Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

BehavesLike. Win32. Malware. klt (mx-v) [Solved]


  • This topic is locked This topic is locked

#46
godawgs

godawgs

    Teacher

  • Retired Staff
  • 8,228 posts
Hi Pat,

The tools I asked you to download were for checking the system more than checking IE. Since the FF browser is humming along then the problem is likely with the IE8 browser and not the system. So the choice is yours. If you want to run the tools I will look at the results. I'm glad to hear that you are happy with FF. It's the only browser I use. IE8 is the most recent IE browser that you can use with XP. And it does not play as well with XP as it does with Vista and above. Especially when it starts having problems. IE9 will work on Vista up and it is a very secure browser, but you don't have that option with XP. I suspect that something has happened to an obscure setting in IE and maybe a repair or uninstalling it and re-installing will solve the problem but you would need to have a Tech help you with that. And I have seen cases where repairing and uninstalling/reinstalling didn't help.
Just be sure to download the NoScript add-on and use it with FF. It will help keep the computer more secure if it is used correctly.

If you decide not to run the last tools we downloaded just let me know and unless there are any other problems we will clean up the tools we have used.
  • 0

Advertisements


#47
Pat_54

Pat_54

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 212 posts
Hi Godawgs

Ok I'm in the process of running the steps now will post as soon as get them done. Ok did the steps and here they are in order.

Step1 speccy:
Summary
		Operating System
			Microsoft Windows XP Professional 32-bit SP3
		CPU
			Intel Mobile Core 2 Duo T7200 @ 2.00GHz	62 °C
			Merom 65nm Technology
		RAM
			2.00 GB Dual-Channel DDR2 @ 332MHz (5-5-5-15)
		Motherboard
			Gateway	64 °C
		Graphics
			Default Monitor (800x600@59Hz)
			256MB GeForce Go 7900 GS (Gateway 2000)
		Hard Drives
			75GB Hitachi HTS721080G9SA00 (SATA)	40 °C
		Optical Drives
			Optiarc DVD RW AD-7530A
		Audio
			SigmaTel High Definition Audio CODEC
Operating System
	Microsoft Windows XP Professional 32-bit SP3
	Computer type: Portable
	Installation Date : 7/24/2008 4:17:56 AM
	
		Windows Security Center
			Firewall	Enabled
		Windows Update
			AutoUpdate	Not configured
		Antivirus
			Antivirus	Enabled
			Company Name	Microsoft Corporation
			Display Name	Microsoft Security Essentials
			Product Version	4.2.223.1
			Virus Signature Database	Up to date
		.NET Frameworks installed
			v3.5 SP1
			v3.0 SP2
			v2.0 SP2
			v1.1 SP1
			v1.0 SP3
		Internet Explorer
			Version	8.0.6001.18702
		Java
				Java Runtime Environment
					Path	C:\Program Files\Java\jdk1.7.0_15\bin\java.exe
					Version	7.0
					Update	15
					Build	03
				Java Runtime Environment
					Path	C:\Program Files\Java\jre7\bin\java.exe
					Version	7.0
					Update	15
					Build	03
		Environment Variables
			USERPROFILE	C:\Documents and Settings\Administrator
			SystemRoot	C:\WINDOWS
				User Variables
					TEMP	C:\Documents and Settings\Administrator\Local Settings\Temp
					TMP	C:\Documents and Settings\Administrator\Local Settings\Temp
					WS_TARGET_DIR	C:\Program Files\WhiteSmoke
				Machine Variables
					ComSpec	C:\WINDOWS\system32\cmd.exe
					Path	C:\WINDOWS\system32
					C:\WINDOWS
					C:\WINDOWS\system32\wbem
					C:\Program Files\Common Files\Adobe\AGL
					windir	C:\WINDOWS
					FP_NO_HOST_CHECK	NO
					OS	Windows_NT
					PROCESSOR_ARCHITECTURE	x86
					PROCESSOR_LEVEL	6
					PROCESSOR_IDENTIFIER	x86 Family 6 Model 15 Stepping 6, GenuineIntel
					PROCESSOR_REVISION	0f06
					NUMBER_OF_PROCESSORS	2
					PATHEXT	.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
					TEMP	C:\WINDOWS\TEMP
					TMP	C:\WINDOWS\TEMP
					asl.log	Destination=file
		Battery
			AC Line	Online
			Battery Charge %	100 %
			Battery State	High
			Remaining Battery Time	Unknown
		Power Profile
			Active power scheme	Always On
			Hibernation	Disabled
			Turn Off Monitor after: (On AC Power)	Never
			Turn Off Monitor after: (On Battery Power)	Never
			Turn Off Hard Disk after: (On AC Power)	Never
			Turn Off Hard Disk after: (On Battery Power)	30 min
			Suspend after: (On AC Power)	Never
			Suspend after: (On Battery Power)	Never
			Screen saver	Enabled
		Uptime
				Current Session
					Current Time	3/10/2013 3:24:34 PM
					Current Uptime	6,216 sec (0 d, 01 h, 43 m, 36 s)
					Last Boot Time	3/10/2013 1:40:58 PM
		TimeZone
			TimeZone	GMT -5:00 Hours
			Language	English (United States)
			Location	United States
			Format	English (United States)
			Currency	$
			Date Format	M/d/yyyy
			Time Format	h:mm:ss tt
		Process List
				alg.exe
					Process ID	2932
					Path	C:\WINDOWS\System32\alg.exe
					Memory Usage	3.54 MB
					Peak Memory Usage	3.55 MB
				btstackserver.exe
					Process ID	2860
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
					Memory Usage	9.66 MB
					Peak Memory Usage	11 MB
				bttray.exe
					Process ID	3944
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
					Memory Usage	6.18 MB
					Peak Memory Usage	6.41 MB
				btwdins.exe
					Process ID	1488
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
					Memory Usage	2.43 MB
					Peak Memory Usage	2.68 MB
				csrss.exe
					Process ID	900
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	\??\C:\WINDOWS\system32\csrss.exe
					Memory Usage	3.84 MB
					Peak Memory Usage	7.30 MB
				dllhost.exe
					Process ID	3264
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\dllhost.exe
					Memory Usage	6.18 MB
					Peak Memory Usage	6.24 MB
				ehrecvr.exe
					Process ID	1536
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\eHome\ehRecvr.exe
					Memory Usage	4.54 MB
					Peak Memory Usage	4.54 MB
				ehsched.exe
					Process ID	1564
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\eHome\ehSched.exe
					Memory Usage	4.66 MB
					Peak Memory Usage	4.74 MB
				evteng.exe
					Process ID	1472
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
					Memory Usage	12 MB
					Peak Memory Usage	12 MB
				explorer.exe
					Process ID	1676
					User	Administrator
					Domain	PATTY
					Path	C:\WINDOWS\Explorer.EXE
					Memory Usage	25 MB
					Peak Memory Usage	31 MB
				lsass.exe
					Process ID	992
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\lsass.exe
					Memory Usage	2.70 MB
					Peak Memory Usage	5.53 MB
				mcrdsvc.exe
					Process ID	852
					Path	C:\WINDOWS\ehome\mcrdsvc.exe
					Memory Usage	3.02 MB
					Peak Memory Usage	3.04 MB
				msmpeng.exe
					Process ID	1292
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	c:\Program Files\Microsoft Security Client\MsMpEng.exe
					Memory Usage	64 MB
					Peak Memory Usage	86 MB
				msseces.exe
					Process ID	3784
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\Microsoft Security Client\msseces.exe
					Memory Usage	8.88 MB
					Peak Memory Usage	10 MB
				nvsvc32.exe
					Process ID	1792
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\nvsvc32.exe
					Memory Usage	4.21 MB
					Peak Memory Usage	5.77 MB
				regsrvc.exe
					Process ID	664
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
					Memory Usage	3.14 MB
					Peak Memory Usage	3.15 MB
				s24evmon.exe
					Process ID	1648
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
					Memory Usage	10 MB
					Peak Memory Usage	10 MB
				sascore.exe
					Process ID	904
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
					Memory Usage	2.13 MB
					Peak Memory Usage	2.13 MB
				services.exe
					Process ID	980
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\services.exe
					Memory Usage	3.45 MB
					Peak Memory Usage	3.53 MB
				smss.exe
					Process ID	796
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	\SystemRoot\System32\smss.exe
					Memory Usage	444KB
					Peak Memory Usage	1.27 MB
				speccy.exe
					Process ID	2556
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\Speccy\Speccy.exe
					Memory Usage	22 MB
					Peak Memory Usage	32 MB
				spoolsv.exe
					Process ID	220
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\spoolsv.exe
					Memory Usage	7.62 MB
					Peak Memory Usage	7.73 MB
				superantispyware.exe
					Process ID	3864
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
					Memory Usage	820KB
					Peak Memory Usage	62 MB
				svchost.exe
					Process ID	1820
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	3.75 MB
					Peak Memory Usage	4.23 MB
				svchost.exe
					Process ID	1372
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	3.32 MB
					Peak Memory Usage	3.35 MB
				svchost.exe
					Process ID	688
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	6.09 MB
					Peak Memory Usage	6.18 MB
				svchost.exe
					Process ID	1328
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\System32\svchost.exe
					Memory Usage	29 MB
					Peak Memory Usage	29 MB
				svchost.exe
					Process ID	1236
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	4.70 MB
					Peak Memory Usage	4.71 MB
				svchost.exe
					Process ID	1144
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	5.18 MB
					Peak Memory Usage	5.23 MB
				svchost.exe
					Process ID	3932
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\System32\svchost.exe
					Memory Usage	3.43 MB
					Peak Memory Usage	3.43 MB
				svchost.exe
					Process ID	1864
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	3.21 MB
					Peak Memory Usage	3.21 MB
				svchost.exe
					Process ID	1260
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	4.20 MB
					Peak Memory Usage	4.30 MB
				svchost.exe
					Process ID	456
					Path	C:\WINDOWS\system32\svchost.exe
					Memory Usage	3.79 MB
					Peak Memory Usage	3.80 MB
				syntpenh.exe
					Process ID	3696
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
					Memory Usage	4.22 MB
					Peak Memory Usage	4.22 MB
				syntplpr.exe
					Process ID	3688
					User	Administrator
					Domain	PATTY
					Path	C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
					Memory Usage	2.41 MB
					Peak Memory Usage	2.49 MB
				system
					Process ID	4
					Memory Usage	240KB
					Peak Memory Usage	6.18 MB
				system idle process
					Process ID	0
				winlogon.exe
					Process ID	932
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	\??\C:\WINDOWS\system32\winlogon.exe
					Memory Usage	4.27 MB
					Peak Memory Usage	12 MB
				wmiprvse.exe
					Process ID	624
					Path	C:\WINDOWS\system32\wbem\wmiprvse.exe
					Memory Usage	8.45 MB
					Peak Memory Usage	9.22 MB
				wmiprvse.exe
					Process ID	708
					User	SYSTEM
					Domain	NT AUTHORITY
					Path	C:\WINDOWS\system32\wbem\wmiprvse.exe
					Memory Usage	4.98 MB
					Peak Memory Usage	4.98 MB
		Scheduler
			3/10/2013 8:50 PM;At 8:50 PM every Sun of every week, starting 3/10/2013	Microsoft Antimalware Scheduled Scan
		Hotfixes
				3/10/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.1470.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/8/2013  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2792100)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				3/8/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.1385.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/6/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.1214.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/5/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.1069.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/4/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.968.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/3/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.963.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/2/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.925.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/1/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.784.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/27/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.688.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/26/2013  Update for Microsoft Security Essentials - KB2804527 (4.2.223.1)
					This package will update Microsoft Security Essentials client
					on the user's machine.
				2/26/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.560.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/25/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.430.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/25/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.426.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/24/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.417.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/23/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.345.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/21/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.209.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/19/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.3.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/18/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2510.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/17/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2507.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/16/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2399.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/14/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2294.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/14/2013  Windows Malicious Software Removal Tool - February 2013 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/14/2013  Security Update for Internet Explorer 8 for Windows XP (KB2797052)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/14/2013  Security Update for Windows XP (KB2778344)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/14/2013  Security Update for Windows XP (KB2799494)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/14/2013  Security Update for Windows XP (KB2802968)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/14/2013  Security Update for Windows XP (KB2780091)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/14/2013  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2792100)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				2/14/2013  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2789643)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/13/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2207.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/11/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.2006.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/10/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1969.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/8/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1896.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/7/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1813.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/5/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1556.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/4/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1463.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/2/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1385.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/31/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1233.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/28/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.971.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/26/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.919.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/25/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.765.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/23/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.643.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/21/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.383.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/21/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.378.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/20/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.376.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/18/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.193.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/16/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.35.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/15/2013  Security Update for Internet Explorer 8 for Windows XP (KB2799329)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				1/14/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3887.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/13/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3811.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/11/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3725.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/10/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3620.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/9/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3477.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/9/2013  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2742596)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2013  Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2756918)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2013  Security Update for Microsoft Office 2007 suites (KB2687499)
					A security vulnerability exists in Microsoft Office 2007 suites
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				1/9/2013  Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2736416)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to cause the affected application to stop responding.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				1/9/2013  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2742607)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2013  Security Update for Windows XP (KB2757638)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2013  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2742597)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2013  Windows Malicious Software Removal Tool - January 2013 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				1/7/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3271.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/6/2013  Update for Windows XP and Windows Server 2003 (KB2798897)
					Install this update to resolve an issue which requires an update
					to the untrusted certificate store on Windows systems and to
					keep your systems up to date. After you install this update,
					you may have to restart your system.
				1/6/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3242.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/2/2013  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2933.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/31/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2838.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/30/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2826.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2777.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2599.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2567.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/24/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2498.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2418.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/20/2012  Security Update for Windows XP (KB2753842)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2246.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2083.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2011.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/16/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2000.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1913.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1826.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/14/2012  Security Update for Windows XP (KB2758857)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2012  Security Update for Windows XP (KB2779030)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2012  Update for Windows XP (KB2779562)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2012. After you install this item, you
					may have to restart your computer.
				12/14/2012  Security Update for Windows XP (KB2753842)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2012  Security Update for Windows XP (KB2770660)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2761465)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				12/14/2012  Windows Malicious Software Removal Tool - December 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1645.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1482.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1402.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1192.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1115.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.949.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				12/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.873.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.686.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.582.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.412.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.400.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.335.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.254.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.95.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/19/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2347.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2342.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2266.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2168.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/15/2012  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2698035)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2012  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2698023)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2012  Windows Malicious Software Removal Tool - November 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				11/15/2012  Update for Microsoft Office 2007 suites (KB2596660)
					Microsoft has released an update for Microsoft Office 2007 suites
					. This update provides the latest fixes to Microsoft Office 2007
					suites . Additionally, this update contains stability and performance
					improvements.
				11/15/2012  Update for Microsoft Office 2007 suites (KB2596848)
					Microsoft has released an update for Microsoft Office 2007 suites
					. This update provides the latest fixes to Microsoft Office 2007
					suites . Additionally, this update contains stability and performance
					improvements.
				11/15/2012  Security Update for Windows XP (KB2727528)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2012  Security Update for Windows XP (KB2761226)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2729450)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2096.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1934.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1850.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1765.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1642.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1502.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1329.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				11/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1297.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/31/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1057.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/30/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.914.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.834.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.832.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.740.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.631.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.525.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.385.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.282.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/21/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.240.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.100.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.14.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/16/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1940.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1778.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1752.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/12/2012  Security Update for Windows XP (KB2724197)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain access to information.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				10/12/2012  Windows Malicious Software Removal Tool - October 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/12/2012  Update for Windows XP (KB2756822)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2012. After you install this item, you
					may have to restart your computer.
				10/12/2012  Update for Windows XP (KB2749655)
					Install this update to resolve issues in Windows. For a complete
					listing of the issues that are included in this update, see the
					associated Microsoft Knowledge Base article for more information.
					After you install this item, you may have to restart your computer.
				10/12/2012  Update for Windows XP (KB2661254)
					Install this update to keep your system up to date by increasing
					the minimum level of encryption on Windows systems. After you
					install this item, you may have to restart your system.
				10/11/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1591.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1428.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1402.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1281.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1273.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1241.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1049.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				10/2/2012  Microsoft Security Essentials Client Update Package - KB2754296
					This package will update Microsoft Security Essentials client
					on the user's machine.
				10/2/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.851.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/30/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.777.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.699.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.609.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.436.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/24/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.285.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/22/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2744842)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				9/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.204.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.10.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1524.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1369.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/16/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1338.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1184.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/12/2012  Update Rollup for ActiveX Killbits for Windows XP (KB2736233)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				9/12/2012  Windows Malicious Software Removal Tool - September 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1027.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.903.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.826.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.722.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.639.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.530.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.338.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				9/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.309.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/31/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.225.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.81.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.517.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.414.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.316.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.200.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/21/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.78.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2388.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2365.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/19/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2330.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2139.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/15/2012  Security Update for Windows XP (KB2712808)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/15/2012  Security Update for Microsoft Office 2007 suites (KB2596856)
					A security vulnerability exists in Microsoft Office 2007 suites
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				8/15/2012  Security Update for Windows XP (KB2731847)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/15/2012  Windows Malicious Software Removal Tool - August 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				8/15/2012  Security Update for Windows XP (KB2705219)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/15/2012  Security Update for Windows XP (KB2723135)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/15/2012  Security Update for Microsoft Office 2007 suites (KB2596615)
					A security vulnerability exists in Microsoft Office 2007 suites
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				8/15/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2722913)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2038.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1962.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1793.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1676.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1523.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1460.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1307.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				8/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.1090.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/30/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.956.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.853.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.765.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.445.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.1632.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/12/2012  Security Update for Windows XP (KB2691442)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/12/2012  Security Update for Windows XP (KB2718523)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/12/2012  Security Update for Windows XP (KB2655992)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				7/12/2012  Security Update for Windows XP (KB2719985)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/12/2012  Windows Malicious Software Removal Tool - July 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				7/12/2012  Security Update for Windows XP (KB2698365)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/12/2012  Update for Windows XP and Windows Server 2003 (KB2728973)
					Install this update to resolve an issue which requires an update
					to the untrusted certificate store on Windows systems and to
					keep your systems up to date. After you install this update,
					you may have to restart your system.
				7/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.1535.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.1269.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.1154.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				7/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.1016.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.601.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.483.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.387.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/24/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.379.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.289.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/22/2012  Windows Update Agent 7.6.7600.256
					The Windows Update Agent enables your computer to search for
					and install updates from an update service. The agent can automatically
					update itself as needed to communicate with the update service
					when Windows searches for new updates.
				6/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.167.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/19/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.129.87.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.2193.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.2148.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.2024.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1922.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/13/2012  Security Update for Windows XP (KB2707511)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Windows Malicious Software Removal Tool - June 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				6/13/2012  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2656378)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2699988)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/13/2012  Security Update for Windows XP (KB2685939)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2686828)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/13/2012  Security Update for Windows XP (KB2709162)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1762.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1692.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1562.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1493.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1284.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/4/2012  Update for Windows XP (KB2718704)
					Install this update to resolve an issue which requires an update
					to the certificate revocation list on Windows systems and to
					keep your systems certificate list up to date. After you install
					this update, you may have to restart your system.
				6/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1256.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/2/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1215.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				6/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1145.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/31/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.1074.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.912.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.848.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.836.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.484.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/22/2012  Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2518864)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				5/22/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2633880)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/22/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2572073)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.390.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.224.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.127.82.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1826.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1760.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1698.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1673.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1581.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/9/2012  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2604042)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Security Update for Windows XP (KB2659262)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604110)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2604111)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Windows Malicious Software Removal Tool - May 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				5/9/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604092)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Security Update for Windows XP (KB2686509)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Update Rollup for ActiveX Killbits for Windows XP (KB2695962)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				5/9/2012  Security Update for Microsoft Office 2007 suites (KB2596672)
					A security vulnerability exists in Microsoft Office 2007 suites
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				5/9/2012  Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656407)
					A security issue has been identified that could allow an attacker
					to break or bypass a security feature in the affected software.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				5/9/2012  Security Update for Windows XP (KB2676562)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/9/2012  Security Update for Microsoft Silverlight (KB2690729)
					This security update to Silverlight includes fixes outlined in
					KBs 2681578 and 2690729. This update is backward compatible with
					web applications built using previous versions of Silverlight.
				5/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1493.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1330.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1246.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1188.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.1021.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				5/1/2012  Microsoft Security Essentials Client Update Package - KB2691905
					This package will update Microsoft Security Essentials client
					on the user's machine.
				4/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.793.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.749.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.627.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.529.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.435.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.289.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.278.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/21/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.209.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/19/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.125.89.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1963.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/16/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1823.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1780.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1712.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/11/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2675157)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				4/11/2012  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2656378)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/11/2012  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/11/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/11/2012  Windows Malicious Software Removal Tool - April 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/11/2012  Security Update for Windows XP (KB2653956)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/11/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1537.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1458.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1339.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1306.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1164.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.1029.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.948.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/2/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.877.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				4/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.842.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/30/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.708.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.518.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.350.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/25/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.340.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/23/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.194.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/21/2012  PowerPoint Viewer 2007 Service Pack 3 (SP3)
					Service Pack 3 provides the latest updates to PowerPoint Viewer
					2007.
				3/21/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.123.62.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1795.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1708.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/15/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1602.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1469.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/14/2012  Security Update for Windows XP (KB2641653)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/14/2012  Windows Malicious Software Removal Tool - March 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				3/14/2012  Security Update for Windows XP (KB2621440)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/14/2012  Update Rollup for ActiveX Killbits for Windows XP (KB2647518)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				3/13/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1421.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1330.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1319.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/11/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1308.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1236.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/7/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.1078.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.999.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/5/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.892.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/4/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.882.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/2/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.794.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				3/1/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.670.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.566.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/27/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.445.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.411.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/24/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.359.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/22/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.99.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/20/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.121.14.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/19/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.2238.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/18/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.2227.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/17/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2633880)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/17/2012  Windows Malicious Software Removal Tool - February 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/17/2012  Security Update for Windows XP (KB2660465)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/17/2012  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2647516)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				2/17/2012  Security Update for Microsoft Silverlight (KB2668562)
					This security update to Silverlight includes fixes outlined in
					KBs 2651026 and 2668562. This update is backward compatible with
					web applications built using previous versions of Silverlight.
				2/17/2012  Security Update for Windows XP (KB2661637)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/17/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.2167.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/14/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1972.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/12/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1825.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/11/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1789.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/10/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1709.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/9/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1638.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/8/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1486.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/6/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1423.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/3/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1263.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				2/2/2012  Security Update for Windows XP (KB2585542)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				2/2/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.1137.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/29/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.905.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/28/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.829.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/26/2012  Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.119.686.0)
					Install this update to revise the definition files that are used
					to detect viruses, spyware, and other potentially unwanted software.
					Once you have installed this item, it cannot be removed.
				1/12/2012  Security Update for Windows XP (KB2646524)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Windows XP (KB2631813)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Windows Malicious Software Removal Tool - January 2012 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				1/12/2012  Security Update for Windows XP (KB2598479)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2657424)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656353)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656352)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Windows XP (KB2603381)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Windows XP (KB2584146)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2012  Security Update for Windows XP Media Center Edition 2005 Update Rollup 2 X86 Edition (KB2628259)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2011  Security Update for Microsoft Office PowerPoint 2007 (KB2596843)
					A security vulnerability exists in Microsoft Office PowerPoint
					2007 that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				12/14/2011  Security Update for Windows XP Media Center Edition 2005 Update Rollup 2 X86 Edition (KB2619340)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2011  Security Update for Windows XP (KB2639417)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2011  Security Update for Windows XP (KB2624667)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2618444)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				12/14/2011  Windows Malicious Software Removal Tool - December 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/14/2011  Security Update for Microsoft Office PowerPoint 2007 (KB2596912)
					A security vulnerability exists in Microsoft Office PowerPoint
					2007 that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				12/14/2011  Security Update for Microsoft Office 2007 suites (KB2596785)
					A security vulnerability exists in Microsoft Office 2007 suites
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				12/14/2011  Update for Windows XP (KB2633952)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2012. After you install this item, you
					may have to restart your computer.
				12/14/2011  Cumulative Security Update for ActiveX Killbits for Windows XP (KB2618451)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				12/14/2011  Security Update for Windows XP (KB2620712)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/14/2011  Security Update for Windows XP (KB2633171)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/10/2011  Update for Windows XP (KB2641690)
					Install this update to resolve an issue which requires an update
					to the certificate revocation list on Windows systems and to
					keep your systems certificate list up to date. After you install
					this update, you may have to restart your system.
				11/9/2011  Security Update for Windows XP (KB2544893)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				11/9/2011  Windows Malicious Software Removal Tool - November 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/11/2011  Security Update for Microsoft Silverlight (KB2617986)
					This security update to Silverlight includes fixes outlined in
					KBs 2604930 and 2617986. This update is backward compatible with
					web applications built using previous versions of Silverlight.
				10/11/2011  Security Update for Windows XP (KB2564958)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/11/2011  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2572073)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/11/2011  Windows Malicious Software Removal Tool - October 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/11/2011  Security Update for Windows XP (KB2567053)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/11/2011  Security Update for Windows XP (KB2592799)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/11/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2586448)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/11/2011  Security Update for Microsoft .NET Framework 1.0 SP3 on Windows XP Tablet PC and Media Center (KB2572066)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/11/2011  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2572067)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/4/2011  Windows Malicious Software Removal Tool - September 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/16/2011  Security Update for Microsoft Office 2007 System (KB2553090)
					A security vulnerability exists in Microsoft Office 2007 System
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				9/16/2011  Update for Windows XP (KB2616676)
					Install this update to resolve an issue which requires an update
					to the certificate revocation list on Windows systems and to
					keep your systems certificate list up to date. After you install
					this update, you may have to restart your system.
				9/16/2011  Windows Malicious Software Removal Tool - September 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/16/2011  Security Update for Microsoft Office 2007 System (KB2553089)
					A security vulnerability exists in Microsoft Office 2007 System
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				9/16/2011  Security Update for Windows XP (KB2570947)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2011  Security Update for Microsoft Office 2007 System (KB2584063)
					A security vulnerability exists in Microsoft Office 2007 System
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				9/7/2011  Update for Windows XP (KB2607712)
					Install this update to resolve an issue which requires an update
					to the certificate revocation list on Windows systems and to
					keep your systems certificate list up to date. After you install
					this update, you may have to restart your system.
				8/24/2011  Update for Windows XP (KB2570791)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2011. After you install this item, you
					may have to restart your computer.
				8/10/2011  Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2539631)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain access to information. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				8/10/2011  Security Update for Windows XP (KB2567680)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/10/2011  Security Update for Windows XP (KB2536276)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/10/2011  Security Update for Windows XP (KB2570222)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to cause the affected system to stop responding.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				8/10/2011  Windows Malicious Software Removal Tool - August 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				8/10/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2559049)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/10/2011  Security Update for Windows XP (KB2566454)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/10/2011  Update Rollup for ActiveX Killbits for Windows XP (KB2562937)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				7/22/2011  Security Update for Windows XP (KB2507938)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/22/2011  Windows Malicious Software Removal Tool - July 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				7/22/2011  Update for Windows XP (KB2541763)
					Install this update to resolve issues in Windows. For a complete
					listing of the issues that are included in this update, see the
					associated Microsoft Knowledge Base article for more information.
					After you install this item, you may have to restart your computer.
				7/22/2011  Security Update for Windows XP (KB2555917)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/19/2011  Security Update for Windows XP (KB2507938)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/19/2011  Windows Malicious Software Removal Tool - July 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				7/19/2011  Security Update for Windows XP (KB2555917)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/2/2011  Update for Windows XP (KB2541763)
					Install this update to resolve issues in Windows. For a complete
					listing of the issues that are included in this update, see the
					associated Microsoft Knowledge Base article for more information.
					After you install this item, you may have to restart your computer.
				6/18/2011  Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2518864)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				6/18/2011  Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2478658)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				6/16/2011  Windows Malicious Software Removal Tool - June 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				6/16/2011  Update for Microsoft Office 2007 System (KB2539530)
					Microsoft has released an update for Microsoft Office 2007 System.
					This update provides the latest fixes to Microsoft Office 2007
					System. Additionally, this update adds support for the new Indian
					rupee currency symbol.
				6/16/2011  Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243)
					A security issue has been identified leading to MFC application
					vulnerability in DLL planting due to MFC not specifying the full
					path to system/localization DLLs. You can protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/16/2011  Security Update for Microsoft Silverlight (KB2512827)
					This security update to Silverlight includes fixes outlined in
					KBs 2514842 and 2512827. This update is backward compatible with
					web applications built using previous versions of Silverlight.
				6/16/2011  Security Update for Windows XP (KB2476490)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/16/2011  Security Update for Windows XP (KB2503665)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/16/2011  Security Update for Windows XP (KB2535512)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/16/2011  Security Update for Windows XP (KB2536276)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/16/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2530548)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/16/2011  Security Update for Windows XP (KB2544893)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				6/16/2011  Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242)
					A security issue has been identified leading to MFC application
					vulnerability in DLL planting due to MFC not specifying the full
					path to system/localization DLLs. You can protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/16/2011  Security Update for Internet Explorer 8 for Windows XP (KB2544521)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/13/2011  Windows Malicious Software Removal Tool - May 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				5/13/2011  Security Update for Microsoft Office 2007 System (KB2540162)
					A security vulnerability exists in the 2007 Microsoft Office
					System that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				4/27/2011  Windows Malicious Software Removal Tool - April 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/26/2011  Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2467175)
					A security issue has been identified leading to MFC application
					vulnerability in DLL planting due to MFC not specifying the full
					path to system/localization DLLs. You can protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				4/26/2011  Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2467174)
					A security issue has been identified leading to MFC application
					vulnerability in DLL planting due to MFC not specifying the full
					path to system/localization DLLs. You can protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				4/21/2011  Update for Microsoft Silverlight (KB2526954)
					This update to Silverlight improves security, reliability, accessibility
					support, startup performance, enhances line-of-business support
					and includes several fixes to better support rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				4/15/2011  Security Update for Windows XP (KB2485663)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for Windows XP (KB2506223)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2497640)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				4/15/2011  Security Update for Windows XP (KB2412687)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2446704)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				4/15/2011  Cumulative Security Update for ActiveX Killbits for Windows XP (KB2508272)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				4/15/2011  Security Update for Microsoft Office 2007 System (KB2464635)
					A security vulnerability exists in the 2007 Microsoft Office
					System that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				4/15/2011  Security Update for Windows XP (KB2503658)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				4/15/2011  Security Update for Microsoft Office 2007 System (KB2509488)
					A security vulnerability exists in Microsoft Office 2007 System
					that could allow arbitrary code to run when a maliciously modified
					file is opened. This update resolves that vulnerability.
				4/15/2011  Security Update for Windows XP (KB2507618)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for Windows XP (KB2508429)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for Windows XP (KB2511455)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for Windows XP (KB2506212)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Windows Malicious Software Removal Tool - April 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/15/2011  Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
					A security vulnerability exists in Microsoft Office PowerPoint
					Viewer 2007 that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				4/15/2011  Security Update for Windows XP (KB2509553)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2011  Security Update for Windows XP (KB2510531)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/23/2011  Update for Windows XP (KB2524375)
					Install this update to resolve an issue which requires an update
					to the certificate revocation list on Windows systems and to
					keep your systems certificate list up to date. After you install
					this update, you may have to restart your system.
				3/12/2011  Update for Microsoft Silverlight (KB2495644)
					This update to Silverlight improves security, reliability, accessibility
					support, startup performance, enhances line-of-business support
					and includes several fixes to better support rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				3/12/2011  Update for Windows XP (KB971029)
					Install this update to restrict AutoRun entries in the AutoPlay
					dialog to only CD and DVD drives. After you install this item,
					you may have to restart your computer.
				3/11/2011  Windows Malicious Software Removal Tool - March 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				3/11/2011  Security Update for Windows XP (KB2481109)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/11/2011  Security Update for Windows XP Media Center Edition 2005 Update Rollup 2 X86 Edition (KB2502898)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Security Update for Windows XP (KB2478971)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Security Update for Windows XP (KB2485376)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Security Update for Windows XP (KB2479628)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Security Update for Windows XP (KB2483185)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Windows Malicious Software Removal Tool - February 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/9/2011  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2482017)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				2/9/2011  Security Update for Windows XP (KB2476687)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain access to information.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				2/9/2011  Security Update for Windows XP (KB2478960)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/9/2011  Security Update for Windows XP (KB2393802)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/13/2011  Windows Malicious Software Removal Tool - January 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				1/13/2011  Security Update for Windows XP (KB2419632)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/12/2011  Windows Malicious Software Removal Tool - January 2011 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				1/12/2011  Security Update for Windows XP (KB2419632)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/9/2011  Security Update for Microsoft Office 2007 System (KB2289158)
					A security vulnerability exists in the 2007 Microsoft Office
					System and the Compatibility Pack for the 2007 Office system
					that could allow remote code execution. This update resolves
					that vulnerability.
				1/9/2011  Security Update for the 2007 Microsoft Office System (KB969618)
					A security vulnerability exists in Microsoft PowerPoint 2007
					that could allow arbitrary code to run when a maliciously modified
					document is opened. This update resolves that vulnerability.
				1/9/2011  Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2413381)
					A security vulnerability exists in Microsoft Office PowerPoint
					Viewer 2007 that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves that vulnerability.
				1/9/2011  Security Update for the 2007 Microsoft Office System (KB972581)
					A security vulnerability exists in the 2007 Microsoft Office
					System that could allow arbitrary code to run when a maliciously
					modified file is opened. This update resolves the vulnerability
					so that the 2007 Microsoft Office System documents are handled
					appropriately.
				1/8/2011  PowerPoint Viewer 2007 Service Pack 2 (SP2)
					Service Pack 2 provides the latest updates to PowerPoint Viewer
					2007.
				1/8/2011  Security Update for the 2007 Microsoft Office System (KB951944)
					A security vulnerability exists in the 2007 Microsoft Office
					System and the Compatibility Pack for the 2007 Office system
					that could allow remote code execution. This update resolves
					that vulnerability.
				1/6/2011  Update for Microsoft Silverlight (KB2477244)
					This update to Silverlight improves security, reliability, accessibility
					support, startup performance, enhances line-of-business support
					and includes several fixes to better support rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				12/15/2010  Security Update for Windows XP (KB2296199)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/15/2010  Security Update for Windows XP (KB2443105)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/15/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2416400)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				12/15/2010  Security Update for Windows XP (KB2440591)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/15/2010  Update for Windows XP (KB2443685)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2011. After you install this item, you
					may have to restart your computer.
				12/15/2010  Security Update for Windows XP (KB2436673)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/15/2010  Update for Internet Explorer for Windows XP (KB2467659)
					Install this update to resolve issues in Internet Explorer. For
					a complete listing of the issues that are included in this update,
					see the associated Microsoft Knowledge Base article for more
					information. After you install this item, you may have to restart
					your computer.
				12/15/2010  Windows Malicious Software Removal Tool - December 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/15/2010  Security Update for Windows XP (KB2423089)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/10/2010  Windows Malicious Software Removal Tool - November 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/14/2010  Windows Malicious Software Removal Tool - October 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/14/2010  Security Update for Windows XP (KB2360937)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB2279986)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB981957)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB982132)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB2387149)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB2378111)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2360131)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/14/2010  Update for Windows XP (KB2345886)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				10/14/2010  Security Update for Windows XP (KB2296011)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/14/2010  Security Update for Windows XP (KB979687)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/8/2010  Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008 x86 (KB2416473)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain access to information. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				10/8/2010  Security Update for Microsoft .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2418241)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain access to information. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				10/8/2010  Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2416447)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain access to information. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				9/30/2010  Update for Microsoft Silverlight (KB2416427)
					This update to Silverlight improves security, reliability, accessibility
					support, startup performance, enhances line-of-business support
					and includes several fixes to better support rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				9/30/2010  Update for Windows XP (KB2158563)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2010. After you install this item, you
					may have to restart your computer.
				9/16/2010  Security Update for Windows XP (KB2259922)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Security Update for Windows XP (KB975558)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Security Update for Windows XP (KB2347290)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Security Update for Windows XP (KB2121546)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Security Update for Windows XP (KB982802)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Security Update for Windows XP (KB981322)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/16/2010  Windows Malicious Software Removal Tool - September 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/16/2010  Update for Windows XP (KB2141007)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				9/8/2010  Update for Microsoft Silverlight (KB2164913)
					This update to Silverlight improves security, reliability, accessibility
					support, startup performance, enhances line-of-business support
					and includes several fixes to better support rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				9/2/2010  Motorola - Other hardware - Motorola USB Modem
					Motorola Other hardware software update released in March, 2008
				8/14/2010  Security Update for Windows XP (KB982214)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for Windows XP (KB2115168)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for Windows XP (KB981852)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for Windows XP (KB2079403)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB983583)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system that is running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				8/14/2010  Security Update for Windows XP (KB2160329)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for Windows XP (KB980436)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Security Update for Windows XP (KB982665)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/14/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2183461)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/12/2010  Windows Malicious Software Removal Tool - August 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				8/12/2010  Security Update for Windows XP (KB981997)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/3/2010  Security Update for Windows XP (KB2286198)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/17/2010  Security Update for Windows XP (KB2229593)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/17/2010  Windows Malicious Software Removal Tool - July 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				6/23/2010  Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Update for Windows Server 2003 and Windows XP x86 (KB982524)
					This update addresses a set of known issues of the Microsoft
					.NET Framework 3.5 Service Pack 1. After you install this item,
					you may have to restart your computer.
				6/9/2010  Security Update for Windows XP (KB980218)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/9/2010  Microsoft .NET Framework 1.0 SP3 Security Update for Windows XP Tablet PC and Media Center (KB979904)
					A security issue has been identified that could allow an attacker
					to tamper with digitally signed content without being detected,
					when this content is being consumed by an application that makes
					use of the Microsoft .NET Framework on a Windows-based system.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				6/9/2010  Cumulative Security Update for ActiveX Killbits for Windows XP (KB980195)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				6/9/2010  Microsoft .NET Framework 1.1 SP1 Security Update for Windows 2000 and Windows XP (KB979906)
					A security issue has been identified that could allow an attacker
					to tamper with digitally signed content without being detected,
					when this content is being consumed by an application that makes
					use of the Microsoft .NET Framework on a Windows-based system.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				6/9/2010  Security Update for Windows XP (KB979559)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/9/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB982381)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/9/2010  Windows Malicious Software Removal Tool - June 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				6/9/2010  Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP3 (KB978695)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/9/2010  Security Update for Windows XP (KB979482)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/9/2010  Security Update for Windows XP (KB975562)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/9/2010  Microsoft .NET Framework 3.5 SP1 Update for Windows Server 2003 and Windows XP x86 (KB982168)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				6/9/2010  Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Security Update for Windows 2000, Windows Server 2003, and Windows XP x86 (KB979909)
					A security issue has been identified that could allow an attacker
					to tamper with digitally signed content without being detected,
					when this content is being consumed by an application that makes
					use of the Microsoft .NET Framework on a Windows-based system.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				6/4/2010  Update for Microsoft Silverlight (KB982926)
					This update to Silverlight improves security and reliability,
					and adds a variety of performance and functional enhancements
					including support for web-conferencing, printing support and
					improved support for video, networking and rich internet applications.
					This update is backward compatible with web applications built
					using previous versions of Silverlight.
				5/25/2010  Update for Windows XP (KB981793)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2010. After you install this item, you
					may have to restart your computer.
				5/11/2010  Windows Malicious Software Removal Tool - May 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				5/11/2010  Security Update for Windows XP (KB978542)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2010  Security Update for Windows XP (KB979683)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2010  Security Update for Windows XP (KB980232)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2010  Windows Malicious Software Removal Tool - April 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/15/2010  Security Update for Windows XP (KB978338)
					A security issue has been identified that could allow an attacker
					to misrepresent a system action or behavior without the knowledge
					of the user. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				4/15/2010  Security Update for Windows XP (KB977816)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/15/2010  Security Update for Windows XP (KB981332)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/14/2010  Security Update for Windows XP (KB978601)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/14/2010  Security Update for Windows XP (KB979309)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/30/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB980182)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				3/11/2010  Security Update for Windows XP (KB975561)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/11/2010  Windows Malicious Software Removal Tool - March 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/24/2010  Update for Windows XP (KB976662)
					Install this update to improve Internet Explorer 8's JSON interoperability
					in conformance with the new ECMAScript, fifth edition standard.
					After you install this item, you may have to restart your computer.
				2/24/2010  Update for Windows XP (KB979306)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2010. After you install this item, you
					may have to restart your computer.
				2/10/2010  Cumulative Security Update for ActiveX Killbits for Windows XP (KB978262)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				2/10/2010  Security Update for Windows XP (KB971468)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Windows Malicious Software Removal Tool - February 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/10/2010  Security Update for Windows XP (KB978037)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB975713)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB978251)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB975560)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB977914)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB978706)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				2/10/2010  Security Update for Windows XP (KB977165)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/22/2010  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB978207)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				1/20/2010  Update for Microsoft Silverlight (KB979202)
					This update to Silverlight includes functional, performance,
					reliability and security improvements. This update is backward
					compatible with web applications built using previous versions
					of Silverlight.
				1/14/2010  Update for Windows XP (KB955759)
					An issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/14/2010  Security Update for Windows XP (KB972270)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/14/2010  Windows Malicious Software Removal Tool - January 2010 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/9/2009  Update for Windows XP (KB970430)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				12/9/2009  Security Update for Windows XP (KB974318)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/9/2009  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB976325)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				12/9/2009  Security Update for Windows XP (KB973904)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/9/2009  Security Update for Windows XP (KB974392)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/9/2009  Security Update for Microsoft Works 8 (KB977304)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				12/9/2009  Update for Windows XP (KB971737)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				12/9/2009  Windows Malicious Software Removal Tool - December 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				11/25/2009  Update for Windows XP (KB976098)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2009. After you install this item, you
					may have to restart your computer.
				11/25/2009  Update for Windows XP (KB973687)
					Install this update to prevent applications from sending too
					many HTTP requests while a well-known Document Type Definition
					(DTD) is included. After you install this item, you may have
					to restart your computer.
				11/25/2009  Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB973688)
					Install this update to prevent applications from sending too
					many HTTP requests while a well-known Document Type Definition
					(DTD) is included. After you install this item, you may have
					to restart your computer. Once you have installed this item,
					it cannot be removed.
				11/12/2009  Windows Malicious Software Removal Tool - November 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				11/12/2009  Security Update for Windows XP (KB969947)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/4/2009  Update for Internet Explorer 8 for Windows XP (KB976749)
					Install this update to resolve issues that may occur after installing
					the Internet Explorer cumulative security update issued as MS09-054
(http://www.microsoft.com/technet/security/bulletin/ms09-054.mspx).
					After you install this item, you may have to restart your computer.
				10/21/2009  Windows Update Agent 7.4.7600.226
					The Windows Update Agent enables your computer to search for
					and install updates from an update service. The agent can automatically
					update itself as needed to communicate with the update service
					when Windows searches for new updates.
				10/17/2009  Microsoft .NET Framework 2.0 Service Pack 2 Security Update for Windows 2000, Windows Server 2003, and Windows XP (KB974417)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB974455)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/17/2009  Security Update for Windows XP (KB958869)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Windows Malicious Software Removal Tool - October 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				10/17/2009  Security Update for Windows XP (KB969059)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP 3 (KB954155)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Windows XP (KB974112)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Windows XP (KB975025)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Windows XP (KB974571)
					A security issue has been identified that could allow an attacker
					to misrepresent a system action or behavior without the knowledge
					of the user. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				10/17/2009  Microsoft .NET Framework 1.1 Service Pack 1 Security Update for Windows 2000, Windows XP, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 (KB953297)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Microsoft Works 8 (KB973636)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				10/17/2009  Security Update for Windows XP (KB971486)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Cumulative Security Update for ActiveX Killbits for Windows XP (KB973525)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				10/17/2009  Microsoft .NET Framework 1.0 Service Pack 3 Security Update for Windows XP Tablet PC and Media Center (KB953295)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				10/17/2009  Security Update for Windows XP (KB975467)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to cause the affected system to stop responding.
					You can help protect your system by installing this update from
					Microsoft. After you install this update, you may have to restart
					your system.
				9/9/2009  Windows Malicious Software Removal Tool - September 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/9/2009  Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP 3 (KB968816)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/9/2009  Security Update for Windows XP (KB956844)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/9/2009  Update for Microsoft Silverlight (KB974331)
					This update to Silverlight includes security and reliability
					improvements, and broadens support for Unicode characters, particularly
					towards the GB18030 character set for China. This update is backward
					compatible with web applications built in previous versions of
					Silverlight.
				9/9/2009  Security Update for Windows XP (KB973768)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/9/2009  Security Update for Jscript 5.8 for Windows XP (KB971961)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				9/1/2009  Update to .NET Framework 3.5 Service Pack 1 for the .NET Framework Assistant 1.0 x86 (KB963707)
					The update to .NET Framework 3.5 Service Pack 1 for the .NET
					Framework Assistant 1.0 for Firefox addresses several compatibility
					issues with version 1.0 of the extension.
				8/30/2009  Update for Windows XP (KB968389)
					Install this update to help strengthen authentication credentials
					in specific scenarios. After you install this item, you may have
					to restart your computer.
				8/30/2009  Update for Windows XP (KB967715)
					Install this update to resolve an issue in which AutoRun features
					were not correctly disabled. After you install this item, you
					may have to restart your computer.
				8/26/2009  Update for Windows XP (KB970653)
					Install this update to resolve issues caused by revised daylight
					saving time and time zone laws in several countries. This update
					enables your computer to automatically adjust the computer clock
					on the correct date in 2009. After you install this item, you
					may have to restart your computer.
				8/16/2009  Update for Microsoft Silverlight (KB970363)
					This update to Silverlight improves security and reliability,
					enhances graphical performance and creative effects, expands
					the range of supported media formats, broadens support for rich
					internet applications, and enables Silverlight applications to
					run outside of the browser. This update is backward compatible
					with web applications built in previous versions of Silverlight.
				8/12/2009  Security Update for Windows XP (KB960859)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB971657)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB971557)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB956744)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB973869)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB973507)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP (KB973354)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Security Update for Windows XP Service Pack 3 (KB973540)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				8/12/2009  Windows Malicious Software Removal Tool - August 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				8/12/2009  Security Update for Windows XP (KB973815)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/29/2009  Cumulative Security Update for Internet Explorer 8 for Windows XP (KB972260)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/29/2009  Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB973923)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system with Microsoft Visual
					C++ 2005 Service Pack 1 Redistributable Package and gain complete
					control over it. You can help protect your computer by installing
					this update from Microsoft. After you install this item, you
					may have to restart your computer.
				7/21/2009  Cumulative Security Update for ActiveX Killbits for Windows XP (KB973346)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system that is running
					Microsoft Internet Explorer and gain control over it. You can
					help protect your system by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/21/2009  Security Update for Windows XP (KB971633)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				7/21/2009  Windows Malicious Software Removal Tool - July 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				7/21/2009  Security Update for Windows XP (KB961371)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/27/2009  Internet Explorer 8 for Windows XP
					Internet Explorer 8 is the latest version of the familiar Web
					browser that you are most comfortable using. Internet Explorer
					8 helps you get everything that you want from the Web faster,
					easier, and more privately and securely than ever. After you
					install this item, you may have to restart your computer.
				6/12/2009  Security Update for Windows XP (KB961501)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/12/2009  Security Update for Microsoft Works 8 (KB967043)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				6/12/2009  Update Rollup for ActiveX Killbits for Windows XP (KB969898)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				6/12/2009  Windows Malicious Software Removal Tool - June 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				6/12/2009  Security Update for Windows XP (KB970238)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				6/12/2009  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB969897)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				6/12/2009  Security Update for Windows XP (KB968537)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				5/13/2009  Windows Malicious Software Removal Tool - May 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/16/2009  Security Update for Windows XP (KB959426)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/16/2009  Security Update for Windows XP (KB961373)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain access to
					information. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				4/16/2009  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB963027)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				4/16/2009  Windows Malicious Software Removal Tool - April 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				4/16/2009  Security Update for Windows XP (KB956572)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/16/2009  Security Update for Windows XP (KB952004)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/16/2009  Security Update for Windows XP (KB960803)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/16/2009  Security Update for Windows XP (KB923561)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				4/2/2009  Update for Windows XP (KB961118)
					Install this update to resolve an issue in which an Inbox Printer
					driver may be unsigned after you install the Microsoft .NET Framework
					3.5 SP1. After you install this item, you may have to restart
					your computer.
				3/31/2009  Microsoft .NET Framework 3.5 Service Pack 1 and .NET Framework 3.5 Family Update (KB951847) x86
					Microsoft .NET Framework 3.5 Service Pack 1 is a full cumulative
					update that contains many new features building incrementally
					upon .NET Framework 2.0, 3.0, 3.5, and includes cumulative servicing
					updates to the .NET Framework 2.0 and .NET Framework 3.0 subcomponents.
					The .NET Framework 3.5 Family Update provides important application
					compatibility updates.
				3/17/2009  Windows Malicious Software Removal Tool - March 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				3/11/2009  Security Update for Windows XP (KB960225)
					A security issue has been identified that could allow an attacker
					to misrepresent a system action or behavior without the knowledge
					of the user. You can help protect your system by installing this
					update from Microsoft. After you install this update, you may
					have to restart your system.
				3/11/2009  Security Update for Windows XP (KB958690)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				3/11/2009  Update for Windows XP (KB959772)
					Install this update to enable Windows Media Player to automatically
					correct an error which may occur when DRM protected content requires
					an update to the license. After you install this item, you may
					have to restart your computer.
				2/26/2009  Update for Windows XP (KB967715)
					Install this update to resolve an issue in which AutoRun features
					were not correctly disabled. After you install this item, you
					may have to restart your computer.
				2/11/2009  Windows Malicious Software Removal Tool - February 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				2/11/2009  Update Rollup for ActiveX Killbits for Windows XP (KB960715)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system running Microsoft
					Internet Explorer and gain control over it. You can help protect
					your system by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				2/11/2009  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB961260)
					Security issues have been identified that could allow an attacker
					to compromise a computer running Microsoft Internet Explorer
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				1/14/2009  Security Update for Windows XP (KB958687)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				1/14/2009  Windows Malicious Software Removal Tool - January 2009 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/18/2008  Security Update for Internet Explorer 7 for Windows XP (KB960714)
					Security issues have been identified that could allow an attacker
					to compromise a system running Microsoft Internet Explorer and
					gain control over it. You can help protect your system by installing
					this update from Microsoft. After you install this item, you
					may have to restart your computer.
				12/11/2008  Update for Windows XP (KB955839)
					Install this update to resolve an issue that is caused by revised
					daylight saving time laws in many countries. This update enables
					your computer to automatically adjust the computer clock on the
					correct date in 2008. After you install this item, you may have
					to restart your computer.
				12/11/2008  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB958215)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				12/11/2008  Windows Malicious Software Removal Tool - December 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				12/11/2008  Security Update for Windows XP Service Pack 3 (KB952069)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/11/2008  Security Update for Microsoft Works 8 (KB959487)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				12/11/2008  Security Update for Windows XP (KB954600)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				12/11/2008  Security Update for Windows XP (KB956802)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your system and gain control over
					it. You can help protect your system by installing this update
					from Microsoft. After you install this update, you may have to
					restart your system.
				11/15/2008  Windows Update Agent 7.2.6001.788
					The Windows Update Agent enables your computer to search for
					and install updates from an update service. The agent can automatically
					update itself as needed to communicate with the update service
					when Windows searches for new updates.
				11/13/2008  Windows Malicious Software Removal Tool - November 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				11/13/2008  Security Update for Windows XP (KB957097)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				11/13/2008  Security Update for Windows XP (KB954459)
					A security issue has been identified in Microsoft XML Core Services
					(MSXML) that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				11/13/2008  Security Update for Windows XP (KB955069)
					A security issue has been identified in the way Microsoft XML
					Core Services (MSXML) is handled that could allow an attacker
					to compromise a computer that is running Microsoft Windows and
					gain control over it. You can help protect your computer by installing
					this update from Microsoft. After you install this item, you
					may have to restart your computer.
				11/13/2008  Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB954430)
					A security issue has been identified in Microsoft XML Core Services
					(MSXML) that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer. Once you have installed
					this item, it cannot be removed.
				10/24/2008  Security Update for Windows XP (KB958644)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Security Update for Windows XP (KB956803)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Cumulative Security Update for ActiveX Killbits for Windows XP (KB956391)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system that is running
					Microsoft Internet Explorer and gain control over it. You can
					help protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				10/16/2008  Security Update for Windows XP (KB957095)
					A security issue has been identified that could allow an authenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB956390)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Security Update for Windows XP (KB954211)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Security Update for Windows XP (KB956841)
					A security issue has been identified that could allow an authenticated
					local attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				10/16/2008  Windows Malicious Software Removal Tool - October 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/9/2008  Windows Malicious Software Removal Tool - September 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				9/9/2008  Security Update for Windows XP (KB938464)
					A security issue has been identified that could allow an attacker
					to remotely compromise a Windows-based system that uses GDI+
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				9/9/2008  Security Update for Microsoft Works 8 (KB956483)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				9/9/2008  Security Update for Windows XP (KB954154)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/21/2008  Update for Windows Media Player 11 for Windows XP (KB939683)
					Install this update to improve how Windows Media Player manages
					shortcuts you create and add to the Start menu pinned list. After
					you install this item, you may have to restart your computer.
				8/21/2008  Windows Update Agent 7.2.6001.784
					The Windows Update Agent enables your computer to search for
					and install updates from an update service. The agent can automatically
					update itself as needed to communicate with the update service
					when Windows searches for new updates.
				8/16/2008  Update for Microsoft Works 8 (KB955428)
					A security vulnerability exists in Microsoft Works 8 that could
					allow arbitrary code to run when a maliciously modified file
					is opened. This update resolves that vulnerability.
				8/14/2008  Update for Windows Media Format 11 SDK for Windows XP (KB929399)
					Install this update to resolve a metering issue with the Microsoft
					Windows Media Format 11 SDK. After you install this item, you
					may have to restart your computer.
				8/14/2008  Security Update for Windows Media Player 11 for Windows XP (KB936782)
					A security issue has been identified in Windows Media Player
					that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/14/2008  Security Update for Windows XP (KB952954)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/14/2008  Security Update for Windows XP (KB946648)
					A security issue has been identified that could allow an unauthenticated,
					remote attacker to compromise a system that is running Windows
					Messenger and gain access to information. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				8/14/2008  Cumulative Security Update for ActiveX Killbits for Windows XP (KB953839)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system that is running
					Microsoft Internet Explorer and gain control over it. You can
					help protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				8/14/2008  Security Update for Windows XP (KB950974)
					A security issue has been identified in Event System on Microsoft
					Windows based systems that could allow an attacker to compromise
					your Microsoft Windows-based system and gain control over it.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				8/14/2008  Windows Malicious Software Removal Tool - August 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				8/14/2008  Security Update for Windows XP with Windows Media Format Runtime 9.5 and 11 (KB941569)
					A security issue has been identified that could allow an attacker
					to remotely compromise your Windows-based system using Windows
					Media file formats and gain control over it. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				8/14/2008  Update for Windows XP (KB951072)
					Install this update to resolve an issue that is caused by revised
					daylight saving time laws in many countries. This update enables
					your computer to automatically adjust the computer clock on the
					correct date in 2008. After you install this item, you may have
					to restart your computer.
				8/14/2008  Update for Windows XP (KB952287)
					Install this update to resolve an issue in which a malfunction
					or data loss occurs when using Microsoft Data Access Components
					(MDAC) components on computers that are running Windows XP SP2
					or XP SP3. After you install this item, you may have to restart
					your computer.
				8/14/2008  Cumulative Security Update for Internet Explorer 7 for Windows XP (KB953838)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				8/14/2008  Security Update for Outlook Express for Windows XP (KB951066)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Outlook Express
					or Windows Mail and read data from another Internet Explorer
					domain or the local computer. You can help protect your system
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/31/2008  Update for Windows XP (KB951978)
					Install this update to resolve an issue in VBScript/JScript scripts
					from CScript\WScript hosts, certain built-ins may not function
					correctly when Standards and Formats in Regional Settings is
					changed. After you install this item, you may have to restart
					your computer.
				7/30/2008  Security Update for Microsoft .NET Framework, Version 2.0 (KB928365)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/30/2008  Windows XP Service Pack 3 (KB936929)
					Windows XP Service Pack 3 (SP3) is an update to Windows XP that
					addresses key feedback from our customers and is a cumulative
					update that includes all previously released updates for Windows
					XP, including security updates. Windows XP SP3 contains a small
					number of new updates and should not significantly change the
					Windows XP experience. After you install this item, you may have
					to restart your computer.
				7/27/2008  Security Update for Internet Explorer 7 for Windows XP (KB938127)
					A security issue has been identified in the way Vector Markup
					Language (VML) is handled that could allow an attacker to compromise
					a computer running Microsoft Windows and gain control over it.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				7/27/2008  Update for Windows XP (KB932823)
					Install this update to resolve an issue in which a user is unable
					to use Windows Internet Explorer 7 to download files on a computer
					that is running Windows XP with IME enabled. After you install
					this item, you may have to restart your computer.
				7/27/2008  Windows XP Service Pack 3 (KB936929)
					Windows XP Service Pack 3 (SP3) is an update to Windows XP that
					addresses key feedback from our customers and is a cumulative
					update that includes all previously released updates for Windows
					XP, including security updates. Windows XP SP3 contains a small
					number of new updates and should not significantly change the
					Windows XP experience. After you install this item, you may have
					to restart your computer.
				7/26/2008  Security Update for Internet Explorer 7 for Windows XP (KB938127)
					A security issue has been identified in the way Vector Markup
					Language (VML) is handled that could allow an attacker to compromise
					a computer running Microsoft Windows and gain control over it.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				7/26/2008  Update for Windows XP (KB932823)
					Install this update to resolve an issue in which a user is unable
					to use Windows Internet Explorer 7 to download files on a computer
					that is running Windows XP with IME enabled. After you install
					this item, you may have to restart your computer.
				7/25/2008  Windows Internet Explorer 7 for Windows XP
					This free upgrade to Internet Explorer customers offers improvements
					such as enhanced security, a cleaner look, and features to make
					everyday tasks such as printing and searching the web easier.
					This upgrade preserves your current home page, search settings,
					favorites, and compatible toolbars, and can be uninstalled if
					you decide to do so.
				7/25/2008  Security Update for Microsoft .NET Framework, Version 2.0 (KB928365)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/25/2008  Windows Internet Explorer 7 for Windows XP
					This free upgrade to Internet Explorer customers offers improvements
					such as enhanced security, a cleaner look, and features to make
					everyday tasks such as printing and searching the web easier.
					This upgrade preserves your current home page, search settings,
					favorites, and compatible toolbars, and can be uninstalled if
					you decide to do so.
				7/25/2008  Windows Malicious Software Removal Tool - July 2008 (KB890830)
					After the download, this tool runs one time to check your computer
					for infection by specific, prevalent malicious software (including
					Blaster, Sasser, and Mydoom) and helps remove any infection that
					is found. If an infection is found, the tool will display a status
					report the next time that you start your computer. A new version
					of the tool will be offered every month. If you want to manually
					run the tool on your computer, you can download a copy from the
					Microsoft Download Center, or you can run an online version from
					microsoft.com. This tool is not a replacement for an antivirus
					product. To help protect your computer, you should use an antivirus
					product.
				7/25/2008  Windows XP Service Pack 3 (KB936929)
					Windows XP Service Pack 3 (SP3) is an update to Windows XP that
					addresses key feedback from our customers and is a cumulative
					update that includes all previously released updates for Windows
					XP, including security updates. Windows XP SP3 contains a small
					number of new updates and should not significantly change the
					Windows XP experience. After you install this item, you may have
					to restart your computer.
				7/25/2008  Windows Genuine Advantage Validation Tool (KB892130)
					The Windows Genuine Advantage Validation Tool enables you to
					verify that your copy of Microsoft Windows is genuine. The tool
					validates your Windows installation by checking Windows Product
					Identification and Product Activation status.
				7/25/2008  Security Update for Windows XP (KB951748)
					A security issue has been identified that could allow a remote
					attacker to misrepresent a system action or behavior unbeknownst
					to users on Microsoft Windows systems. You can help protect your
					computer by installing this update from Microsoft. After you
					install this item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP (KB951376)
					A security issue has been identified that could allow an unauthenticated
					remote attacker to compromise your Microsoft Windows-based system
					and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP (KB951698)
					A security issue has been identified in Microsoft DirectShow
					that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/24/2008  Update for Windows XP Media Center Edition 2005 (KB926251)
					Install this update to address Windows Media Player 10 automatic
					update failures after installing Update for Windows XP Media
					Center Edition 2005 (KB913800). After you install this item,
					you may have to restart your computer.
				7/24/2008  Update for Windows XP (KB942763)
					Installing this update enables your computer to automatically
					adjust the computer clock on the correct date in 2007 and 2008
					due to revised Daylight Saving Time laws in many countries. After
					you install this item, you may have to restart your computer.
				7/24/2008  Security Update for Microsoft .NET Framework, Version 1.1 Service Pack 1 (KB928366)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP with Windows Media Format Runtime 9.5 and 11 (KB941569)
					A security issue has been identified that could allow an attacker
					to remotely compromise your Windows-based system using Windows
					Media file formats and gain control over it. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP (KB950762)
					A security issue has been identified that could allow an unauthenticated,
					remote attacker to cause the affected system to stop responding.
					You can help protect your computer by installing this update
					from Microsoft. After you install this item, you may have to
					restart your computer.
				7/24/2008  Cumulative Security Update for Internet Explorer 6 for Windows XP (KB950759)
					Security issues have been identified that could allow an attacker
					to compromise a system that is running Microsoft Internet Explorer
					and gain control over it. You can help protect your system by
					installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP with Windows Media Format Runtime 9.5 (KB923689)
					A security issue has been identified that could allow an attacker
					to remotely compromise your Windows-based system using Windows
					Media file formats and gain control over it. You can help protect
					your computer by installing this update from Microsoft. After
					you install this item, you may have to restart your computer.
				7/24/2008  Cumulative Security Update for ActiveX Killbits for Windows XP (KB950760)
					Security issues have been identified in ActiveX controls that
					could allow an attacker to compromise a system that is running
					Microsoft Internet Explorer and gain control over it. You can
					help protect your system by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/24/2008  Security Update for Microsoft .NET Framework, Version 1.0 Service Pack 3 (KB930494)
					A security issue has been identified that could allow an attacker
					to compromise your Windows-based system running the Microsoft
					.NET Framework and gain complete control over it. You can help
					protect your computer by installing this update from Microsoft.
					After you install this item, you may have to restart your computer.
				7/24/2008  Security Update for Windows XP (KB950749)
					A Critical security issue has been identified in MSJet40.dll
					that could allow an attacker to compromise a Microsoft Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/24/2008  Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB936181)
					A security issue has been identified in Microsoft XML Core Services
					(MSXML) that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer. Once you have installed
					this item, it cannot be removed.
				7/24/2008  Security Update for Windows Media Player 10 for Windows XP (KB936782)
					A security issue has been identified in Windows Media Player
					that could allow an attacker to compromise your Windows-based
					system and gain control over it. You can help protect your computer
					by installing this update from Microsoft. After you install this
					item, you may have to restart your computer.
				7/24/2008  Update for Windows XP (KB898461)
					This update installs a permanent copy of Package Installer for
					Windows to enable software updates to have a significantly smaller
					download size. The Package Installer facilitates the install
					of software updates for Microsoft Windows operating systems and
					other Microsoft products. After you install this update, you
					may have to restart your system.
		System Folders
			Path for burning CD	C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\CD Burning
			Application Data	C:\Documents and Settings\All Users\Application Data
			Public Desktop	C:\Documents and Settings\All Users\Desktop
			Documents	C:\Documents and Settings\All Users\Documents
			Global Favorites	C:\Documents and Settings\All Users\Favorites
			Music	C:\Documents and Settings\All Users\Documents\My Music
			Pictures	C:\Documents and Settings\All Users\Documents\My Pictures
			Start Menu Programs	C:\Documents and Settings\All Users\Start Menu\Programs
			Start Menu	C:\Documents and Settings\All Users\Start Menu
			Startup	C:\Documents and Settings\All Users\Start Menu\Programs\Startup
			Templates	C:\Documents and Settings\All Users\Templates
			Videos	C:\Documents and Settings\All Users\Documents\My Videos
			Cookies	C:\Documents and Settings\Administrator\Cookies
			Desktop	C:\Documents and Settings\Administrator\Desktop
			Physical Desktop	C:\Documents and Settings\Administrator\Desktop
			User Favorites	C:\Documents and Settings\Administrator\Favorites
			Fonts	C:\WINDOWS\Fonts
			Internet History	C:\Documents and Settings\Administrator\Local Settings\History
			Temporary Internet Files	C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files
			Local Application Data	C:\Documents and Settings\Administrator\Local Settings\Application Data
			Windows Directory	C:\WINDOWS
			Windows/System	C:\WINDOWS\system32
			Program Files	C:\Program Files
		Services
			Running	Application Layer Gateway Service
			Running	Automatic Updates
			Running	Bluetooth Service
			Running	COM+ Event System
			Running	COM+ System Application
			Running	Computer Browser
			Running	CryptSvc
			Running	DCOM Server Process Launcher
			Running	DHCP Client
			Running	Distributed Link Tracking Client
			Running	DNS Client
			Running	Error Reporting Service
			Running	Event Log
			Running	Help and Support
			Running	HID Input Service
			Running	HTTP SSL
			Running	Intel PROSet/Wireless Event Log
			Running	Intel PROSet/Wireless Registry Service
			Running	Intel PROSet/Wireless Service
			Running	Media Center Extender Service
			Running	Media Center Receiver Service
			Running	Media Center Scheduler Service
			Running	Microsoft Antimalware Service
			Running	Network Connections
			Running	Network Location Awareness (NLA)
			Running	NVIDIA Display Driver Service
			Running	Plug and Play
			Running	Print Spooler
			Running	Protected Storage
			Running	Remote Access Connection Manager
			Running	Remote Procedure Call (RPC)
			Running	SAS Core Service
			Running	Secondary Logon
			Running	Security Accounts Manager
			Running	Security Center
			Running	Server
			Running	Shell Hardware Detection
			Running	SSDP Discovery Service
			Running	System Event Notification
			Running	System Restore Service
			Running	TCP/IP NetBIOS Helper
			Running	Telephony
			Running	Terminal Services
			Running	Themes
			Running	WebClient
			Running	Windows Audio
			Running	Windows Driver Foundation - User-mode Driver Framework
			Running	Windows Firewall/Internet Connection Sharing (ICS)
			Running	Windows Image Acquisition (WIA)
			Running	Windows Management Instrumentation
			Running	Windows Time
			Running	Wireless Zero Configuration
			Running	Workstation
			Stopped	.NET Runtime Optimization Service v2.0.50727_X86
			Stopped	Adobe LM Service
			Stopped	Alerter
			Stopped	Apple Mobile Device
			Stopped	Application Management
			Stopped	ASP.NET State Service
			Stopped	BITS
			Stopped	ClipBook
			Stopped	Distributed Transaction Coordinator
			Stopped	Extensible Authentication Protocol Service
			Stopped	Fast User Switching Compatibility
			Stopped	getPlus Helper
			Stopped	Health Key and Certificate Management Service
			Stopped	IMAPI CD-Burning COM Service
			Stopped	Indexing Service
			Stopped	iPod Service
			Stopped	IPSEC Services
			Stopped	Logical Disk Manager
			Stopped	Logical Disk Manager Administrative Service
			Stopped	Messenger
			Stopped	MHN
			Stopped	Mozilla Maintenance Service
			Stopped	MS Software Shadow Copy Provider
			Stopped	Net Logon
			Stopped	Net.Tcp Port Sharing Service
			Stopped	NetMeeting Remote Desktop Sharing
			Stopped	Network Access Protection Agent
			Stopped	Network DDE
			Stopped	Network DDE DSDM
			Stopped	Network Provisioning Service
			Stopped	NT LM Security Support Provider
			Stopped	PCPitstop Scheduling
			Stopped	Performance Logs and Alerts
			Stopped	Portable Media Serial Number Service
			Stopped	PrismXL
			Stopped	QoS RSVP
			Stopped	RealNetworks Downloader Resolver Service
			Stopped	Remote Access Auto Connection Manager
			Stopped	Remote Desktop Help Session Manager
			Stopped	Remote Procedure Call (RPC) Locator
			Stopped	Remote Registry
			Stopped	Removable Storage
			Stopped	Routing and Remote Access
			Stopped	Smart Card
			Stopped	Task Scheduler
			Stopped	Telnet
			Stopped	Uninterruptible Power Supply
			Stopped	Universal Plug and Play Device Host
			Stopped	Volume Shadow Copy
			Stopped	Windows CardSpace
			Stopped	Windows Installer
			Stopped	Windows Management Instrumentation Driver Extensions
			Stopped	Windows Media Player Network Sharing Service
			Stopped	Windows Presentation Foundation Font Cache 3.0.0.0
			Stopped	Wired AutoConfig
			Stopped	WMI Performance Adapter
			Stopped	Yahoo! Updater
		Security Options
			Accounts: Administrator account status	Enabled
			Accounts: Guest account status	Enabled
			Accounts: Limit local account use of blank passwords to console logon only	Enabled
			Accounts: Rename administrator account	Administrator
			Accounts: Rename guest account	Guest
			Audit: Audit the access of global system objects	Disabled
			Audit: Audit the use of Backup and Restore privilege	Disabled
			Audit: Shut down system immediately if unable to log security audits	Disabled
			DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax	Not defined
			DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax	Not defined
			Devices: Allow undock without having to log on	Enabled
			Devices: Allowed to format and eject removable media	Administrators
			Devices: Prevent users from installing printer drivers	Disabled
			Devices: Restrict CD-ROM access to locally logged-on user only	Disabled
			Devices: Restrict floppy access to locally logged-on user only	Disabled
			Devices: Unsigned driver installation behavior	Warn but allow installation
			Domain controller: Allow server operators to schedule tasks	Not defined
			Domain controller: LDAP server signing requirements	Not defined
			Domain controller: Refuse machine account password changes	Not defined
			Domain member: Digitally encrypt or sign secure channel data (always)	Enabled
			Domain member: Digitally encrypt secure channel data (when possible)	Enabled
			Domain member: Digitally sign secure channel data (when possible)	Enabled
			Domain member: Disable machine account password changes	Disabled
			Domain member: Maximum machine account password age	30 days
			Domain member: Require strong (Windows 2000 or later) session key	Disabled
			Interactive logon: Display user information when the session is locked	Not defined
			Interactive logon: Do not display last user name	Disabled
			Interactive logon: Do not require CTRL+ALT+DEL	Not defined
			Interactive logon: Message text for users attempting to log on
			Interactive logon: Message title for users attempting to log on
			Interactive logon: Number of previous logons to cache (in case domain controller is not available)	10 logons
			Interactive logon: Prompt user to change password before expiration	14 days
			Interactive logon: Require Domain Controller authentication to unlock workstation	Disabled
			Interactive logon: Require smart card	Not defined
			Interactive logon: Smart card removal behavior	No Action
			Microsoft network client: Digitally sign communications (always)	Disabled
			Microsoft network client: Digitally sign communications (if server agrees)	Enabled
			Microsoft network client: Send unencrypted password to third-party SMB servers	Disabled
			Microsoft network server: Amount of idle time required before suspending session	15 minutes
			Microsoft network server: Digitally sign communications (always)	Disabled
			Microsoft network server: Digitally sign communications (if client agrees)	Disabled
			Microsoft network server: Disconnect clients when logon hours expire	Enabled
			Network access: Allow anonymous SID/Name translation	Disabled
			Network access: Do not allow anonymous enumeration of SAM accounts	Disabled
			Network access: Do not allow anonymous enumeration of SAM accounts and shares	Disabled
			Network access: Do not allow storage of credentials or .NET Passports for network authentication	Disabled
			Network access: Let Everyone permissions apply to anonymous users	Disabled
			Network access: Named Pipes that can be accessed anonymously	COMNAP,COMNODE,SQL\QUERY,SPOOLSS,LLSRPC,browser
			Network access: Remotely accessible registry paths	System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Control\Server Applications,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration
			Network access: Shares that can be accessed anonymously	COMCFG,DFS$
			Network access: Sharing and security model for local accounts	Guest only - local users authenticate as Guest
			Network security: Do not store LAN Manager hash value on next password change	Disabled
			Network security: Force logoff when logon hours expire	Disabled
			Network security: LAN Manager authentication level	Send LM & NTLM responses
			Network security: LDAP client signing requirements	Negotiate signing
			Network security: Minimum session security for NTLM SSP based (including secure RPC) clients	No minimum
			Network security: Minimum session security for NTLM SSP based (including secure RPC) servers	No minimum
			Recovery console: Allow automatic administrative logon	Enabled
			Recovery console: Allow floppy copy and access to all drives and all folders	Enabled
			Shutdown: Allow system to be shut down without having to log on	Enabled
			Shutdown: Clear virtual memory pagefile	Disabled
			System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing	Disabled
			System objects: Default owner for objects created by members of the Administrators group	Object creator
			System objects: Require case insensitivity for non-Windows subsystems	Enabled
			System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)	Enabled
		Device Tree
				ACPI Multiprocessor PC
						Microsoft ACPI-Compliant System
							Intel Core2 CPU T7200 @ 2.00GHz
							Intel Core2 CPU T7200 @ 2.00GHz
							ACPI Thermal Zone
							ACPI Power Button
							ACPI Sleep Button
							Microsoft AC Adapter
							Microsoft ACPI-Compliant Control Method Battery
							ACPI Lid
							ACPI Fixed Feature Button
								PCI bus
									Mobile Intel 955XM/945GM/PM/GMS/940GML Express Processor to DRAM Controller – 27A0
									Intel 82801G (ICH7 Family) SMBus Controller - 27DA
									Motherboard resources
										Mobile Intel(R) 955XM/945GM/PM/GMS/940GML Express PCI Express Root Port - 27A1
												NVIDIA GeForce Go 7900 GS
													Default Monitor
													Plug and Play Monitor
													Default Monitor
										Microsoft UAA Bus Driver for High Definition Audio
											SigmaTel High Definition Audio CODEC
											Motorola SM56 Data Fax Modem
										Intel(R) 82801G (ICH7 Family) PCI Express Root Port - 27D0
											Intel PRO/1000 PL Network Connection
										Intel(R) 82801G (ICH7 Family) PCI Express Root Port - 27D2
											Intel PRO/Wireless 3945ABG Network Connection
										Intel(R) 82801G (ICH7 Family) USB Universal Host Controller - 27C8
											USB Root Hub
										Intel(R) 82801G (ICH7 Family) USB Universal Host Controller - 27C9
												USB Root Hub
														USB Human Interface Device
															HID-compliant device
															HID-compliant mouse
										Intel(R) 82801G (ICH7 Family) USB Universal Host Controller - 27CA
											USB Root Hub
										Intel(R) 82801G (ICH7 Family) USB Universal Host Controller - 27CB
												USB Root Hub
													Broadcom 2045 Bluetooth 2.0 USB Device
										Intel(R) 82801G (ICH7 Family) USB2 Enhanced Host Controller - 27CC
											USB Root Hub
										Intel(R) 82801 PCI Bridge - 2448
											Texas Instruments PCIxx12 Cardbus Controller
											Texas Instruments PCIxx12 Integrated FlashMedia Controller
												Texas Instruments OHCI Compliant IEEE 1394 Host Controller
													1394 Net Adapter
										Intel(R) 82801GBM (ICH7-M) LPC Interface Controller - 27B9
											ISAPNP Read Data Port
											Direct memory access controller
											High precision event timer
											Programmable interrupt controller
											Numeric data processor
											Motherboard resources
											System CMOS/real time clock
											System timer
											Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
											Synaptics PS/2 Port TouchPad
											Microsoft ACPI-Compliant Embedded Controller
										Intel(R) 82801G (ICH7 Family) Ultra ATA Storage Controllers - 27DF
												Primary IDE Channel
													Optiarc DVD RW AD-7530A
										Intel(R) 82801GBM SATA AHCI Controller
											HTS721080G9SA00
CPU
		Intel Mobile Core 2 Duo T7200
			Cores	2
			Threads	2
			Name	Intel Mobile Core 2 Duo T7200
			Code Name	Merom
			Package	Socket 479 mPGA
			Technology	65nm
			Specification	Intel Core2 CPU T7200 @ 2.00GHz
			Family	6
			Extended Family	6
			Model	F
			Extended Model	F
			Stepping	6
			Revision	B2
			Instructions	MMX, SSE, SSE2, SSE3, SSSE3, Intel 64
			Virtualization	Supported, Disabled
			Hyperthreading	Not supported
			Bus Speed	166.2 MHz
			Rated Bus Speed	665.0 MHz
			Stock Core Speed	2000 MHz
			Stock Bus Speed	166 MHz
			Average Temperature	62 °C
				Caches
					L1 Data Cache Size	2 x 32 KBytes
					L1 Instructions Cache Size	2 x 32 KBytes
					L2 Unified Cache Size	4096 KBytes
				Core 0
					Core Speed	1995.0 MHz
					Multiplier	x 12.0
					Bus Speed	166.2 MHz
					Rated Bus Speed	665.0 MHz
					Temperature	62 °C
						Thread 1
							APIC ID	0
				Core 1
					Core Speed	1995.0 MHz
					Multiplier	x 12.0
					Bus Speed	166.2 MHz
					Rated Bus Speed	665.0 MHz
					Temperature	62 °C
						Thread 1
							APIC ID	1
RAM
		Memory slots
			Total memory slots	2
			Used memory slots	2
			Free memory slots	0
		Memory
			Type	DDR2
			Size	2048 MBytes
			Channels #	Dual
			DRAM Frequency	332.5 MHz
			CAS# Latency (CL)	5 clocks
			RAS# to CAS# Delay (tRCD)	5 clocks
			RAS# Precharge (tRP)	5 clocks
			Cycle Time (tRAS)	15 clocks
			Bank Cycle Time (tRC)	21 clocks
		Physical Memory
			Memory Usage	23 %
			Total Physical	2.00 GB
			Available Physical	1.52 GB
			Total Virtual	3.84 GB
			Available Virtual	3.43 GB
		SPD
			Number Of SPD Modules	2
				Slot #1
					Type	DDR2
					Size	1024 MBytes
					Manufacturer	Samsung
					Max Bandwidth	PC2-5300 (333 MHz)
					Part Number	M4 70T2953EZ3-CE6
					Serial Number	7255B47C
					Week/year	12 / 07
					SPD Ext.	EPP
						JEDEC #3
							Frequency	333.3 MHz
							CAS# Latency	5.0
							RAS# To CAS#	6
							RAS# Precharge	6
							tRAS	16
							tRC	21
							Voltage	1.800 V
						JEDEC #2
							Frequency	266.7 MHz
							CAS# Latency	4.0
							RAS# To CAS#	4
							RAS# Precharge	4
							tRAS	12
							tRC	16
							Voltage	1.800 V
						JEDEC #1
							Frequency	200.0 MHz
							CAS# Latency	3.0
							RAS# To CAS#	3
							RAS# Precharge	3
							tRAS	9
							tRC	12
							Voltage	1.800 V
				Slot #2
					Type	DDR2
					Size	1024 MBytes
					Manufacturer	Samsung
					Max Bandwidth	PC2-5300 (333 MHz)
					Part Number	M4 70T2953EZ3-CE6
					Serial Number	7255B484
					Week/year	12 / 07
					SPD Ext.	EPP
						JEDEC #3
							Frequency	333.3 MHz
							CAS# Latency	5.0
							RAS# To CAS#	6
							RAS# Precharge	6
							tRAS	16
							tRC	21
							Voltage	1.800 V
						JEDEC #2
							Frequency	266.7 MHz
							CAS# Latency	4.0
							RAS# To CAS#	4
							RAS# Precharge	4
							tRAS	12
							tRC	16
							Voltage	1.800 V
						JEDEC #1
							Frequency	200.0 MHz
							CAS# Latency	3.0
							RAS# To CAS#	3
							RAS# Precharge	3
							tRAS	9
							tRC	12
							Voltage	1.800 V
Motherboard
	Manufacturer	Gateway
	Version	3408608R
	Chipset Vendor	Intel
	Chipset Model	i945PM
	Chipset Revision	03
	Southbridge Vendor	Intel
	Southbridge Model	82801GHM (ICH7-M/U)
	Southbridge Revision	B0
	System Temperature	64 °C
		BIOS
			Brand	Phoenix Technologies LTD
			Version	72.14
			Date	3/19/2007
		PCI Data
				Slot UNKNOWN
					Slot Type	UNKNOWN
					Slot Usage	Available
					Bus Width	Unknown
					Slot Designation	Mini-Card Slot
					Slot Number	0
				Slot UNKNOWN
					Slot Type	UNKNOWN
					Slot Usage	Unknown
					Bus Width	32 bit
					Slot Designation	PCMCIA socket 0
					Slot Number	1
Graphics
		Monitor
			Name	Default Monitor on NVIDIA GeForce Go 7900 GS
			Current Resolution	800x600 pixels
			Work Resolution	800x570 pixels
			State	enabled, primary, output devices support
			Monitor Width	800
			Monitor Height	600
			Monitor BPP	32 bits per pixel
			Monitor Frequency	59 Hz
			Device	\\.\DISPLAY1\Monitor0
		GeForce Go 7900 GS
			GPU	G71M
			Device ID	10DE-0298
			Revision	A2
			Subvendor	Gateway 2000 (107B)
			Current Performance Level	Level 3
			Current GPU Clock	375 MHz
			Current Memory Clock	500 MHz
			Technology	91 nm
			Die Size	196 mm²
			Transistors	278 M
			Release Date	Oct 2006
			DirectX Support	9.0c
			DirectX Shader Model	3.0
			OpenGL Support	2.0
			Bus Interface	PCI Express x16
			GPU Clock	375 MHz
			Memory Clock	500 MHz
			Driver version	6.14.11.7948
			BIOS Version	5.71.22.48.06
			ROPs	16
			Shaders	Vertex 24/Pixel 24
			Memory Type	GDDR3
			Memory	256 MB
			Bus Width	256 Bit
			Pixel Fillrate	6.0 GPixels/s
			Texture Fillrate	9.0 GTexels/s
			Bandwidth	32.0 GB/s
				Count of performance levels : 3
						Level 1 - "Default"
							GPU Clock	100 MHz
							Memory Clock	100 MHz
						Level 2 - "2D Desktop"
							GPU Clock	200 MHz
							Memory Clock	300 MHz
						Level 3 - "3D Applications"
							GPU Clock	375 MHz
							Memory Clock	500 MHz
		OpenGL
			Version	2.1.2
			Vendor	NVIDIA Corporation
			Renderer	GeForce Go 7900 GS/PCI/SSE2
			GLU Version	1.2.2.0 Microsoft Corporation
				Values
					GL_MAX_LIGHTS	8
					GL_MAX_TEXTURE_SIZE	4096
					GL_MAX_TEXTURE_STACK_DEPTH	10
				GL Extensions
					GL_ARB_color_buffer_float
					GL_ARB_depth_texture
					GL_ARB_draw_buffers
					GL_ARB_fragment_program
					GL_ARB_fragment_program_shadow
					GL_ARB_fragment_shader
					GL_ARB_half_float_pixel
					GL_ARB_imaging
					GL_ARB_multisample
					GL_ARB_multitexture
					GL_ARB_occlusion_query
					GL_ARB_pixel_buffer_object
					GL_ARB_point_parameters
					GL_ARB_point_sprite
					GL_ARB_shadow
					GL_ARB_shader_objects
					GL_ARB_shading_language_100
					GL_ARB_texture_border_clamp
					GL_ARB_texture_compression
					GL_ARB_texture_cube_map
					GL_ARB_texture_env_add
					GL_ARB_texture_env_combine
					GL_ARB_texture_env_dot3
					GL_ARB_texture_float
					GL_ARB_texture_mirrored_repeat
					GL_ARB_texture_non_power_of_two
					GL_ARB_texture_rectangle
					GL_ARB_transpose_matrix
					GL_ARB_vertex_buffer_object
					GL_ARB_vertex_program
					GL_ARB_vertex_shader
					GL_ARB_window_pos
					GL_ATI_draw_buffers
					GL_ATI_texture_float
					GL_ATI_texture_mirror_once
					GL_S3_s3tc
					GL_EXT_texture_env_add
					GL_EXT_abgr
					GL_EXT_bgra
					GL_EXT_blend_color
					GL_EXT_blend_equation_separate
					GL_EXT_blend_func_separate
					GL_EXT_blend_minmax
					GL_EXT_blend_subtract
					GL_EXT_compiled_vertex_array
					GL_EXT_Cg_shader
					GL_EXT_depth_bounds_test
					GL_EXT_draw_range_elements
					GL_EXT_fog_coord
					GL_EXT_framebuffer_blit
					GL_EXT_framebuffer_multisample
					GL_EXT_framebuffer_object
					GL_EXT_gpu_program_parameters
					GL_EXT_multi_draw_arrays
					GL_EXT_packed_depth_stencil
					GL_EXT_packed_pixels
					GL_EXT_pixel_buffer_object
					GL_EXT_point_parameters
					GL_EXT_rescale_normal
					GL_EXT_secondary_color
					GL_EXT_separate_specular_color
					GL_EXT_shadow_funcs
					GL_EXT_stencil_two_side
					GL_EXT_stencil_wrap
					GL_EXT_texture3D
					GL_EXT_texture_compression_s3tc
					GL_EXT_texture_cube_map
					GL_EXT_texture_edge_clamp
					GL_EXT_texture_env_combine
					GL_EXT_texture_env_dot3
					GL_EXT_texture_filter_anisotropic
					GL_EXT_texture_lod
					GL_EXT_texture_lod_bias
					GL_EXT_texture_mirror_clamp
					GL_EXT_texture_object
					GL_EXT_texture_sRGB
					GL_EXT_timer_query
					GL_EXT_vertex_array
					GL_IBM_rasterpos_clip
					GL_IBM_texture_mirrored_repeat
					GL_KTX_buffer_region
					GL_NV_blend_square
					GL_NV_copy_depth_to_color
					GL_NV_depth_clamp
					GL_NV_fence
					GL_NV_float_buffer
					GL_NV_fog_distance
					GL_NV_fragment_program
					GL_NV_fragment_program_option
					GL_NV_fragment_program2
					GL_NV_framebuffer_multisample_coverage
					GL_NV_half_float
					GL_NV_light_max_exponent
					GL_NV_multisample_filter_hint
					GL_NV_occlusion_query
					GL_NV_packed_depth_stencil
					GL_NV_pixel_data_range
					GL_NV_point_sprite
					GL_NV_primitive_restart
					GL_NV_register_combiners
					GL_NV_register_combiners2
					GL_NV_texgen_reflection
					GL_NV_texture_compression_vtc
					GL_NV_texture_env_combine4
					GL_NV_texture_expand_normal
					GL_NV_texture_rectangle
					GL_NV_texture_shader
					GL_NV_texture_shader2
					GL_NV_texture_shader3
					GL_NV_vertex_array_range
					GL_NV_vertex_array_range2
					GL_NV_vertex_program
					GL_NV_vertex_program1_1
					GL_NV_vertex_program2
					GL_NV_vertex_program2_option
					GL_NV_vertex_program3
					GL_NVX_conditional_render
					GL_SGIS_generate_mipmap
					GL_SGIS_texture_lod
					GL_SGIX_depth_texture
					GL_SGIX_shadow
					GL_SUN_slice_accum
					GL_WIN_swap_hint
					WGL_EXT_swap_control
					GL_EXT_bgra
Hard Drives
		HTS721080G9SA00
			Manufacturer	Hitachi
			Product Family	Travelstar
			Series Prefix	Standard
			Model Capacity For This Specific Drive	100GB
			Heads	16
			Cylinders	16,383
			SATA type	SATA-I 1.5Gb/s
			Device type	Fixed
			ATA Standard	ATA/ATAPI-7
			Serial Number	MPCDN7Y4HB53DL
			LBA Size	48-bit LBA
			Power On Count	3304 times
			Power On Time	553.4 days
			Features	S.M.A.R.T., APM, AAM, NCQ
			Transfer Mode	SATA I
			Interface	SATA
			Capacity	75GB
			Real size	80,026,361,856 bytes
			RAID Type	None
				S.M.A.R.T
					01 Read Error Rate	100 (100 worst) Data 0000000000
					02 Throughput Performance	100 (100) Data 0000000000
					03 Spin-Up Time	253 (253) Data 0000000001
					04 Start/Stop Count	098 (098) Data 0000000D15
					05 Reallocated Sectors Count	100 (100) Data 0000000000
					07 Seek Error Rate	100 (100) Data 0000000000
					08 Seek Time Performance	100 (100) Data 0000000000
					09 Power-On Hours (POH)	070 (070) Data 00000033E1
					0A Spin Retry Count	100 (100) Data 0000000000
					0C Device Power Cycle Count	098 (098) Data 0000000CE8
					BF G-sense error rate	100 (100) Data 0000000000
					C0 Power-off Retract Count	100 (100) Data 000000000A
					C1 Load/Unload Cycle Count	066 (066) Data 00000531CD
					C2 Temperature	141 (141) Data 0000130027
					C4 Reallocation Event Count	100 (100) Data 0000000100
					C5 Current Pending Sector Count	100 (100) Data 0000000000
					C6 Uncorrectable Sector Count	100 (100) Data 0000000000
					C7 UltraDMA CRC Error Count	200 (253) Data 0000000000
					Temperature	40 °C
					Temperature Range	ok (less than 50 °C)
					Status	Good
				Partition 0
					Partition ID	Disk #0, Partition #0
					Disk Letter	C:
					File System	NTFS
					Volume Serial Number	A4E24706
					Size	69GB
					Used Space	27.0GB (40%)
					Free Space	42GB (60%)
				Partition 1
					Partition ID	Disk #0, Partition #1
					Disk Letter	D:
					File System	FAT32
					Volume Serial Number	6ED47BB2
					Size	5.80GB
					Used Space	2.86GB (50%)
					Free Space	2.95GB (50%)
Optical Drives
		Optiarc DVD RW AD-7530A
			Media Type	CD-ROM
			Name	Optiarc DVD RW AD-7530A
			Availability	Running/Full Power
			Capabilities	Random Access, Supports Removable Media
			Config Manager Error Code	Device is working properly
			Config Manager User Config	FALSE
			Drive	E:
			Media Loaded	FALSE
			SCSI Bus	0
			SCSI Logical Unit	0
			SCSI Port	1
			SCSI Target Id	0
			Status	OK
Audio
		Sound Cards
			SigmaTel High Definition Audio CODEC
			Bluetooth Audio
			Bluetooth High Quality Audio
		Playback Devices
			SigmaTel Audio
			Bluetooth Audio
			Bluetooth High Quality Audio
		Recording Devices
			SigmaTel Audio
			Bluetooth Audio
			Bluetooth High Quality Audio
Peripherals
		Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
			Device Kind	Keyboard
			Device Name	Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
			Vendor	(Standard keyboards)
			Location	plugged into keyboard port
				Driver
					Date	7-1-2001
					Version	5.1.2600.2825
					File	C:\WINDOWS\system32\DRIVERS\i8042prt.sys
					File	C:\WINDOWS\system32\DRIVERS\kbdclass.sys
		Synaptics PS/2 Port TouchPad
			Device Kind	Mouse
			Device Name	Synaptics PS/2 Port TouchPad
			Vendor	Synaptics
			Location	plugged into PS/2 mouse port
				Driver
					Date	10-8-2004
					Version	7.12.3.0
					File	C:\WINDOWS\system32\DRIVERS\i8042prt.sys
					File	C:\WINDOWS\system32\DRIVERS\mouclass.sys
					File	C:\WINDOWS\system32\DRIVERS\SynTP.sys
					File	C:\WINDOWS\system32\SynTPAPI.dll
					File	C:\WINDOWS\system32\SynTPFcs.dll
					File	C:\WINDOWS\system32\SynCOM.dll
					File	C:\WINDOWS\system32\SynCtrl.dll
					File	C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
					File	C:\Program Files\Synaptics\SynTP\SynTPCpl.dll
					File	C:\Program Files\Synaptics\SynTP\SynCntxt.rtf
					File	C:\Program Files\Synaptics\SynTP\SynZMetr.exe
					File	C:\Program Files\Synaptics\SynTP\SynMood.exe
					File	C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
					File	C:\Program Files\Synaptics\SynTP\SynTPEnh.ini
					File	C:\Program Files\Synaptics\SynTP\SynTPCOM.dll
					File	C:\Program Files\Synaptics\SynTP\Tutorial.exe
					File	C:\Program Files\Synaptics\SynTP\InstNT.exe
					File	C:\Program Files\Synaptics\SynTP\SynISDLL.dll
					File	C:\Program Files\Synaptics\SynTP\SynUnst.ini
					File	C:\WINDOWS\system32\SynTPCo2.dll
		HID-compliant mouse
			Device Kind	Mouse
			Device Name	HID-compliant mouse
			Vendor	Unknown
			Location	Location 0
				Driver
					Date	7-1-2001
					Version	5.1.2600.0
					File	C:\WINDOWS\system32\DRIVERS\mouclass.sys
					File	C:\WINDOWS\system32\DRIVERS\mouhid.sys
		Printers
				\\ANGEL\HP Officejet Pro L7600 Series (Default Printer)
					Share Name	HPOffice.2
					Printer Port	USB003
					Print Processor	hpzpp4sa
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	600 * 600 dpi Color
					Status	Unknown
						Driver
							Driver Name	HP Officejet Pro L7600 Series (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
				\\ANGEL\HP DeskJet 1120C (Copy 1)
					Share Name	Printer4
					Printer Port	USB002
					Print Processor	WinPrint
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	300 * 300 dpi Color
					Status	Unknown
						Driver
							Driver Name	HP DeskJet 1120C (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
				\\ANGEL\HP Officejet Pro L7600 Series (Default Printer)
					Printer Port	\\ANGEL\HP Officejet Pro L7600 Series
					Print Processor	hpzpp4sa
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	600 * 600 dpi Color
					Status	Unknown
						Driver
							Driver Name	HP Officejet Pro L7600 Series (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
				Auto Microsoft XPS Document Writer on ANGEL
					Printer Port	\\ANGEL\Printer
					Print Processor	WinPrint
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	600 * 600 dpi Color
					Status	Unknown
						Driver
							Driver Name	Microsoft XPS Document Writer (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\mxdwdrv.dll
				HP Officejet Pro L7600 Series
					Share Name	Printer2
					Printer Port	USB001
					Print Processor	hpzpp4sa
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	600 * 600 dpi Color
					Status	Unknown
						Driver
							Driver Name	HP Officejet Pro L7600 Series (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
				Microsoft XPS Document Writer
					Share Name	Printer
					Printer Port	XPSPort:
					Print Processor	WinPrint
					Availability	Always
					Priority	1
					Duplex	None
					Print Quality	600 * 600 dpi Color
					Status	Unknown
						Driver
							Driver Name	Microsoft XPS Document Writer (v6.00)
							Driver Path	C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\mxdwdrv.dll
Network
	You are connected to the internet
	Connected through	Intel PRO/Wireless 3945ABG Network Connection - Packet Scheduler Miniport
	IP Address	192.168.1.66
	Subnet mask	255.255.255.0
	Gateway server	192.168.1.254
	Preferred DNS server	192.168.1.254
	DHCP	Enabled
	DHCP server	192.168.1.254
	External IP Address	209.105.159.224
	Adapter Type	Ethernet
	NetBIOS over TCP/IP	Enabled via DHCP
	NETBIOS Node Type	Mixed node
	Link Speed	0 Bps
		Computer Name
			NetBIOS Name	PATTY
			DNS Name	PATTY
			Membership	Part of workgroup
			Workgroup	MSHOME
		Remote Desktop
			Disabled
				Console
					State	Active
					Domain	PATTY
		WinInet Info
			LAN Connection
			Local system uses a local area network to connect to the Internet
			Local system has RAS to connect to the Internet
		Wi-Fi Info
			Using native Wi-Fi API version	1
			Available access points count	2
				Wi-Fi (Fairpoint7DA3)
					SSID	Fairpoint7DA3
					Name	Fairpoint7DA3
					Signal Strength/Quality	100
					Security	Enabled
					State	The interface is connected to a network
					Dot11 Type	Infrastructure BSS network
					Network	Connectible
					Network Flags	Currently Connected to this network
					Cipher Algorithm to be used when joining this network	AES-CCMP algorithm
					Default Auth used to join this network for the first time	WPA algorithm that uses preshared keys (PSK)
				Wi-Fi (belkin.58a)
					SSID	belkin.58a
					Name	belkin.58a
					Signal Strength/Quality	22
					Security	Enabled
					State	The interface is connected to a network
					Dot11 Type	Infrastructure BSS network
					Network	Connectible
					Network Flags	There is a profile for this network
					Cipher Algorithm to be used when joining this network	AES-CCMP algorithm
					Default Auth used to join this network for the first time	802.11i RSNA algorithm that uses PSK
		WinHTTPInfo
			WinHTTPSessionProxyType	No proxy
			Session Proxy
			Session Proxy Bypass
			Connect Retries	5
			Connect Timeout (ms)	60,000
			HTTP Version	HTTP 1.1
			Max Connects Per 1.0 Servers	INFINITE
			Max Connects Per Servers	INFINITE
			Max HTTP automatic redirects	10
			Max HTTP status continue	10
			Send Timeout (ms)	30,000
			IEProxy Auto Detect	No
			IEProxy Auto Config
			IEProxy
			IEProxy Bypass
			Default Proxy Config Access Type	No proxy
			Default Config Proxy
			Default Config Proxy Bypass
		Sharing and Discovery
			File and printer sharing service	Enabled
			Simple File Sharing	Enabled
			Administrative Shares	Enabled
			Network access: Sharing and security model for local accounts	Guest only - local users authenticate as Guest
		Adapters List
				Intel(R) PRO/Wireless 3945ABG Network Connection - Packet Scheduler Miniport
					IP Address	192.168.1.66
					Subnet mask	255.255.255.0
					Gateway server	192.168.1.254
				Intel(R) PRO/1000 PL Network Connection - Packet Scheduler Miniport
					IP Address	0.0.0.0
					Subnet mask	0.0.0.0
				Bluetooth LAN Access Server Driver - Packet Scheduler Miniport
					IP Address	0.0.0.0
					Subnet mask	0.0.0.0
		Network Shares
			SharedDocs	C:\DOCUMENTS AND SETTINGS\ALL USERS\DOCUMENTS
			My Pictures	C:\Documents and Settings\Administrator\My Documents\My Pictures
			Shared Music	C:\Documents and Settings\All Users\Documents\My Music
			Internet	C:\Documents and Settings\Administrator\My Documents\My Music\Internet
			Printer	Microsoft XPS Document Writer,LocalsplOnly
			Printer2	HP Officejet Pro L7600 Series,LocalsplOnly
		Current TCP Connections
				C:\WINDOWS\System32\alg.exe (2932)
					Local 127.0.0.1:1025	LISTEN
				C:\WINDOWS\system32\svchost.exe (688)
					Local 0.0.0.0:2869	LISTEN
				System Process
					Local 0.0.0.0:445 (Windows shares)	LISTEN
					Local 192.168.1.66:139 (NetBIOS session service)	LISTEN
				svchost.exe (1236)
					Local 0.0.0.0:135 (DCE)	LISTEN
Step 2 scan with process explorer
Process	CPU	Private Bytes	Working Set	PID	Description	Company Name	Verified Signer
alg.exe		1,184 K	3,620 K	2932	Application Layer Gateway Service	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
BTStackServer.exe		6,136 K	9,872 K	2860	Bluetooth Stack COM Server	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
BTTray.exe		3,700 K	6,328 K	3944	Bluetooth Tray Application	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
btwdins.exe		1,820 K	2,488 K	1488	Bluetooth Support Server	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
csrss.exe		1,704 K	3,816 K	900	Client Server Runtime Process	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
dllhost.exe		2,288 K	6,328 K	3264	COM Surrogate	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
ehrecvr.exe		2,504 K	4,644 K	1536	Media Center Receiver Service	Microsoft Corporation	(Verified) Microsoft Windows
ehSched.exe		1,500 K	4,768 K	1564	Media Center Scheduler Service	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
EvtEng.exe		8,140 K	12,040 K	1472	Intel(R) PROSet/Wireless Event Log	Intel Corporation	(No signature was present in the subject) Intel Corporation
explorer.exe		17,592 K	26,212 K	1676	Windows Explorer	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
lsass.exe		2,464 K	960 K	992	LSA Shell (Export Version)	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
mcrdsvc.exe		852 K	3,088 K	852	MCRD Device Service	Microsoft Corporation	(Verified) Microsoft Windows Publisher
MsMpEng.exe		56,412 K	52,244 K	1292	Antimalware Service Executable	Microsoft Corporation	(Verified) Microsoft Corporation
msseces.exe		4,576 K	9,108 K	3784	Microsoft Security Client User Interface	Microsoft Corporation	(Verified) Microsoft Corporation
nvsvc32.exe		2,724 K	4,320 K	1792	NVIDIA Driver Helper Service, Version 179.48	NVIDIA Corporation	(Verified) Microsoft Windows Hardware Compatibility Publisher
RegSrvc.exe		884 K	3,216 K	664	Intel(R) PROSet/Wireless Registry Service	Intel Corporation	(No signature was present in the subject) Intel Corporation
S24EvMon.exe		6,704 K	10,644 K	1648	Wireless Management Service	Intel Corporation 	(No signature was present in the subject) Intel Corporation 
SASCORE.EXE		620 K	2,176 K	904	Core Service	SUPERAntiSpyware.com	(Verified) SuperAdBlocker.com
services.exe		1,968 K	3,924 K	980	Services and Controller app	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
smss.exe		172 K	444 K	796	Windows NT Session Manager	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
spoolsv.exe		5,620 K	8,020 K	220	Spooler SubSystem App	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
SUPERANTISPYWARE.EXE		126,684 K	820 K	3864	SUPERAntiSpyware Application	SUPERAntiSpyware.com	(Verified) SuperAdBlocker.com
svchost.exe		3,116 K	5,300 K	1144	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		2,020 K	4,876 K	1236	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		18,516 K	29,404 K	1328	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		2,356 K	3,396 K	1372	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		1,512 K	3,816 K	1820	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,232 K	3,288 K	1864	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,356 K	3,876 K	456	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		4,824 K	6,556 K	688	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		1,596 K	3,508 K	3932	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
svchost.exe		2,472 K	4,304 K	1260	Generic Host Process for Win32 Services	Microsoft Corporation	(No signature was present in the subject) Microsoft Corporation
SynTPEnh.exe		1,564 K	4,324 K	3696	Synaptics TouchPad Enhancements	Synaptics, Inc.	(Verified) Microsoft Windows Hardware Compatibility Publisher
SynTPLpr.exe		832 K	2,472 K	3688	TouchPad Driver Helper Application	Synaptics, Inc.	(Verified) Microsoft Windows Hardware Compatibility Publisher
System		0 K	240 K	4			
winlogon.exe		7,796 K	4,468 K	932	Windows NT Logon Application	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
wmiprvse.exe		2,780 K	4,928 K	3492	WMI	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
Interrupts	< 0.01	0 K	0 K	n/a	Hardware Interrupts and DPCs		
procexp.exe	0.78	16,684 K	23,648 K	1696	Sysinternals Process Explorer	Sysinternals - www.sysinternals.com	(Verified) Microsoft Corporation
System Idle Process	99.22	0 K	28 K	0



With explorer running

Process	CPU	Private Bytes	Working Set	PID	Description	Company Name	Verified Signer
System Idle Process	99.22	0 K	28 K	0			
procexp.exe	0.78	19,644 K	26,252 K	288	Sysinternals Process Explorer	Sysinternals - www.sysinternals.com	(Verified) Microsoft Corporation
Interrupts	< 0.01	0 K	0 K	n/a	Hardware Interrupts and DPCs		
wmiprvse.exe		2,780 K	4,932 K	3492	WMI	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
winlogon.exe		7,796 K	4,468 K	932	Windows NT Logon Application	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
System		0 K	240 K	4			
SynTPLpr.exe		832 K	2,472 K	3688	TouchPad Driver Helper Application	Synaptics, Inc.	(Verified) Microsoft Windows Hardware Compatibility Publisher
SynTPEnh.exe		1,564 K	4,328 K	3696	Synaptics TouchPad Enhancements	Synaptics, Inc.	(Verified) Microsoft Windows Hardware Compatibility Publisher
svchost.exe		3,116 K	5,300 K	1144	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		2,020 K	4,876 K	1236	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		18,584 K	29,512 K	1328	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		2,356 K	3,396 K	1372	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,572 K	3,844 K	1820	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,232 K	3,288 K	1864	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,356 K	3,876 K	456	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		4,824 K	6,556 K	688	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		1,596 K	3,508 K	3932	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
svchost.exe		2,472 K	4,304 K	1260	Generic Host Process for Win32 Services	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
SUPERANTISPYWARE.EXE		126,684 K	820 K	3864	SUPERAntiSpyware Application	SUPERAntiSpyware.com	(Verified) SuperAdBlocker.com
spoolsv.exe		5,620 K	8,020 K	220	Spooler SubSystem App	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
smss.exe		172 K	444 K	796	Windows NT Session Manager	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
services.exe		1,968 K	3,916 K	980	Services and Controller app	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
SASCORE.EXE		620 K	2,176 K	904	Core Service	SUPERAntiSpyware.com	(Verified) SuperAdBlocker.com
S24EvMon.exe		6,704 K	10,644 K	1648	Wireless Management Service	Intel Corporation 	(No signature was present in the subject) Intel Corporation 
RegSrvc.exe		884 K	3,216 K	664	Intel(R) PROSet/Wireless Registry Service	Intel Corporation	(No signature was present in the subject) Intel Corporation
nvsvc32.exe		2,724 K	4,320 K	1792	NVIDIA Driver Helper Service, Version 179.48	NVIDIA Corporation	(Verified) Microsoft Windows Hardware Compatibility Publisher
msseces.exe		4,576 K	9,108 K	3784	Microsoft Security Client User Interface	Microsoft Corporation	(Verified) Microsoft Corporation
MsMpEng.exe		56,556 K	53,168 K	1292	Antimalware Service Executable	Microsoft Corporation	(Verified) Microsoft Corporation
mcrdsvc.exe		852 K	3,088 K	852	MCRD Device Service	Microsoft Corporation	(Verified) Microsoft Windows Publisher
lsass.exe		2,600 K	2,368 K	992	LSA Shell (Export Version)	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
iexplore.exe		70,476 K	80,976 K	2848	Internet Explorer	Microsoft Corporation	(Verified) Microsoft Windows
iexplore.exe		6,176 K	3,892 K	188	Internet Explorer	Microsoft Corporation	(Verified) Microsoft Windows
explorer.exe		17,724 K	26,264 K	1676	Windows Explorer	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
EvtEng.exe		8,140 K	12,040 K	1472	Intel(R) PROSet/Wireless Event Log	Intel Corporation	(No signature was present in the subject) Intel Corporation
ehSched.exe		1,500 K	4,768 K	1564	Media Center Scheduler Service	Microsoft Corporation	(Verified) Microsoft Windows Publisher
ehrecvr.exe		2,504 K	4,644 K	1536	Media Center Receiver Service	Microsoft Corporation	(Verified) Microsoft Windows
dllhost.exe		2,288 K	6,328 K	3264	COM Surrogate	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
csrss.exe		1,712 K	3,984 K	900	Client Server Runtime Process	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
btwdins.exe		1,820 K	2,488 K	1488	Bluetooth Support Server	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
BTTray.exe		3,700 K	6,328 K	3944	Bluetooth Tray Application	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
BTStackServer.exe		6,128 K	9,864 K	2860	Bluetooth Stack COM Server	Broadcom Corporation.	(No signature was present in the subject) Broadcom Corporation.
alg.exe		1,184 K	3,620 K	2932	Application Layer Gateway Service	Microsoft Corporation	(Verified) Microsoft Windows Component Publisher
Step 3 was done
Step 4 VEW - system
Vino's Event Viewer v01c run on Windows XP in English
Report run at 10/03/2013 3:40:49 PM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step 4 - application
Vino's Event Viewer v01c run on Windows XP in English
Report run at 10/03/2013 3:45:26 PM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Edited by RKinner, 11 March 2013 - 10:00 AM.

  • 0

#48
godawgs

godawgs

    Teacher

  • Retired Staff
  • 8,228 posts
Hi Pat,

Sorry I didn't get back to you sooner. I didn't really see a lot in the logs but I asked a colleague to look at them to make sure.

The Process Explorer scan is excellent. The System Idle process is 99.22% and the Interrupts are less than 1%.
The numbers are identical whether IE is running or not so IE isn't dragging the system down.

The Speccy numbers are mostly very good. But Speccy shows that your memory sticks are running about 12 degrees above normal. Memory modules in a laptop should run at about 50 degrees Centigrade and yours show them at 62 degrees.
And the Motherboard is running at 64 degrees Centigrade.

These temperatures are a little high but probably not enough to cause the issue you are experiencing. You should make sure that the laptop is placed on a hard service when it is running and make sure the vents aren't clogged with dust.

Speccy showed a trace of adware named Whitesomke but it is no longer active.

The only other thing I can recommend is uninstalling some adware and foistware programs but I'm not convinced that will help the issue with IE.

The OTL log shows the following entries:

Browser Address Error Redirector---This is adware installed by Gateway.
getPlus® for Adobe-----------------Even Adobe doesn't force this anymore
RealDownloader --------------------This is the auto downloader for the Real Player and you don't need it to use Real Player.

You can go to Add/Remove Programs in the Control Panel and uninstall these and see if that makes any difference in IE. If not it has to be anomaly to IE. Like I said the folks in the Browsers forum might have some additional ideas but your system has had a pretty thorough check up here and I don't have any suggestions left.

Let me know when/if you have uninstalled the programs mentioned and if there are no other issues we will clean up the tools we used. It is very important that do the cleanup.

Thanks for your patience.
  • 0

#49
Pat_54

Pat_54

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 212 posts
Hi Godawgs

Thank you for staying with me on this thing. I deleted some foistware as you suggested,and went into power options noticed that it was set wrong, set it to laptop and a cool down starting immediately. Rerun speccy, CPU now at 47C and motherboard at 44C. Of course none of this has helped the issue with IE. I went to microsoft updates and looked at all updates to IE 8 recently and found two upgrades to IE 8 security both on 2/14/13 not sure if one of these or both might be were the problem started or not.I feel that it is though especially since everything on the system is looking good from what your seeing off the results I'm sending you. Not sure what else to do myself, I guess I'll look in forum and see if I can find anything on IE there. Only other thing I haven't done in IE is to uninstall and reinstall and not sure that is going to make a difference. Like you said not like I can upgrade IE cause of running windows xp. I have thought about upgrading to windows 7 really not sure I would like windows 8. I hear it is a whole new bear. Don't think I want to tackle that one. Have worked with firefox now for two days and not enjoying the changes. All I can say about firefox, is it's faster. I did download the app for scripts but everything very confusing to me. So whatever you want me to do let me know. By the way you don't need to say anything about that it took you a while to respond, you guys have to be so busy there, I don't even know how you get the time to help all the people you do. I think it's wonderful the time you take to do things for people and don't get anything for doing it. It's just nice to know this day in age that their are people like yourself to take time out of their busy days to help people. It gives me a good feeling that there still is hope for this world. It not all corrupt and evil. Awaiting your instructions. Thanks Pat
  • 0

#50
godawgs

godawgs

    Teacher

  • Retired Staff
  • 8,228 posts
Hi Pat,

Thanks for the update. I think it is likely that the Conduit, Babylon, Blekko, MyWebSearch etc; toolbars changed a setting or Registry key that is causing the problems in IE. Like I said, I've seen it before where IE was working fine and then started having problems and it couldn't be run down. Especially on XP. If I remember correctly IE8 has an option to repair it when you click Remove/Change in the Add/Remove Programs, but I would recommend that you check the Browsers forum or ask for help there. If you do post there just remember to tell them that you have already been here and had the system cleaned. And put a link to this topic so they can see what we already tried.

I'm sorry that you don't like FF. What changes do you not like? I use it as my browser so I may be able to help you with them.

I've done everything I know of for IE. If you aren't having any other issues we need to clean up the tools we used.

OK! Well done. :thumbsup: Here is the best part of the process! The mullygrubs are gone! That's a technical term for your log(s) appear to be clean! If you have no further issues with your computer, please proceed with the housekeeping procedures outlined below.
The first thing we need to do is to remove all the tools that we have used. This is so that should you ever be re-infected, you will download updated versions.

If you didn't uninstall ESET after running the program we will do it now. You can also use Step 1. to uninstall Speccy if you don't wan to keep it

Step-1.

Uninstall ESET and Speccy

1. Please click the Start Orb Posted Image, click Control Panel. Under the Programs heading click Uninstall a program
1. Please click Start > Control Panel > Add/Remove Programs
2. In the list of programs installed, locate the following program(s):

ESET
Speccy


3. Click on each program to highlight it and click Change/Remove.
4. After the programs have been uninstalled, close the Installed Programs window and the Control Panel.
5. Reboot the computer.

Delete the folders associated with the uninstalled programs.(Only do this if you uninstalled the program)

1. Using Windows Explorer (to get there right-click your Start button and click "Explore"), please delete the following folders(s) (if present):

C:\Program Files\ESET
C:\Program Files\Speccy


2. Close Windows Explorer.

Step-2.

Uninstall ComboFix
  • Click Start, then Run. This will display the Run dialogue box .
  • In the Run box, type in ComboFix /Uninstall (Notice the space between the "x" and "/") then click OK

    Posted Image
  • Follow the prompts on the screen.
  • A message should appear confirming that ComboFix was uninstalled
Step-3.

Uninstall AdwCleaner

Re-open AdwCleaner
  • Click the Uninstall button
  • Confirm with yes
Posted Image

Step-4.

OTL Cleanup
1. Please copy all of the text in the Quote box below (Do Not copy the word Quote). To do this, highlight everything inside the Quote box (except the word Quote) , right click and click Copy.
  • :SERVICES
    sptd

    :OTL
    O8 - Extra context menu item: Free YouTube Download - C:\Documents and Settings\Administrator\Application Data\DVDVideoSoftIEHelpers\freeyoutubedownload.htm File not found
    O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Documents and Settings\Administrator\Application Data\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found

    :COMMANDS
    [EMPTYTEMP]

  • Please re-open Posted Image on your desktop.
  • Place the mouse pointer inside the Posted Image textbox, right click and click Paste. This will put the above script inside the textbox.
  • Click the Posted Image button.
  • Let the program run unhindered. When finished click the OK button and close the log that appears.
  • NOTE: I do not need to review the log produced.
  • OTL may ask to reboot the machine. Please do so if asked.
2. Please re-open Posted Image on your desktop.
  • Be sure all other programs are closed as this step will require a reboot.
  • Click on Posted Image
  • You will be prompted to reboot your system. Please do so.
The above process will remove most/all of the tools used and logs created during the cleanup process. After it is finished, OTL will remove itself. This is so that if you are ever infected again you will download the most current copy of the tool.

Step-5.

Delete the following Files and Folders (If Present):

MBR.dat
Deldomains.inf
FixIE.zip

The IE folder on the desktop
SecurityCheck.exe
checkup.txt
jre-7u15-windows-i586.exe

The Adobe FlashPlayer and Reader setup files if present.
SPTDinst-v183-x86.exe
procexp.exe
Procexp.txt
VEW.exe


Delete any other .bat, .log, .reg, .txt, and any other files created during this process, and left on the desktop and empty the Recycle Bin.

Step-6.

Reset Hidden Files and Folders

1. Click Start.
2. Open My Computer.
4. Select the Tools menu and click Folder Options.
5. Select the View tab.
6. Under the Hidden files and folders heading UNSELECT Show hidden files and folders.
7. Click the Hide protected operating system files (recommended) option. Click Yes to confirm. Click OK.

Step-7.

Make a Fresh Restore Point, Clear the Old Restore Points, and Re-enable System Restore

The files in System Restore are protected to prevent any programs from changing those files. This is the only way to clean these files: (You will lose all previous restore points which are likely to be infected, but that's good news).

Note: Do not clear infected/old System Restore points before creating a new System Restore point first!

Windows XP
  • Click Start > All Programs > Accessories > System tools > System Restore. The System Restore Wizard opens.
  • Note: If the System Restore Wizard does not open, the System Restore feature may be turned off. To turn System Restore on, follow these steps:
  • Click Start, click Control Panel, and then double-click System.
  • Click the System Restore tab.
  • Make sure that the Turn off System Restore check box is not selected. Or, make sure that the Turn off System Restore on all drives check box is not selected.
  • Click OK.
[*] On the dialogue box that appears select Create a Restore Point
[*] Click NEXT
[*] Enter a name e.g. Clean
[*] Click CREATE
[*] Close System Restore[/list]Turn OFF System Restore.
  • On the Desktop, right-click My Computer.
  • Click Properties.
  • Click the System Restore tab.
  • Check Turn off System Restore.
  • Click Apply, and then click OK.
    Restart your computer.
Turn ON System Restore.
  • On the Desktop, right-click My Computer.
  • Click Properties.
  • Click the System Restore tab.
  • UN-Check Turn off System Restore.
  • Click Apply, and then click OK.
    System Restore will now be active again.

Preventing Re-Infection

Below, I have included a number of recommendations for how to protect your computer against future malware infections.

:Keep Windows Updated:-Windows Updates are constantly being revised to combat the newest hacks and threats. Microsoft releases security updates that help your computer from becoming vulnerable.
Please either enable Automatic Updates or get into the habit of checking Windows Update regularly. They usually have security updates every month. You can set Windows to notify you of Updates so that you can choose, but only do this if you believe you are able to understand which ones are needed. This is a crucial security measure.

XP Users: You must use Internet Explorer to Update Windows.

1. Click Start> All Programs, in the programs window that comes up, look for Windows Update toward the top of the list and click it.

:Turn On Automatic Updates:

XP Users:
1. Click Start, click Run, type sysdm.cpl, and then press ENTER.
2. Click the Automatic Updates tab, and then click to select one of the following options. We recommend that you select the Automatic (recommended) Automatically download recommended updates for my computer and install them

: Keep Java Updated :

WARNING: Java is the #1 exploited program at this time. The Department of Homeland Security recommends that computer users disable Java
See this article and this article.
I would recommend that you completely uninstall Java unless you need it to run an important software or need it to play games on-line.
In that instance I would recommend that you only use Firefox or Chrome to visit those sites and do the following:If you still want to keep Java
  • Click the Start button
  • Click Control Panel
  • Double Click Java - Looks like a coffee cup. You may have to switch to Classical View on the upper left of the Control Panel to see it.
  • Click the Update tab
  • Click Update Now
  • Allow any updates to be downloaded and installed
: Keep Adobe Reader Updated :
  • Open Adobe Reader
  • Click Help on the menu at the top
  • Click Check for Updates
  • Allow any updates to be downloaded and installed
NOTE: Whether you use Adobe Reader, Acrobat or Foxit Reader to read pdf files you need to disable Javascript in the program. There is an exploit out there now that can use it to get on your PC. For Adobe Reader: Click Start, All Programs, Adobe Reader, Edit, Preferences, Click on Javascript in the left column and uncheck Enable Acrobat Javascript. Click OK Close program. It's the same for Foxit Reader except Preferences is under the Tools menu, and you uncheck Enable Javascript Actions.

NOTE: Many installers offer third-party downloads that are installed automatically when you do not uncheck certain checkboxes. While most of the time not being malicious you usually do not want these on your computer. Be careful during the installation process and you will avoid seeing tons of new unwanted toolbars in your favorite web browser.

:Web Browsers:

:Make your Internet Explorer more secure:
1. From within Internet Explorer click on the Tools menu and then click on Options.
2. Click once on the Security tab
3. Click once on the Internet icon so it becomes highlighted.
4. Click once on the Custom Level button.
5. Change the Download signed ActiveX controls to "Prompt"
6. Change the Download unsigned ActiveX controls to "Disable"
7. Change the Initialise and script ActiveX controls not marked as safe to "Disable"
8. Change the Installation of desktop items to "Prompt"
9. Change the Launching programs and files in an IFRAME to "Prompt"
10. When all these settings have been made, click on the OK button.
11. If it prompts you as to whether or not you want to save the settings, click the Yes button.
12. Next press the Apply button and then the OK to exit the Internet Properties page.

:Alternate Browsers:

If you use Firefox, I highly recommend these add-ons to keep your PC even more secure.
  • NoScript - for blocking ads and other potential website attacks
  • WebOfTrust - a safe surfing tool for your browser. Traffic-light rating symbols show which websites you can trust when you search, shop and surf on the Web.
  • McAfee SiteAdvisor - this tells you whether the sites you are about to visit are safe or not. A must if you do a lot of Googling
:Install the MVPs Hosts File:
  • MVPS Hosts file-replaces your current HOSTS file with one containing well known ad sites and other bad sites. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer, meaning it will be difficult to infect yourself in the future.

Preventative programs that will help to keep the nasties away! We will start with Anti Spyware programs. I would advise getting a couple of them at least, and running a full scan at least once a month. Run Quick Scans at least once a week. Download the Free versions. And update the definitions before running scans.

========Anti Spyware========
  • Malwarebytes-Free Version- a powerful tool to search for and eliminate malware found on your computer.
  • SUPERAntiSpyware Free Edition-another scanning tool to find and eliminate malware.
  • SpywareBlaster-to help prevent spyware from installing in the first place. A tutorial can be found here.
  • SpywareGuard-to catch and block spyware before it can execute. A tutorial can be found here.
  • WinPatrol - will alert you to hijackings, malware attacks and critical changes made to your computer without your permission. Help file and tutorial can be found here.
It's a good idea to clear out all your temp files every now and again. This will help your computer from bogging down and slowing. It also can assist in getting rid of files that may contain malicious code that could re-infect your computer.

========TEMP File Cleaners========
  • TFC by OldTimer-A very powerful cleaning program for 32 and 64 bit OS. Note: You may have this already as part of the fixes you have run.
  • CleanUP-Click the Download CleanUP! link. There is also a Learn how to use CleanUP! link on this page.
:BACKUPS:
  • Keep a backup of your important files.-Now, more than ever, it's especially important to protect your digital files and memories. This article is full of good information on alternatives for home backup solutions.
  • ERUNT-(Emergency Recovery Utility NT) allows you to keep a complete backup of your registry and restore it when needed. The standard registry backup options that come with Windows back up most of the registry but not all of it. ERUNT however creates a complete backup set, including the Security hive and user related sections. ERUNT is easy to use and since it creates a full backup, there are no options or choices other than to select the location of the backup files. The backup set includes a small executable that will launch the registry restore if needed.
:Keep Installed Programs Up to Date:

It is also possible for other programs on your computer to have security vulnerability that can allow malware to infect you. Therefore, it is also a good idea to check for the latest versions of commonly installed applications that are regularly patched to fix vulnerabilities.
A program that will do this is listed below. Download and install the program and run it monthly:
Filehippo Update Checker

Finally, please read How did I get infected in the first place? by Mr. Tony Cline

I'd be grateful if you could reply to this post so that I know you have read it and, if you've no other questions, the thread can then be closed.

I Will Keep This Open For 24 hours or so. If Anything Comes Up - Just Come Back And Let Me Know

Stay Safe :wave:
godawgs
  • 0

#51
Pat_54

Pat_54

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 212 posts
Hi Godawgs

Thank you so much for all the info. I'm going to try and search out the problem with IE. But computer is running much better. Have done all the clean up and will look further into keeping computer safe and clean. I can't stress enough how much I have appreciated all your time and work here. You guys there are angels in my book. Keep up the good work. Thanks again for everything. Stay safe and bless you. Patty
  • 0

#52
godawgs

godawgs

    Teacher

  • Retired Staff
  • 8,228 posts
You are very welcome. If you need us in the future just give us a shout. :wave:
  • 0

#53
godawgs

godawgs

    Teacher

  • Retired Staff
  • 8,228 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP