 0

#9
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP