Ga naar inhoud

wouterter

Lid
  • Items

    100
  • Registratiedatum

  • Laatst bezocht

Alles dat geplaatst werd door wouterter

  1. sorry voor de late reactie. ik heb een vaste pc, en geen wifi kaart, dus met kabel verbonden, maar niet rechtstreeks. ik heb zo'n kpn ding in het stopcontact, en die is verbonden met de router. heb dit probleem pas sinds 2 weken, voorheen deed ie het altijd perfect. heb nu ook die stopcontact kastje vervangen, maar geen verschil
  2. hallo, sinds een paar dagen heb ik schommelende internetsnelheden. heb bellen en internet van kpn, 40 mb, geen limiet. mijn normale snelheid is: Download: 15-20mb Upload: 5-7.5 Ping: 20-30 heb al 3-4x met kpn gebeld, kreeg 2 nieuwe routers. heb alle kabels vervangen, nieuwe spliter gekocht. alvast bedankt!
  3. alles loopt weer gewoon zo te zien! is er verder nog iets wat ik moet doen?
  4. het is gelukt: ComboFix 12-07-30.01 - Wouter 30-07-2012 17:40:31.1.4 - x64 Microsoft Windows 7 Home Premium 6.1.7601.1.1252.31.1043.18.4022.2508 [GMT 2:00] Gestart vanuit: c:\users\Wouter\Desktop\ComboFix.exe AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C} SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681} SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . . (((((((((((((((((((((((((((((((((( Andere Verwijderingen ))))))))))))))))))))))))))))))))))))))))))))))))) . . c:\programdata\1335135624.bdinstall.bin c:\programdata\1335139256.bdinstall.bin c:\programdata\1335139280.bdinstall.bin c:\programdata\1335142022.bdinstall.bin c:\programdata\1335142642.bdinstall.bin c:\programdata\1335142842.bdinstall.bin c:\users\Wouter\AppData\Roaming\Roaming c:\users\Wouter\AppData\Roaming\Roaming\Quest3D\ShipSimExtreme\channels.lst c:\windows\SysWow64\Packet.dll c:\windows\SysWow64\pthreadVC.dll c:\windows\SysWow64\wpcap.dll . . ((((((((((((((((((((((((((((((((((((((( Drivers/Services ))))))))))))))))))))))))))))))))))))))))))))))))) . . -------\Legacy_NPF -------\Service_npf . . (((((((((((((((((((( Bestanden Gemaakt van 2012-06-28 to 2012-07-30 )))))))))))))))))))))))))))))) . . 2073-04-13 15:17 . 2006-11-21 18:48 203576 ------w- c:\program files (x86)\Microsoft Games\Age of Empires III\autopatcher2.exe 2012-07-30 15:57 . 2012-07-30 15:57 -------- d-----w- c:\users\Default\AppData\Local\temp 2012-07-29 21:55 . 2012-07-29 21:55 -------- d-----w- c:\users\Wouter\AppData\Roaming\GemistDownloader 2012-07-29 21:55 . 2012-07-29 21:55 -------- d-----w- c:\program files (x86)\GemistDownloader 2012-07-29 21:50 . 2012-07-29 21:50 -------- d-----w- c:\users\Wouter\AppData\Local\Spotnet 2012-07-29 21:47 . 2012-07-29 22:00 -------- d-----w- c:\programdata\Spotnet 2012-07-29 21:47 . 2012-07-29 21:49 -------- d-----w- c:\program files (x86)\Spotnet 2012-07-29 18:21 . 2012-07-29 18:24 -------- d-----w- c:\users\Wouter\AppData\Roaming\BID 2012-07-29 18:21 . 2012-07-29 18:22 -------- d-----w- c:\program files (x86)\Bulk Image Downloader 2012-07-29 17:24 . 2012-07-29 17:24 388096 ----a-r- c:\users\Wouter\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe 2012-07-28 20:33 . 2012-07-28 20:34 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware 2012-07-28 20:33 . 2012-07-03 11:46 24904 ----a-w- c:\windows\system32\drivers\mbam.sys 2012-07-27 14:16 . 2012-06-29 10:04 9133488 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F59E7795-3576-4169-89E4-800312219AF2}\mpengine.dll 2012-07-27 01:47 . 2012-07-27 01:47 9821896 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe 2012-07-27 00:28 . 2012-07-27 02:07 -------- d-----w- c:\users\Wouter\AppData\Roaming\VideoReDo-TVSuite4 2012-07-27 00:28 . 2012-07-27 00:29 -------- d-----w- c:\program files (x86)\VideoReDoTVSuite4 2012-07-27 00:19 . 2012-07-27 00:19 -------- d-----w- c:\programdata\IsolatedStorage 2012-07-27 00:19 . 2012-07-27 00:19 -------- d-----w- c:\program files\Bitstreamtools 2012-07-26 02:07 . 2012-07-26 02:07 -------- d-----w- c:\program files (x86)\FileZilla FTP Client 2012-07-26 02:05 . 2012-07-29 17:19 -------- d-----w- c:\users\Wouter\AppData\Roaming\FileZilla 2012-07-24 22:23 . 2012-07-24 23:54 -------- d-----w- c:\users\Wouter\AppData\Local\VDownloader 2012-07-24 22:23 . 2012-07-24 22:23 -------- d-----w- c:\users\Wouter\AppData\Roaming\VDownloader 2012-07-24 22:23 . 2010-01-26 09:11 444283 ----a-w- c:\program files (x86)\Common Files\WinPcapNmap.exe 2012-07-24 18:44 . 2012-07-24 18:44 -------- d-----w- c:\programdata\dvdfab 2012-07-24 18:43 . 2012-07-24 18:43 -------- d-----w- c:\program files (x86)\DVDFab 8 Qt 2012-07-24 18:36 . 2012-07-14 12:38 112640 ----a-w- c:\windows\SysWow64\ff_vfw.dll 2012-07-24 18:36 . 2008-06-08 20:58 60273 ----a-w- c:\windows\SysWow64\pthreadGC2.dll 2012-07-24 17:33 . 2008-12-18 11:38 1700352 ----a-w- c:\windows\SysWow64\gdiplus.dll 2012-07-24 17:33 . 2008-12-18 11:38 499712 ----a-w- c:\windows\SysWow64\msvcp71.dll 2012-07-24 17:33 . 2012-07-24 17:33 -------- d-----w- c:\program files (x86)\OJOsoft 2012-07-24 17:33 . 2008-12-18 11:38 1060864 ----a-w- c:\windows\SysWow64\mfc71.dll 2012-07-24 17:32 . 2012-07-24 17:32 -------- d-----w- c:\program files (x86)\MPEGTOAVI 2012-07-24 17:25 . 2012-07-30 16:00 -------- d-----w- c:\program files (x86)\VDownloader 2012-07-24 16:45 . 2012-07-24 16:45 -------- d-----w- c:\users\Wouter\AppData\Roaming\PowerISO 2012-07-24 16:05 . 2012-07-24 16:05 -------- d-----w- c:\program files\WinPcap 2012-07-24 16:02 . 2012-07-24 16:02 -------- d-----w- c:\program files (x86)\pazera-software 2012-07-24 15:37 . 2012-07-24 15:37 -------- d-----w- c:\users\Wouter\AppData\Roaming\Babylon 2012-07-24 15:37 . 2012-07-24 15:37 -------- d-----w- c:\programdata\Babylon 2012-07-24 15:37 . 2012-07-24 15:37 -------- d-----w- c:\programdata\Tarma Installer 2012-07-22 21:15 . 2012-07-22 21:15 -------- d-----w- c:\windows\SysWow64\RTCOM 2012-07-22 21:13 . 2012-07-22 21:13 331908 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\setup.dll 2012-07-22 21:13 . 2012-07-22 21:13 200836 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\iGdi.dll 2012-07-22 21:13 . 2012-07-22 21:13 -------- d-----w- c:\users\Wouter\AppData\Roaming\Intel Corporation 2012-07-22 21:08 . 2012-07-22 21:08 -------- d-----w- c:\programdata\ATI 2012-07-22 21:08 . 2012-07-22 21:08 -------- d-----w- c:\program files (x86)\AMD APP 2012-07-22 18:46 . 2012-07-22 18:46 -------- d-----w- c:\program files (x86)\PowerISO 2012-07-22 18:46 . 2012-07-19 09:38 126944 ----a-w- c:\windows\system32\drivers\scdemu.sys 2012-07-21 19:54 . 2012-07-21 19:54 -------- d-----w- c:\users\Wouter\AppData\Local\Dreambelievers 2012-07-21 04:37 . 2012-07-22 16:06 -------- d-----w- c:\windows\Lhsp 2012-07-20 16:37 . 2012-07-20 16:37 -------- d-----w- c:\program files (x86)\TomTom International B.V 2012-07-20 16:37 . 2012-07-20 16:37 -------- d-----w- c:\program files (x86)\MyTomTom 3 2012-07-19 23:49 . 2012-07-19 23:49 -------- d-----w- c:\users\Wouter\AppData\Roaming\Origin 2012-07-19 23:49 . 2012-07-21 15:56 -------- d-----w- c:\programdata\Origin 2012-07-19 00:52 . 2012-07-19 01:57 -------- d-----w- c:\users\Wouter\AppData\Roaming\BoneTown 2012-07-18 20:58 . 2012-07-18 20:59 -------- d-----w- c:\programdata\SimCity Societies 2012-07-18 14:51 . 2012-07-18 14:51 -------- d-----w- c:\programdata\Overwolf 2012-07-17 22:16 . 2012-07-17 22:16 -------- d-----w- c:\program files (x86)\Lionhead Studios 2012-07-17 22:14 . 2005-04-03 21:00 63488 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\ISBEW64.exe 2012-07-17 22:14 . 2005-04-03 21:02 69714 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\ctor.dll 2012-07-17 22:14 . 2005-04-03 21:01 274432 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iscript.dll 2012-07-17 22:14 . 2005-04-03 21:00 184320 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iuser.dll 2012-07-17 22:14 . 2012-07-17 22:14 200836 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iGdi.dll 2012-07-17 22:14 . 2005-04-03 21:02 753664 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iKernel.dll 2012-07-17 22:14 . 2005-04-03 20:59 5632 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\DotNetInstaller.exe 2012-07-17 22:14 . 2012-07-17 22:14 331908 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\setup.dll 2012-07-15 01:40 . 2012-07-15 01:40 -------- d-----w- c:\program files\Common Files\EasyInfo 2012-07-15 01:34 . 2012-07-21 15:51 -------- d-----w- C:\Download 2012-07-14 02:23 . 2012-07-14 02:23 -------- d-----w- c:\users\Wouter\AppData\Local\i-Knyazev.ru 2012-07-14 02:15 . 2012-07-14 02:15 -------- d-----w- c:\users\Wouter\AppData\Local\CrashRpt 2012-07-14 00:25 . 2012-07-14 00:25 -------- d-----w- c:\program files (x86)\Atari 2012-07-13 22:54 . 2012-07-13 22:54 -------- d-----w- c:\users\Wouter\AppData\Roaming\Need for Speed World 2012-07-13 19:31 . 2012-07-13 19:31 -------- d-----w- c:\users\Wouter\AppData\Local\Electronic_Arts_Inc 2012-07-13 17:11 . 2012-07-13 17:19 -------- d-----w- c:\program files (x86)\Ubisoft 2012-07-13 15:44 . 2012-06-12 19:40 568640 ----a-w- c:\windows\system32\drivers\iaStor.sys 2012-07-12 01:06 . 2012-06-12 03:08 3148800 ----a-w- c:\windows\system32\win32k.sys 2012-07-11 21:20 . 2012-07-22 16:30 -------- d-----w- c:\program files (x86)\Black_Box 2012-07-10 21:07 . 2012-07-21 15:58 -------- d-----w- c:\program files (x86)\Overwolf 2012-07-10 21:06 . 2012-07-19 13:52 -------- d-----w- c:\users\Wouter\AppData\Local\Overwolf 2012-07-10 19:50 . 2012-07-10 19:50 -------- d-----w- c:\users\Wouter\AppData\Roaming\FOG Downloader 2012-07-10 18:54 . 2012-07-24 20:05 -------- d-----w- c:\users\Wouter\AppData\Roaming\dvdcss 2012-07-10 15:29 . 2012-07-10 15:29 -------- d-----w- c:\program files (x86)\Common Files\Steam 2012-07-09 14:18 . 2008-07-12 06:18 467984 ----a-w- c:\windows\SysWow64\d3dx10_39.dll 2012-07-09 14:18 . 2008-07-12 06:18 1493528 ----a-w- c:\windows\SysWow64\D3DCompiler_39.dll 2012-07-09 14:18 . 2008-07-12 06:18 540688 ----a-w- c:\windows\system32\d3dx10_39.dll 2012-07-09 14:18 . 2008-07-12 06:18 1942552 ----a-w- c:\windows\system32\D3DCompiler_39.dll 2012-07-09 14:18 . 2008-07-12 06:18 3851784 ----a-w- c:\windows\SysWow64\D3DX9_39.dll 2012-07-09 14:18 . 2008-07-12 06:18 4992520 ----a-w- c:\windows\system32\D3DX9_39.dll 2012-07-09 14:03 . 2012-07-09 14:03 -------- d-sh--w- c:\windows\ftpcache 2012-07-09 01:41 . 2012-07-22 16:39 -------- d-----w- c:\users\Wouter\AppData\Local\Activision 2012-07-08 19:59 . 2012-07-08 19:59 -------- d-----w- c:\users\Wouter\AppData\Roaming\Silverlode Interactive 2012-07-08 15:23 . 2012-07-21 15:55 -------- d-----w- c:\programdata\Electronic Arts 2012-07-08 15:23 . 2012-07-08 15:23 -------- d-----w- c:\programdata\EA Core 2012-07-08 14:05 . 2010-02-23 08:16 294912 ----a-w- c:\windows\system32\browserchoice.exe 2012-07-07 17:20 . 2012-07-07 17:20 -------- d-----w- c:\users\Wouter\AppData\Roaming\Thinstall 2012-07-07 17:20 . 2012-07-07 17:20 -------- d-----w- c:\users\Wouter\AppData\Local\Thinstall 2012-07-06 18:16 . 2012-07-21 15:58 -------- d-----w- c:\program files (x86)\R.G. Catalyst 2012-07-06 17:28 . 2012-07-06 17:28 -------- d-----w- c:\users\Wouter\Nieuwe map 2012-07-06 02:15 . 2012-07-06 02:15 -------- d-----w- c:\users\Wouter\AppData\Roaming\ijjigame 2012-07-06 02:14 . 2010-07-27 14:13 27136 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npijjiautoinstallpluginff.dll 2012-07-06 02:14 . 2010-03-24 14:57 713312 ----a-w- c:\windows\SysWow64\ijjiSetup.exe 2012-07-06 02:14 . 2010-03-24 14:56 62048 ----a-w- c:\windows\SysWow64\ijjiProcessRestarter.exe 2012-07-06 02:14 . 2012-07-06 17:20 -------- d-----w- c:\program files (x86)\REACTOR 2012-07-05 23:32 . 2012-07-05 23:32 665184 ----a-w- c:\windows\SysWow64\xsherlock.xem 2012-07-05 05:53 . 2012-07-05 05:53 -------- d-----w- c:\programdata\Nexon 2012-07-05 05:03 . 2012-07-15 03:21 -------- d-----w- C:\Nexon 2012-07-05 05:03 . 2012-07-15 01:34 235 ----a-w- c:\windows\SysWow64\nxEuUninstall.bat 2012-07-05 05:03 . 2012-07-15 01:34 446464 ----a-w- c:\windows\NEXON_EU_DownloaderUpdater.exe 2012-07-05 02:33 . 2012-07-05 02:33 40960 ----a-r- c:\users\Wouter\AppData\Roaming\Microsoft\Installer\{797D1DB3-BA0F-4A2D-9F99-5D2C09D0A7FE}\_7D65E701E2A0_4D18_86F7_E1CB6AA922DD.exe 2012-07-05 02:32 . 2012-07-05 02:32 -------- d-----w- c:\program files (x86)\Fishtank Interactive 2012-07-05 02:32 . 2012-07-05 02:32 53248 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\msihook.dll 2012-07-05 02:32 . 2012-07-05 02:32 32768 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\objectps.dll 2012-07-05 02:32 . 2012-07-05 02:32 221184 ------w- c:\program files (x86)\Common Files\InstallShield\IScript\iscript.dll 2012-07-05 02:32 . 2012-07-05 02:32 126976 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\knlwrap.exe 2012-07-05 02:32 . 2012-07-05 02:32 598016 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\ikernel.exe 2012-07-05 02:32 . 2012-07-05 02:32 217088 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\iuser.dll 2012-07-05 02:32 . 2012-07-05 02:32 114688 ------w- c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\scpthdlr.dll 2012-07-03 09:07 . 2012-07-03 09:07 -------- d-----w- c:\users\Wouter\AppData\Roaming\FunnyGames 2012-07-03 09:07 . 2012-07-03 09:07 -------- d-----w- c:\program files (x86)\FunnyGames 2012-07-03 03:20 . 2012-07-03 03:20 -------- d-----w- c:\users\Wouter\AppData\Roaming\OrphneDev 2012-07-03 03:20 . 2012-07-03 03:20 -------- d-----w- c:\users\Wouter\AppData\Local\OrphneDev 2012-07-02 22:49 . 2012-01-05 20:56 4553768 ----a-w- c:\windows\SysWow64\GameMon.des 2012-07-02 22:48 . 2012-02-02 22:50 4774 ----a-w- c:\windows\SysWow64\npptNT2.sys 2012-07-02 22:48 . 2012-02-02 22:50 5265 ----a-w- c:\windows\SysWow64\nppt9x.vxd 2012-07-02 22:47 . 2012-07-02 22:47 -------- d-----w- c:\program files\Common Files\INCA Shared 2012-07-02 22:14 . 2012-07-02 22:14 -------- d-----w- c:\program files (x86)\Zemi Interactive . . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-07-27 01:47 . 2012-04-16 13:25 70344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-07-27 01:47 . 2012-04-16 13:25 426184 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe 2012-07-12 01:02 . 2012-04-16 15:03 59701280 ----a-w- c:\windows\system32\MRT.exe 2012-07-10 16:16 . 2009-08-18 10:49 564632 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\wlidui.dll 2012-07-10 16:16 . 2009-08-18 09:24 19736 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll 2012-07-03 16:21 . 2012-04-23 20:29 355856 ----a-w- c:\windows\system32\drivers\aswSP.sys 2012-07-03 16:21 . 2012-04-23 20:29 54072 ----a-w- c:\windows\system32\drivers\aswRdr2.sys 2012-07-03 16:21 . 2012-04-23 20:29 59728 ----a-w- c:\windows\system32\drivers\aswTdi.sys 2012-07-03 16:21 . 2012-04-23 20:29 958400 ----a-w- c:\windows\system32\drivers\aswSnx.sys 2012-07-03 16:21 . 2012-04-23 20:29 71064 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys 2012-07-03 16:21 . 2012-04-23 20:29 25232 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys 2012-07-03 16:21 . 2012-04-23 20:29 41224 ----a-w- c:\windows\avastSS.scr 2012-07-03 16:21 . 2012-04-23 20:29 227648 ----a-w- c:\windows\SysWow64\aswBoot.exe 2012-07-03 16:21 . 2012-04-23 19:57 285328 ----a-w- c:\windows\system32\aswBoot.exe 2012-06-26 20:40 . 2012-06-26 20:40 178800 ----a-w- c:\windows\SysWow64\CmdLineExt_x64.dll 2012-06-16 23:43 . 2012-04-19 00:34 310728 ----a-w- c:\windows\system32\drivers\atksgt.sys 2012-06-11 18:59 . 2012-06-11 18:59 10248192 ----a-w- c:\windows\system32\drivers\atikmdag.sys 2012-06-11 18:35 . 2012-06-11 18:35 70144 ----a-w- c:\windows\system32\coinst_8.98.dll 2012-06-11 18:29 . 2012-06-11 18:29 24826368 ----a-w- c:\windows\system32\atio6axx.dll 2012-06-11 18:00 . 2012-06-11 18:00 20467712 ----a-w- c:\windows\SysWow64\atioglxx.dll 2012-06-11 17:25 . 2012-06-11 17:25 163840 ----a-w- c:\windows\system32\atiapfxx.exe 2012-06-11 17:24 . 2012-06-11 17:24 924160 ----a-w- c:\windows\SysWow64\aticfx32.dll 2012-06-11 17:23 . 2012-03-09 05:14 1090560 ----a-w- c:\windows\system32\aticfx64.dll 2012-06-11 17:20 . 2012-06-11 17:20 442368 ----a-w- c:\windows\system32\ATIDEMGX.dll 2012-06-11 17:19 . 2012-06-11 17:19 532992 ----a-w- c:\windows\system32\atieclxx.exe 2012-06-11 17:19 . 2012-06-11 17:19 239616 ----a-w- c:\windows\system32\atiesrxx.exe 2012-06-11 17:17 . 2012-06-11 17:17 120320 ----a-w- c:\windows\system32\atitmm64.dll 2012-06-11 17:17 . 2012-06-11 17:17 21504 ----a-w- c:\windows\system32\atimuixx.dll 2012-06-11 17:17 . 2012-06-11 17:17 59392 ----a-w- c:\windows\system32\atiedu64.dll 2012-06-11 17:17 . 2012-06-11 17:17 43520 ----a-w- c:\windows\SysWow64\ati2edxx.dll 2012-06-11 17:16 . 2012-06-11 17:16 6301696 ----a-w- c:\windows\SysWow64\atidxx32.dll 2012-06-11 17:01 . 2012-03-09 04:45 6914560 ----a-w- c:\windows\system32\atidxx64.dll 2012-06-11 16:51 . 2012-06-11 16:51 4246528 ----a-w- c:\windows\system32\atiumd6a.dll 2012-06-11 16:45 . 2012-06-11 16:45 51200 ----a-w- c:\windows\system32\aticalrt64.dll 2012-06-11 16:45 . 2012-06-11 16:45 46080 ----a-w- c:\windows\SysWow64\aticalrt.dll 2012-06-11 16:45 . 2012-06-11 16:45 5480448 ----a-w- c:\windows\SysWow64\atiumdag.dll 2012-06-11 16:45 . 2012-06-11 16:45 44544 ----a-w- c:\windows\system32\aticalcl64.dll 2012-06-11 16:45 . 2012-06-11 16:45 44032 ----a-w- c:\windows\SysWow64\aticalcl.dll 2012-06-11 16:45 . 2012-06-11 16:45 15703040 ----a-w- c:\windows\system32\aticaldd64.dll 2012-06-11 16:43 . 2012-06-11 16:43 4729344 ----a-w- c:\windows\SysWow64\atiumdva.dll 2012-06-11 16:40 . 2012-06-11 16:40 13277696 ----a-w- c:\windows\SysWow64\aticaldd.dll 2012-06-11 16:36 . 2012-06-11 16:36 6605824 ----a-w- c:\windows\system32\atiumd64.dll 2012-06-11 16:27 . 2012-06-11 16:27 539136 ----a-w- c:\windows\system32\atiadlxx.dll 2012-06-11 16:26 . 2012-06-11 16:26 368640 ----a-w- c:\windows\SysWow64\atiadlxy.dll 2012-06-11 16:26 . 2012-06-11 16:26 17920 ----a-w- c:\windows\system32\atig6pxx.dll 2012-06-11 16:26 . 2012-06-11 16:26 14848 ----a-w- c:\windows\SysWow64\atiglpxx.dll 2012-06-11 16:26 . 2012-06-11 16:26 14848 ----a-w- c:\windows\system32\atiglpxx.dll 2012-06-11 16:26 . 2012-06-11 16:26 41984 ----a-w- c:\windows\system32\atig6txx.dll 2012-06-11 16:26 . 2012-06-11 16:26 33280 ----a-w- c:\windows\SysWow64\atigktxx.dll 2012-06-11 16:26 . 2012-06-11 16:26 367616 ----a-w- c:\windows\system32\drivers\atikmpag.sys 2012-06-11 16:25 . 2012-03-09 03:57 54784 ----a-w- c:\windows\system32\atiuxp64.dll 2012-06-11 16:25 . 2012-06-11 16:25 42496 ----a-w- c:\windows\SysWow64\atiuxpag.dll 2012-06-11 16:25 . 2012-04-06 01:09 45056 ----a-w- c:\windows\system32\atiu9p64.dll 2012-06-11 16:24 . 2012-06-11 16:24 32768 ----a-w- c:\windows\SysWow64\atiu9pag.dll 2012-06-11 16:24 . 2012-06-11 16:24 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll 2012-06-11 16:23 . 2012-06-11 16:23 56320 ----a-w- c:\windows\system32\atimpc64.dll 2012-06-11 16:23 . 2012-06-11 16:23 56320 ----a-w- c:\windows\system32\amdpcom64.dll 2012-06-11 16:23 . 2012-06-11 16:23 56832 ----a-w- c:\windows\SysWow64\atimpc32.dll 2012-06-11 16:23 . 2012-06-11 16:23 56832 ----a-w- c:\windows\SysWow64\amdpcom32.dll 2012-06-11 11:50 . 2012-06-11 11:50 187392 ----a-w- c:\windows\system32\clinfo.exe 2012-06-11 11:50 . 2012-06-11 11:50 75264 ----a-w- c:\windows\system32\OpenVideo64.dll 2012-06-11 11:50 . 2012-06-11 11:50 65024 ----a-w- c:\windows\SysWow64\OpenVideo.dll 2012-06-11 11:50 . 2012-06-11 11:50 63488 ----a-w- c:\windows\system32\OVDecode64.dll 2012-06-11 11:50 . 2012-06-11 11:50 56320 ----a-w- c:\windows\SysWow64\OVDecode.dll 2012-06-11 11:50 . 2012-06-11 11:50 16457728 ----a-w- c:\windows\system32\amdocl64.dll 2012-06-11 11:49 . 2012-06-11 11:49 13008896 ----a-w- c:\windows\SysWow64\amdocl.dll 2012-06-05 11:45 . 2012-06-30 00:18 237968 ----a-w- c:\windows\system32\drivers\RtHDMIVX.sys 2012-06-02 22:19 . 2012-06-18 23:46 38424 ----a-w- c:\windows\system32\wups.dll 2012-06-02 22:19 . 2012-06-18 23:46 2428952 ----a-w- c:\windows\system32\wuaueng.dll 2012-06-02 22:19 . 2012-06-18 23:46 57880 ----a-w- c:\windows\system32\wuauclt.exe 2012-06-02 22:19 . 2012-06-18 23:46 44056 ----a-w- c:\windows\system32\wups2.dll 2012-06-02 22:19 . 2012-06-18 23:46 701976 ----a-w- c:\windows\system32\wuapi.dll 2012-06-02 22:15 . 2012-06-18 23:46 2622464 ----a-w- c:\windows\system32\wucltux.dll 2012-06-02 22:15 . 2012-06-18 23:46 99840 ----a-w- c:\windows\system32\wudriver.dll 2012-06-02 13:19 . 2012-06-18 23:46 186752 ----a-w- c:\windows\system32\wuwebv.dll 2012-06-02 13:15 . 2012-06-18 23:46 36864 ----a-w- c:\windows\system32\wuapp.exe 2012-05-31 10:25 . 2010-11-21 03:27 279656 ------w- c:\windows\system32\MpSigStub.exe 2012-05-25 16:06 . 2012-04-16 14:41 1706640 ----a-w- c:\windows\RtlExUpd.dll 2012-05-17 09:29 . 2012-06-30 00:18 7163744 ----a-w- c:\windows\system32\R4EEP64H.dll 2012-05-17 09:29 . 2012-06-30 00:18 74592 ----a-w- c:\windows\system32\R4EEG64H.dll 2012-05-17 09:29 . 2012-06-30 00:18 141152 ----a-w- c:\windows\system32\R4EEL64H.dll 2012-05-17 09:29 . 2012-06-30 00:18 433504 ----a-w- c:\windows\system32\R4EED64H.dll 2012-05-17 09:29 . 2012-06-30 00:18 123744 ----a-w- c:\windows\system32\R4EEA64H.dll 2012-05-16 06:56 . 2012-05-16 06:56 104600 ----a-w- c:\windows\system32\drivers\L1C62x64.sys 2012-05-07 19:27 . 2012-06-28 02:07 3617280 ----a-w- c:\windows\system32\drivers\athrx.sys 2012-05-05 19:14 . 2012-05-05 19:14 191264 ----a-w- c:\windows\system32\javaws.exe 2012-05-05 19:14 . 2012-05-05 19:14 172320 ----a-w- c:\windows\system32\javaw.exe 2012-05-05 19:14 . 2012-05-05 19:14 172320 ----a-w- c:\windows\system32\java.exe 2012-05-05 19:14 . 2012-05-05 19:14 544032 ----a-w- c:\windows\system32\npdeployJava1.dll 2012-05-05 19:14 . 2012-05-05 19:14 525600 ----a-w- c:\windows\system32\deployJava1.dll 2012-05-04 17:29 . 2012-05-05 19:07 772504 ----a-w- c:\windows\SysWow64\npdeployJava1.dll 2012-05-04 17:29 . 2012-04-22 23:30 687504 ----a-w- c:\windows\SysWow64\deployJava1.dll 2012-05-04 11:06 . 2012-06-16 21:43 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe 2012-05-04 11:00 . 2012-06-16 22:07 366592 ----a-w- c:\windows\system32\qdvd.dll 2012-05-04 10:03 . 2012-06-16 21:43 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe 2012-05-04 10:03 . 2012-06-16 21:43 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe 2012-05-04 09:59 . 2012-06-16 22:07 514560 ----a-w- c:\windows\SysWow64\qdvd.dll . . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal] @="{C5994560-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified] @="{C5994561-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict] @="{C5994562-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked] @="{C5994563-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly] @="{C5994564-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted] @="{C5994565-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded] @="{C5994566-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored] @="{C5994567-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned] @="{C5994568-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "DAEMON Tools Pro Agent"="c:\program files (x86)\DAEMON Tools Pro\DTAgent.exe" [2012-02-02 3034432] "uTorrent"="c:\program files (x86)\uTorrent\uTorrent.exe" [2012-05-11 880496] "MyTomTomSA.exe"="c:\program files (x86)\MyTomTom 3\MyTomTomSA.exe" [2012-05-18 434168] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-07-03 4273976] "SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296] "StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-06-11 641704] "IAStorIcon"="c:\program files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIconLaunch.exe" [2012-06-22 56128] "VDownloader"="c:\program files (x86)\VDownloader\VDownloader.exe" [2012-04-26 879616] "Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-07-03 462920] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableLUA"= 0 (0x0) "EnableUIADesktopToggle"= 0 (0x0) . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv . [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa] Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp . R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] R2 IAStorDataMgrSvc;Intel® Rapid Storage Technology;c:\program files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [2012-06-22 13632] R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-07-03 655944] R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-27 250056] R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [2012-02-23 95760] R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys [x] R3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [2009-06-28 70656] R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-07-03 24904] R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-18 113120] R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des [x] R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2010-10-29 250984] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392] R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232] R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-04-16 1255736] R3 xsherlock;xsherlock;c:\windows\system32\xsherlock.xem [x] S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x] S1 aswSnx;aswSnx; [x] S1 aswSP;aswSP; [x] S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904] S2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe [2009-07-14 27136] S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2012-06-11 239616] S2 aswFsBlk;aswFsBlk; [x] S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2012-07-03 71064] S2 TeamViewer7;TeamViewer 7;c:\program files (x86)\TeamViewer\Version7\TeamViewer_Service.exe [2012-03-19 2666880] S2 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2012-01-23 92592] S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2012-06-11 10248192] S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2012-06-11 367616] S3 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys [2012-04-21 283200] S3 L1C;NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [2012-05-16 104600] S3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys [2011-08-01 45416] . . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost] Akamai REG_MULTI_SZ Akamai . Inhoud van de 'Gedeelde Taken' map . 2012-07-30 c:\windows\Tasks\Adobe Flash Player Updater.job - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-16 01:47] . 2012-07-26 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1747180524-976669245-417689303-1000Core.job - c:\users\Wouter\AppData\Local\Google\Update\GoogleUpdate.exe [2012-04-16 15:16] . 2012-07-30 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1747180524-976669245-417689303-1000UA.job - c:\users\Wouter\AppData\Local\Google\Update\GoogleUpdate.exe [2012-04-16 15:16] . . --------- X64 Entries ----------- . . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast] @="{472083B0-C522-11CF-8763-00608CC02F24}" [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}] 2012-07-03 16:21 133400 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal] @="{C5994560-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified] @="{C5994561-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict] @="{C5994562-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked] @="{C5994563-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly] @="{C5994564-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted] @="{C5994565-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded] @="{C5994566-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored] @="{C5994567-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned] @="{C5994568-53D9-4125-87C9-F193FC689CB2}" [HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}] 2011-06-13 08:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 2417032] "RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-06-11 12503184] "combofix"="c:\combofix\CF5256.3XE" [2010-11-21 345088] . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows] "LoadAppInit_DLLs"=0x0 . ------- Bijkomende Scan ------- . uLocal Page = c:\windows\system32\blank.htm uStart Page = hxxp://wvvw.serveblog.net mStart Page = about:blank mLocal Page = c:\windows\SysWOW64\blank.htm uInternet Settings,ProxyOverride = <local> IE: &Download by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/201 IE: &Grab video by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/204 IE: Do&wnload selected by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/203 IE: Down&load all by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/202 IE: Open de huidige pagina met BID - file://c:\program files (x86)\Bulk Image Downloader\iemenu\iebid.htm IE: Open de huidige pagina met BID Link Explorer - file://c:\program files (x86)\Bulk Image Downloader\iemenu\iebidlinkexplorer.htm IE: Open doel met BID - file://c:\program files (x86)\Bulk Image Downloader\iemenu\iebidlink.htm IE: Plaats de huidige pagina in de BID wachtrij - file://c:\program files (x86)\Bulk Image Downloader\iemenu\iebidqueue.htm IE: Plaats doel met BID in wachtrij - file://c:\program files (x86)\Bulk Image Downloader\iemenu\iebidlinkqueue.htm TCP: DhcpNameServer = 192.168.2.254 FF - ProfilePath - c:\users\Wouter\AppData\Roaming\Mozilla\Firefox\Profiles\nve2heni.default\ FF - prefs.js: browser.startup.homepage - hxxp://nl.grepolis.com/ . - - - - ORPHANS VERWIJDERD - - - - . Wow6432Node-HKLM-Run-Driver Genius - (no file) AddRemove-SAGA - c:\program files (x86)\Saga\Uninstall.exe AddRemove-UnityWebPlayer - c:\users\Wouter\AppData\Local\Unity\WebPlayer\Uninstall.exe . . . [HKEY_LOCAL_MACHINE\system\ControlSet001\services\Akamai] "ServiceDll"="c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll" . [HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc] "ImagePath"="c:\windows\system32\GameMon.des -service" . [HKEY_LOCAL_MACHINE\system\ControlSet001\services\xsherlock] "ImagePath"="c:\windows\system32\xsherlock.xem" . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- . [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions] @Denied: (2) (LocalSystem) "{8E5E2654-AD2D-48BF-AC2D-D17F00898D06}"=hex:51,66,7a,6c,4c,1d,38,12,3a,25,4d, 8a,1f,e3,d1,0d,d3,3b,92,3f,05,d7,c9,12 "{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,38,12,d5,94,07, 72,c2,98,42,03,c9,fd,97,9a,f4,87,69,57 "{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23, 94,30,02,d1,0f,f1,da,12,24,73,56,27,d2 "{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db, df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd . [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration] @Denied: (2) (LocalSystem) "Timestamp"=hex:f9,d9,1b,a0,59,67,cd,01 . [HKEY_USERS\S-1-5-21-1747180524-976669245-417689303-1000\Software\SecuROM\License information*] "datasecu"=hex:f7,80,63,ed,93,39,b0,c2,58,04,8f,3c,63,e9,b6,17,80,70,79,80,5d, 97,84,29,31,b8,78,b8,2e,e3,2e,35,f0,a2,e7,fc,9e,a9,03,33,cb,55,c9,71,8e,db,\ "rkeysecu"=hex:01,ad,c4,1c,69,fa,90,e0,e7,5c,12,a1,0d,f0,82,0b . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_268_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_268_ActiveX.exe" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_268.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.11" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_268.ocx, 1" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_268.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_268.ocx, 1" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . ------------------------ Andere Aktieve Processen ------------------------ . c:\program files\AVAST Software\Avast\AvastSvc.exe c:\program files (x86)\DAEMON Tools Pro\DTShellHlp.exe c:\program files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe . ************************************************************************** . Voltooingstijd: 2012-07-30 18:02:47 - machine werd herstart ComboFix-quarantined-files.txt 2012-07-30 16:02 . Pre-Run: 17.869.975.552 bytes beschikbaar Post-Run: 19.408.859.136 bytes beschikbaar . - - End Of File - - 4E73A84762BC441ECBCC62D6557E4C0C
  5. na het installeren van ComboFix krijg ik de volgende melding:
  6. ik heb mijn herstelpunten uitgeschakeld omdat ik zie niet vaak gebruik, dus daar heb ik niet veel aan
  7. sinds gisteravond heb ik wat rare probleempjes met mijn laptop. als ik bijvoorbeeld naar google wil gaan, dan moet ik eerste een 2e tablad openen, want bij het eerste tablad doet ie niks, ik gebruik google chrome. Als ik .exe bestanden wil uitvoeren, dan gebeurt er helemaal niks, er zijn nog wel wat meer probleempjes, maar ik denk deze de belangrijkste zijn. hier is mijn logje: Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 19:28:46, on 29-7-2012 Platform: Windows 7 SP1 (WinNT 6.00.3505) MSIE: Internet Explorer v9.00 (9.00.8112.16447) Boot mode: Normal Running processes: C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Windows\SysWOW64\rundll32.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\uTorrent\uTorrent.exe C:\Program Files\AVAST Software\Avast\AvastUI.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\hijackthis\Trend Micro\HiJackThis\HiJackThis.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Windows\SysWOW64\DllHost.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://wvvw.serveblog.net R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O2 - BHO: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll O2 - BHO: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll O3 - Toolbar: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll O4 - HKLM\..\Run: [avast] "C:\Program Files\AVAST Software\Avast\avastUI.exe" /nogui O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [startCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun O4 - HKLM\..\Run: [iAStorIcon] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIconLaunch.exe "C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe" 60 O4 - HKLM\..\Run: [VDownloader] C:\Program Files (x86)\VDownloader\VDownloader.exe /silent O4 - HKLM\..\Run: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray O4 - HKCU\..\Run: [Google Update] "C:\Users\Wouter\AppData\Local\Google\Update\GoogleUpdate.exe" /c O4 - HKCU\..\Run: [DAEMON Tools Pro Agent] "C:\Program Files (x86)\DAEMON Tools Pro\DTAgent.exe" -autorun O4 - HKCU\..\Run: [uTorrent] "C:\Program Files (x86)\uTorrent\uTorrent.exe" /MINIMIZED O4 - HKCU\..\Run: [MyTomTomSA.exe] C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE') O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE') O8 - Extra context menu item: Open de huidige pagina met BID - file://C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebid.htm O8 - Extra context menu item: Open de huidige pagina met BID Link Explorer - file://C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlinkexplorer.htm O8 - Extra context menu item: Open doel met BID - file://C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlink.htm O8 - Extra context menu item: Plaats de huidige pagina in de BID wachtrij - file://C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidqueue.htm O8 - Extra context menu item: Plaats doel met BID in wachtrij - file://C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlinkqueue.htm O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing) O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing) O23 - Service: avast! Antivirus - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing) O23 - Service: Intel® Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: MBAMService - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing) O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\Windows\system32\GameMon.des.exe (file missing) O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing) O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing) O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing) O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing) O23 - Service: TeamViewer 7 (TeamViewer7) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe O23 - Service: TomTomHOMEService - TomTom - C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing) O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing) O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing) O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing) O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing) O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing) O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing) O23 - Service: xsherlock - Wellbia.com Co., Ltd. - C:\Windows\system32\xsherlock.xem -- End of file - 9156 bytes
  8. hallo, sinds vandaag hebt ik ineens erg traag internet, pagina's laden duren eeuwig, youtube enzo. ik heb geen limiet bij mijn provider. ik gebruik google chrome (firefox liet mijn computer vastlopen.) hier is mijn hijackthis logje: Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 22:10:44, on 6-5-2012 Platform: Windows 7 SP1 (WinNT 6.00.3505) MSIE: Internet Explorer v9.00 (9.00.8112.16421) Boot mode: Normal Running processes: C:\Program Files\AVAST Software\Avast\AvastUI.exe C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Users\Wouter\AppData\Local\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Driver-Soft\DriverGenius\DriverGenius.exe C:\Program Files (x86)\DAEMON Tools Pro\DTShellHlp.exe C:\Program Files (x86)\Trend Micro\HiJackThis\HiJackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Search - Homepage R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=;ftp=;https=; R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O2 - BHO: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll O2 - BHO: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll O4 - HKLM\..\Run: [startCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun O4 - HKLM\..\Run: [avast] "C:\Program Files\AVAST Software\Avast\avastUI.exe" /nogui O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" O4 - HKCU\..\Run: [Google Update] "C:\Users\Wouter\AppData\Local\Google\Update\GoogleUpdate.exe" /c O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe" -s O4 - HKCU\..\Run: [DAEMON Tools Pro Agent] "C:\Program Files (x86)\DAEMON Tools Pro\DTAgent.exe" -autorun O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE') O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE') O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing) O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing) O23 - Service: avast! Antivirus - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing) O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing) O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing) O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing) O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing) O23 - Service: TomTomHOMEService - TomTom - C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing) O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing) O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing) O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing) O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing) O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing) O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing) -- End of file - 6505 bytes
  9. ik ga hem eind deze week begin volgende week opsturen, en als het goed is valt het binnen de garantie
  10. laptop begint nu erg traag te worden, geluid hapert en de muis gaat niet meer vloeiend. hoe kan dit?
  11. veel vastlopers, ga weer opsturen naar de fabriek, hebben jullie tot die tijd nog enig idee?
  12. nee ik heb mijn bericht bewerkt zodat ik geen dubbelpost hoefde te maken
  13. heb even een screenshot gemaakt van mijn extensies en plugins: dacht even dat het vastlopen afgelopen was, maar niet dus, laptop liep net weer vast, en hevig ook. ongeveer elke 5 á 10 minuten. nu keek ik weer even in mijn logboek en zag ik dit: Logboeknaam: System Bron: Microsoft-Windows-Kernel-Power Datum: 1-4-2012 4:14:19 Gebeurtenis-id:41 Taakcategorie: (63) Niveau: Kritiek Trefwoorden: (2) Gebruiker: SYSTEM Computer: Vastloper Beschrijving: Het systeem is opnieuw opgestart zonder eerst correct te worden afgesloten. Deze fout is mogelijk veroorzaakt doordat het systeem niet meer reageert of is vastgelopen of doordat de stroom is uitgevallen. Gebeurtenis-XML: <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"> <System> <Provider Name="Microsoft-Windows-Kernel-Power" Guid="{331C3B3A-2005-44C2-AC5E-77220C37D6B4}" /> <EventID>41</EventID> <Version>2</Version> <Level>1</Level> <Task>63</Task> <Opcode>0</Opcode> <Keywords>0x8000000000000002</Keywords> <TimeCreated SystemTime="2012-04-01T02:14:19.424813900Z" /> <EventRecordID>15970</EventRecordID> <Correlation /> <Execution ProcessID="4" ThreadID="8" /> <Channel>System</Channel> <Computer>Vastloper</Computer> <Security UserID="S-1-5-18" /> </System> <EventData> <Data Name="BugcheckCode">0</Data> <Data Name="BugcheckParameter1">0x0</Data> <Data Name="BugcheckParameter2">0x0</Data> <Data Name="BugcheckParameter3">0x0</Data> <Data Name="BugcheckParameter4">0x0</Data> <Data Name="SleepInProgress">false</Data> <Data Name="PowerButtonTimestamp">0</Data> </EventData> </Event> er stond bij kritiek, en het was het tijdstip van vastlopen (meest recent)
  14. moet ik dan firefox weer opstarten? of is dat ergens op mijn pc te vinden?
  15. drive geinstaleerd, geen onbekende drivers meer en nog even over het vastlopen: ik heb het probleem ontdekt. mijn pc liep nooit vast als ik firefox niet aan had, maar als die wel aan stond, dan liep die vast. gebruik nu google chrome en heb al 2 uur lang geen vastlopers gehad! ik denk dat het probleem is opgelost conclusie: het probleem zat in firefox. enig idee waarom?
  16. heb de driver geinstalleerd, opnieuw opgestart, maar nogsteeds onbekende driver. internetsnelheid zou ik niet weten, ik zit bij ziggo, in groningen, dus ik denk ongeveer 10mb
  17. stof moet geen probleem zijn, komt net terug van fabriek. hier de gevraagde foto's: heb net een nieuwe probleem ontdekt: mijn internet begint traag te doen, weet niet wat de oorzaak is, maar het is sinds kort begonnen. heb even een speedtest dit lijkt me een redelijk resultaat, snap dan ook de oorzaak niet. en nog even over die driver: ik gebruik Driver Genius Professional Edition voor het updaten voor mijn drivers (gekochte versie) maar die vind hem ook niet.
  18. laptop liep net weer vast, 5 minuten geleden. heb nog even een speccy gemaakt, weet niet of jullie hier iets aan kunnen zien: http://speccy.piriform.com/results/MHcQRWVCIu5gKItOOqwHoIn heb ook een screenshot van mijn lopenende processen: ik had ook nog een mbam scan gedaan, en ik vroeg me af wat dit voor virus/malware is: Malwarebytes Anti-Malware (-evaluatieversie-) 1.60.1.1000 www.malwarebytes.org Databaseversie: v2012.03.27.04 Windows 7 Service Pack 1 x64 NTFS Internet Explorer 9.0.8112.16421 Wouter :: VASTLOPER [administrator] Realtime bescherming: Ingeschakeld 27-3-2012 19:00:13 mbam-log-2012-03-27 (19-00-13).txt Scantype: Snelle scan Ingeschakelde scanopties: Geheugen | Opstartitems | Register | Bestanden en mappen | Heuristiek/Extra | Heuristiek/Shuriken | PUP | PUM Uitgeschakelde scanopties: P2P Objecten gescand: 198756 Verstreken tijd: 3 minuut/minuten, 25 seconde(n) Geheugenprocessen gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Geheugenmodulen gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Registersleutels gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Registerwaarden gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Registerdata gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Mappen gedetecteerd: 0 (Geen kwaadaardige objecten gedetecteerd) Bestanden gedetecteerd: 1 C:\Users\Wouter\Downloads\ophcrack-win32-installer-3.3.1.exe (PSWTool.OphCrack) -> Succesvol in quarantaine geplaatst en verwijderd. (einde) en ik vroeg me ook af wat dit steeds is:
  19. 1 onbekende driver, zou niet weten welke dat moet zijn. maar andere games doen het wel gewoon, behalve deze
  20. tot nu toe nog geen vastlopers gehad. heb wel weer een nieuwe probleem ontdekt:
  21. volgensmij moet dit goed zijn: ComboFix 12-03-22.01 - Wouter 26-03-2012 13:54:13.2.4 - x64 Microsoft Windows 7 Home Premium 6.1.7601.1.1252.31.1043.18.4022.2630 [GMT 2:00] Gestart vanuit: c:\users\Wouter\Desktop\ComboFix.exe gebruikte Opdracht switches :: c:\users\Wouter\Desktop\CFScript.txt AV: avast! Internet Security *Enabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C} FW: avast! Internet Security *Disabled* {131692B0-0864-D491-4E21-3A3A1D8BBB47} SP: avast! Internet Security *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681} SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . FILE :: "c:\windows\ativpsrm.bin" . . (((((((((((((((((((((((((((((((((( Andere Verwijderingen ))))))))))))))))))))))))))))))))))))))))))))))))) . . c:\windows\ativpsrm.bin . . (((((((((((((((((((( Bestanden Gemaakt van 2012-02-26 to 2012-03-26 )))))))))))))))))))))))))))))) . . 2012-03-26 11:57 . 2012-03-26 11:57 -------- d-----w- c:\users\Default\AppData\Local\temp 2012-03-26 11:53 . 2012-03-26 11:53 69000 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{5A723811-78CC-42DF-BDDE-3ABC30DF43ED}\offreg.dll 2012-03-25 22:05 . 2012-03-25 22:05 -------- d-sh--w- c:\windows\SysWow64\%APPDATA% 2012-03-24 22:52 . 2012-03-25 22:27 -------- d-----w- c:\program files (x86)\Cities In Motion 2012-03-24 21:35 . 2012-03-24 21:35 -------- d-----w- c:\program files (x86)\Foxit Software 2012-03-24 21:24 . 2012-03-24 21:24 -------- d-sh--w- c:\windows\system32\%APPDATA% 2012-03-24 21:24 . 2012-03-24 21:24 -------- d-----w- c:\program files (x86)\Firefly Studios 2012-03-24 21:10 . 2012-01-19 07:23 339320 ----a-w- c:\windows\SysWow64\HMIPCore.dll 2012-03-24 21:10 . 2012-03-24 21:10 -------- d-----w- c:\program files (x86)\Hide My IP 2012-03-24 20:51 . 2012-03-24 20:51 -------- d-----w- c:\program files (x86)\BBS Tools 2012-03-24 20:51 . 2012-03-24 20:51 -------- d-----w- c:\windows\BBS Tools 2012-03-24 16:47 . 2012-03-24 17:12 -------- d-----w- c:\programdata\Spybot - Search & Destroy 2012-03-24 16:47 . 2012-03-24 16:49 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2012-03-24 16:06 . 2012-03-24 16:06 -------- d-----w- c:\program files (x86)\GrabIt 2012-03-24 15:05 . 2012-03-24 15:06 -------- d-----w- c:\program files (x86)\ophcrack 2012-03-24 14:41 . 2012-03-26 11:36 -------- d-----w- c:\program files (x86)\Microsoft Silverlight 2012-03-24 14:20 . 2012-03-24 14:38 -------- d-----w- C:\wbfs 2012-03-24 01:12 . 2012-03-24 01:17 -------- d-----w- c:\program files (x86)\JDownloader 2012-03-23 17:19 . 2009-10-21 16:16 243200 ----a-w- c:\windows\system32\drivers\ewusbnet.sys 2012-03-23 17:19 . 2009-10-12 14:23 114304 ----a-w- c:\windows\system32\drivers\ewusbdev.sys 2012-03-23 17:19 . 2009-09-10 14:31 117248 ----a-w- c:\windows\system32\drivers\ewusbmdm.sys 2012-03-23 17:19 . 2007-08-09 03:10 29696 ----a-w- c:\windows\system32\drivers\ewdcsc.sys 2012-03-23 17:19 . 2012-03-23 17:26 -------- d-----w- c:\program files (x86)\Mobile Partner 2012-03-23 15:33 . 2012-03-14 03:27 8669240 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{5A723811-78CC-42DF-BDDE-3ABC30DF43ED}\mpengine.dll 2012-03-23 01:28 . 2012-03-23 01:28 -------- d-----w- c:\users\Default\AppData\Local\Microsoft Help 2012-03-22 20:51 . 2012-03-22 20:55 -------- d-----w- c:\program files (x86)\Microsoft Works 2012-03-22 20:49 . 2012-03-22 20:49 -------- d-----w- c:\windows\PCHEALTH 2012-03-22 20:47 . 2012-03-22 20:47 -------- d-----w- c:\program files (x86)\Microsoft Visual Studio 8 2012-03-22 20:46 . 2012-03-24 02:04 -------- d-----w- c:\programdata\Microsoft Help 2012-03-22 20:44 . 2012-03-22 20:44 -------- d-----r- C:\MSOCache 2012-03-21 22:44 . 2012-03-21 22:44 -------- d-----w- c:\programdata\Rockstar Games 2012-03-21 22:43 . 2012-03-21 23:26 -------- d-----w- c:\program files (x86)\Rockstar Games 2012-03-21 21:51 . 2012-03-21 21:51 -------- d-----w- c:\windows\SysWow64\RTCOM 2012-03-21 21:34 . 2012-03-21 21:34 -------- d-----w- c:\programdata\ATI 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\programdata\AMD 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\AMD AVT 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\AMD APP 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files\Common Files\ATI Technologies 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\Common Files\ATI Technologies 2012-03-21 21:28 . 2009-07-17 23:52 1799680 ----a-w- c:\windows\system32\drivers\snp2uvc.sys 2012-03-21 21:28 . 2009-05-20 19:01 305152 ----a-w- c:\windows\SysWow64\vsnp2uvc.dll 2012-03-21 21:28 . 2009-05-20 19:01 374784 ----a-w- c:\windows\system32\vsnp2uvc.dll 2012-03-21 21:28 . 2009-02-17 01:33 306176 ----a-w- c:\windows\system32\csnp2uvc.dll 2012-03-21 21:28 . 2008-12-30 00:14 35456 ----a-w- c:\windows\system32\drivers\sncduvc.sys 2012-03-21 21:28 . 2009-07-21 17:15 2400477 ----a-w- c:\windows\snuninst.exe 2012-03-21 21:27 . 2012-03-21 21:27 -------- d-----w- c:\program files (x86)\Atheros 2012-03-21 21:27 . 2012-03-21 21:27 -------- d-----w- c:\windows\Options 2012-03-21 21:27 . 2012-01-10 20:38 2801664 ----a-w- c:\windows\system32\drivers\athrx.sys 2012-03-21 21:25 . 2012-03-21 21:27 -------- d-----w- c:\programdata\Atheros 2012-03-21 21:24 . 2012-03-21 21:24 -------- d-----w- c:\program files (x86)\ATI Technologies 2012-03-21 21:24 . 2012-03-21 21:24 -------- d-----w- c:\windows\SysWow64\Atheros_L1e 2012-03-21 21:23 . 2012-03-21 23:26 -------- d--h--w- c:\program files (x86)\InstallShield Installation Information 2012-03-21 21:22 . 2012-01-16 14:49 103536 ----a-w- c:\windows\system32\drivers\L1C62x64.sys 2012-03-21 21:21 . 2012-03-21 21:21 -------- d-----w- c:\program files (x86)\Realtek 2012-03-21 21:18 . 2012-03-21 21:18 -------- d-----w- C:\AMD 2012-03-21 21:15 . 2012-03-21 21:15 -------- d-----w- C:\swsetup 2012-03-21 20:58 . 2012-03-21 20:59 -------- d-----w- c:\programdata\DriverGenius 2012-03-21 20:56 . 2012-03-21 20:56 -------- d-----w- c:\program files (x86)\Driver-Soft 2012-03-21 09:27 . 2012-03-21 09:27 -------- d-----w- c:\program files (x86)\2K Games 2012-03-18 00:53 . 2007-07-19 23:57 411496 ----a-w- c:\windows\system32\xactengine2_9.dll 2012-03-18 00:52 . 2012-03-18 00:52 -------- d-----w- c:\program files (x86)\Common Files\Wise Installation Wizard 2012-03-18 00:20 . 2012-03-18 00:21 -------- d-----w- c:\program files (x86)\PowerISO 2012-03-18 00:20 . 2012-02-09 06:06 125376 ----a-w- c:\windows\system32\drivers\scdemu.sys 2012-03-17 21:38 . 2012-03-17 21:38 -------- d-----w- c:\program files (x86)\Common Files\Java 2012-03-17 21:37 . 2012-03-17 21:37 -------- d-----w- c:\program files (x86)\Java 2012-03-17 21:33 . 2012-03-22 20:49 -------- d-----w- c:\program files (x86)\Microsoft.NET 2012-03-17 20:45 . 2012-03-17 21:38 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll 2012-03-17 20:35 . 2012-03-17 20:35 -------- d-----w- c:\program files\Realtek 2012-03-17 20:35 . 2010-03-09 10:21 123408 ----a-w- c:\windows\system32\drivers\AtiHdmi.sys 2012-03-17 20:35 . 2009-12-02 07:01 64032 ----a-w- c:\windows\system32\RHCoInst64.dll 2012-03-17 20:35 . 2009-12-02 07:01 213280 ----a-w- c:\windows\system32\drivers\RtHDMIVX.sys 2012-03-17 20:35 . 2009-12-02 07:01 1691680 ----a-w- c:\windows\system32\RHDMEx64.dll 2012-03-17 20:35 . 2009-12-02 07:01 1638432 ----a-w- c:\windows\system32\RtkHDM64.dll 2012-03-17 20:35 . 2009-03-08 21:32 304640 ----a-w- c:\windows\system32\RH3DAA64.dll 2012-03-17 20:35 . 2009-03-08 21:31 304640 ----a-w- c:\windows\system32\RH3DHT64.dll 2012-03-17 20:34 . 2012-02-15 02:16 58880 ----a-w- c:\windows\system32\coinst.dll 2012-03-17 20:34 . 2012-03-21 21:51 -------- d--h--w- c:\program files (x86)\Temp 2012-03-17 20:34 . 2011-12-13 10:01 1698408 ----a-w- c:\windows\RtlExUpd.dll 2012-03-17 20:30 . 2012-03-17 20:30 -------- d-----w- c:\program files (x86)\Intel 2012-03-17 20:30 . 2012-01-16 10:06 53248 ----a-w- c:\windows\SysWow64\CSVer.dll 2012-03-17 20:30 . 2012-03-17 20:30 -------- d-----w- C:\Intel 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\SysWow64\wbem\en-US 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\system32\wbem\en-US 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\SysWow64\Wat 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\system32\Wat 2012-03-17 20:23 . 2012-03-07 00:01 24408 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys 2012-03-17 20:23 . 2012-03-07 00:04 337240 ----a-w- c:\windows\system32\drivers\aswSP.sys 2012-03-17 20:22 . 2012-03-07 00:04 141144 ----a-w- c:\windows\system32\drivers\aswFW.sys 2012-03-17 20:22 . 2012-03-07 00:03 258904 ----a-w- c:\windows\system32\drivers\aswNdis2.sys 2012-03-17 20:22 . 2012-03-07 00:02 53080 ----a-w- c:\windows\system32\drivers\aswRdr2.sys 2012-03-17 20:22 . 2012-03-07 00:04 819032 ----a-w- c:\windows\system32\drivers\aswSnx.sys 2012-03-17 20:22 . 2012-03-07 00:02 28504 ----a-w- c:\windows\system32\drivers\aswKbd.sys 2012-03-17 20:22 . 2012-03-07 00:01 59224 ----a-w- c:\windows\system32\drivers\aswTdi.sys 2012-03-17 20:22 . 2012-03-07 00:01 69976 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys 2012-03-17 20:22 . 2012-03-07 00:15 258520 ----a-w- c:\windows\system32\aswBoot.exe 2012-03-17 20:22 . 2012-03-17 20:22 162664 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10140.bin 2012-03-17 20:17 . 2012-03-19 00:11 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-03-17 20:17 . 2012-03-17 20:17 -------- d-----w- c:\windows\SysWow64\Macromed 2012-03-17 20:17 . 2012-03-17 20:17 -------- d-----w- c:\windows\system32\Macromed 2012-03-17 20:17 . 2012-03-25 22:05 -------- d-sh--w- c:\windows\Installer 2012-03-17 20:17 . 2011-11-19 15:20 5559152 ----a-w- c:\windows\system32\ntoskrnl.exe 2012-03-17 20:17 . 2012-03-06 23:44 12368 ----a-w- c:\windows\system32\drivers\aswNdis.sys 2012-03-17 20:17 . 2011-11-19 14:50 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe 2012-03-17 20:17 . 2011-11-19 14:50 3913584 ----a-w- c:\windows\SysWow64\ntoskrnl.exe 2012-03-17 20:16 . 2012-03-07 00:15 41184 ----a-w- c:\windows\avastSS.scr 2012-03-17 20:16 . 2012-03-07 00:15 201352 ----a-w- c:\windows\SysWow64\aswBoot.exe 2012-03-17 20:16 . 2012-03-17 20:16 -------- d-----w- c:\programdata\AVAST Software 2012-03-17 20:16 . 2012-03-17 20:16 -------- d-----w- c:\program files\AVAST Software 2012-03-17 20:10 . 2012-03-17 20:10 -------- d-----w- c:\program files\Protector Suite 2012-03-17 20:06 . 2011-05-04 05:25 2315776 ----a-w- c:\windows\system32\tquery.dll 2012-03-17 20:05 . 2011-11-17 06:41 1731920 ----a-w- c:\windows\system32\ntdll.dll 2012-03-17 20:05 . 2011-11-17 05:38 1292080 ----a-w- c:\windows\SysWow64\ntdll.dll 2012-03-17 20:02 . 2011-11-19 14:58 77312 ----a-w- c:\windows\system32\packager.dll 2012-03-17 20:02 . 2011-11-19 14:01 67072 ----a-w- c:\windows\SysWow64\packager.dll 2012-03-17 20:01 . 2012-03-17 20:01 -------- d-----w- c:\program files (x86)\uTorrent 2012-03-17 19:56 . 2012-02-17 06:38 1031680 ----a-w- c:\windows\system32\rdpcore.dll 2012-03-17 19:56 . 2012-02-17 05:34 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll 2012-03-17 19:56 . 2012-02-17 04:58 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys 2012-03-17 19:56 . 2012-02-17 04:57 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys 2012-03-17 19:56 . 2012-01-25 06:38 77312 ----a-w- c:\windows\system32\rdpwsx.dll 2012-03-17 19:56 . 2012-01-25 06:38 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll 2012-03-17 19:56 . 2012-01-25 06:33 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe 2012-03-17 19:54 . 2012-03-22 21:13 -------- d-----w- c:\users\Wouter 2012-03-17 19:54 . 2012-03-17 19:54 -------- d-sh--we c:\programdata\Sjablonen 2012-03-17 19:54 . 2012-03-17 19:54 -------- d-sh--we c:\programdata\Menu Start . . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-02-23 08:18 . 2010-11-21 03:27 279656 ------w- c:\windows\system32\MpSigStub.exe 2012-02-15 03:48 . 2012-02-15 03:48 10856960 ----a-w- c:\windows\system32\drivers\atikmdag.sys 2012-02-15 03:21 . 2012-02-15 03:21 25839104 ----a-w- c:\windows\system32\atio6axx.dll 2012-02-15 03:18 . 2012-02-15 03:18 159744 ----a-w- c:\windows\system32\atiapfxx.exe 2012-02-15 03:18 . 2012-02-15 03:18 791040 ----a-w- c:\windows\SysWow64\aticfx32.dll 2012-02-15 03:17 . 2010-01-22 13:47 957952 ----a-w- c:\windows\system32\aticfx64.dll 2012-02-15 03:13 . 2012-02-15 03:13 442368 ----a-w- c:\windows\system32\ATIDEMGX.dll 2012-02-15 03:13 . 2012-02-15 03:13 496128 ----a-w- c:\windows\system32\atieclxx.exe 2012-02-15 03:13 . 2012-02-15 03:13 235520 ----a-w- c:\windows\system32\atiesrxx.exe 2012-02-15 03:11 . 2012-02-15 03:11 120320 ----a-w- c:\windows\system32\atitmm64.dll 2012-02-15 03:10 . 2012-02-15 03:10 21504 ----a-w- c:\windows\system32\atimuixx.dll 2012-02-15 03:10 . 2012-02-15 03:10 59392 ----a-w- c:\windows\system32\atiedu64.dll 2012-02-15 03:10 . 2012-02-15 03:10 43520 ----a-w- c:\windows\SysWow64\ati2edxx.dll 2012-02-15 03:07 . 2012-02-15 03:07 6200320 ----a-w- c:\windows\SysWow64\atidxx32.dll 2012-02-15 02:58 . 2012-02-15 02:58 19392000 ----a-w- c:\windows\SysWow64\atioglxx.dll 2012-02-15 02:52 . 2010-01-22 13:48 7646208 ----a-w- c:\windows\system32\atidxx64.dll 2012-02-15 02:41 . 2012-02-15 02:41 1113088 ----a-w- c:\windows\system32\atiumd6v.dll 2012-02-15 02:40 . 2012-02-15 02:40 1828864 ----a-w- c:\windows\SysWow64\atiumdmv.dll 2012-02-15 02:40 . 2012-02-15 02:40 4958208 ----a-w- c:\windows\system32\atiumd6a.dll 2012-02-15 02:34 . 2012-02-15 02:34 51200 ----a-w- c:\windows\system32\aticalrt64.dll 2012-02-15 02:34 . 2012-02-15 02:34 46080 ----a-w- c:\windows\SysWow64\aticalrt.dll 2012-02-15 02:34 . 2012-02-15 02:34 44544 ----a-w- c:\windows\system32\aticalcl64.dll 2012-02-15 02:34 . 2012-02-15 02:34 44032 ----a-w- c:\windows\SysWow64\aticalcl.dll 2012-02-15 02:34 . 2010-01-22 13:39 5954048 ----a-w- c:\windows\SysWow64\atiumdag.dll 2012-02-15 02:34 . 2012-02-15 02:34 13859840 ----a-w- c:\windows\system32\aticaldd64.dll 2012-02-15 02:29 . 2010-01-22 13:21 5062656 ----a-w- c:\windows\SysWow64\atiumdva.dll 2012-02-15 02:29 . 2012-02-15 02:29 11561984 ----a-w- c:\windows\SysWow64\aticaldd.dll 2012-02-15 02:25 . 2012-02-15 02:25 7551488 ----a-w- c:\windows\system32\atiumd64.dll 2012-02-15 02:14 . 2012-02-15 02:14 512000 ----a-w- c:\windows\system32\atiadlxx.dll 2012-02-15 02:13 . 2010-01-22 13:08 356352 ----a-w- c:\windows\SysWow64\atiadlxy.dll 2012-02-15 02:13 . 2012-02-15 02:13 17408 ----a-w- c:\windows\system32\atig6pxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 14336 ----a-w- c:\windows\SysWow64\atiglpxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 14336 ----a-w- c:\windows\system32\atiglpxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 39936 ----a-w- c:\windows\system32\atig6txx.dll 2012-02-15 02:13 . 2012-02-15 02:13 33280 ----a-w- c:\windows\SysWow64\atigktxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 327680 ----a-w- c:\windows\system32\drivers\atikmpag.sys 2012-02-15 02:12 . 2010-01-22 13:07 43008 ----a-w- c:\windows\system32\atiuxp64.dll 2012-02-15 02:12 . 2012-02-15 02:12 33280 ----a-w- c:\windows\SysWow64\atiuxpag.dll 2012-02-15 02:12 . 2012-02-15 02:12 39936 ----a-w- c:\windows\system32\atiu9p64.dll 2012-02-15 02:12 . 2010-01-22 13:07 30208 ----a-w- c:\windows\SysWow64\atiu9pag.dll 2012-02-15 02:11 . 2012-02-15 02:11 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll 2012-02-15 02:11 . 2012-02-15 02:11 54784 ----a-w- c:\windows\system32\atimpc64.dll 2012-02-15 02:11 . 2012-02-15 02:11 54784 ----a-w- c:\windows\system32\amdpcom64.dll 2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\SysWow64\atimpc32.dll 2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\SysWow64\amdpcom32.dll 2012-02-14 21:05 . 2012-02-14 21:05 69632 ----a-w- c:\windows\system32\OpenVideo64.dll 2012-02-14 21:05 . 2012-02-14 21:05 59904 ----a-w- c:\windows\SysWow64\OpenVideo.dll 2012-02-14 21:05 . 2012-02-14 21:05 61952 ----a-w- c:\windows\system32\OVDecode64.dll 2012-02-14 21:05 . 2012-02-14 21:05 54784 ----a-w- c:\windows\SysWow64\OVDecode.dll 2012-02-14 21:05 . 2012-02-14 21:05 16507904 ----a-w- c:\windows\system32\amdocl64.dll 2012-02-14 21:04 . 2012-02-14 21:04 13238272 ----a-w- c:\windows\SysWow64\amdocl.dll 2012-02-14 21:03 . 2012-02-14 21:03 54272 ----a-w- c:\windows\system32\OpenCL.dll 2012-02-14 21:03 . 2012-02-14 21:03 48128 ----a-w- c:\windows\SysWow64\OpenCL.dll 2012-01-31 05:02 . 2012-01-31 05:02 21504 ----a-w- c:\windows\system32\kdbsdk64.dll 2012-01-31 05:00 . 2012-01-31 05:00 16896 ----a-w- c:\windows\SysWow64\kdbsdk32.dll . . ((((((((((((((((((((((((((((( SnapShot@2012-03-24_17.25.29 ))))))))))))))))))))))))))))))))))))))))) . - 2009-07-14 04:54 . 2012-03-24 16:48 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-07-14 04:54 . 2012-03-26 11:38 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-07-14 04:54 . 2012-03-26 11:38 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-07-14 04:54 . 2012-03-24 16:48 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-07-14 04:54 . 2012-03-24 16:48 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-07-14 04:54 . 2012-03-26 11:38 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2010-03-18 15:47 . 2010-03-18 15:47 17760 c:\windows\SysWOW64\aspnet_counters.dll + 2012-03-25 22:05 . 2012-03-25 22:05 16384 c:\windows\SysWOW64\%APPDATA%\Microsoft\Windows\IETldCache\index.dat + 2010-11-21 03:09 . 2012-03-25 12:32 23262 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin + 2009-07-14 05:10 . 2012-03-26 11:39 32760 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin - 2012-03-17 19:51 . 2012-03-21 21:05 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2012-03-17 19:51 . 2012-03-25 03:04 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2012-03-17 19:51 . 2012-03-25 03:04 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2012-03-17 19:51 . 2012-03-21 21:05 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-07-14 04:54 . 2012-03-21 21:05 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-07-14 04:54 . 2012-03-25 03:04 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2010-03-18 16:23 . 2010-03-18 16:23 20832 c:\windows\system32\aspnet_counters.dll + 2012-03-24 21:24 . 2012-03-24 21:34 16384 c:\windows\system32\%APPDATA%\Microsoft\Windows\IETldCache\index.dat + 2010-03-18 15:47 . 2010-03-18 15:47 97624 c:\windows\Microsoft.NET\Framework64\v4.0.30319\XamlBuildTask.dll + 2010-05-14 12:26 . 2010-05-14 12:26 46976 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\nl\PresentationBuildTasks.resources.dll + 2011-12-26 04:18 . 2011-12-26 04:18 16656 c:\windows\Microsoft.NET\Framework64\v4.0.30319\webengine.dll + 2010-03-18 16:23 . 2010-03-18 16:23 81224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\TLBREF.DLL + 2010-03-18 15:47 . 2010-03-18 15:47 29544 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xaml.Hosting.dll + 2010-03-18 15:47 . 2010-03-18 15:47 70040 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.DataVisualization.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 24928 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Routing.dll + 2010-03-18 15:47 . 2010-03-18 15:47 81272 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.RegularExpressions.dll + 2010-03-18 15:47 . 2010-03-18 15:47 33144 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.DynamicData.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 93576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.DataVisualization.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 24944 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Abstractions.dll + 2010-03-18 15:47 . 2010-03-18 15:47 28024 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.WasHosting.dll + 2010-03-18 15:47 . 2010-03-18 15:47 12168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.ServiceMoniker40.dll + 2011-05-17 07:44 . 2011-05-17 07:44 98152 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Caching.dll + 2010-03-18 15:47 . 2010-03-18 15:47 86888 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Drawing.Design.dll + 2010-05-14 04:13 . 2010-05-14 04:13 96088 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\SetupUtility.exe + 2010-03-18 20:16 . 2010-03-18 20:16 78152 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\Setup.exe + 2010-05-14 19:06 . 2010-05-14 19:06 19288 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\1043\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\1033\SetupResources.dll + 2010-03-18 19:58 . 2010-03-18 19:58 96088 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\SetupUtility.exe + 2010-03-18 20:16 . 2010-03-18 20:16 78152 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\Setup.exe + 2010-03-18 20:16 . 2010-03-18 20:16 18776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\3082\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 14168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\3076\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\2070\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 14168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\2052\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17752 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1055\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17752 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1053\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1049\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1046\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1045\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17752 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1044\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 19288 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1043\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 15192 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1042\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 15704 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1041\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1040\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1038\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 16728 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1037\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1036\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1035\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1033\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 19288 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1032\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1031\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1030\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 18264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1029\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 14168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1028\SetupResources.dll + 2010-03-18 20:16 . 2010-03-18 20:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\1025\SetupResources.dll + 2010-03-18 16:23 . 2010-03-18 16:23 20840 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceMonikerSupport.dll + 2010-05-14 12:26 . 2010-05-14 12:26 15728 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\XamlBuildTask.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 26984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\WsatConfig.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 11640 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Xaml.Hosting.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 92032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.WorkflowServices.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 36224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Workflow.Runtime.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 72056 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Mobile.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 42888 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Extensions.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 22392 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Entity.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 20352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Entity.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 29056 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.DynamicData.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 10640 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.DynamicData.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 48000 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.ServiceModel.Web.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 32144 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.ServiceModel.Activation.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 12672 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Runtime.Caching.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 12160 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Drawing.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 88952 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Data.Services.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 18824 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Data.Services.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 42848 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\MSBuild.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 10120 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Workflow.Compiler.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 12184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Data.Entity.Build.Tasks.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 23440 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Build.Utilities.v4.0.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 67952 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Build.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 62848 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Build.Engine.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 12176 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Build.Conversion.v4.0.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 20320 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\EdmGen.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 14696 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\DataSvcUtil.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 29544 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\ComSvcConfig.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 33648 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\aspnet_regsql.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 11640 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\aspnet_regbrowsers.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 86352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\aspnet_rc.dll + 2010-05-14 12:26 . 2010-05-14 12:26 14704 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\aspnet_compiler.resources.dll + 2010-03-18 16:23 . 2010-03-18 16:23 16208 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsn.dll + 2010-03-18 15:47 . 2010-03-18 15:47 21880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe + 2010-03-18 15:47 . 2010-03-18 15:47 40304 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualC.STLCLR.dll + 2011-04-06 15:16 . 2011-04-06 15:16 39808 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll + 2010-03-18 15:47 . 2010-03-18 15:47 67968 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Conversion.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 84296 c:\windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe + 2010-03-18 15:47 . 2010-03-18 15:47 60248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe + 2011-12-26 04:18 . 2011-12-26 04:18 41744 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe + 2010-03-18 16:23 . 2010-03-18 16:23 44376 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe + 2010-03-18 16:23 . 2010-03-18 16:23 36696 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe + 2010-03-18 16:23 . 2010-03-18 16:23 19296 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe + 2010-03-18 16:23 . 2010-03-18 16:23 78160 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_rc.dll + 2010-03-18 16:23 . 2010-03-18 16:23 36184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Aspnet_perf.dll + 2010-03-18 16:23 . 2010-03-18 16:23 15704 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_isapi.dll + 2010-03-18 16:23 . 2010-03-18 16:23 29528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_filter.dll + 2011-04-06 16:26 . 2011-04-06 16:26 29024 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe + 2010-05-14 12:26 . 2010-05-14 12:26 12120 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\FileTrackerUI.dll + 2010-03-18 16:23 . 2010-03-18 16:23 11608 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\FileTrackerUI.dll + 2010-03-18 15:47 . 2010-03-18 15:47 97624 c:\windows\Microsoft.NET\Framework\v4.0.30319\XamlBuildTask.dll + 2010-05-14 12:10 . 2010-05-14 12:10 46976 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\nl\PresentationBuildTasks.resources.dll + 2011-12-26 02:54 . 2011-12-26 02:54 15120 c:\windows\Microsoft.NET\Framework\v4.0.30319\webengine.dll + 2010-03-18 15:47 . 2010-03-18 15:47 69960 c:\windows\Microsoft.NET\Framework\v4.0.30319\TLBREF.DLL + 2010-03-18 15:47 . 2010-03-18 15:47 29544 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Xaml.Hosting.dll + 2010-03-18 15:47 . 2010-03-18 15:47 70040 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Windows.Forms.DataVisualization.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 24928 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Routing.dll + 2010-03-18 15:47 . 2010-03-18 15:47 81272 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.RegularExpressions.dll + 2010-03-18 15:47 . 2010-03-18 15:47 33144 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.DynamicData.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 93576 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.DataVisualization.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 24944 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Abstractions.dll + 2010-03-18 15:47 . 2010-03-18 15:47 28024 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.ServiceModel.WasHosting.dll + 2010-03-18 15:47 . 2010-03-18 15:47 12168 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.ServiceModel.ServiceMoniker40.dll + 2011-05-17 07:44 . 2011-05-17 07:44 98152 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Runtime.Caching.dll + 2010-03-18 15:47 . 2010-03-18 15:47 86888 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Drawing.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 17256 c:\windows\Microsoft.NET\Framework\v4.0.30319\ServiceMonikerSupport.dll + 2010-05-14 12:10 . 2010-05-14 12:10 15728 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\XamlBuildTask.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 26984 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\WsatConfig.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 11640 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Xaml.Hosting.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 92032 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.WorkflowServices.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 36224 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Workflow.Runtime.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 72056 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Mobile.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 42888 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Extensions.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 22392 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Entity.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 20352 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Entity.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 29056 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.DynamicData.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 10640 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.DynamicData.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 48000 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.ServiceModel.Web.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 32144 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.ServiceModel.Activation.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 12672 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Runtime.Caching.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 12160 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Drawing.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 88952 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Data.Services.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 18824 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Data.Services.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 42848 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\MSBuild.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 10120 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Workflow.Compiler.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 12184 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Data.Entity.Build.Tasks.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 23440 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Build.Utilities.v4.0.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 67952 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Build.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 62848 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Build.Engine.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 12176 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Build.Conversion.v4.0.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 20320 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\EdmGen.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 14696 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\DataSvcUtil.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 29544 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\ComSvcConfig.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 33648 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\aspnet_regsql.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 11640 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\aspnet_regbrowsers.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 86352 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\aspnet_rc.dll + 2010-05-14 12:10 . 2010-05-14 12:10 14704 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\aspnet_compiler.resources.dll + 2010-03-18 15:47 . 2010-03-18 15:47 15184 c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsn.dll + 2010-03-18 15:47 . 2010-03-18 15:47 96592 c:\windows\Microsoft.NET\Framework\v4.0.30319\MmcAspExt.dll + 2010-03-18 15:47 . 2010-03-18 15:47 21880 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe + 2010-03-18 15:47 . 2010-03-18 15:47 40304 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.VisualC.STLCLR.dll + 2011-04-06 15:16 . 2011-04-06 15:16 39808 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll + 2010-03-18 15:47 . 2010-03-18 15:47 67968 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Conversion.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 84296 c:\windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe + 2010-03-18 15:47 . 2010-03-18 15:47 60248 c:\windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe + 2011-12-26 02:54 . 2011-12-26 02:54 33552 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe + 2010-03-18 15:47 . 2010-03-18 15:47 35160 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe + 2010-03-18 15:47 . 2010-03-18 15:47 30040 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe + 2010-03-18 15:47 . 2010-03-18 15:47 19808 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe + 2010-03-18 15:47 . 2010-03-18 15:47 78160 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_rc.dll + 2010-03-18 15:47 . 2010-03-18 15:47 30040 c:\windows\Microsoft.NET\Framework\v4.0.30319\Aspnet_perf.dll + 2010-03-18 15:47 . 2010-03-18 15:47 14168 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_isapi.dll + 2010-03-18 15:47 . 2010-03-18 15:47 24408 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_filter.dll + 2011-04-06 15:16 . 2011-04-06 15:16 30048 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe + 2010-05-14 12:10 . 2010-05-14 12:10 12120 c:\windows\Microsoft.NET\Framework\v4.0.30319\1043\FileTrackerUI.dll + 2010-03-18 15:47 . 2010-03-18 15:47 11608 c:\windows\Microsoft.NET\Framework\v4.0.30319\1033\FileTrackerUI.dll + 2012-03-25 22:04 . 2012-03-25 22:04 97624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XamlBuildTask.dll + 2012-03-24 20:11 . 2012-03-24 20:11 15728 c:\windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\XamlBuildTask.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll - 2012-03-23 15:40 . 2012-03-23 15:40 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll + 2012-03-24 21:37 . 2012-03-24 21:37 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll - 2012-03-23 15:40 . 2012-03-23 15:40 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll - 2012-03-23 15:40 . 2012-03-23 15:40 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll + 2012-03-24 21:37 . 2012-03-24 21:37 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll + 2012-03-24 21:37 . 2012-03-24 21:37 11120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll - 2012-03-23 15:40 . 2012-03-23 15:40 11120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll + 2012-03-25 22:04 . 2012-03-25 22:04 29544 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\v4.0_4.0.0.0__31bf3856ad364e35\System.Xaml.Hosting.dll + 2012-03-24 20:11 . 2012-03-24 20:11 11640 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Xaml.Hosting.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 92032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.WorkflowServices.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 36224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Workflow.Runtime.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll - 2012-03-23 15:40 . 2012-03-23 15:40 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll - 2012-03-23 15:40 . 2012-03-23 15:40 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll + 2012-03-24 21:37 . 2012-03-24 21:37 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll + 2012-03-25 22:04 . 2012-03-25 22:04 70040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.Design.dll + 2012-03-25 22:04 . 2012-03-25 22:04 24928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Routing.dll + 2012-03-25 22:04 . 2012-03-25 22:04 81272 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll + 2012-03-24 20:11 . 2012-03-24 20:11 72056 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\System.Web.Mobile.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 42888 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.Extensions.Design.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 22392 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Web.Entity.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 20352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Web.Entity.Design.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 29056 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.DynamicData.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 33144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll + 2012-03-24 20:11 . 2012-03-24 20:11 10640 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.DynamicData.Design.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 93576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.Design.dll + 2012-03-24 21:37 . 2012-03-24 21:37 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll - 2012-03-23 15:40 . 2012-03-23 15:40 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll + 2012-03-25 22:04 . 2012-03-25 22:04 24944 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Abstractions.dll + 2012-03-24 20:11 . 2012-03-24 20:11 48000 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.ServiceModel.Web.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 28024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll + 2012-03-25 22:04 . 2012-03-25 22:04 12168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.ServiceMoniker40.dll - 2012-03-23 15:40 . 2012-03-23 15:40 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll + 2012-03-24 21:37 . 2012-03-24 21:37 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll + 2012-03-24 20:11 . 2012-03-24 20:11 32144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.ServiceModel.Activation.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 98152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll + 2012-03-24 20:11 . 2012-03-24 20:11 12672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\System.Runtime.Caching.resources.dll - 2012-03-23 15:40 . 2012-03-23 15:40 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll + 2012-03-24 21:37 . 2012-03-24 21:37 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll + 2012-03-25 22:04 . 2012-03-25 22:04 86888 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll + 2012-03-24 20:11 . 2012-03-24 20:11 12160 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\System.Drawing.Design.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll - 2012-03-23 15:40 . 2012-03-23 15:40 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll + 2012-03-24 20:11 . 2012-03-24 20:11 88952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Data.Services.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 18824 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Data.Services.Design.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll - 2012-03-23 15:40 . 2012-03-23 15:40 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll + 2012-03-24 21:37 . 2012-03-24 21:37 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll - 2012-03-23 15:40 . 2012-03-23 15:40 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll + 2012-03-24 21:37 . 2012-03-24 21:37 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll - 2012-03-23 15:40 . 2012-03-23 15:40 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll + 2012-03-24 21:37 . 2012-03-24 21:37 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll - 2012-03-23 15:40 . 2012-03-23 15:40 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll + 2012-03-24 21:37 . 2012-03-24 21:37 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll - 2012-03-23 15:40 . 2012-03-23 15:40 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll + 2012-03-24 20:11 . 2012-03-24 20:11 46976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\PresentationBuildTasks.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 21880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe + 2012-03-24 20:11 . 2012-03-24 20:11 10120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\Microsoft.Workflow.Compiler.resources.dll - 2012-03-23 15:40 . 2012-03-23 15:40 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll + 2012-03-24 21:37 . 2012-03-24 21:37 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll + 2012-03-25 22:04 . 2012-03-25 22:04 40304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\v4.0_2.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll + 2012-03-24 21:37 . 2012-03-24 21:37 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll - 2012-03-23 15:40 . 2012-03-23 15:40 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll + 2012-03-24 20:11 . 2012-03-24 20:11 12184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Data.Entity.Build.Tasks.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 23440 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Build.Utilities.v4.0.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 67952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Build.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 62848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Build.Engine.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 67968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v4.0.dll + 2012-03-24 20:11 . 2012-03-24 20:11 12176 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Build.Conversion.v4.0.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 33648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_regsql.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\aspnet_regsql.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 11640 c:\windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_regbrowsers.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\aspnet_regbrowsers.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 14704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_compiler.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\aspnet_compiler.resources.dll - 2012-03-23 15:40 . 2012-03-23 15:40 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll + 2012-03-24 21:37 . 2012-03-24 21:37 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll + 2012-03-24 21:37 . 2012-03-24 21:37 94552 c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll - 2012-03-23 15:40 . 2012-03-23 15:40 94552 c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-03-24 21:37 . 2012-03-24 21:37 91488 c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-03-23 15:40 . 2012-03-23 15:40 91488 c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-03-23 15:40 . 2012-03-23 15:40 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-03-24 21:37 . 2012-03-24 21:37 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll + 2012-03-24 21:37 . 2012-03-24 21:37 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-03-23 15:40 . 2012-03-23 15:40 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll - 2012-03-24 14:41 . 2012-03-24 14:41 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll + 2012-03-24 14:41 . 2012-03-25 22:05 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll - 2012-03-23 23:32 . 2012-03-23 23:32 10240 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Serializ#\f137c53afae3903f20eba1fa0f8f8dad\System.Xml.Serialization.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 10240 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Serializ#\f137c53afae3903f20eba1fa0f8f8dad\System.Xml.Serialization.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 70656 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml.Hosting\d4c98757d64684477081d5f200e875c1\System.Xaml.Hosting.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 43520 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Pres#\ef151d5b49d8b0d0052d05fc56d25107\System.Windows.Presentation.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 43520 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Pres#\ef151d5b49d8b0d0052d05fc56d25107\System.Windows.Presentation.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 26112 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Routing\8295dbd8d0d3dbbfac33aa7dc15c8d29\System.Web.Routing.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 53760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DynamicD#\2b458d13f6e3900827854507ba765d2e\System.Web.DynamicData.Design.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 86016 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Applicat#\c5b08a1a9a7a97922af50f30b5e32268\System.Web.ApplicationServices.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 86016 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Applicat#\c5b08a1a9a7a97922af50f30b5e32268\System.Web.ApplicationServices.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 26112 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Abstract#\46c50dbb9de3e13078242f8b3b32e4fe\System.Web.Abstractions.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 13824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\f0042f79d36bedda0e99e2892bb02fe7\System.ServiceModel.ServiceMoniker40.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 97792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn.Contra#\5b53a87f7799ee5454e4fb8faece3a82\System.AddIn.Contract.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 97792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn.Contra#\5b53a87f7799ee5454e4fb8faece3a82\System.AddIn.Contract.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 47616 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Workflow.#\64fd2fd1812f2536afaec66752707952\Microsoft.Workflow.Compiler.ni.exe - 2012-03-23 21:31 . 2012-03-23 21:31 14336 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualC\a4e98103e5d36bf22ef19c64442543f2\Microsoft.VisualC.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 14336 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualC\a4e98103e5d36bf22ef19c64442543f2\Microsoft.VisualC.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 10752 c:\windows\assembly\NativeImages_v4.0.30319_64\dfsvc\cbd21f19057f07ec2cb55b2bef91f344\dfsvc.ni.exe - 2012-03-23 21:30 . 2012-03-23 21:30 10752 c:\windows\assembly\NativeImages_v4.0.30319_64\dfsvc\cbd21f19057f07ec2cb55b2bef91f344\dfsvc.ni.exe + 2012-03-25 00:29 . 2012-03-25 00:29 58368 c:\windows\assembly\NativeImages_v4.0.30319_64\Accessibility\52890eb2a4f8d822bff7e9cddc713fb5\Accessibility.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 58368 c:\windows\assembly\NativeImages_v4.0.30319_64\Accessibility\52890eb2a4f8d822bff7e9cddc713fb5\Accessibility.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 96768 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\8dd565cc0b374e1eec73cf7eaba91e92\UIAutomationProvider.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 96768 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\8dd565cc0b374e1eec73cf7eaba91e92\UIAutomationProvider.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 55808 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml.Hosting\31c9ef760d04c92e17106dae1a9091f4\System.Xaml.Hosting.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 35328 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\077e75015456f75a0495f65cfcf140cb\System.Windows.Presentation.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 35328 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\077e75015456f75a0495f65cfcf140cb\System.Windows.Presentation.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 24064 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Routing\205067fe0e5c75891b489719b799c79d\System.Web.Routing.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 46592 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\d1525e7fd8ba4234de86defa5b38e677\System.Web.DynamicData.Design.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 71680 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\22a9aa847a8e4e651a35b63270ce8999\System.Web.ApplicationServices.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 71680 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\22a9aa847a8e4e651a35b63270ce8999\System.Web.ApplicationServices.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 24576 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Abstract#\931f8d259c4bde5078375e82897db92f\System.Web.Abstractions.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 82432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\fdeb5ca04943da59f732d3001d6a0df0\System.ServiceModel.Channels.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 82432 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\fdeb5ca04943da59f732d3001d6a0df0\System.ServiceModel.Channels.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 12288 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\5ab20ea5fd89e0e8ba9e93e297cea012\System.ServiceModel.ServiceMoniker40.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 78848 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn.Contra#\9688786618bf6390637c283b5bd1c9b3\System.AddIn.Contract.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 78848 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn.Contra#\9688786618bf6390637c283b5bd1c9b3\System.AddIn.Contract.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 37888 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\974157f629303efea6fc23e6578901ba\Microsoft.Workflow.Compiler.ni.exe + 2012-03-25 00:48 . 2012-03-25 00:48 11776 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\6ffc3ac04451b4978519218fd266403e\Microsoft.VisualC.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 11776 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\6ffc3ac04451b4978519218fd266403e\Microsoft.VisualC.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 44544 c:\windows\assembly\NativeImages_v4.0.30319_32\Accessibility\8cbc15b63aa3f06453f1aaa8659cf809\Accessibility.ni.dll - 2012-03-23 21:27 . 2012-03-23 21:27 44544 c:\windows\assembly\NativeImages_v4.0.30319_32\Accessibility\8cbc15b63aa3f06453f1aaa8659cf809\Accessibility.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 60416 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\265f654b8eed2ac1e42d225a30433c37\System.Windows.Presentation.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 60416 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\265f654b8eed2ac1e42d225a30433c37\System.Windows.Presentation.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\62889e05923a83fa32400e7f3b28f9c6\System.Web.DynamicData.Design.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\62889e05923a83fa32400e7f3b28f9c6\System.Web.DynamicData.Design.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\968c30c131b94a1b5e834fbc333b177b\stdole.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\968c30c131b94a1b5e834fbc333b177b\stdole.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\c1577aa4e5874f1debc9a63343e5a0d7\PresentationFontCache.ni.exe + 2012-03-25 00:28 . 2012-03-25 00:28 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\c1577aa4e5874f1debc9a63343e5a0d7\PresentationFontCache.ni.exe - 2012-03-19 05:08 . 2012-03-19 05:08 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\697c9c4ec947a0a5e21bc9e4c6471b74\PresentationCFFRasterizer.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 61952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\697c9c4ec947a0a5e21bc9e4c6471b74\PresentationCFFRasterizer.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\2d80e48139b13bf06e85c0c1db06bc20\Microsoft.WSMan.Runtime.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\2d80e48139b13bf06e85c0c1db06bc20\Microsoft.WSMan.Runtime.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 45056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\df5c0dac9e7db175acc8a9755942f87f\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 45056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\df5c0dac9e7db175acc8a9755942f87f\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 36864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8a9356f77bd1d1155202f59119ee57c9\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 36864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8a9356f77bd1d1155202f59119ee57c9\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8260ae5a7d4a7e7cd907c958858da284\Microsoft.Windows.Diagnosis.SDHost.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8260ae5a7d4a7e7cd907c958858da284\Microsoft.Windows.Diagnosis.SDHost.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 40448 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\4e53199f22c13aa3e4bc6f063da0aee7\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 40448 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\4e53199f22c13aa3e4bc6f063da0aee7\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 70144 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\371120a0816ba5ce909b8e1341da376f\Microsoft.Windows.Diagnosis.SDEngine.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 70144 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\371120a0816ba5ce909b8e1341da376f\Microsoft.Windows.Diagnosis.SDEngine.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 43520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\0f361440d7cbda4bf5b44bfbd4623812\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 43520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\0f361440d7cbda4bf5b44bfbd4623812\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 32256 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualC\e6aabbfb38a14559712fdf51064ff3a1\Microsoft.VisualC.ni.dll + 2012-03-25 00:21 . 2012-03-25 00:21 32256 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualC\e6aabbfb38a14559712fdf51064ff3a1\Microsoft.VisualC.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 65536 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\f8f0b08845fb76dfcf57e00d86fc13fc\Microsoft.MediaCenter.iTv.Hosting.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 65536 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\f8f0b08845fb76dfcf57e00d86fc13fc\Microsoft.MediaCenter.iTv.Hosting.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 40960 c:\windows\assembly\NativeImages_v2.0.50727_64\LoadMxf\8cd347067dbe1ec5a79c9d261d2d75d9\LoadMxf.ni.exe + 2012-03-25 00:25 . 2012-03-25 00:25 40960 c:\windows\assembly\NativeImages_v2.0.50727_64\LoadMxf\8cd347067dbe1ec5a79c9d261d2d75d9\LoadMxf.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 49664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUPnP\50cda8ab4cd566b222342c3da14302d3\ehiUPnP.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 49664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUPnP\50cda8ab4cd566b222342c3da14302d3\ehiUPnP.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 93184 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiTVMSMusic\4089bf2cec6e1a1539076c5bd6d95ce7\ehiTVMSMusic.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 93184 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiTVMSMusic\4089bf2cec6e1a1539076c5bd6d95ce7\ehiTVMSMusic.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\7de9a8137a33d06dad01c8405d960037\dfsvc.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\7de9a8137a33d06dad01c8405d960037\dfsvc.ni.exe + 2012-03-25 00:21 . 2012-03-25 00:21 78848 c:\windows\assembly\NativeImages_v2.0.50727_64\Accessibility\d301e1d96d4f39f15482db09206f1fb1\Accessibility.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 78848 c:\windows\assembly\NativeImages_v2.0.50727_64\Accessibility\d301e1d96d4f39f15482db09206f1fb1\Accessibility.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\bb1d36ae26e7cadf563061596682e747\UIAutomationProvider.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\bb1d36ae26e7cadf563061596682e747\UIAutomationProvider.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\df6e2f050af3e7a7676650240ef9d7e5\System.Windows.Presentation.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\df6e2f050af3e7a7676650240ef9d7e5\System.Windows.Presentation.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\e66fcffbc602b284e20b6c49f4ac64b6\System.Web.DynamicData.Design.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\e66fcffbc602b284e20b6c49f4ac64b6\System.Web.DynamicData.Design.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\2463cb2600fc129e38f67974f3553368\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\2463cb2600fc129e38f67974f3553368\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 82944 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\32d21563937263ee3ae9eecfa59fdc3d\System.AddIn.Contract.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 82944 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\32d21563937263ee3ae9eecfa59fdc3d\System.AddIn.Contract.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 44032 c:\windows\assembly\NativeImages_v2.0.50727_32\stdole\17b4308b0e6d35c1230135ed25fffbfe\stdole.ni.dll - 2012-03-23 21:27 . 2012-03-23 21:27 44032 c:\windows\assembly\NativeImages_v2.0.50727_32\stdole\17b4308b0e6d35c1230135ed25fffbfe\stdole.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\bef92fc6725738f2a261600dab88cd66\PresentationFontCache.ni.exe - 2012-03-19 04:59 . 2012-03-19 04:59 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\bef92fc6725738f2a261600dab88cd66\PresentationFontCache.ni.exe + 2012-03-25 00:46 . 2012-03-25 00:46 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\dcdbd6714f689d7be2a15fe8ed1bc095\PresentationCFFRasterizer.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\dcdbd6714f689d7be2a15fe8ed1bc095\PresentationCFFRasterizer.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 79872 c:\windows\assembly\NativeImages_v2.0.50727_32\napcrypt\a38f8e60cdbca2d158d8daaea9577934\napcrypt.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 79872 c:\windows\assembly\NativeImages_v2.0.50727_32\napcrypt\a38f8e60cdbca2d158d8daaea9577934\napcrypt.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Run#\7834abeef71f9188bb9d9253d8f807ab\Microsoft.WSMan.Runtime.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Run#\7834abeef71f9188bb9d9253d8f807ab\Microsoft.WSMan.Runtime.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 19968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ef668f1802501935d634458ef637f5e7\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 19968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ef668f1802501935d634458ef637f5e7\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 32256 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ed12245481e36d8cc238876bd79b1e6c\Microsoft.Windows.Diagnosis.SDHost.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 32256 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ed12245481e36d8cc238876bd79b1e6c\Microsoft.Windows.Diagnosis.SDHost.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\a66c7d26f61bb8e12960441a77159102\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\a66c7d26f61bb8e12960441a77159102\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 21504 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\62e68252fc137a55d2d39fe0d5093599\Microsoft.Windows.Diagnosis.SDEngine.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 21504 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\62e68252fc137a55d2d39fe0d5093599\Microsoft.Windows.Diagnosis.SDEngine.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 23040 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\61a8d567fe6450b5b77584b0044a6979\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 23040 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\61a8d567fe6450b5b77584b0044a6979\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 25088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\52785c0dca46f1e08b5cf9299fba9ae0\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 25088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\52785c0dca46f1e08b5cf9299fba9ae0\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 27136 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\183073b14873e3b18951879ae4a8b425\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 27136 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\183073b14873e3b18951879ae4a8b425\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\824d2cc6a8193a2458ce90e579c8b8f5\Microsoft.Vsa.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 55296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\824d2cc6a8193a2458ce90e579c8b8f5\Microsoft.Vsa.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 15872 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\3cb6023aa6ab962babcee9c0ec8991de\Microsoft.VisualC.ni.dll - 2012-03-19 04:56 . 2012-03-19 04:56 15872 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\3cb6023aa6ab962babcee9c0ec8991de\Microsoft.VisualC.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 74752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\aac5bc888c15c2630ea22e517e4e19f8\Microsoft.Build.Framework.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 74752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\aac5bc888c15c2630ea22e517e4e19f8\Microsoft.Build.Framework.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 65024 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\4ee55572f0f54a71e24fe3fec094968b\Microsoft.Build.Framework.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 65024 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\4ee55572f0f54a71e24fe3fec094968b\Microsoft.Build.Framework.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 60416 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiUserXp\e6e4bd9a47848b93cd2dd8a688968741\ehiUserXp.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 60416 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiUserXp\e6e4bd9a47848b93cd2dd8a688968741\ehiUserXp.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 14336 c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\94a173b39fa90956937b41c775ac66d7\dfsvc.ni.exe - 2012-03-19 04:57 . 2012-03-19 04:57 14336 c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\94a173b39fa90956937b41c775ac66d7\dfsvc.ni.exe - 2012-03-19 04:56 . 2012-03-19 04:56 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\31fce331fded94dd06627603f6fe4562\Accessibility.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\31fce331fded94dd06627603f6fe4562\Accessibility.ni.dll + 2012-03-22 05:13 . 2012-03-25 23:11 3266 c:\windows\system32\wdi\ERCQueuedResolutions.dat + 2012-03-17 20:00 . 2012-03-26 11:39 4454 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-962069066-872247327-4276444082-1000_UserData.bin - 2012-03-24 12:15 . 2012-03-24 16:25 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat + 2012-03-26 11:37 . 2012-03-26 11:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat + 2012-03-26 11:37 . 2012-03-26 11:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat - 2012-03-24 12:15 . 2012-03-24 16:25 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2010-05-14 12:26 . 2010-05-14 12:26 9592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Routing.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 9600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Abstractions.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 9592 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Routing.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 9600 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Abstractions.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 9592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.Routing.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 9600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.Abstractions.resources.dll + 2012-03-25 00:50 . 2012-03-25 00:50 9216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Serializ#\6bafe185b3d23de57ec689035642fe43\System.Xml.Serialization.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 9216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Serializ#\6bafe185b3d23de57ec689035642fe43\System.Xml.Serialization.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 9728 c:\windows\assembly\NativeImages_v4.0.30319_32\dfsvc\592252ee904bd41f99cd1d19909b548c\dfsvc.ni.exe - 2012-03-23 21:27 . 2012-03-23 21:27 9728 c:\windows\assembly\NativeImages_v4.0.30319_32\dfsvc\592252ee904bd41f99cd1d19909b548c\dfsvc.ni.exe + 2010-09-20 17:54 . 2010-03-15 10:31 165376 c:\windows\SysWOW64\UNRAR.DLL + 2007-12-31 02:56 . 2007-12-31 02:56 129024 c:\windows\SysWOW64\MSSTDFMT.DLL + 2012-03-24 20:50 . 2012-03-26 11:37 262144 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat + 2012-03-18 17:44 . 2012-03-25 17:42 188624 c:\windows\system32\wdi\SuspendPerformanceDiagnostics_SystemData_S3.bin + 2011-04-12 13:00 . 2012-03-26 11:42 743348 c:\windows\system32\perfh013.dat + 2009-07-14 02:36 . 2012-03-26 11:42 652154 c:\windows\system32\perfh009.dat + 2011-04-12 13:00 . 2012-03-26 11:42 152432 c:\windows\system32\perfc013.dat + 2009-07-14 02:36 . 2012-03-26 11:42 121086 c:\windows\system32\perfc009.dat + 2009-07-14 04:46 . 2012-03-25 13:03 102608 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat - 2012-03-22 05:13 . 2012-03-24 04:09 364536 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat + 2012-03-22 05:13 . 2012-03-25 23:11 364536 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat + 2009-07-14 05:01 . 2012-03-25 23:11 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat - 2009-07-14 05:01 . 2012-03-24 04:09 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat + 2012-03-17 20:37 . 2012-03-25 23:11 799872 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-962069066-872247327-4276444082-1000-4096.dat + 2010-03-18 15:47 . 2010-03-18 15:47 142672 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe + 2010-03-18 15:47 . 2010-03-18 15:47 587624 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationBuildTasks.dll + 2011-12-26 04:18 . 2011-12-26 04:18 721680 c:\windows\Microsoft.NET\Framework64\v4.0.30319\webengine4.dll + 2010-03-18 15:47 . 2010-03-18 15:47 431984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.WorkflowServices.dll + 2010-03-18 15:47 . 2010-03-18 15:47 511344 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Workflow.Runtime.dll + 2010-03-18 15:47 . 2010-03-18 15:47 826208 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Mobile.dll + 2010-03-18 15:47 . 2010-03-18 15:47 321912 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Extensions.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 137568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Entity.dll + 2010-03-18 15:47 . 2010-03-18 15:47 132464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Entity.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 237928 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.DynamicData.dll + 2011-04-06 15:16 . 2011-04-06 15:16 326000 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Web.dll + 2011-04-06 15:16 . 2011-04-06 15:16 175992 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Activation.dll + 2010-03-18 15:47 . 2010-03-18 15:47 683368 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Services.dll + 2010-03-18 15:47 . 2010-03-18 15:47 178040 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Services.Design.dll + 2010-03-18 16:23 . 2010-03-18 16:23 512368 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.OracleClient.dll + 2011-04-06 15:16 . 2011-04-06 15:16 810352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Entity.Design.dll + 2010-03-25 09:25 . 2010-03-25 09:25 144416 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\sqmapi.dll + 2010-03-18 20:16 . 2010-03-18 20:16 295248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\SetupUi.dll + 2010-03-18 20:16 . 2010-03-18 20:16 807256 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\SetupEngine.dll + 2010-05-14 20:31 . 2010-05-14 20:31 779264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\ExtendedLP\netfx_extendedlp_x64.msi + 2009-08-31 10:44 . 2009-08-31 10:44 144416 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\sqmapi.dll + 2010-03-18 20:16 . 2010-03-18 20:16 295248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\SetupUi.dll + 2010-03-18 20:16 . 2010-03-18 20:16 807256 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\SetupEngine.dll + 2010-03-19 00:29 . 2010-03-19 00:29 872448 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\Extended\netfx_extended_x64.msi + 2011-05-17 09:42 . 2011-05-17 09:42 222544 c:\windows\Microsoft.NET\Framework64\v4.0.30319\peverify.dll + 2010-05-14 12:26 . 2010-05-14 12:26 305552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Workflow.ComponentModel.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 179592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Workflow.Activities.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 670568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 103808 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.Extensions.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 213384 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Web.DataVisualization.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 546672 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 104320 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Data.OracleClient.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 488840 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\System.Data.Entity.Design.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 162696 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\Microsoft.Build.Tasks.v4.0.resources.dll + 2010-05-14 12:26 . 2010-05-14 12:26 311144 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nl\aspnetmmcext.resources.dll + 2010-03-18 16:23 . 2010-03-18 16:23 132432 c:\windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe + 2010-03-18 16:23 . 2010-03-18 16:23 108880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\MmcAspExt.dll + 2010-03-18 15:47 . 2010-03-18 15:47 220024 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Utilities.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 107376 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Framework.dll + 2010-03-18 15:47 . 2010-03-18 15:47 714600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Engine.dll + 2010-03-18 16:23 . 2010-03-18 16:23 351560 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe + 2010-03-18 16:23 . 2010-03-18 16:23 221016 c:\windows\Microsoft.NET\Framework64\v4.0.30319\FileTracker.dll + 2010-03-18 15:47 . 2010-03-18 15:47 163672 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe + 2010-03-18 16:23 . 2010-03-18 16:23 155984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clretwrc.dll + 2010-03-18 15:47 . 2010-03-18 15:47 498520 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AspNetMMCExt.dll + 2010-03-18 16:23 . 2010-03-18 16:23 102232 c:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe + 2010-03-18 16:23 . 2010-03-18 16:23 155984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\clretwrc.dll + 2010-03-18 15:47 . 2010-03-18 15:47 142672 c:\windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe + 2010-03-18 15:47 . 2010-03-18 15:47 587624 c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationBuildTasks.dll + 2011-12-26 02:54 . 2011-12-26 02:54 496400 c:\windows\Microsoft.NET\Framework\v4.0.30319\webengine4.dll + 2010-03-18 15:47 . 2010-03-18 15:47 431984 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.WorkflowServices.dll + 2010-03-18 15:47 . 2010-03-18 15:47 511344 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Workflow.Runtime.dll + 2010-03-18 15:47 . 2010-03-18 15:47 826208 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Mobile.dll + 2010-03-18 15:47 . 2010-03-18 15:47 321912 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Extensions.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 137568 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Entity.dll + 2010-03-18 15:47 . 2010-03-18 15:47 132464 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Entity.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 237928 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.DynamicData.dll + 2011-04-06 15:16 . 2011-04-06 15:16 326000 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.ServiceModel.Web.dll + 2011-04-06 15:16 . 2011-04-06 15:16 175992 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.ServiceModel.Activation.dll + 2010-03-18 15:47 . 2010-03-18 15:47 683368 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Data.Services.dll + 2010-03-18 15:47 . 2010-03-18 15:47 178040 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Data.Services.Design.dll + 2010-03-18 15:47 . 2010-03-18 15:47 495984 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Data.OracleClient.dll + 2011-04-06 15:16 . 2011-04-06 15:16 810352 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Data.Entity.Design.dll + 2011-05-17 07:44 . 2011-05-17 07:44 181584 c:\windows\Microsoft.NET\Framework\v4.0.30319\peverify.dll + 2010-05-14 12:10 . 2010-05-14 12:10 305552 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Workflow.ComponentModel.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 179592 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Workflow.Activities.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 670568 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 103808 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.Extensions.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 213384 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Web.DataVisualization.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 546672 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 104320 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Data.OracleClient.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 488840 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\System.Data.Entity.Design.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 162696 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\Microsoft.Build.Tasks.v4.0.resources.dll + 2010-05-14 12:10 . 2010-05-14 12:10 311144 c:\windows\Microsoft.NET\Framework\v4.0.30319\nl\aspnetmmcext.resources.dll + 2010-03-18 15:47 . 2010-03-18 15:47 132944 c:\windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe + 2010-03-18 15:47 . 2010-03-18 15:47 220024 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Utilities.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 107376 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Framework.dll + 2010-03-18 15:47 . 2010-03-18 15:47 714600 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Engine.dll + 2010-03-18 15:47 . 2010-03-18 15:47 294728 c:\windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe + 2010-03-18 15:47 . 2010-03-18 15:47 173400 c:\windows\Microsoft.NET\Framework\v4.0.30319\FileTracker.dll + 2010-03-18 15:47 . 2010-03-18 15:47 163672 c:\windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe + 2010-03-18 15:47 . 2010-03-18 15:47 155472 c:\windows\Microsoft.NET\Framework\v4.0.30319\clretwrc.dll + 2010-03-18 15:47 . 2010-03-18 15:47 498520 c:\windows\Microsoft.NET\Framework\v4.0.30319\AspNetMMCExt.dll + 2010-03-18 15:47 . 2010-03-18 15:47 102744 c:\windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe + 2010-03-18 15:47 . 2010-03-18 15:47 155472 c:\windows\Microsoft.NET\Framework\v4.0.30319\1043\clretwrc.dll + 2012-03-24 21:37 . 2012-03-24 21:37 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll - 2012-03-23 15:40 . 2012-03-23 15:40 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll + 2012-03-24 21:37 . 2012-03-24 21:37 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll - 2012-03-23 15:40 . 2012-03-23 15:40 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll - 2012-03-23 15:40 . 2012-03-23 15:40 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll + 2012-03-24 21:37 . 2012-03-24 21:37 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll + 2012-03-24 21:37 . 2012-03-24 21:37 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll - 2012-03-23 15:40 . 2012-03-23 15:40 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll + 2012-03-25 22:04 . 2012-03-25 22:04 431984 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\v4.0_4.0.0.0__31bf3856ad364e35\System.WorkflowServices.dll + 2012-03-25 22:04 . 2012-03-25 22:04 511344 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll + 2012-03-24 20:11 . 2012-03-24 20:11 305552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Workflow.ComponentModel.resources.dll + 2012-03-24 20:11 . 2012-03-24 20:11 179592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Workflow.Activities.resources.dll - 2012-03-23 15:40 . 2012-03-23 15:40 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll + 2012-03-24 21:37 . 2012-03-24 21:37 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll + 2012-03-24 20:11 . 2012-03-24 20:11 670568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\System.Web.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 826208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll + 2012-03-24 20:11 . 2012-03-24 20:11 103808 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.Extensions.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 321912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll + 2012-03-25 22:04 . 2012-03-25 22:04 137568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.dll + 2012-03-25 22:04 . 2012-03-25 22:04 132464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.Design.dll + 2012-03-25 22:04 . 2012-03-25 22:04 237928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.dll + 2012-03-24 20:11 . 2012-03-24 20:11 213384 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.resources\v4.0_4.0.0.0_nl_31bf3856ad364e35\System.Web.DataVisualization.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll - 2012-03-23 15:40 . 2012-03-23 15:40 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll + 2012-03-24 21:37 . 2012-03-24 21:37 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll - 2012-03-23 15:40 . 2012-03-23 15:40 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll + 2012-03-25 22:04 . 2012-03-25 22:04 326000 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll + 2012-03-24 21:37 . 2012-03-24 21:37 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll + 2012-03-24 21:37 . 2012-03-24 21:37 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll + 2012-03-24 21:37 . 2012-03-24 21:37 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll - 2012-03-23 15:40 . 2012-03-23 15:40 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll + 2012-03-25 22:04 . 2012-03-25 22:04 175992 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activation.dll - 2012-03-23 15:40 . 2012-03-23 15:40 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll + 2012-03-24 21:37 . 2012-03-24 21:37 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll + 2012-03-24 21:37 . 2012-03-24 21:37 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll - 2012-03-23 15:40 . 2012-03-23 15:40 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll - 2012-03-23 15:40 . 2012-03-23 15:40 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll + 2012-03-24 21:37 . 2012-03-24 21:37 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll + 2012-03-24 21:37 . 2012-03-24 21:37 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 236880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll + 2012-03-24 21:37 . 2012-03-24 21:37 236880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll - 2012-03-23 15:40 . 2012-03-23 15:40 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll + 2012-03-24 21:37 . 2012-03-24 21:37 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll - 2012-03-23 15:40 . 2012-03-23 15:40 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll + 2012-03-24 21:37 . 2012-03-24 21:37 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll - 2012-03-23 15:40 . 2012-03-23 15:40 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll + 2012-03-24 21:37 . 2012-03-24 21:37 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll + 2012-03-24 21:37 . 2012-03-24 21:37 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll - 2012-03-23 15:40 . 2012-03-23 15:40 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll + 2012-03-24 21:37 . 2012-03-24 21:37 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll - 2012-03-23 15:40 . 2012-03-23 15:40 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll + 2012-03-24 21:37 . 2012-03-24 21:37 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll - 2012-03-23 15:40 . 2012-03-23 15:40 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll + 2012-03-24 21:37 . 2012-03-24 21:37 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll - 2012-03-23 15:40 . 2012-03-23 15:40 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll - 2012-03-23 15:40 . 2012-03-23 15:40 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll + 2012-03-24 21:37 . 2012-03-24 21:37 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll - 2012-03-23 15:40 . 2012-03-23 15:40 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll + 2012-03-24 21:37 . 2012-03-24 21:37 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll - 2012-03-23 15:40 . 2012-03-23 15:40 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll + 2012-03-24 21:37 . 2012-03-24 21:37 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll + 2012-03-24 20:11 . 2012-03-24 20:11 546672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Design.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\System.Design.resources.dll - 2012-03-23 15:40 . 2012-03-23 15:40 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll + 2012-03-24 21:37 . 2012-03-24 21:37 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll - 2012-03-23 15:40 . 2012-03-23 15:40 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll + 2012-03-24 21:37 . 2012-03-24 21:37 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll + 2012-03-25 22:04 . 2012-03-25 22:04 683368 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.dll + 2012-03-25 22:04 . 2012-03-25 22:04 178040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Design.dll - 2012-03-23 15:40 . 2012-03-23 15:40 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll + 2012-03-24 21:37 . 2012-03-24 21:37 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll + 2012-03-24 20:11 . 2012-03-24 20:11 104320 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.OracleClient.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Data.OracleClient.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll - 2012-03-23 15:40 . 2012-03-23 15:40 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll + 2012-03-25 22:04 . 2012-03-25 22:04 810352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.Design.dll + 2012-03-24 20:11 . 2012-03-24 20:11 488840 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design.resources\v4.0_4.0.0.0_nl_b77a5c561934e089\System.Data.Entity.Design.resources.dll + 2012-03-24 21:37 . 2012-03-24 21:37 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll - 2012-03-23 15:40 . 2012-03-23 15:40 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll - 2012-03-23 15:40 . 2012-03-23 15:40 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll + 2012-03-24 21:37 . 2012-03-24 21:37 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll - 2012-03-23 15:40 . 2012-03-23 15:40 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll + 2012-03-24 21:37 . 2012-03-24 21:37 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll - 2012-03-23 15:40 . 2012-03-23 15:40 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll - 2012-03-23 15:40 . 2012-03-23 15:40 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll - 2012-03-23 15:40 . 2012-03-23 15:40 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll + 2012-03-24 21:37 . 2012-03-24 21:37 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll - 2012-03-23 15:40 . 2012-03-23 15:40 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll + 2012-03-24 21:37 . 2012-03-24 21:37 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll - 2012-03-23 15:40 . 2012-03-23 15:40 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll + 2012-03-24 21:37 . 2012-03-24 21:37 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll + 2012-03-24 21:37 . 2012-03-24 21:37 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll - 2012-03-23 15:40 . 2012-03-23 15:40 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll - 2012-03-23 15:40 . 2012-03-23 15:40 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll + 2012-03-24 21:37 . 2012-03-24 21:37 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll + 2012-03-24 21:37 . 2012-03-24 21:37 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll - 2012-03-23 15:40 . 2012-03-23 15:40 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll + 2012-03-24 21:37 . 2012-03-24 21:37 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll - 2012-03-23 15:40 . 2012-03-23 15:40 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll + 2012-03-25 22:04 . 2012-03-25 22:04 587624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll - 2012-03-23 15:40 . 2012-03-23 15:40 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll + 2012-03-24 21:37 . 2012-03-24 21:37 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll + 2012-03-24 21:37 . 2012-03-24 21:37 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll - 2012-03-23 15:40 . 2012-03-23 15:40 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll - 2012-03-23 15:40 . 2012-03-23 15:40 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll + 2012-03-24 21:37 . 2012-03-24 21:37 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll - 2012-03-23 15:40 . 2012-03-23 15:40 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll + 2012-03-24 21:37 . 2012-03-24 21:37 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll - 2012-03-23 15:40 . 2012-03-23 15:40 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll + 2012-03-24 21:37 . 2012-03-24 21:37 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll + 2012-03-25 22:04 . 2012-03-25 22:04 220024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v4.0.dll + 2012-03-24 20:11 . 2012-03-24 20:11 162696 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0.resources\v4.0_4.0.0.0_nl_b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.resources.dll + 2012-03-25 22:04 . 2012-03-25 22:04 107376 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll + 2012-03-25 22:04 . 2012-03-25 22:04 714600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll + 2012-03-25 22:04 . 2012-03-25 22:04 498520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\v4.0_4.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll + 2012-03-24 21:37 . 2012-03-24 21:37 288616 c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-03-23 15:40 . 2012-03-23 15:40 288616 c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-03-23 15:40 . 2012-03-23 15:40 335712 c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 335712 c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 125440 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-03-23 15:40 . 2012-03-23 15:40 125440 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-03-23 15:40 . 2012-03-23 15:40 237424 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-03-24 21:37 . 2012-03-24 21:37 237424 c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-03-25 22:04 . 2012-03-25 22:04 512368 c:\windows\Microsoft.NET\assembly\GAC_64\System.Data.OracleClient\v4.0_4.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll + 2012-03-24 21:37 . 2012-03-24 21:37 187776 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll - 2012-03-23 15:40 . 2012-03-23 15:40 187776 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll + 2012-03-24 21:37 . 2012-03-24 21:37 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - 2012-03-23 15:40 . 2012-03-23 15:40 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll + 2012-03-24 21:37 . 2012-03-24 21:37 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll - 2012-03-23 15:40 . 2012-03-23 15:40 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll + 2012-03-24 21:37 . 2012-03-24 21:37 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-03-23 15:40 . 2012-03-23 15:40 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll - 2012-03-23 15:40 . 2012-03-23 15:40 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-03-24 21:37 . 2012-03-24 21:37 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll + 2012-03-25 22:03 . 2012-03-25 22:03 495984 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\v4.0_4.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll - 2012-03-23 15:40 . 2012-03-23 15:40 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll + 2012-03-24 21:37 . 2012-03-24 21:37 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll + 2010-05-14 20:31 . 2010-05-14 20:31 779264 c:\windows\Installer\cd2ce6.msi + 2010-03-19 00:29 . 2010-03-19 00:29 872448 c:\windows\Installer\cd2ce1.msi + 2011-01-14 06:10 . 2011-01-14 06:10 155520 c:\windows\Installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKWORD6.DLL + 2011-01-14 06:10 . 2011-01-14 06:10 140160 c:\windows\Installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKEXCEL2.DLL + 2012-03-24 20:51 . 2012-03-24 20:51 574464 c:\windows\BBS Tools\uninstall.exe + 2012-03-25 00:43 . 2012-03-25 00:43 553984 c:\windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\ce782fd1260cae5ae699b71e0d812d83\XamlBuildTask.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 462336 c:\windows\assembly\NativeImages_v4.0.30319_64\WsatConfig\eac69863f449fe367f746d5f0a350679\WsatConfig.ni.exe + 2012-03-25 00:43 . 2012-03-25 00:43 336896 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsFormsIntegra#\d05858dd730eef93a5e4a3cc88dd4ec3\WindowsFormsIntegration.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 336896 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsFormsIntegra#\d05858dd730eef93a5e4a3cc88dd4ec3\WindowsFormsIntegration.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 231424 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationTypes\b2a2a1fb4e1313088250b334b3af2a15\UIAutomationTypes.ni.dll - 2012-03-23 23:03 . 2012-03-23 23:03 231424 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationTypes\b2a2a1fb4e1313088250b334b3af2a15\UIAutomationTypes.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 122368 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationProvider\89414bab411eb27c7c181df81b4d36a5\UIAutomationProvider.ni.dll - 2012-03-23 23:03 . 2012-03-23 23:03 122368 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationProvider\89414bab411eb27c7c181df81b4d36a5\UIAutomationProvider.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 645120 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClient\cd55f47d44c3695862bc047b8e86fcd3\UIAutomationClient.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 645120 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClient\cd55f47d44c3695862bc047b8e86fcd3\UIAutomationClient.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 528896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Linq\910d557d55f4fc7bb51ace0546bd3c50\System.Xml.Linq.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 528896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml.Linq\910d557d55f4fc7bb51ace0546bd3c50\System.Xml.Linq.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 256000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Inpu#\dcb9e1eaa1491094f79c3288b8c78830\System.Windows.Input.Manipulations.ni.dll - 2012-03-23 23:03 . 2012-03-23 23:03 256000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Inpu#\dcb9e1eaa1491094f79c3288b8c78830\System.Windows.Input.Manipulations.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 244736 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\cbbafa4beae62e36534fe49eb2018c0b\System.Windows.Forms.DataVisualization.Design.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 314880 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.RegularE#\ebfbacf10670251b2db61f2cbca08af3\System.Web.RegularExpressions.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 451072 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Entity\ae212f98035c56e3afef587327872f59\System.Web.Entity.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 367104 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Entity.D#\fc1fc26fb70875a7316ce94536e2bf57\System.Web.Entity.Design.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 973824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DynamicD#\4f6f5611091cf04590731745a34de340\System.Web.DynamicData.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 331264 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DataVisu#\a8d83ca1224621a8e871597fe1635aa4\System.Web.DataVisualization.Design.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 903168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\922f3f17f5112441e77f9d3d56d5b753\System.Transactions.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 903168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\922f3f17f5112441e77f9d3d56d5b753\System.Transactions.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 281088 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\73874670b92afbde73b23e8a1200eede\System.ServiceProcess.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 281088 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\73874670b92afbde73b23e8a1200eede\System.ServiceProcess.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 517120 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\909c8d76773648809478644ac50a21eb\System.ServiceModel.Routing.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 517120 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\909c8d76773648809478644ac50a21eb\System.ServiceModel.Routing.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 587776 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\7bb3d57e54fb2ce288cfe4cacd43a893\System.ServiceModel.Activation.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 108032 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\26db69101f5bcf148fd962f00c0e78dd\System.ServiceModel.Channels.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 108032 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\26db69101f5bcf148fd962f00c0e78dd\System.ServiceModel.Channels.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 946688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Security\878946615037b9d5f09916c598420dc1\System.Security.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 946688 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Security\878946615037b9d5f09916c598420dc1\System.Security.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 376832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\73cc698ccc98e37f53cdbff3687a921c\System.Runtime.Serialization.Formatters.Soap.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 376832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\73cc698ccc98e37f53cdbff3687a921c\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 995328 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Remo#\2da997f0d78859f06d72fcc61fc1a36f\System.Runtime.Remoting.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 311296 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Cach#\c64bdda4c5b1008a50130456a416e688\System.Runtime.Caching.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 176640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\8064e773b9addf027658899e27e94c7b\System.Numerics.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 176640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\8064e773b9addf027658899e27e94c7b\System.Numerics.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 933376 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Net\a46d5472536da900435885b28a19eda8\System.Net.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 933376 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Net\a46d5472536da900435885b28a19eda8\System.Net.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 781824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Messaging\ae0089b9135614de304ebe288fa6fca8\System.Messaging.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 781824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Messaging\ae0089b9135614de304ebe288fa6fca8\System.Messaging.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 521728 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management.I#\3ad050d3f47352421e05b7707ddd3524\System.Management.Instrumentation.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 521728 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management.I#\3ad050d3f47352421e05b7707ddd3524\System.Management.Instrumentation.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 531456 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IO.Log\87efa405cd384d2c47380467fcd7ea86\System.IO.Log.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 531456 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IO.Log\87efa405cd384d2c47380467fcd7ea86\System.IO.Log.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 290816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityMode#\50ccc897ad714e66f750ca1e51e0ffde\System.IdentityModel.Selectors.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 290816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityMode#\50ccc897ad714e66f750ca1e51e0ffde\System.IdentityModel.Selectors.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 348672 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\7b06b84cb3b99a3ab22adb2a3f6376e6\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:32 . 2012-03-25 00:32 348672 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\7b06b84cb3b99a3ab22adb2a3f6376e6\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:30 . 2012-03-25 00:30 512000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Dynamic\cbc3e5d028dd347a294096f068a053d4\System.Dynamic.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 512000 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Dynamic\cbc3e5d028dd347a294096f068a053d4\System.Dynamic.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 289792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing.Desi#\af04fce546a43c407b9ede1a77f272b6\System.Drawing.Design.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 632832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\1ae0a8a9eb92ccaf900f5911740b2c3c\System.DirectoryServices.Protocols.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 632832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\1ae0a8a9eb92ccaf900f5911740b2c3c\System.DirectoryServices.Protocols.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 141824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Device\9edded64312f5cbae54a093eca246aaa\System.Device.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 141824 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Device\9edded64312f5cbae54a093eca246aaa\System.Device.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 662528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\18dc9d6390f0fbbd47581cb3ea6567c6\System.Data.Services.Design.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 176128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.DataSet#\db296a100034c7dee5f80219f0542df7\System.Data.DataSetExtensions.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 176128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.DataSet#\db296a100034c7dee5f80219f0542df7\System.Data.DataSetExtensions.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 181760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuratio#\0f771cbf8b32ae1618f4cd4266337b3c\System.Configuration.Install.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 181760 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuratio#\0f771cbf8b32ae1618f4cd4266337b3c\System.Configuration.Install.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 255488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\501ad39b1ef6f43e8dc92a4efa7c35ea\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 255488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\501ad39b1ef6f43e8dc92a4efa7c35ea\System.ComponentModel.DataAnnotations.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 865792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn\f8c6e4854178bb4d928c8aec1c04648d\System.AddIn.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 865792 c:\windows\assembly\NativeImages_v4.0.30319_64\System.AddIn\f8c6e4854178bb4d928c8aec1c04648d\System.AddIn.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 560640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.D#\3503e3c2a87db97b720c0ed8a5d59f61\System.Activities.DurableInstancing.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 560640 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.D#\3503e3c2a87db97b720c0ed8a5d59f61\System.Activities.DurableInstancing.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 432128 c:\windows\assembly\NativeImages_v4.0.30319_64\SMSvcHost\30cf4fc2c247cf490879f5436c63017c\SMSvcHost.ni.exe + 2012-03-25 00:30 . 2012-03-25 00:30 432128 c:\windows\assembly\NativeImages_v4.0.30319_64\SMSvcHost\30cf4fc2c247cf490879f5436c63017c\SMSvcHost.ni.exe - 2012-03-23 23:02 . 2012-03-23 23:02 185344 c:\windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\b4f75962376771b6b6d39279d780abba\SMDiagnostics.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 185344 c:\windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\b4f75962376771b6b6d39279d780abba\SMDiagnostics.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 428032 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\eaca48940ac6976d39d5de4d5b42fed6\PresentationFramework.Royale.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 428032 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\eaca48940ac6976d39d5de4d5b42fed6\PresentationFramework.Royale.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 802304 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\bdb41ce9ab6d561ddb8107255daaee30\PresentationFramework.Luna.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 802304 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\bdb41ce9ab6d561ddb8107255daaee30\PresentationFramework.Luna.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 622592 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\78310f7eef84b5f9ca4bf32798bd77f9\PresentationFramework.Aero.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 622592 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\78310f7eef84b5f9ca4bf32798bd77f9\PresentationFramework.Aero.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 349184 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\64b86aebea22fd357f22384757caed3f\PresentationFramework.Classic.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 349184 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\64b86aebea22fd357f22384757caed3f\PresentationFramework.Classic.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 364544 c:\windows\assembly\NativeImages_v4.0.30319_64\MSBuild\fe507be01e652c9d1577ed3c82bc0725\MSBuild.ni.exe - 2012-03-23 21:31 . 2012-03-23 21:31 422400 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\480ae0610a44148c6532d3d134f9956f\Microsoft.VisualBasic.Compatibility.Data.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 422400 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\480ae0610a44148c6532d3d134f9956f\Microsoft.VisualBasic.Compatibility.Data.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 600064 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\16bf3be602620d349b25e6c2d08199a3\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 600064 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\16bf3be602620d349b25e6c2d08199a3\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 851456 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Uti#\ef49e94c2b9e293e658979ba193686c7\Microsoft.Build.Utilities.v4.0.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 353792 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Fra#\f03be672b1993e4a2dee05f0c99cf27a\Microsoft.Build.Framework.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 279552 c:\windows\assembly\NativeImages_v4.0.30319_64\CustomMarshalers\f6b9abf9cd43524102ad9be82b7136d0\CustomMarshalers.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 279552 c:\windows\assembly\NativeImages_v4.0.30319_64\CustomMarshalers\f6b9abf9cd43524102ad9be82b7136d0\CustomMarshalers.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 661504 c:\windows\assembly\NativeImages_v4.0.30319_64\ComSvcConfig\3c87931e06af65974a92146167d898f3\ComSvcConfig.ni.exe + 2012-03-25 00:50 . 2012-03-25 00:50 404992 c:\windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\fd0c917972edf6f2a05c090627030608\XamlBuildTask.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 356864 c:\windows\assembly\NativeImages_v4.0.30319_32\WsatConfig\5f644edb4fd9228b50499b597b20f8d6\WsatConfig.ni.exe - 2012-03-23 21:30 . 2012-03-23 21:30 253952 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\d5a18f2355101b19f23ff2f31d1d1e17\WindowsFormsIntegration.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 253952 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\d5a18f2355101b19f23ff2f31d1d1e17\WindowsFormsIntegration.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 196096 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\9562374f940f41cdc64d88268d543f0b\UIAutomationTypes.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 196096 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\9562374f940f41cdc64d88268d543f0b\UIAutomationTypes.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 484352 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\641eec5b274fe3972d02892607f9b650\UIAutomationClient.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 484352 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\641eec5b274fe3972d02892607f9b650\UIAutomationClient.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 393216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\295b3156b838ca161a64a5456522438b\System.Xml.Linq.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 393216 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\295b3156b838ca161a64a5456522438b\System.Xml.Linq.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 189440 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\0b68854406b775365c6d91e87813c2dc\System.Windows.Input.Manipulations.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 189440 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\0b68854406b775365c6d91e87813c2dc\System.Windows.Input.Manipulations.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 194560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\01defe5a0bf7227f37645625367393ab\System.Windows.Forms.DataVisualization.Design.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 224256 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.RegularE#\0613bd8bf52bb05610bc85ae9b950e9f\System.Web.RegularExpressions.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 865280 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\6e30f0637c198b8ddac89379ae0cc3b4\System.Web.Extensions.Design.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 335360 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Entity\f2a8d54def527c06078b2ea3ca364e21\System.Web.Entity.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 297984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Entity.D#\66538729163731ccf2afebcfa705931a\System.Web.Entity.Design.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 712192 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\934f6270b71946989b09dabf37692d9d\System.Web.DynamicData.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 649728 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\5e3cf00b80c0aecd8392f1702d2d0f28\System.Transactions.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 649728 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\5e3cf00b80c0aecd8392f1702d2d0f28\System.Transactions.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 221696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\bf0b3689dd5e261097f2feb2ed0103e8\System.ServiceProcess.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 221696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\bf0b3689dd5e261097f2feb2ed0103e8\System.ServiceProcess.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 432640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\eed602a6dac854f70fa1bb181b2179de\System.ServiceModel.Activation.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 369664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\d3d9c582c7cd77f17fd93167dc462242\System.ServiceModel.Routing.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 369664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\d3d9c582c7cd77f17fd93167dc462242\System.ServiceModel.Routing.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 736768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Security\c1127f26363bea39c40707b9ddb6bbb9\System.Security.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 736768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Security\c1127f26363bea39c40707b9ddb6bbb9\System.Security.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 311296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\7b17528dffe47d9b17be6086a575a516\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 311296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\7b17528dffe47d9b17be6086a575a516\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 771584 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\e86e6094904541b5f9cf7df0709349d2\System.Runtime.Remoting.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 244736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Cach#\a89c27bacba019eeed438f67b8544b78\System.Runtime.Caching.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 145408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\3ce3d5b8126cda36b3dbd3535f249890\System.Numerics.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 145408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\3ce3d5b8126cda36b3dbd3535f249890\System.Numerics.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 657408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Net\965e2749489298cc85387f44f76a40f2\System.Net.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 657408 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Net\965e2749489298cc85387f44f76a40f2\System.Net.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 626176 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Messaging\f5333e6e06a2d476f93b0880c5e7fd14\System.Messaging.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 626176 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Messaging\f5333e6e06a2d476f93b0880c5e7fd14\System.Messaging.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 395264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management.I#\1bff2d3e952c2160ba0c790d2342a601\System.Management.Instrumentation.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 395264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management.I#\1bff2d3e952c2160ba0c790d2342a601\System.Management.Instrumentation.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 413696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IO.Log\e6cb98078120266f5310adf0f45aa7df\System.IO.Log.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 413696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IO.Log\e6cb98078120266f5310adf0f45aa7df\System.IO.Log.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 229888 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\22dadf930ad449894633480562d6c913\System.IdentityModel.Selectors.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 229888 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\22dadf930ad449894633480562d6c913\System.IdentityModel.Selectors.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 236032 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\d0d8c27be9116224e42260292e21cad5\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:48 . 2012-03-25 00:48 236032 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\d0d8c27be9116224e42260292e21cad5\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:48 . 2012-03-25 00:48 787456 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\d0d8c27be9116224e42260292e21cad5\System.EnterpriseServices.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 787456 c:\windows\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\d0d8c27be9116224e42260292e21cad5\System.EnterpriseServices.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 377856 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Dynamic\cbb6e9a9b075d9f6fa303e3eef4c0ffd\System.Dynamic.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 377856 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Dynamic\cbb6e9a9b075d9f6fa303e3eef4c0ffd\System.Dynamic.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 224768 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing.Desi#\0654fb77b7eb669edbe5309614f56609\System.Drawing.Design.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 913920 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\e25cc7918b583b3beffcad52920eae29\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 913920 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\e25cc7918b583b3beffcad52920eae29\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 470528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\a3be39ae9813098aa81430dd507d22ca\System.DirectoryServices.Protocols.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 470528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\a3be39ae9813098aa81430dd507d22ca\System.DirectoryServices.Protocols.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 112640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Device\4975f93d2055b33bd7a91d6f05628e2a\System.Device.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 112640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Device\4975f93d2055b33bd7a91d6f05628e2a\System.Device.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 508928 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\35a9933c9a009b623b4332a4e1daf245\System.Data.Services.Design.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 134656 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\42d3d301d2adef24edeb3b775fbe3a4b\System.Data.DataSetExtensions.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 134656 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\42d3d301d2adef24edeb3b775fbe3a4b\System.Data.DataSetExtensions.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 982528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\bab886a18699bab842769c5ce486c332\System.Configuration.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 982528 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\bab886a18699bab842769c5ce486c332\System.Configuration.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 148480 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\e844f0d4cf703c2e97515ed020331b76\System.Configuration.Install.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 148480 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\e844f0d4cf703c2e97515ed020331b76\System.Configuration.Install.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 693760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\a92c1bd4d32fbbc54134fc40d2f97389\System.ComponentModel.Composition.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 693760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\a92c1bd4d32fbbc54134fc40d2f97389\System.ComponentModel.Composition.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\9b418b211d6207feafcdc27027d26036\System.ComponentModel.DataAnnotations.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\9b418b211d6207feafcdc27027d26036\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 617984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn\a4cfba8e3500f8387fe5924b940983be\System.AddIn.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 617984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.AddIn\a4cfba8e3500f8387fe5924b940983be\System.AddIn.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 411136 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\520d0ed9f48c121fbe79bda6fc176b74\System.Activities.DurableInstancing.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 411136 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\520d0ed9f48c121fbe79bda6fc176b74\System.Activities.DurableInstancing.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 317952 c:\windows\assembly\NativeImages_v4.0.30319_32\SMSvcHost\98ec8a39382e6eee39845bd4759ecf04\SMSvcHost.ni.exe - 2012-03-23 21:27 . 2012-03-23 21:27 317952 c:\windows\assembly\NativeImages_v4.0.30319_32\SMSvcHost\98ec8a39382e6eee39845bd4759ecf04\SMSvcHost.ni.exe - 2012-03-23 21:28 . 2012-03-23 21:28 143360 c:\windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\3b905cdec5960d51e5bdc7030b005c09\SMDiagnostics.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 143360 c:\windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\3b905cdec5960d51e5bdc7030b005c09\SMDiagnostics.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 309760 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\94d89db071d382d9ba0bc6381669b85f\PresentationFramework.Classic.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 309760 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\94d89db071d382d9ba0bc6381669b85f\PresentationFramework.Classic.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 595968 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\8b8a5c194aacfb2102d4e26b75a84e03\PresentationFramework.Aero.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 595968 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\8b8a5c194aacfb2102d4e26b75a84e03\PresentationFramework.Aero.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 387072 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\443c3fae1f6f0588a542ddc1c02c1be1\PresentationFramework.Royale.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 387072 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\443c3fae1f6f0588a542ddc1c02c1be1\PresentationFramework.Royale.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 755712 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\273034086c19b92034c9f2896724ac33\PresentationFramework.Luna.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 755712 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\273034086c19b92034c9f2896724ac33\PresentationFramework.Luna.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 274432 c:\windows\assembly\NativeImages_v4.0.30319_32\MSBuild\265875f162e9c2ffefca67188cee8faa\MSBuild.ni.exe - 2012-03-23 21:28 . 2012-03-23 21:28 303104 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\cdd04b14b9dd6ced2e2572a044c3c57e\Microsoft.VisualBasic.Compatibility.Data.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 303104 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\cdd04b14b9dd6ced2e2572a044c3c57e\Microsoft.VisualBasic.Compatibility.Data.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 418816 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\5958d9610eb58adb2b62153492a7c27e\Microsoft.Transactions.Bridge.Dtc.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 418816 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\5958d9610eb58adb2b62153492a7c27e\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 631296 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Uti#\861156abd2fbeb15a72e479fb140c9b9\Microsoft.Build.Utilities.v4.0.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 258048 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Fra#\03c15533eddd91753b86895c6bfd59aa\Microsoft.Build.Framework.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 136192 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Con#\dda5a6b2ff35b701c4585b7845101391\Microsoft.Build.Conversion.v4.0.ni.dll - 2012-03-23 21:27 . 2012-03-23 21:27 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\e3e1fd8ccf76e9eb0147484fb8dd773a\CustomMarshalers.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 194048 c:\windows\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\e3e1fd8ccf76e9eb0147484fb8dd773a\CustomMarshalers.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 475136 c:\windows\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\e9dee8646a22abf1626514f0f14fcdd9\ComSvcConfig.ni.exe + 2012-03-25 00:47 . 2012-03-25 00:47 851968 c:\windows\assembly\NativeImages_v4.0.30319_32\AspNetMMCExt\cd00df3ad31231170f909bd387c2164e\AspNetMMCExt.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\600f8ca5fcc54f10623903952fcc10ac\WsatConfig.ni.exe + 2012-03-25 00:29 . 2012-03-25 00:29 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\600f8ca5fcc54f10623903952fcc10ac\WsatConfig.ni.exe + 2012-03-25 00:29 . 2012-03-25 00:29 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\ddb96c334583dc79463edcb14ae16c99\WindowsFormsIntegration.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\ddb96c334583dc79463edcb14ae16c99\WindowsFormsIntegration.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 253952 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationTypes\344ac206baaadddc6f7c5fb8ae189b1a\UIAutomationTypes.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 253952 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationTypes\344ac206baaadddc6f7c5fb8ae189b1a\UIAutomationTypes.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 120832 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\7a61dc7e8c606d1ed2c703cbeae2f8ef\UIAutomationProvider.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 120832 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\7a61dc7e8c606d1ed2c703cbeae2f8ef\UIAutomationProvider.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 653312 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\152b577b846875cb3ac5e2097451daf0\UIAutomationClient.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 653312 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\152b577b846875cb3ac5e2097451daf0\UIAutomationClient.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 304128 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\fb5fce5cf09733b71a796d1da399f07a\TaskScheduler.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 304128 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\fb5fce5cf09733b71a796d1da399f07a\TaskScheduler.ni.dll - 2012-03-19 14:44 . 2012-03-19 14:44 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\bc3bbe78635aeacaeea3b310ea5ff002\System.Xml.Linq.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\bc3bbe78635aeacaeea3b310ea5ff002\System.Xml.Linq.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\894b696a87ad47b5e18ac89954813a94\System.Web.Routing.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\894b696a87ad47b5e18ac89954813a94\System.Web.Routing.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\ed681c0aefa909f528d50d0d7f87b799\System.Web.RegularExpressions.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 261120 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.RegularE#\ed681c0aefa909f528d50d0d7f87b799\System.Web.RegularExpressions.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 449024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\a6885ee42ea49eb80f1bd18a5252684d\System.Web.Entity.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 449024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\a6885ee42ea49eb80f1bd18a5252684d\System.Web.Entity.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\88ffeea88ac9ce23de0c5a27a95e773a\System.Web.Entity.Design.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\88ffeea88ac9ce23de0c5a27a95e773a\System.Web.Entity.Design.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 753664 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\7a311c3305dbbd5cfa2613997608a4ae\System.Web.DynamicData.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 753664 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\7a311c3305dbbd5cfa2613997608a4ae\System.Web.DynamicData.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\e5069f3c90b4413dd2f3dc226c80bc68\System.Web.Abstractions.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\e5069f3c90b4413dd2f3dc226c80bc68\System.Web.Abstractions.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 921600 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\caa6d0e3ec056ab964616da777c2fcb1\System.Transactions.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 921600 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Transactions\caa6d0e3ec056ab964616da777c2fcb1\System.Transactions.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\872d9ab7e9259b407668c38b6112499e\System.ServiceProcess.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 295424 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\872d9ab7e9259b407668c38b6112499e\System.ServiceProcess.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 928768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\ffc67ee81b75ac04dfc1fee6a7fef8c5\System.Security.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 928768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Security\ffc67ee81b75ac04dfc1fee6a7fef8c5\System.Security.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\bc8c5bdae37a113b2274279ceb94d6d8\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 396288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\bc8c5bdae37a113b2274279ceb94d6d8\System.Runtime.Serialization.Formatters.Soap.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 916480 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\e238ca4ca02f9309283c98e1a4235bbd\System.Net.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 916480 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\e238ca4ca02f9309283c98e1a4235bbd\System.Net.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 783360 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\9880905a6fde778e564adf54b2afbaa5\System.Messaging.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 783360 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\9880905a6fde778e564adf54b2afbaa5\System.Messaging.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\c340633057ed6b9ffcf2214cb348a1fa\System.Management.Instrumentation.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\c340633057ed6b9ffcf2214cb348a1fa\System.Management.Instrumentation.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 569856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\c24a84d54ad05618cf6cab545c31b06b\System.IO.Log.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 569856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\c24a84d54ad05618cf6cab545c31b06b\System.IO.Log.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\2ba95581264a766410a6dbbe767c5ed8\System.IdentityModel.Selectors.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\2ba95581264a766410a6dbbe767c5ed8\System.IdentityModel.Selectors.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:22 . 2012-03-25 00:22 446464 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:23 . 2012-03-25 00:23 288768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\f1fd4593259aaf5fd2b2e9a7aed2d8cb\System.Drawing.Design.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 288768 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\f1fd4593259aaf5fd2b2e9a7aed2d8cb\System.Drawing.Design.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 649728 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\3c2c8f083f34a3c75e0aa17ef9ac4127\System.DirectoryServices.Protocols.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 649728 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\3c2c8f083f34a3c75e0aa17ef9ac4127\System.DirectoryServices.Protocols.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 629760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\be6635364f1af379afff83dd877a4e03\System.Data.Services.Design.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 629760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\be6635364f1af379afff83dd877a4e03\System.Data.Services.Design.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\027959159200e828ccfddaef5f01b3a9\System.Data.DataSetExtensions.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\027959159200e828ccfddaef5f01b3a9\System.Data.DataSetExtensions.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 192000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\e71e38d2ca2cd291467d890336f45931\System.Configuration.Install.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 192000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\e71e38d2ca2cd291467d890336f45931\System.Configuration.Install.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\8c954be3f8d070b1364844741ff4b4b1\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\8c954be3f8d070b1364844741ff4b4b1\System.ComponentModel.DataAnnotations.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 889344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\bd9159951d0caa9bf5c90c44fc96661b\System.AddIn.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 889344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\bd9159951d0caa9bf5c90c44fc96661b\System.AddIn.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\edf038eef2dc9f21b13da8bdc046a834\System.AddIn.Contract.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\edf038eef2dc9f21b13da8bdc046a834\System.AddIn.Contract.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\0ba53d547dabd039b0cfc9ce52fa6c57\sysglobl.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\0ba53d547dabd039b0cfc9ce52fa6c57\sysglobl.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\8bfc7a328911ae69686576bd24f4f771\SMSvcHost.ni.exe + 2012-03-25 00:28 . 2012-03-25 00:28 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\8bfc7a328911ae69686576bd24f4f771\SMSvcHost.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\823bd996cb5aefd6c2b2fa7e19e0ef40\SMDiagnostics.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\823bd996cb5aefd6c2b2fa7e19e0ef40\SMDiagnostics.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\cc864feeea3e918e3d9790b301bb2004\PresentationFramework.Royale.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 317440 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\cc864feeea3e918e3d9790b301bb2004\PresentationFramework.Royale.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\ab440c134c4d619f82ba6eab569c8fed\PresentationFramework.Luna.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 620544 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\ab440c134c4d619f82ba6eab569c8fed\PresentationFramework.Luna.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e79d12dc8bede29dc337dba8d803bfa\PresentationFramework.Aero.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 463360 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e79d12dc8bede29dc337dba8d803bfa\PresentationFramework.Aero.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 282624 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e6121dbd31ce6b51354b38075dc9007\PresentationFramework.Classic.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 282624 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\0e6121dbd31ce6b51354b38075dc9007\PresentationFramework.Classic.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 855040 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\9c808282a0cfdc5bafcb43e1778d97d6\napsnap.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 855040 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\9c808282a0cfdc5bafcb43e1778d97d6\napsnap.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 162816 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\616ce317134d4225fc7eec80f9351855\napinit.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 162816 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\616ce317134d4225fc7eec80f9351855\napinit.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 175104 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\fd2464358cddfa04f46d55b9153249e3\naphlpr.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 175104 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\fd2464358cddfa04f46d55b9153249e3\naphlpr.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 127488 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\717cc07bafa8f50a6f87be383fa9018b\napcrypt.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 127488 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\717cc07bafa8f50a6f87be383fa9018b\napcrypt.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\a4b5d98bf175a3f10c47f223195c34b0\MSBuild.ni.exe - 2012-03-19 05:08 . 2012-03-19 05:08 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\a4b5d98bf175a3f10c47f223195c34b0\MSBuild.ni.exe - 2012-03-19 05:06 . 2012-03-19 05:06 417792 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\b94e1c9115d8e37e734b27b48f54d236\MMCFxCommon.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 417792 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\b94e1c9115d8e37e734b27b48f54d236\MMCFxCommon.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 681984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\04532b2b5174ca249e01a8b21d0ba6fd\Microsoft.WSMan.Management.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 681984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\04532b2b5174ca249e01a8b21d0ba6fd\Microsoft.WSMan.Management.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 122368 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\5cd854d075caf8b50de3c803b4303e03\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 122368 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\5cd854d075caf8b50de3c803b4303e03\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\cb1c199305d00b2424e707311eb9dcfd\Microsoft.Vsa.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\cb1c199305d00b2424e707311eb9dcfd\Microsoft.Vsa.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\b2438f632ab1dcbb1cb91c5a1226aaf1\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\b2438f632ab1dcbb1cb91c5a1226aaf1\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\d7f5b39fba028d2f9e2b3a772845a2a6\Microsoft.PowerShell.GraphicalHost.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\d7f5b39fba028d2f9e2b3a772845a2a6\Microsoft.PowerShell.GraphicalHost.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\99bb7896ddbe74236efaa97733c63cbc\Microsoft.PowerShell.Commands.Diagnostics.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\99bb7896ddbe74236efaa97733c63cbc\Microsoft.PowerShell.Commands.Diagnostics.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\71542ecf96342dc1464fe471852be89a\Microsoft.PowerShell.ConsoleHost.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\71542ecf96342dc1464fe471852be89a\Microsoft.PowerShell.ConsoleHost.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 237056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0bafa5e2dc431bb12108395cf2e18773\Microsoft.PowerShell.Security.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 237056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0bafa5e2dc431bb12108395cf2e18773\Microsoft.PowerShell.Security.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 522240 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\ddd2f252bea1cce14bb498257992635a\Microsoft.MediaCenter.Interop.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 522240 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\ddd2f252bea1cce14bb498257992635a\Microsoft.MediaCenter.Interop.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 164864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\cf9be66d53dddbf49b75cead76ef3cea\Microsoft.MediaCenter.Mheg.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 164864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\cf9be66d53dddbf49b75cead76ef3cea\Microsoft.MediaCenter.Mheg.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 152576 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\a743124afb874ab00d713ab50a7d850d\Microsoft.MediaCenter.ITVVM.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 152576 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\a743124afb874ab00d713ab50a7d850d\Microsoft.MediaCenter.ITVVM.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 219648 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\7de5318ee2be8e2b8fcffde83c79ab7c\Microsoft.MediaCenter.iTv.Media.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 219648 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\7de5318ee2be8e2b8fcffde83c79ab7c\Microsoft.MediaCenter.iTv.Media.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 370176 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\55172dec8f1353d1a8d9cdc4c0b9fac0\Microsoft.MediaCenter.Playback.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 370176 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\55172dec8f1353d1a8d9cdc4c0b9fac0\Microsoft.MediaCenter.Playback.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 965632 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5495e7eca3dac7eee473e30a3611f178\Microsoft.MediaCenter.Sports.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 965632 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5495e7eca3dac7eee473e30a3611f178\Microsoft.MediaCenter.Sports.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 312320 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\35ce662c1368782ede0852134106ea43\Microsoft.MediaCenter.iTv.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 312320 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\35ce662c1368782ede0852134106ea43\Microsoft.MediaCenter.iTv.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 798720 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\505549b05e5c3ceccd26ad9c398381e8\Microsoft.ManagementConsole.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 798720 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\505549b05e5c3ceccd26ad9c398381e8\Microsoft.ManagementConsole.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 244736 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\f356844d3667b88d03bde2ae524659b6\Microsoft.Build.Utilities.v3.5.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 244736 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\f356844d3667b88d03bde2ae524659b6\Microsoft.Build.Utilities.v3.5.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\86f7fa65013864ae7da2fba058199dae\Microsoft.Build.Utilities.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\86f7fa65013864ae7da2fba058199dae\Microsoft.Build.Utilities.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\9f5bcff6a0b169efa6b607efd8789ea9\Microsoft.Build.Framework.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\9f5bcff6a0b169efa6b607efd8789ea9\Microsoft.Build.Framework.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 121344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\0ef8fa5e835e9ae9fd9a20e5d5058460\Microsoft.Build.Framework.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 121344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\0ef8fa5e835e9ae9fd9a20e5d5058460\Microsoft.Build.Framework.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\c467a4d9eeda620e3e7602a9ecf9ae76\Microsoft.Build.Conversion.v3.5.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\c467a4d9eeda620e3e7602a9ecf9ae76\Microsoft.Build.Conversion.v3.5.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 107520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\348c58da6c217fb9a1a6f33b19bc1501\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 107520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\348c58da6c217fb9a1a6f33b19bc1501\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 380928 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\304068df803748d7743a6a4dc344915f\Mcx2Dvcs.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 380928 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\304068df803748d7743a6a4dc344915f\Mcx2Dvcs.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 547328 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\fb79aad0c745ff7b45151bc58b4dc8e9\mcupdate.ni.exe - 2012-03-19 05:06 . 2012-03-19 05:06 547328 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\fb79aad0c745ff7b45151bc58b4dc8e9\mcupdate.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 533504 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\4a29229fecf805779bee25b756d78a0d\mcstoredb.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 533504 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\4a29229fecf805779bee25b756d78a0d\mcstoredb.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 549376 c:\windows\assembly\NativeImages_v2.0.50727_64\mcplayerinterop\8affc4346a86b80727282966ce58662b\mcplayerinterop.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 549376 c:\windows\assembly\NativeImages_v2.0.50727_64\mcplayerinterop\8affc4346a86b80727282966ce58662b\mcplayerinterop.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 696320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcGlidHostObj\756a74d6b322877662a0f6da4bc7d8e6\mcGlidHostObj.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 696320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcGlidHostObj\756a74d6b322877662a0f6da4bc7d8e6\mcGlidHostObj.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\MCESidebarCtrl\2ce02776e0f2f1770f4bb77e1f6d7472\MCESidebarCtrl.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\MCESidebarCtrl\2ce02776e0f2f1770f4bb77e1f6d7472\MCESidebarCtrl.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 659456 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\956ca0e08e881df7f16f7d6d1381f71d\EventViewer.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 659456 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\956ca0e08e881df7f16f7d6d1381f71d\EventViewer.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 969216 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\307ca4b67db79b05b4781634ea8ec0d7\ehRecObj.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 969216 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\307ca4b67db79b05b4781634ea8ec0d7\ehRecObj.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 661504 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\87f11d95ab10469f888fd76c45f9fceb\ehiWUapi.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 661504 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\87f11d95ab10469f888fd76c45f9fceb\ehiWUapi.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 933888 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\a24c79d19a6d2a3e8ca587ecddd3e735\ehiwmp.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 933888 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\a24c79d19a6d2a3e8ca587ecddd3e735\ehiwmp.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 145408 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\0de7a02857c6041bc2c86c1db3ca8c23\ehiUserXp.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 145408 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\0de7a02857c6041bc2c86c1db3ca8c23\ehiUserXp.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 196096 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiiTv\421eb174f94249cf6a3b9e517baa82f8\ehiiTv.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 196096 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiiTv\421eb174f94249cf6a3b9e517baa82f8\ehiiTv.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\d5bf6f8e9e3d08d407ed68b714c268ae\ehiExtens.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\d5bf6f8e9e3d08d407ed68b714c268ae\ehiExtens.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 110080 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiBmlDataCarousel\b55c3bb24dda0acda2bc332cc3016f75\ehiBmlDataCarousel.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 110080 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiBmlDataCarousel\b55c3bb24dda0acda2bc332cc3016f75\ehiBmlDataCarousel.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 126976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\cbebce3e616f8fa475427e94a5f607de\ehiActivScp.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 126976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\cbebce3e616f8fa475427e94a5f607de\ehiActivScp.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 389120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\5f53457f49927ecf00156d20466cc5a6\ehExtHost.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 389120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\5f53457f49927ecf00156d20466cc5a6\ehExtHost.ni.exe + 2012-03-25 00:24 . 2012-03-25 00:24 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\b49168b11f5f60ddafed2ab1fdd4540f\ehCIR.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\b49168b11f5f60ddafed2ab1fdd4540f\ehCIR.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\1e040217cf674c6cf528fbfe18c4c2f8\CustomMarshalers.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\1e040217cf674c6cf528fbfe18c4c2f8\CustomMarshalers.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\f2808fb3389d3e28e2b0223dcd654e02\ComSvcConfig.ni.exe + 2012-03-25 00:22 . 2012-03-25 00:22 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\f2808fb3389d3e28e2b0223dcd654e02\ComSvcConfig.ni.exe - 2012-03-19 05:03 . 2012-03-19 05:03 971264 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\45af2aab82a69a1a6fe0f7cef4024673\BDATunePIA.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 971264 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\45af2aab82a69a1a6fe0f7cef4024673\BDATunePIA.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 321024 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\105e77fbca8c5bb29988f3847b0d599f\WsatConfig.ni.exe + 2012-03-25 00:47 . 2012-03-25 00:47 321024 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\105e77fbca8c5bb29988f3847b0d599f\WsatConfig.ni.exe + 2012-03-25 00:47 . 2012-03-25 00:47 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\af6e0dd358a5edc094dca9e7957f1038\WindowsFormsIntegration.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\af6e0dd358a5edc094dca9e7957f1038\WindowsFormsIntegration.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 185344 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\93df5ea9646ad11a21517e4ab1d803d9\UIAutomationTypes.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 185344 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\93df5ea9646ad11a21517e4ab1d803d9\UIAutomationTypes.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 452096 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\d0972fea9e965a565c3cff76982709db\UIAutomationClient.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 452096 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\d0972fea9e965a565c3cff76982709db\UIAutomationClient.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 245248 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\ff345d3a2aaafb8a960c3d400e3c11a9\TaskScheduler.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 245248 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\ff345d3a2aaafb8a960c3d400e3c11a9\TaskScheduler.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 401408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\fa1161af51ab42a61bfac9d02d469a06\System.Xml.Linq.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 401408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\fa1161af51ab42a61bfac9d02d469a06\System.Xml.Linq.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\43e0731fbb58632563909f1fa5dfe063\System.Web.Routing.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\43e0731fbb58632563909f1fa5dfe063\System.Web.Routing.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\84ee5a23a20b65773686657254ea9831\System.Web.RegularExpressions.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\84ee5a23a20b65773686657254ea9831\System.Web.RegularExpressions.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 860160 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\95f94674ddc4b1224df94bd7ae19c9ef\System.Web.Extensions.Design.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 860160 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\95f94674ddc4b1224df94bd7ae19c9ef\System.Web.Extensions.Design.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 328192 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\4c569a365154300e49ab3450f74c2618\System.Web.Entity.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 328192 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\4c569a365154300e49ab3450f74c2618\System.Web.Entity.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 301568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\fb21c5770bc64fc4105787238842f70d\System.Web.Entity.Design.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 301568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\fb21c5770bc64fc4105787238842f70d\System.Web.Entity.Design.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\785e2ad4125cef423bc367b37fabb71c\System.Web.DynamicData.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\785e2ad4125cef423bc367b37fabb71c\System.Web.DynamicData.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\685fb72f0189330eda1d62176fb38996\System.Web.Abstractions.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\685fb72f0189330eda1d62176fb38996\System.Web.Abstractions.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\9e8dfbd1334d30a08ce1f2df29ca9aff\System.Transactions.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\9e8dfbd1334d30a08ce1f2df29ca9aff\System.Transactions.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\075d9c27aa02085fef8983b5f5f85834\System.ServiceProcess.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\075d9c27aa02085fef8983b5f5f85834\System.ServiceProcess.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 680448 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\dc4a4350f8c0c0919b5fb78f0c44291b\System.Security.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 680448 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\dc4a4350f8c0c0919b5fb78f0c44291b\System.Security.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 310784 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\adb2fc93e7a4462eb399442c678be681\System.Runtime.Serialization.Formatters.Soap.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 310784 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\adb2fc93e7a4462eb399442c678be681\System.Runtime.Serialization.Formatters.Soap.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\a1c4a635721f85bef0ea4194b888b871\System.Runtime.Remoting.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\a1c4a635721f85bef0ea4194b888b871\System.Runtime.Remoting.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 624128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\2273d6ab12c9ae0d52842a84d586b8df\System.Net.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 624128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\2273d6ab12c9ae0d52842a84d586b8df\System.Net.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\a717cdb44ec0d3238c621efa420a9956\System.Messaging.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\a717cdb44ec0d3238c621efa420a9956\System.Messaging.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 330240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\b5930434d0d624701114e014513c9041\System.Management.Instrumentation.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 330240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\b5930434d0d624701114e014513c9041\System.Management.Instrumentation.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\7651951311f9d134e6bc08be7dc9ddc7\System.IO.Log.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\7651951311f9d134e6bc08be7dc9ddc7\System.IO.Log.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\8b0dc9405f292a93ddd52eb76bb88169\System.IdentityModel.Selectors.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\8b0dc9405f292a93ddd52eb76bb88169\System.IdentityModel.Selectors.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.Wrapper.dll - 2012-03-19 04:57 . 2012-03-19 04:57 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.Wrapper.dll + 2012-03-25 00:44 . 2012-03-25 00:44 628224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 628224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\3fccda0d4dd150a217c2798e39e97a48\System.EnterpriseServices.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\a09d397c3a4eb60b04a0628cc187ce34\System.Drawing.Design.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\a09d397c3a4eb60b04a0628cc187ce34\System.Drawing.Design.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\eebb837dbb8e5781e448c72eeda27983\System.DirectoryServices.Protocols.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\eebb837dbb8e5781e448c72eeda27983\System.DirectoryServices.Protocols.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\344d3289061b28a0f7fb19229f45bb9c\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\344d3289061b28a0f7fb19229f45bb9c\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 462336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\6a6642467bcccf0345c5e9139e7fd9ae\System.Data.Services.Design.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 462336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\6a6642467bcccf0345c5e9139e7fd9ae\System.Data.Services.Design.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 763392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\c1cf8e31da405f07780fa7b0f28cc650\System.Data.Entity.Design.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 763392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\c1cf8e31da405f07780fa7b0f28cc650\System.Data.Entity.Design.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\71400a36c8621388031e00075f2fc8e9\System.Data.DataSetExtensions.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\71400a36c8621388031e00075f2fc8e9\System.Data.DataSetExtensions.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\e620323cacb5b6bfd93fd28d263440e4\System.Configuration.ni.dll - 2012-03-19 04:56 . 2012-03-19 04:56 971264 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\e620323cacb5b6bfd93fd28d263440e4\System.Configuration.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\47e25ae9163f4624a66f99ede0ea98fe\System.Configuration.Install.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\47e25ae9163f4624a66f99ede0ea98fe\System.Configuration.Install.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 633344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\05c4011ad0068d0af722b4b52677d915\System.AddIn.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 633344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\05c4011ad0068d0af722b4b52677d915\System.AddIn.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 232448 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\571bcd3c57411a09469a58c7462a4c8b\sysglobl.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 232448 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\571bcd3c57411a09469a58c7462a4c8b\sysglobl.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\17b78ffee2144cf38f024e73b131158d\SMSvcHost.ni.exe - 2012-03-19 04:59 . 2012-03-19 04:59 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\17b78ffee2144cf38f024e73b131158d\SMSvcHost.ni.exe + 2012-03-25 00:45 . 2012-03-25 00:45 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\281b67b96a2dd473dad4d222da0ca514\SMDiagnostics.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 256000 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\281b67b96a2dd473dad4d222da0ca514\SMDiagnostics.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\fbcb09488417e40b6f7f7737f737bbfd\PresentationFramework.Luna.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 539648 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\fbcb09488417e40b6f7f7737f737bbfd\PresentationFramework.Luna.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 226816 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\dbd1929fa377b354903e37469838d9a1\PresentationFramework.Classic.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 226816 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\dbd1929fa377b354903e37469838d9a1\PresentationFramework.Classic.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\74fcc0f56435d0396f9524cd4293d3e5\PresentationFramework.Aero.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 368128 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\74fcc0f56435d0396f9524cd4293d3e5\PresentationFramework.Aero.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\4ff6c887092d4db687441d71e2c812ff\PresentationFramework.Royale.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 258048 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\4ff6c887092d4db687441d71e2c812ff\PresentationFramework.Royale.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 723456 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\62531ec9534c96e83de2bbd4edfd07e8\napsnap.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 723456 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\62531ec9534c96e83de2bbd4edfd07e8\napsnap.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 117760 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\bb49eea48fd5f546afc6d5be634d3cb9\napinit.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 117760 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\bb49eea48fd5f546afc6d5be634d3cb9\napinit.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 114176 c:\windows\assembly\NativeImages_v2.0.50727_32\naphlpr\6c31aace1d7b39145fe0ef94f1530e8a\naphlpr.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 114176 c:\windows\assembly\NativeImages_v2.0.50727_32\naphlpr\6c31aace1d7b39145fe0ef94f1530e8a\naphlpr.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\4ac4095081957a001a6174c0b9f7f195\MSBuild.ni.exe - 2012-03-19 04:59 . 2012-03-19 04:59 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\4ac4095081957a001a6174c0b9f7f195\MSBuild.ni.exe + 2012-03-25 00:45 . 2012-03-25 00:45 287232 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\bd5a72adac7a95585984d5bcce994b71\MMCFxCommon.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 287232 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\bd5a72adac7a95585984d5bcce994b71\MMCFxCommon.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 531968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\928fb6b2401fffd8cc993578c3a04acd\Microsoft.WSMan.Management.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 531968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\928fb6b2401fffd8cc993578c3a04acd\Microsoft.WSMan.Management.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\481b6ebea3e357f29a4ec0e8193d36d3\Microsoft.Transactions.Bridge.Dtc.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\481b6ebea3e357f29a4ec0e8193d36d3\Microsoft.Transactions.Bridge.Dtc.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 515584 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\eda566c4dc6595779c3c9dfc359575ed\Microsoft.PowerShell.ConsoleHost.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 515584 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\eda566c4dc6595779c3c9dfc359575ed\Microsoft.PowerShell.ConsoleHost.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 167424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\df4f6b6f33d84b7f438c3f3b66f0336d\Microsoft.PowerShell.Security.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 167424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\df4f6b6f33d84b7f438c3f3b66f0336d\Microsoft.PowerShell.Security.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 729088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\951235283ff1d4a91ffaa92ea8693249\Microsoft.PowerShell.GraphicalHost.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 729088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\951235283ff1d4a91ffaa92ea8693249\Microsoft.PowerShell.GraphicalHost.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 786432 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\5f7928a2ffe462f16e25f03be01966e9\Microsoft.PowerShell.Commands.Management.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 786432 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\5f7928a2ffe462f16e25f03be01966e9\Microsoft.PowerShell.Commands.Management.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 291328 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2015eca4346e34310e958089b22a9c62\Microsoft.PowerShell.Commands.Diagnostics.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 291328 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2015eca4346e34310e958089b22a9c62\Microsoft.PowerShell.Commands.Diagnostics.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 561664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\6386ef67ed70f53fe6424246d256190d\Microsoft.ManagementConsole.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 561664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\6386ef67ed70f53fe6424246d256190d\Microsoft.ManagementConsole.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\c8e128b5e6ceee852cb1f8c165c2177e\Microsoft.Build.Utilities.v3.5.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 175104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\c8e128b5e6ceee852cb1f8c165c2177e\Microsoft.Build.Utilities.v3.5.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\9795da40a8ee0bc54e91792de7422152\Microsoft.Build.Utilities.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\9795da40a8ee0bc54e91792de7422152\Microsoft.Build.Utilities.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\be7ad749a064283deab76fad38bf2930\Microsoft.Build.Engine.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 839680 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\be7ad749a064283deab76fad38bf2930\Microsoft.Build.Engine.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\f42105699650a206e2ae439ac54ad40a\Microsoft.Build.Conversion.v3.5.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 222720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\f42105699650a206e2ae439ac54ad40a\Microsoft.Build.Conversion.v3.5.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 364032 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstoredb\886a8c3d4f00567df779318fea56f28a\mcstoredb.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 364032 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstoredb\886a8c3d4f00567df779318fea56f28a\mcstoredb.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 553472 c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\58ea1059f397ccd13d6a8d94d7be7830\EventViewer.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 553472 c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\58ea1059f397ccd13d6a8d94d7be7830\EventViewer.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 693248 c:\windows\assembly\NativeImages_v2.0.50727_32\ehRecObj\9d5219961228fb5236c843ea75c69d39\ehRecObj.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 693248 c:\windows\assembly\NativeImages_v2.0.50727_32\ehRecObj\9d5219961228fb5236c843ea75c69d39\ehRecObj.ni.dll - 2012-03-23 21:27 . 2012-03-23 21:27 875520 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\fbec5a519a2c5005d43b04b6386406b2\ehiVidCtl.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 875520 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\fbec5a519a2c5005d43b04b6386406b2\ehiVidCtl.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 442880 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiProxy\832b98f0578e73e8693fea7067c3d2ab\ehiProxy.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 442880 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiProxy\832b98f0578e73e8693fea7067c3d2ab\ehiProxy.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 161280 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiExtens\fa383760dc46e586ae40374129164b4e\ehiExtens.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 161280 c:\windows\assembly\NativeImages_v2.0.50727_32\ehiExtens\fa383760dc46e586ae40374129164b4e\ehiExtens.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 254464 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost32\6a07aa6df4d45d1485b6a2749647a3aa\ehExtHost32.ni.exe + 2012-03-25 00:45 . 2012-03-25 00:45 254464 c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost32\6a07aa6df4d45d1485b6a2749647a3aa\ehExtHost32.ni.exe + 2012-03-25 00:45 . 2012-03-25 00:45 220672 c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\2c2215e99c21daeec6bf697cf7bcf103\CustomMarshalers.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 220672 c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\2c2215e99c21daeec6bf697cf7bcf103\CustomMarshalers.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\39ab6b73bdbaac85b90cc561761916f7\ComSvcConfig.ni.exe - 2012-03-19 04:57 . 2012-03-19 04:57 410112 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\39ab6b73bdbaac85b90cc561761916f7\ComSvcConfig.ni.exe + 2012-03-25 00:44 . 2012-03-25 00:44 621568 c:\windows\assembly\NativeImages_v2.0.50727_32\BDATunePIA\d89086a63a9d85aa9d719d7088e5ae69\BDATunePIA.ni.dll - 2012-03-19 04:56 . 2012-03-19 04:56 621568 c:\windows\assembly\NativeImages_v2.0.50727_32\BDATunePIA\d89086a63a9d85aa9d719d7088e5ae69\BDATunePIA.ni.dll + 2009-07-14 04:45 . 2012-03-25 12:32 7183440 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat - 2009-07-14 04:45 . 2012-03-23 04:11 7183440 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat + 2012-03-17 20:37 . 2012-03-25 23:11 5594788 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-962069066-872247327-4276444082-1000-8192.dat + 2012-03-17 20:37 . 2012-03-25 04:05 1211160 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-962069066-872247327-4276444082-1000-12288.dat + 2010-03-18 15:47 . 2010-03-18 15:47 1587064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Workflow.ComponentModel.dll + 2010-03-18 15:47 . 2010-03-18 15:47 1070960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Workflow.Activities.dll + 2011-12-26 02:54 . 2011-12-26 02:54 1863464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Extensions.dll + 2011-12-26 04:18 . 2011-12-26 04:18 5200656 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.dll + 2011-04-28 09:06 . 2011-04-28 09:06 1749880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.DataVisualization.dll + 2011-05-17 07:44 . 2011-05-17 07:44 5097816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Design.dll + 2011-04-06 15:16 . 2011-04-06 15:16 1069936 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 1327968 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.dll + 2010-03-18 15:47 . 2010-03-18 15:47 1587064 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Workflow.ComponentModel.dll + 2010-03-18 15:47 . 2010-03-18 15:47 1070960 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Workflow.Activities.dll + 2011-12-26 02:54 . 2011-12-26 02:54 1863464 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.Extensions.dll + 2011-12-26 02:54 . 2011-12-26 02:54 5230864 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.dll + 2011-04-28 09:06 . 2011-04-28 09:06 1749880 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Web.DataVisualization.dll + 2011-05-17 07:44 . 2011-05-17 07:44 5097816 c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Design.dll + 2011-04-06 15:16 . 2011-04-06 15:16 1069936 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll + 2010-03-18 15:47 . 2010-03-18 15:47 1327968 c:\windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1368920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1368920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll - 2012-03-23 15:40 . 2012-03-23 15:40 3512072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll + 2012-03-24 21:37 . 2012-03-24 21:37 3512072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll - 2012-03-23 15:40 . 2012-03-23 15:40 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll + 2012-03-24 21:37 . 2012-03-24 21:37 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1587064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1070960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll + 2012-03-24 21:37 . 2012-03-24 21:37 5028200 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll - 2012-03-23 15:40 . 2012-03-23 15:40 5028200 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1863464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1749880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.dll - 2012-03-23 15:40 . 2012-03-23 15:40 6097256 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll + 2012-03-24 21:37 . 2012-03-24 21:37 6097256 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll + 2012-03-25 22:04 . 2012-03-25 22:04 5097816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Design.dll - 2012-03-23 15:40 . 2012-03-23 15:40 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll + 2012-03-24 21:37 . 2012-03-24 21:37 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1354584 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1354584 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll - 2012-03-23 15:40 . 2012-03-23 15:40 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll + 2012-03-24 21:37 . 2012-03-24 21:37 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll + 2012-03-24 21:37 . 2012-03-24 21:37 6428520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll - 2012-03-23 15:40 . 2012-03-23 15:40 6428520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1327968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.dll + 2012-03-25 22:04 . 2012-03-25 22:04 1069936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.dll + 2012-03-25 22:04 . 2012-03-25 22:04 5200656 c:\windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll - 2012-03-23 15:40 . 2012-03-23 15:40 3116376 c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll + 2012-03-24 21:37 . 2012-03-24 21:37 3116376 c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll + 2012-03-24 21:37 . 2012-03-24 21:37 3824480 c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-03-23 15:40 . 2012-03-23 15:40 3824480 c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll - 2012-03-23 15:40 . 2012-03-23 15:40 4970768 c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-03-24 21:37 . 2012-03-24 21:37 4970768 c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-03-24 21:37 . 2012-03-24 21:37 3563408 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll - 2012-03-23 15:40 . 2012-03-23 15:40 3563408 c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll + 2012-03-25 22:04 . 2012-03-25 22:04 5230864 c:\windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll + 2012-03-24 21:37 . 2012-03-24 21:37 2975064 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll - 2012-03-23 15:40 . 2012-03-23 15:40 2975064 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll - 2012-03-23 15:40 . 2012-03-23 15:40 3788128 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll + 2012-03-24 21:37 . 2012-03-24 21:37 3788128 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll + 2012-03-24 21:37 . 2012-03-24 21:37 5201168 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll - 2012-03-23 15:40 . 2012-03-23 15:40 5201168 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll + 2012-03-24 21:37 . 2012-03-24 21:37 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll - 2012-03-23 15:40 . 2012-03-23 15:40 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll + 2011-07-21 10:34 . 2011-07-21 10:34 3456000 c:\windows\Installer\20cf3d5.msp + 2011-04-28 15:35 . 2011-04-28 15:35 1375744 c:\windows\Installer\20cf3c1.msp + 2011-01-14 06:10 . 2011-01-14 06:10 2395008 c:\windows\Installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKWORD.DLL + 2011-01-14 06:10 . 2011-01-14 06:10 2180992 c:\windows\Installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKPOWERPOINT.DLL + 2011-01-14 06:10 . 2011-01-14 06:10 3443072 c:\windows\Installer\$PatchCache$\Managed\00004109500200000000000000F01FEC\14.0.5130\GKEXCEL.DLL + 2012-03-25 00:31 . 2012-03-25 00:31 5237248 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsBase\02198c29552545c7d7e7a95ab39488e5\WindowsBase.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 5237248 c:\windows\assembly\NativeImages_v4.0.30319_64\WindowsBase\02198c29552545c7d7e7a95ab39488e5\WindowsBase.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 1430016 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClients#\d1d48cd30cd275b06fad70778798cae7\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 1430016 c:\windows\assembly\NativeImages_v4.0.30319_64\UIAutomationClients#\d1d48cd30cd275b06fad70778798cae7\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 7037952 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml\ecdcf3d1d7bc90546464d70a4bee843d\System.Xml.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 7037952 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xml\ecdcf3d1d7bc90546464d70a4bee843d\System.Xml.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 2449408 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml\3a9670f473f8f9291ca256d9a15fc281\System.Xaml.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 2449408 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Xaml\3a9670f473f8f9291ca256d9a15fc281\System.Xaml.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 1601024 c:\windows\assembly\NativeImages_v4.0.30319_64\System.WorkflowServ#\7c63d28d59e41ae8e5bb5b8e50841e21\System.WorkflowServices.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 2887168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Run#\e4b0b5a166ae5bcbf921d0ae8f461f33\System.Workflow.Runtime.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 5909504 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Com#\0d94daa82d426e57c7084542bf36d25c\System.Workflow.ComponentModel.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 3743744 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Workflow.Act#\ea6ba9a3cc1b2640d807ef23e02fef02\System.Workflow.Activities.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 5627904 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\455d5edfdc989057a8fea7bc88a02ef6\System.Windows.Forms.DataVisualization.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 5627904 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Form#\455d5edfdc989057a8fea7bc88a02ef6\System.Windows.Forms.DataVisualization.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 2287104 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\97b05378b616e023221f9c6072239168\System.Web.Services.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 2964480 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Mobile\53ceacfb78d2a4a0497e5c06df4feec0\System.Web.Mobile.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 1100800 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Extensio#\cdc1f95ddc4c4cf20630490b7a1ab044\System.Web.Extensions.Design.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 3805184 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.Extensio#\8562144b72380768c1489a7b1a584fc4\System.Web.Extensions.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 5545984 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web.DataVisu#\cb822fc686fb1f22dddedf93b6eba68a\System.Web.DataVisualization.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 2735616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Speech\561e5a115d6d7ade93236df74d61af84\System.Speech.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 2735616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Speech\561e5a115d6d7ade93236df74d61af84\System.Speech.ni.dll + 2012-03-25 00:41 . 2012-03-25 00:41 1506816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\8b0750707e418bbea8a7eed272890585\System.ServiceModel.Web.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1918976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\4606cac0ba2d406b4ddefca21a3db1eb\System.ServiceModel.Activities.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 1918976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\4606cac0ba2d406b4ddefca21a3db1eb\System.ServiceModel.Activities.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1579008 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\28b5d075cf252a24a6b007ff5941dce1\System.ServiceModel.Discovery.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 1579008 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel#\28b5d075cf252a24a6b007ff5941dce1\System.ServiceModel.Discovery.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 3412992 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\1a361129f93a8190d8797b7c680baecc\System.Runtime.Serialization.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 3412992 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Seri#\1a361129f93a8190d8797b7c680baecc\System.Runtime.Serialization.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 1348096 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Dura#\2c57eff357f1bc56d0367f04adcf6d76\System.Runtime.DurableInstancing.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 1348096 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Runtime.Dura#\2c57eff357f1bc56d0367f04adcf6d76\System.Runtime.DurableInstancing.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 1467392 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Printing\7668fa73a73410f2e00d341a8684e28a\System.Printing.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 1467392 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Printing\7668fa73a73410f2e00d341a8684e28a\System.Printing.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1470464 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management\2280764a011295483642b17fe5d2b1f7\System.Management.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 1470464 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Management\2280764a011295483642b17fe5d2b1f7\System.Management.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 1416192 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\a77730a57cc54142f1ecbb1e85060e5f\System.IdentityModel.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1416192 c:\windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\a77730a57cc54142f1ecbb1e85060e5f\System.IdentityModel.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 1098752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\7b06b84cb3b99a3ab22adb2a3f6376e6\System.EnterpriseServices.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 1098752 c:\windows\assembly\NativeImages_v4.0.30319_64\System.EnterpriseSe#\7b06b84cb3b99a3ab22adb2a3f6376e6\System.EnterpriseServices.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 2290176 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\5b5fe518d1a632afaae9f24dd18cee2f\System.Drawing.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 2290176 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\5b5fe518d1a632afaae9f24dd18cee2f\System.Drawing.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 1217024 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\60390cb3abc6f1d85a572c156d39fc02\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1217024 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\60390cb3abc6f1d85a572c156d39fc02\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 1622528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\5eaf17b571cf9fb6f159a0c92d6244ab\System.DirectoryServices.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 1622528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.DirectorySer#\5eaf17b571cf9fb6f159a0c92d6244ab\System.DirectoryServices.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 2402816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\0ce1b3a9a0192c2cdb16d848e78e6688\System.Deployment.ni.dll - 2012-03-23 23:03 . 2012-03-23 23:03 2402816 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\0ce1b3a9a0192c2cdb16d848e78e6688\System.Deployment.ni.dll - 2012-03-23 23:03 . 2012-03-23 23:03 8601600 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data\ca4a0bde02b2eb73d2e9f22925719ecf\System.Data.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 8601600 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data\ca4a0bde02b2eb73d2e9f22925719ecf\System.Data.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 3390976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\657b967b5fd7819f273f5704197ce97e\System.Data.SqlXml.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 3390976 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\657b967b5fd7819f273f5704197ce97e\System.Data.SqlXml.ni.dll + 2012-03-25 00:41 . 2012-03-25 00:41 2703360 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Services\b5d6361ffc4e2ab8b2fa989e65267668\System.Data.Services.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 1799168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\930a4b48234d358f2758f075be0684c5\System.Data.Services.Client.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 1799168 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Service#\930a4b48234d358f2758f075be0684c5\System.Data.Services.Client.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 1498112 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.OracleC#\f1e8508072fb84206550bc497dc5b49c\System.Data.OracleClient.ni.dll + 2012-03-25 00:41 . 2012-03-25 00:41 3386880 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Linq\0ba3ab7e136a52fcba260ad7893ede32\System.Data.Linq.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 3386880 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Linq\0ba3ab7e136a52fcba260ad7893ede32\System.Data.Linq.ni.dll + 2012-03-25 00:41 . 2012-03-25 00:41 1750528 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity.#\463d0d0f836d6286345ae0e7a980d609\System.Data.Entity.Design.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 1257472 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\c24ce44b45c0e0c0961a9755f192eb3a\System.Configuration.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 1257472 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\c24ce44b45c0e0c0961a9755f192eb3a\System.Configuration.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 1007616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\5a66bc1859e864d87b81e31438a5f07d\System.ComponentModel.Composition.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 1007616 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ComponentMod#\5a66bc1859e864d87b81e31438a5f07d\System.ComponentModel.Composition.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 5695488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities\f25d1dde40ef0128d9e5163d142bd2e2\System.Activities.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 5695488 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities\f25d1dde40ef0128d9e5163d142bd2e2\System.Activities.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 5048832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.P#\26671ab09e54e0ecfd23012e32cb6383\System.Activities.Presentation.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 5048832 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.P#\26671ab09e54e0ecfd23012e32cb6383\System.Activities.Presentation.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 2064896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.C#\e9f6686e336507594e33cad6ed7814cd\System.Activities.Core.Presentation.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 2064896 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Activities.C#\e9f6686e336507594e33cad6ed7814cd\System.Activities.Core.Presentation.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 4233216 c:\windows\assembly\NativeImages_v4.0.30319_64\ReachFramework\9c49a7b6fb133a307e3804ca7ba35d16\ReachFramework.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 4233216 c:\windows\assembly\NativeImages_v4.0.30319_64\ReachFramework\9c49a7b6fb133a307e3804ca7ba35d16\ReachFramework.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 2056192 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationUI\68d02e44d8b1f23c21a116119fbb65d0\PresentationUI.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 2056192 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationUI\68d02e44d8b1f23c21a116119fbb65d0\PresentationUI.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 1891328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationBuildTa#\2876e05f3ce0df4f38abe04c9bec2e8c\PresentationBuildTasks.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 1829888 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\54ab341a252461dbdcde4d460d17d85f\Microsoft.VisualBasic.Compatibility.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 2317312 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\1903f5de0c7c33993c55319d4fc3062e\Microsoft.VisualBasic.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 2317312 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\1903f5de0c7c33993c55319d4fc3062e\Microsoft.VisualBasic.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 1623040 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\15b88fefd6d638f01856a68c14e2ab9b\Microsoft.VisualBasic.Activities.Compiler.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 1623040 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualBas#\15b88fefd6d638f01856a68c14e2ab9b\Microsoft.VisualBasic.Activities.Compiler.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 1526784 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\2d92f0cffe052f601c1bca1f52425fef\Microsoft.Transactions.Bridge.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 1526784 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Transacti#\2d92f0cffe052f601c1bca1f52425fef\Microsoft.Transactions.Bridge.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 3313664 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\0fbfc1087f7622c5b6b06f88fce1a45e\Microsoft.JScript.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 3313664 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\0fbfc1087f7622c5b6b06f88fce1a45e\Microsoft.JScript.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 2009600 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.CSharp\83f53b455553f5ad67e756f6762dc3b4\Microsoft.CSharp.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 2009600 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.CSharp\83f53b455553f5ad67e756f6762dc3b4\Microsoft.CSharp.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 6004736 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build\5417f88ad5b4444a5f1e744fcd8ac9cc\Microsoft.Build.ni.dll + 2012-03-25 00:34 . 2012-03-25 00:34 3820544 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Tas#\ff91cc20786f3ccd7f8efd9c32b969e7\Microsoft.Build.Tasks.v4.0.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 2521088 c:\windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Eng#\0220591dc78673b4efa66d7848de3f54\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 1007104 c:\windows\assembly\NativeImages_v4.0.30319_64\AspNetMMCExt\ea41875cd4720b16a0a164e1d266c374\AspNetMMCExt.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 3858432 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\ef8c44c3c8766f219f576faab54c8dc7\WindowsBase.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 3858432 c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\ef8c44c3c8766f219f576faab54c8dc7\WindowsBase.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 1063424 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\0f5df23e9f268e9ff4c8033f9865a12a\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1063424 c:\windows\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\0f5df23e9f268e9ff4c8033f9865a12a\UIAutomationClientsideProviders.ni.dll + 2012-03-24 21:34 . 2012-03-24 21:34 9091584 c:\windows\assembly\NativeImages_v4.0.30319_32\System\2c59490afc22def906d3ca96e1207ff9\System.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 9091584 c:\windows\assembly\NativeImages_v4.0.30319_32\System\2c59490afc22def906d3ca96e1207ff9\System.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 5617664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml\19e79fc0f95c93b0244c7b287e254871\System.Xml.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 5617664 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml\19e79fc0f95c93b0244c7b287e254871\System.Xml.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1782272 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\ae31d46211440b11a9e66c3ba1a4e7ff\System.Xaml.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1782272 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\ae31d46211440b11a9e66c3ba1a4e7ff\System.Xaml.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1223168 c:\windows\assembly\NativeImages_v4.0.30319_32\System.WorkflowServ#\4dca8783493d21bc2cbbdd5ad65819a1\System.WorkflowServices.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1971712 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Run#\7a4b5fe58999d11fd532120d6f75f6da\System.Workflow.Runtime.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 4462080 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Com#\257e00af8ec6389753a9f66ef1711eea\System.Workflow.ComponentModel.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 2871808 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Workflow.Act#\bf2865f9411bf7887ec8377c5642d307\System.Workflow.Activities.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 4545024 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\d6c84e888c7f465844a8ae0e6470e05c\System.Windows.Forms.DataVisualization.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 4545024 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\d6c84e888c7f465844a8ae0e6470e05c\System.Windows.Forms.DataVisualization.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1925632 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Services\b6139cfbdbdc57c3ff421204292f4041\System.Web.Services.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 2334208 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Mobile\cd802595d26f321d11da210aeedd35cc\System.Web.Mobile.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 3127296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\4cefa390fdd82b25aab99c33cc49e3c0\System.Web.Extensions.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 2012160 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Speech\90de8ba8101001c8845439cd5f9a76eb\System.Speech.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 2012160 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Speech\90de8ba8101001c8845439cd5f9a76eb\System.Speech.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 1393152 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\8c12f469cbd6b8d9718c64a4b2c96d47\System.ServiceModel.Activities.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1393152 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\8c12f469cbd6b8d9718c64a4b2c96d47\System.ServiceModel.Activities.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1140736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\746651ce870c2f9cd43bc7246154f81a\System.ServiceModel.Discovery.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 1140736 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\746651ce870c2f9cd43bc7246154f81a\System.ServiceModel.Discovery.ni.dll + 2012-03-25 00:49 . 2012-03-25 00:49 1086464 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\60ada6691ab37a75d25670eab4e32c5f\System.ServiceModel.Web.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 2647040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\a14816d568ee8c7cc9f9923d979d682d\System.Runtime.Serialization.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 2647040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\a14816d568ee8c7cc9f9923d979d682d\System.Runtime.Serialization.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1021952 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\d6b9e13a40ed53cfc10e04c023c62a49\System.Runtime.DurableInstancing.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1021952 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\d6b9e13a40ed53cfc10e04c023c62a49\System.Runtime.DurableInstancing.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1060864 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Printing\1141220aff69c63f638ab64e5b0186bc\System.Printing.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1060864 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Printing\1141220aff69c63f638ab64e5b0186bc\System.Printing.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 1218560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management\dfd9cbfccfadcf84406398a9d83ab4f4\System.Management.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1218560 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Management\dfd9cbfccfadcf84406398a9d83ab4f4\System.Management.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 1072640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\2a4589aeec877df58cbbcd633bc18fb6\System.IdentityModel.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1072640 c:\windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\2a4589aeec877df58cbbcd633bc18fb6\System.IdentityModel.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 1653248 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\aa90407cafb9b4a0dc5e3fdff170fee9\System.Drawing.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 1653248 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\aa90407cafb9b4a0dc5e3fdff170fee9\System.Drawing.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1172992 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\6bd4a77663c0e708e0827be849906fdc\System.DirectoryServices.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1172992 c:\windows\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\6bd4a77663c0e708e0827be849906fdc\System.DirectoryServices.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1879040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Deployment\84d9ec8b14f9731797c51d31cae12d87\System.Deployment.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1879040 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Deployment\84d9ec8b14f9731797c51d31cae12d87\System.Deployment.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 6815232 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data\4a1e0e4ec906686357466a5881de605e\System.Data.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 6815232 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data\4a1e0e4ec906686357466a5881de605e\System.Data.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 2549760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\67ccf8c95fb30e4dcbe3f1eae1f72d00\System.Data.SqlXml.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 2549760 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\67ccf8c95fb30e4dcbe3f1eae1f72d00\System.Data.SqlXml.ni.dll + 2012-03-25 00:49 . 2012-03-25 00:49 2025984 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Services\546dc84f7a98dd07602ebe6dca6fda7f\System.Data.Services.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 1344000 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\4b28434c73ac4229c7ae7c4f0598e25f\System.Data.Services.Client.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 1344000 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\4b28434c73ac4229c7ae7c4f0598e25f\System.Data.Services.Client.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1189376 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.OracleC#\c8b5d26c88a0f00cfb079bf421298076\System.Data.OracleClient.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 2517504 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\f5cc7fbaadd22a9278512102cd30eb3a\System.Data.Linq.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 2517504 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\f5cc7fbaadd22a9278512102cd30eb3a\System.Data.Linq.ni.dll + 2012-03-25 00:49 . 2012-03-25 00:49 1424384 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity.#\f58605285e9bf14f17c39f28d5621628\System.Data.Entity.Design.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 7069696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Core\7292b3e639a6202cf7eaf1f7ed271249\System.Core.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 7069696 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Core\7292b3e639a6202cf7eaf1f7ed271249\System.Core.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 4129792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities\7bbd2b637fbe2a5b17a16cd4fcc3c3ca\System.Activities.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 4129792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities\7bbd2b637fbe2a5b17a16cd4fcc3c3ca\System.Activities.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 3757568 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\a479b22107e8fe08689d840a3a1a77e9\System.Activities.Presentation.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 3757568 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\a479b22107e8fe08689d840a3a1a77e9\System.Activities.Presentation.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1547264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\819fccf9934ef29a6078d4accbf9ea0c\System.Activities.Core.Presentation.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1547264 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\819fccf9934ef29a6078d4accbf9ea0c\System.Activities.Core.Presentation.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 2906624 c:\windows\assembly\NativeImages_v4.0.30319_32\ReachFramework\073c60e5566fdaab702636f1474233b0\ReachFramework.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 2906624 c:\windows\assembly\NativeImages_v4.0.30319_32\ReachFramework\073c60e5566fdaab702636f1474233b0\ReachFramework.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1640448 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationUI\7194eb8e3da784ae30566a64569314a4\PresentationUI.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1640448 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationUI\7194eb8e3da784ae30566a64569314a4\PresentationUI.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1479168 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationBuildTa#\f021e82fdaaf18ca99ff997f6552f947\PresentationBuildTasks.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1139200 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\c971d1782b4893d60666d91509ee0398\Microsoft.VisualBasic.Compatibility.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1838080 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\9150a80d10ec86440aa59f6fe4b73f9d\Microsoft.VisualBasic.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1838080 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\9150a80d10ec86440aa59f6fe4b73f9d\Microsoft.VisualBasic.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1172480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\1ae1a98af2c7d3e68c7525bf1395fa61\Microsoft.VisualBasic.Activities.Compiler.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1172480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\1ae1a98af2c7d3e68c7525bf1395fa61\Microsoft.VisualBasic.Activities.Compiler.ni.dll - 2012-03-23 21:28 . 2012-03-23 21:28 1085952 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\fb09c8733a8ef9292079399b25d5d973\Microsoft.Transactions.Bridge.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1085952 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\fb09c8733a8ef9292079399b25d5d973\Microsoft.Transactions.Bridge.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 2452480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\8b1e797d9c7f5ef773c150e15b07a087\Microsoft.JScript.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 2452480 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\8b1e797d9c7f5ef773c150e15b07a087\Microsoft.JScript.ni.dll + 2012-03-24 21:35 . 2012-03-24 21:35 1616384 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\a263b12a7f89cd41ef8ea216dcd1e854\Microsoft.CSharp.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 1616384 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\a263b12a7f89cd41ef8ea216dcd1e854\Microsoft.CSharp.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 4248064 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build\faa09803e406df761fee15f3cb4390bb\Microsoft.Build.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 2877440 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\f54f6b0d404f8063e75770dd0f138827\Microsoft.Build.Tasks.v4.0.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 1931264 c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Eng#\4bfe4b4fa5d4fccdcbfc10ff609e6a28\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 4962816 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\a6d9b6658c7778345cc60fe0d9bb6e64\WindowsBase.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 4962816 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\a6d9b6658c7778345cc60fe0d9bb6e64\WindowsBase.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 1459712 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\dac9f71ca1332da2a359e2d07589b7e9\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 1459712 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\dac9f71ca1332da2a359e2d07589b7e9\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 6948864 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\e04d9231de2f5d2ababdb425df670e63\System.Xml.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 6948864 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml\e04d9231de2f5d2ababdb425df670e63\System.Xml.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 1818112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\5571a92171f93c8a4806b9f1805f1c56\System.WorkflowServices.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 1818112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\5571a92171f93c8a4806b9f1805f1c56\System.WorkflowServices.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 2711040 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\3b2e60a9cfedffc4c850f1d0ef17e5e1\System.Workflow.Runtime.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 2711040 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Run#\3b2e60a9cfedffc4c850f1d0ef17e5e1\System.Workflow.Runtime.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 5957632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\809f0c7c2d0233f086f83b75f6aa9560\System.Workflow.ComponentModel.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 5957632 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\809f0c7c2d0233f086f83b75f6aa9560\System.Workflow.ComponentModel.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 3895296 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\f09110bd4c01129e8ef2e345e8b58920\System.Workflow.Activities.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 3895296 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\f09110bd4c01129e8ef2e345e8b58920\System.Workflow.Activities.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 2292224 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\28c5f5bb725935286936596e3f5f4f38\System.Web.Services.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 2292224 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\28c5f5bb725935286936596e3f5f4f38\System.Web.Services.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 3336704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\2b012fd0a270bdac848843047bb93312\System.Web.Mobile.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 3336704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\2b012fd0a270bdac848843047bb93312\System.Web.Mobile.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 3044352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\cf203792167bd243b057b8daf79e0d98\System.Web.Extensions.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 3044352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\cf203792167bd243b057b8daf79e0d98\System.Web.Extensions.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 1155072 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\7f261dc1eaa3e4e0b93c44678888dd44\System.Web.Extensions.Design.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 1155072 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\7f261dc1eaa3e4e0b93c44678888dd44\System.Web.Extensions.Design.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 2727936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\a49bc70b640e21c9bcecbd8122203283\System.Speech.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 2727936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\a49bc70b640e21c9bcecbd8122203283\System.Speech.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\8ef813ce3f85ea3b3f499d734ac8019e\System.ServiceModel.Web.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\8ef813ce3f85ea3b3f499d734ac8019e\System.ServiceModel.Web.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 3073536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\f99728bbb535157b904873158379dc67\System.Runtime.Serialization.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 3073536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\f99728bbb535157b904873158379dc67\System.Runtime.Serialization.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 1022976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\8b193e216f8cf8cd74d7f63cc3ebd2d9\System.Runtime.Remoting.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 1022976 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\8b193e216f8cf8cd74d7f63cc3ebd2d9\System.Runtime.Remoting.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 1463808 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\1194371f7bf016fa5f5db6a6003af63e\System.Printing.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 1463808 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\1194371f7bf016fa5f5db6a6003af63e\System.Printing.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 1472000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\6860203a3f244d4c6b89ff38a9c9cadb\System.Management.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 1472000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\6860203a3f244d4c6b89ff38a9c9cadb\System.Management.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1444352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\3fae8a8515a716f1fae4a64a7f2a4b05\System.IdentityModel.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 1444352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\3fae8a8515a716f1fae4a64a7f2a4b05\System.IdentityModel.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 1081344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\dbd535c6b73a9d9ffab8b91124ea7dda\System.EnterpriseServices.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 2311168 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\6c52a4ed4a4d301b51cae24e0d0b28ac\System.Drawing.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 2311168 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\6c52a4ed4a4d301b51cae24e0d0b28ac\System.Drawing.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 1640448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\cc26a70ca09b5e09736df4f2f4af045a\System.DirectoryServices.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 1640448 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\cc26a70ca09b5e09736df4f2f4af045a\System.DirectoryServices.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 1230848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\48a91957a4b86c3bcebec68eb1471def\System.DirectoryServices.AccountManagement.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 1230848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\48a91957a4b86c3bcebec68eb1471def\System.DirectoryServices.AccountManagement.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 2444288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\6d33e51aa1dd1c4c8ac5bff1c7ad7b4b\System.Deployment.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 2444288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\6d33e51aa1dd1c4c8ac5bff1c7ad7b4b\System.Deployment.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 8681472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\bc98c6a47226c05d244f7ffb07b6d6bf\System.Data.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 8681472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data\bc98c6a47226c05d244f7ffb07b6d6bf\System.Data.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 3463680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\134d55401aae7ef73c10ad743774127f\System.Data.SqlXml.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 3463680 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\134d55401aae7ef73c10ad743774127f\System.Data.SqlXml.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 2805760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\2dd10ff57a987aa347518b0abfcaf8b3\System.Data.Services.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 2805760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\2dd10ff57a987aa347518b0abfcaf8b3\System.Data.Services.ni.dll + 2012-03-25 00:29 . 2012-03-25 00:29 1868288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\0177f6ff2b3faf1805b3ba63e0e20ad0\System.Data.Services.Client.ni.dll - 2012-03-19 14:45 . 2012-03-19 14:45 1868288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\0177f6ff2b3faf1805b3ba63e0e20ad0\System.Data.Services.Client.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 1506816 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\7892bc65d0be332ab0d4f5dae01d2c3c\System.Data.OracleClient.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 1506816 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.OracleC#\7892bc65d0be332ab0d4f5dae01d2c3c\System.Data.OracleClient.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\dd28d55dd94fb4d1e4dca6393e4b15a4\System.Data.Linq.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\dd28d55dd94fb4d1e4dca6393e4b15a4\System.Data.Linq.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 1080320 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\caf124d5431e8d8aba046e54a8b7dea5\System.Data.Entity.Design.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 1080320 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\caf124d5431e8d8aba046e54a8b7dea5\System.Data.Entity.Design.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 3315200 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\9e59bc2c8cf98cd315468ca01f68663c\System.Core.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 3315200 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\9e59bc2c8cf98cd315468ca01f68663c\System.Core.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\da9e586395168489e96323c7cbd635a3\System.Configuration.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 1308160 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\da9e586395168489e96323c7cbd635a3\System.Configuration.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 3116032 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\c2b60ec84728f2a0b99f2113ed7eba37\ReachFramework.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 3116032 c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\c2b60ec84728f2a0b99f2113ed7eba37\ReachFramework.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 2109952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\d5b793b7c0429d61e51fe917d1066df8\PresentationUI.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 2109952 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\d5b793b7c0429d61e51fe917d1066df8\PresentationUI.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 1884160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\0618574a66f03040f765c43693bf58f6\PresentationBuildTasks.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 1884160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\0618574a66f03040f765c43693bf58f6\PresentationBuildTasks.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 3601920 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\24f9a2d494b01bcbc6919f60a278c715\Narrator.ni.exe + 2012-03-25 00:28 . 2012-03-25 00:28 3601920 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\24f9a2d494b01bcbc6919f60a278c715\Narrator.ni.exe + 2012-03-25 00:27 . 2012-03-25 00:27 2327552 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\8988116626390eae76ef9e492c0e2894\MMCEx.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 2327552 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\8988116626390eae76ef9e492c0e2894\MMCEx.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 7970304 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\77c418992d39a8c1ce569194f9b1ff1e\MIGUIControls.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 7970304 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\77c418992d39a8c1ce569194f9b1ff1e\MIGUIControls.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 2131968 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\e05059a258a8b75d8981f29ecd9baf72\Microsoft.VisualBasic.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 2131968 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\e05059a258a8b75d8981f29ecd9baf72\Microsoft.VisualBasic.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\11bd9381aca79215bc01b45a5e7bddce\Microsoft.Transactions.Bridge.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\11bd9381aca79215bc01b45a5e7bddce\Microsoft.Transactions.Bridge.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 5350912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\ecc930a57b339ba3d126b05b2d756a01\Microsoft.PowerShell.Editor.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 5350912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\ecc930a57b339ba3d126b05b2d756a01\Microsoft.PowerShell.Editor.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 2176512 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\8d5a4862d0e61fdd2e958fc989df3cca\Microsoft.PowerShell.Commands.Utility.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 2176512 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\8d5a4862d0e61fdd2e958fc989df3cca\Microsoft.PowerShell.Commands.Utility.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 2105344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\713f3cf6037ed7047485c738934f9054\Microsoft.PowerShell.GPowerShell.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 2105344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\713f3cf6037ed7047485c738934f9054\Microsoft.PowerShell.GPowerShell.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 1131008 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\09516cb547f50c165051c5512c0770d3\Microsoft.PowerShell.Commands.Management.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 1131008 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\09516cb547f50c165051c5512c0770d3\Microsoft.PowerShell.Commands.Management.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 1516544 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\d7d03c116e282c198f398652dbddc074\Microsoft.MediaCenter.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1516544 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\d7d03c116e282c198f398652dbddc074\Microsoft.MediaCenter.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 8979456 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\bf5f76b58c88f17410effc17059685a8\Microsoft.MediaCenter.UI.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 8979456 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\bf5f76b58c88f17410effc17059685a8\Microsoft.MediaCenter.UI.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 1142784 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\b54d398a06452904630482f2f83d21dd\Microsoft.MediaCenter.Shell.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1142784 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\b54d398a06452904630482f2f83d21dd\Microsoft.MediaCenter.Shell.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1170432 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5f69561da0086365718db46e1172d204\Microsoft.MediaCenter.TV.Tuners.Interop.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 1170432 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5f69561da0086365718db46e1172d204\Microsoft.MediaCenter.TV.Tuners.Interop.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 1508864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5e550f8b6414d82551174d1dd0f8f15c\Microsoft.MediaCenter.Bml.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 1508864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5e550f8b6414d82551174d1dd0f8f15c\Microsoft.MediaCenter.Bml.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 3213312 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\551b383e39b9fedb84e25c9fc7d763ee\Microsoft.JScript.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 3213312 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\551b383e39b9fedb84e25c9fc7d763ee\Microsoft.JScript.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 2365952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\2ec15928bc76c2a6af54ad507c513cd4\Microsoft.Ink.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 2365952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\2ec15928bc76c2a6af54ad507c513cd4\Microsoft.Ink.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 2218496 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\4ccd2dddff73b52cd77ecaed30075b09\Microsoft.Build.Tasks.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 2218496 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\4ccd2dddff73b52cd77ecaed30075b09\Microsoft.Build.Tasks.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 2682880 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\35cee0a531b3136b21b2c7e2ff56b5eb\Microsoft.Build.Tasks.v3.5.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 2682880 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\35cee0a531b3136b21b2c7e2ff56b5eb\Microsoft.Build.Tasks.v3.5.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 2544640 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\a22f83fa561173b77ee1215e0dfd7a76\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 2544640 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\a22f83fa561173b77ee1215e0dfd7a76\Microsoft.Build.Engine.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 1137152 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\5cd9b4020f38edbdc2718884fe3e68f0\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 1137152 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\5cd9b4020f38edbdc2718884fe3e68f0\Microsoft.Build.Engine.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 2801664 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\0217b5f9a72020bee3d0291bbae125ff\mcstore.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 2801664 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\0217b5f9a72020bee3d0291bbae125ff\mcstore.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 4088320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcepg\905166e37a4a5f45a7d1672fb756d96e\mcepg.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 4088320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcepg\905166e37a4a5f45a7d1672fb756d96e\mcepg.ni.dll - 2012-03-23 21:30 . 2012-03-23 21:30 2184192 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\f61f677c8d3ba5191da2d0809bb35fe1\ehiVidCtl.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 2184192 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\f61f677c8d3ba5191da2d0809bb35fe1\ehiVidCtl.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 1201664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\17d0b71391bf67c5a663b140b9a7a936\ehiProxy.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 1201664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\17d0b71391bf67c5a663b140b9a7a936\ehiProxy.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 3347968 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\47b9e7f070271ff50f988f75ea68fa3e\WindowsBase.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 3347968 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\47b9e7f070271ff50f988f75ea68fa3e\WindowsBase.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1047552 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\c463ccf17b00f16ed8e60a6ba1cb46e5\UIAutomationClientsideProviders.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1047552 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\c463ccf17b00f16ed8e60a6ba1cb46e5\UIAutomationClientsideProviders.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 7967232 c:\windows\assembly\NativeImages_v2.0.50727_32\System\faf4e8730ecbd07570111bb7c3b20565\System.ni.dll - 2012-03-19 04:56 . 2012-03-19 04:56 7967232 c:\windows\assembly\NativeImages_v2.0.50727_32\System\faf4e8730ecbd07570111bb7c3b20565\System.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 5453312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\9866d1f6178e1cde25642f1ac293ff8d\System.Xml.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 5453312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\9866d1f6178e1cde25642f1ac293ff8d\System.Xml.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1358336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\99f03be29e7f6de2f4bc278b83f0761b\System.WorkflowServices.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1358336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\99f03be29e7f6de2f4bc278b83f0761b\System.WorkflowServices.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\ee22bb1fef89981da77783c69aa1f154\System.Workflow.Runtime.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\ee22bb1fef89981da77783c69aa1f154\System.Workflow.Runtime.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 4516352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\5fc69203193c26b91b068695b00bcebf\System.Workflow.ComponentModel.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 4516352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\5fc69203193c26b91b068695b00bcebf\System.Workflow.ComponentModel.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 2995200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\e5bfe89d19b368c5eb64bdf2c3c29d7a\System.Workflow.Activities.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 2995200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\e5bfe89d19b368c5eb64bdf2c3c29d7a\System.Workflow.Activities.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\a595aa31f93ed043fd02ec9d8ff40b32\System.Web.Services.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\a595aa31f93ed043fd02ec9d8ff40b32\System.Web.Services.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 2209792 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\0eada94e6fc22ecdf69ec412fe7df0b9\System.Web.Mobile.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 2209792 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\0eada94e6fc22ecdf69ec412fe7df0b9\System.Web.Mobile.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 2404352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\8ae9ee071050afc6dce19f5248817d66\System.Web.Extensions.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 2404352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\8ae9ee071050afc6dce19f5248817d66\System.Web.Extensions.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\8e4b0ae89bdfbe3eac1b79dacef4ef79\System.Speech.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\8e4b0ae89bdfbe3eac1b79dacef4ef79\System.Speech.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1707008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\0113a0162fe157bb4f0130a60bbcad1a\System.ServiceModel.Web.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1707008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\0113a0162fe157bb4f0130a60bbcad1a\System.ServiceModel.Web.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 2347008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\bc96c5c6e644452270ff7c3d066ff713\System.Runtime.Serialization.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 2347008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\bc96c5c6e644452270ff7c3d066ff713\System.Runtime.Serialization.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1044480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\e20ce129c23781d9a8430b63edc3c24e\System.Printing.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 1044480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\e20ce129c23781d9a8430b63edc3c24e\System.Printing.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1051136 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\cb5bd98ffa4c82327b0e4db02bb58d2d\System.Management.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1051136 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\cb5bd98ffa4c82327b0e4db02bb58d2d\System.Management.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 8872960 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\f4d8c56c790b998bd1bb971905bfae78\System.Management.Automation.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 8872960 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\f4d8c56c790b998bd1bb971905bfae78\System.Management.Automation.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1083392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\d939fca96c3645bb8806ea8ae43cc0ca\System.IdentityModel.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1083392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\d939fca96c3645bb8806ea8ae43cc0ca\System.IdentityModel.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\ab87129c2b603f218e4aa5300c9b1bdd\System.Drawing.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\ab87129c2b603f218e4aa5300c9b1bdd\System.Drawing.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1117184 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\2d379df0010f87d5c3d8c2be00b3de7a\System.DirectoryServices.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 1117184 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\2d379df0010f87d5c3d8c2be00b3de7a\System.DirectoryServices.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 1806848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\45fedf46ca69b8437800ffed652fb2e4\System.Deployment.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1806848 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\45fedf46ca69b8437800ffed652fb2e4\System.Deployment.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 6611456 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\eedf95f16a7e81ca43dd8accf11498a3\System.Data.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 6611456 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\eedf95f16a7e81ca43dd8accf11498a3\System.Data.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 2508288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\d7621134717a86f5062dcf80206ab164\System.Data.SqlXml.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 2508288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\d7621134717a86f5062dcf80206ab164\System.Data.SqlXml.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 2029568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\47c2a93f42a371ac1b3756d098ac18a5\System.Data.Services.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 2029568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\47c2a93f42a371ac1b3756d098ac18a5\System.Data.Services.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 1378816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\3763b8ac5fa0a96ad5100a53b10b4449\System.Data.Services.Client.ni.dll - 2012-03-19 05:00 . 2012-03-19 05:00 1378816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\3763b8ac5fa0a96ad5100a53b10b4449\System.Data.Services.Client.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\c3e0c299c00016b5ffb5006bc32dd0db\System.Data.OracleClient.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\c3e0c299c00016b5ffb5006bc32dd0db\System.Data.OracleClient.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 2516992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\1fe993f1045190570a2c69cb32f9d62d\System.Data.Linq.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 2516992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\1fe993f1045190570a2c69cb32f9d62d\System.Data.Linq.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 9921536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\932542a144496e3a9cb9155270fd4492\System.Data.Entity.ni.dll + 2012-03-25 00:47 . 2012-03-25 00:47 9921536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\932542a144496e3a9cb9155270fd4492\System.Data.Entity.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 2297856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\f01c5c76d0a19516a37b7bd191a02cda\System.Core.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 2297856 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Core\f01c5c76d0a19516a37b7bd191a02cda\System.Core.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 2157056 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\7545ade5d3d8bdf708134c41348b224d\ReachFramework.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 1658368 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\10d61b241fbf27d82942eecb454105e1\PresentationUI.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1658368 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\10d61b241fbf27d82942eecb454105e1\PresentationUI.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 1451520 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\d2c547794ac1c167fe24904e6848d5cc\PresentationBuildTasks.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1451520 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\d2c547794ac1c167fe24904e6848d5cc\PresentationBuildTasks.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 2623488 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\308236e39e3ad82c6b5bfa2d955735e3\Narrator.ni.exe - 2012-03-19 04:59 . 2012-03-19 04:59 2623488 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\308236e39e3ad82c6b5bfa2d955735e3\Narrator.ni.exe - 2012-03-19 04:59 . 2012-03-19 04:59 1545216 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\b792eec16fb24a0f73ca20e1551bfcbf\MMCEx.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1545216 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\b792eec16fb24a0f73ca20e1551bfcbf\MMCEx.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 6438912 c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\44f2bd588202e6bdacf0b867c7011057\MIGUIControls.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 6438912 c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\44f2bd588202e6bdacf0b867c7011057\MIGUIControls.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 1670144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\659bc287f3b51e5e604208ce93d983ec\Microsoft.VisualBasic.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1670144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\659bc287f3b51e5e604208ce93d983ec\Microsoft.VisualBasic.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\1a6921bcfb8ade6652efb9f095b275f1\Microsoft.Transactions.Bridge.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1093120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\1a6921bcfb8ade6652efb9f095b275f1\Microsoft.Transactions.Bridge.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 3724288 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\86fa49490bc929adf75488903f0dac4b\Microsoft.PowerShell.Editor.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 3724288 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\86fa49490bc929adf75488903f0dac4b\Microsoft.PowerShell.Editor.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1681920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\413c3be0ba8ed04984a0bb3044e0c2e0\Microsoft.PowerShell.Commands.Utility.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1681920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\413c3be0ba8ed04984a0bb3044e0c2e0\Microsoft.PowerShell.Commands.Utility.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 1704960 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2f66392066352b804d8022664e7bf8de\Microsoft.PowerShell.GPowerShell.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 1704960 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2f66392066352b804d8022664e7bf8de\Microsoft.PowerShell.GPowerShell.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 6499840 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\558d4558f0857891cf0d41d818e7b490\Microsoft.MediaCenter.UI.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 6499840 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\558d4558f0857891cf0d41d818e7b490\Microsoft.MediaCenter.UI.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1009664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\03d64144ed3ea21cbeea0c872ece14b6\Microsoft.MediaCenter.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 1009664 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\03d64144ed3ea21cbeea0c872ece14b6\Microsoft.MediaCenter.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 2335744 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\09cea564f5888335ef97bd104d7e4ea6\Microsoft.JScript.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 2335744 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\09cea564f5888335ef97bd104d7e4ea6\Microsoft.JScript.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1361408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\ca0dacd1a4dc23e5d7bb3e6548282b6b\Microsoft.Ink.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1361408 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\ca0dacd1a4dc23e5d7bb3e6548282b6b\Microsoft.Ink.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1970176 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\e566cc5fe7ad95b0a9fca152b335b551\Microsoft.Build.Tasks.v3.5.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1970176 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\e566cc5fe7ad95b0a9fca152b335b551\Microsoft.Build.Tasks.v3.5.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\2b23923536c41d0fb8ab658f6c9a95c1\Microsoft.Build.Tasks.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1620992 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\2b23923536c41d0fb8ab658f6c9a95c1\Microsoft.Build.Tasks.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6b8459651fae37b63ab314350a8eff8a\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 1888768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\6b8459651fae37b63ab314350a8eff8a\Microsoft.Build.Engine.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 2035712 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstore\103b0155f85ff08fc9940bd0c3aa0128\mcstore.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 2035712 c:\windows\assembly\NativeImages_v2.0.50727_32\mcstore\103b0155f85ff08fc9940bd0c3aa0128\mcstore.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 3025920 c:\windows\assembly\NativeImages_v2.0.50727_32\mcepg\c28c1427f0691e070b77b4ad97000e4c\mcepg.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 3025920 c:\windows\assembly\NativeImages_v2.0.50727_32\mcepg\c28c1427f0691e070b77b4ad97000e4c\mcepg.ni.dll + 2012-03-25 22:05 . 2012-03-25 22:05 20333056 c:\windows\Installer\20cf3cb.msp + 2012-03-24 21:38 . 2012-03-24 21:38 11880448 c:\windows\assembly\NativeImages_v4.0.30319_64\System\a9e29e892ad68ac0b88f0480746a0d0b\System.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 11880448 c:\windows\assembly\NativeImages_v4.0.30319_64\System\a9e29e892ad68ac0b88f0480746a0d0b\System.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 17291264 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\f850dba642b0cc845d9a7d8ac300e243\System.Windows.Forms.ni.dll - 2012-03-23 23:30 . 2012-03-23 23:30 17291264 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\f850dba642b0cc845d9a7d8ac300e243\System.Windows.Forms.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 15761920 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Web\2605cdaf34cca062227586a12c495d24\System.Web.ni.dll + 2012-03-25 00:42 . 2012-03-25 00:42 24551424 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\bd433ada9b2565b666331b5b1276538a\System.ServiceModel.ni.dll - 2012-03-23 23:32 . 2012-03-23 23:32 24551424 c:\windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\bd433ada9b2565b666331b5b1276538a\System.ServiceModel.ni.dll + 2012-03-25 00:33 . 2012-03-25 00:33 13300736 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Design\a947e015cf07f17b4e06ef4b1120bf6f\System.Design.ni.dll - 2012-03-23 23:31 . 2012-03-23 23:31 18480128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity\9aca7097fc620da8481516b2d4e3fede\System.Data.Entity.ni.dll + 2012-03-25 00:41 . 2012-03-25 00:41 18480128 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Data.Entity\9aca7097fc620da8481516b2d4e3fede\System.Data.Entity.ni.dll - 2012-03-23 21:31 . 2012-03-23 21:31 10440704 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Core\e91a0d844afdda429e0fbd9814f41134\System.Core.ni.dll + 2012-03-25 00:30 . 2012-03-25 00:30 10440704 c:\windows\assembly\NativeImages_v4.0.30319_64\System.Core\e91a0d844afdda429e0fbd9814f41134\System.Core.ni.dll - 2012-03-23 23:02 . 2012-03-23 23:02 24406528 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\8a4ac50c706da226242a99b871c9f981\PresentationFramework.ni.dll + 2012-03-25 00:32 . 2012-03-25 00:32 24406528 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationFramewo#\8a4ac50c706da226242a99b871c9f981\PresentationFramework.ni.dll + 2012-03-25 00:31 . 2012-03-25 00:31 15907328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationCore\b0adff19c63ba3b4be1cae43567af15d\PresentationCore.ni.dll - 2012-03-23 22:13 . 2012-03-23 22:13 15907328 c:\windows\assembly\NativeImages_v4.0.30319_64\PresentationCore\b0adff19c63ba3b4be1cae43567af15d\PresentationCore.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 19355648 c:\windows\assembly\NativeImages_v4.0.30319_64\mscorlib\d9d8d4f8fc868d07be41d4ffb46d7364\mscorlib.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 19355648 c:\windows\assembly\NativeImages_v4.0.30319_64\mscorlib\d9d8d4f8fc868d07be41d4ffb46d7364\mscorlib.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 13138944 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\7390d789557549200e474b9bbeca3d1a\System.Windows.Forms.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 13138944 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\7390d789557549200e474b9bbeca3d1a\System.Windows.Forms.ni.dll + 2012-03-25 00:48 . 2012-03-25 00:48 12079104 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Web\3c5ebc7acef28749f02bbc1f1c24f51f\System.Web.ni.dll + 2012-03-25 00:50 . 2012-03-25 00:50 18058752 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\c43869b44f633a3ad003a0ad9e79b273\System.ServiceModel.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 18058752 c:\windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\c43869b44f633a3ad003a0ad9e79b273\System.ServiceModel.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 10999296 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Design\eaf249a4249af9de189417d3b973042a\System.Design.ni.dll - 2012-03-23 21:29 . 2012-03-23 21:29 13345792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\b642a4ad94ff1e027a128b9796878372\System.Data.Entity.ni.dll + 2012-03-25 00:49 . 2012-03-25 00:49 13345792 c:\windows\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\b642a4ad94ff1e027a128b9796878372\System.Data.Entity.ni.dll - 2012-03-23 15:42 . 2012-03-23 15:42 18000384 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\e48a8a41e50ee180c6ca9c50e4575f42\PresentationFramework.ni.dll + 2012-03-24 21:38 . 2012-03-24 21:38 18000384 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\e48a8a41e50ee180c6ca9c50e4575f42\PresentationFramework.ni.dll + 2012-03-24 21:36 . 2012-03-24 21:36 11450880 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\9dee5fd0cf53fc233a7fc20edf8e66ed\PresentationCore.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 11450880 c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\9dee5fd0cf53fc233a7fc20edf8e66ed\PresentationCore.ni.dll + 2012-03-24 21:34 . 2012-03-24 21:34 14413824 c:\windows\assembly\NativeImages_v4.0.30319_32\mscorlib\44ae9f9afb2373055136d57ac6db3f96\mscorlib.ni.dll - 2012-03-23 15:41 . 2012-03-23 15:41 14413824 c:\windows\assembly\NativeImages_v4.0.30319_32\mscorlib\44ae9f9afb2373055136d57ac6db3f96\mscorlib.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 10624512 c:\windows\assembly\NativeImages_v2.0.50727_64\System\d5bc322d03a6628891b1e1232c4815af\System.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 10624512 c:\windows\assembly\NativeImages_v2.0.50727_64\System\d5bc322d03a6628891b1e1232c4815af\System.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 17379840 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\87a79dd88275c7e7536a0476f2ed79aa\System.Windows.Forms.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 17379840 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\87a79dd88275c7e7536a0476f2ed79aa\System.Windows.Forms.ni.dll + 2012-03-25 00:22 . 2012-03-25 00:22 15270912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\3ea6f4cb8bba38f9d66275c36dd8825e\System.Web.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 15270912 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\3ea6f4cb8bba38f9d66275c36dd8825e\System.Web.ni.dll + 2012-03-25 00:24 . 2012-03-25 00:24 23913984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\0b51b0626d95de7446d132c73edd77cc\System.ServiceModel.ni.dll - 2012-03-19 05:05 . 2012-03-19 05:05 23913984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\0b51b0626d95de7446d132c73edd77cc\System.ServiceModel.ni.dll + 2012-03-25 00:26 . 2012-03-25 00:26 11900928 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\e18dbed9e34d7d56cc7e2f683de12237\System.Management.Automation.ni.dll - 2012-03-19 05:07 . 2012-03-19 05:07 11900928 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\e18dbed9e34d7d56cc7e2f683de12237\System.Management.Automation.ni.dll - 2012-03-19 05:04 . 2012-03-19 05:04 13609472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\0ad116b6a293e4fad1add26610df466d\System.Design.ni.dll + 2012-03-25 00:23 . 2012-03-25 00:23 13609472 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\0ad116b6a293e4fad1add26610df466d\System.Design.ni.dll - 2012-03-19 05:09 . 2012-03-19 05:09 13760000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\00b730e56986ad4f378e420fa8606395\System.Data.Entity.ni.dll + 2012-03-25 00:28 . 2012-03-25 00:28 13760000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\00b730e56986ad4f378e420fa8606395\System.Data.Entity.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 19195392 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\be975224912fc63f0398ad0c969ba144\PresentationFramework.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 19195392 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\be975224912fc63f0398ad0c969ba144\PresentationFramework.ni.dll + 2012-03-25 00:27 . 2012-03-25 00:27 16540160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\0fa603af6ee814498c20f46e00e5f891\PresentationCore.ni.dll - 2012-03-19 05:08 . 2012-03-19 05:08 16540160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\0fa603af6ee814498c20f46e00e5f891\PresentationCore.ni.dll + 2012-03-25 00:21 . 2012-03-25 00:21 15568384 c:\windows\assembly\NativeImages_v2.0.50727_64\mscorlib\1d2d3e57724bcacaea5e41063dc565c1\mscorlib.ni.dll - 2012-03-19 05:03 . 2012-03-19 05:03 15568384 c:\windows\assembly\NativeImages_v2.0.50727_64\mscorlib\1d2d3e57724bcacaea5e41063dc565c1\mscorlib.ni.dll - 2012-03-19 05:06 . 2012-03-19 05:06 25470976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\089d0fee0e702f9b9a611f761cb3bd8a\ehshell.ni.dll + 2012-03-25 00:25 . 2012-03-25 00:25 25470976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\089d0fee0e702f9b9a611f761cb3bd8a\ehshell.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 12433408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6c51e152e7404188914c9fa4d8503ff9\System.Windows.Forms.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 12433408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6c51e152e7404188914c9fa4d8503ff9\System.Windows.Forms.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 11833344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\42ae8760f0a74ab774e82a64368aa1f6\System.Web.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 11833344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\42ae8760f0a74ab774e82a64368aa1f6\System.Web.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 17478656 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\b74950292d5681795d9d2c1a72a79952\System.ServiceModel.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 17478656 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\b74950292d5681795d9d2c1a72a79952\System.ServiceModel.ni.dll + 2012-03-25 00:44 . 2012-03-25 00:44 10580480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\f89f5d786e54381f9058656271a0aca8\System.Design.ni.dll - 2012-03-19 04:57 . 2012-03-19 04:57 10580480 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\f89f5d786e54381f9058656271a0aca8\System.Design.ni.dll - 2012-03-19 04:59 . 2012-03-19 04:59 14339072 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\02f7846cbc5c02a5dbf50fd34325eb61\PresentationFramework.ni.dll + 2012-03-25 00:46 . 2012-03-25 00:46 14339072 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\02f7846cbc5c02a5dbf50fd34325eb61\PresentationFramework.ni.dll + 2012-03-25 00:45 . 2012-03-25 00:45 12234752 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\f4b2424c1b32fbd11130482bb899b7ae\PresentationCore.ni.dll - 2012-03-19 04:58 . 2012-03-19 04:58 12234752 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\f4b2424c1b32fbd11130482bb899b7ae\PresentationCore.ni.dll + 2012-03-25 00:43 . 2012-03-25 00:43 11490304 c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\a1a82db68b3badc7c27ea1f6579d22c5\mscorlib.ni.dll - 2012-03-19 04:56 . 2012-03-19 04:56 11490304 c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\a1a82db68b3badc7c27ea1f6579d22c5\mscorlib.ni.dll . -- Snapshot teruggezet naar huidige datum -- . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "uTorrent"="c:\program files (x86)\uTorrent\uTorrent.exe" [2012-03-17 742264] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-03-07 4241512] "SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696] "PWRISOVM.EXE"="c:\program files (x86)\PowerISO\PWRISOVM.EXE" [2012-02-09 312376] "StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-02-14 636032] "GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040] . c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\ AML Device Install.lnk - c:\program files (x86)\AMD AVT\bin\kdbsync.exe [2012-1-31 10752] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys [x] R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys [x] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x] R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [x] R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x] S0 aswNdis;avast! Firewall NDIS Filter Service;c:\windows\system32\DRIVERS\aswNdis.sys [x] S0 aswNdis2;avast! Firewall Core Firewall Service; [x] S1 aswFW;avast! TDI Firewall driver; [x] S1 aswKbd;aswKbd; [x] S1 aswSnx;aswSnx; [x] S1 aswSP;aswSP; [x] S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x] S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x] S2 aswFsBlk;aswFsBlk; [x] S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x] S2 avast! Firewall;avast! Firewall;c:\program files\AVAST Software\Avast\afwServ.exe [2012-03-07 134920] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368] S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x] S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x] S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x] S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x] S3 HideMyIpSRV;HideMyIpSRV;c:\program files (x86)\Hide My IP\HideMyIpSrv.exe [2012-01-19 3337216] S3 L1C;NDIS Miniport Driver for Atheros AR81xx PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [x] . . . --------- x86-64 ----------- . . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast] @="{472083B0-C522-11CF-8763-00608CC02F24}" [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}] 2012-03-07 00:15 135408 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-12-13 13374568] . ------- Bijkomende Scan ------- . uLocal Page = c:\windows\system32\blank.htm uStart Page = www.bigsamo.com/start mLocal Page = c:\windows\SysWOW64\blank.htm IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000 LSP: c:\windows\system32\HMIPCore.dll TCP: DhcpNameServer = 192.168.1.254 FF - ProfilePath - c:\users\Wouter\AppData\Roaming\Mozilla\Firefox\Profiles\z2kkn903.default\ . . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11g_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11g_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.10" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . Voltooingstijd: 2012-03-26 13:59:49 ComboFix-quarantined-files.txt 2012-03-26 11:59 ComboFix2.txt 2012-03-24 17:27 . Pre-Run: 166.344.318.976 bytes beschikbaar Post-Run: 166.114.381.824 bytes beschikbaar . - - End Of File - - CD5587EBC672ADC89EF5B4D767A52694
  22. wbfs is van mijn WII swsetup van mijn ENE CIR Driver en die installer zie ik niet staan
  23. hier is die: ComboFix 12-03-22.01 - Wouter 24-03-2012 18:21:59.1.4 - x64 Microsoft Windows 7 Home Premium 6.1.7601.1.1252.31.1043.18.4022.2201 [GMT 1:00] Gestart vanuit: c:\users\Wouter\Desktop\ComboFix.exe AV: avast! Internet Security *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C} FW: avast! Internet Security *Disabled* {131692B0-0864-D491-4E21-3A3A1D8BBB47} SP: avast! Internet Security *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681} SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . . (((((((((((((((((((( Bestanden Gemaakt van 2012-02-24 to 2012-03-24 )))))))))))))))))))))))))))))) . . 2012-03-24 17:25 . 2012-03-24 17:25 -------- d-----w- c:\users\Default\AppData\Local\temp 2012-03-24 16:47 . 2012-03-24 17:12 -------- d-----w- c:\programdata\Spybot - Search & Destroy 2012-03-24 16:47 . 2012-03-24 16:49 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2012-03-24 16:06 . 2012-03-24 16:06 -------- d-----w- c:\program files (x86)\GrabIt 2012-03-24 15:05 . 2012-03-24 15:06 -------- d-----w- c:\program files (x86)\ophcrack 2012-03-24 14:41 . 2012-03-24 14:41 -------- d-----w- c:\program files (x86)\Microsoft Silverlight 2012-03-24 14:20 . 2012-03-24 14:38 -------- d-----w- C:\wbfs 2012-03-24 02:33 . 2012-03-24 16:45 69000 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{5A723811-78CC-42DF-BDDE-3ABC30DF43ED}\offreg.dll 2012-03-24 01:12 . 2012-03-24 01:17 -------- d-----w- c:\program files (x86)\JDownloader 2012-03-23 17:19 . 2009-10-21 16:16 243200 ----a-w- c:\windows\system32\drivers\ewusbnet.sys 2012-03-23 17:19 . 2009-10-12 14:23 114304 ----a-w- c:\windows\system32\drivers\ewusbdev.sys 2012-03-23 17:19 . 2009-09-10 14:31 117248 ----a-w- c:\windows\system32\drivers\ewusbmdm.sys 2012-03-23 17:19 . 2007-08-09 03:10 29696 ----a-w- c:\windows\system32\drivers\ewdcsc.sys 2012-03-23 17:19 . 2012-03-23 17:26 -------- d-----w- c:\program files (x86)\Mobile Partner 2012-03-23 15:33 . 2012-03-14 03:27 8669240 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{5A723811-78CC-42DF-BDDE-3ABC30DF43ED}\mpengine.dll 2012-03-23 01:28 . 2012-03-23 01:28 -------- d-----w- c:\users\Default\AppData\Local\Microsoft Help 2012-03-22 20:51 . 2012-03-22 20:55 -------- d-----w- c:\program files (x86)\Microsoft Works 2012-03-22 20:49 . 2012-03-22 20:49 -------- d-----w- c:\windows\PCHEALTH 2012-03-22 20:47 . 2012-03-22 20:47 -------- d-----w- c:\program files (x86)\Microsoft Visual Studio 8 2012-03-22 20:46 . 2012-03-24 02:04 -------- d-----w- c:\programdata\Microsoft Help 2012-03-22 20:44 . 2012-03-22 20:44 -------- d-----r- C:\MSOCache 2012-03-21 22:44 . 2012-03-21 22:44 -------- d-----w- c:\programdata\Rockstar Games 2012-03-21 22:43 . 2012-03-21 23:26 -------- d-----w- c:\program files (x86)\Rockstar Games 2012-03-21 21:51 . 2012-03-21 21:51 -------- d-----w- c:\windows\SysWow64\RTCOM 2012-03-21 21:34 . 2012-03-21 21:34 -------- d-----w- c:\programdata\ATI 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\programdata\AMD 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\AMD AVT 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\AMD APP 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files\Common Files\ATI Technologies 2012-03-21 21:28 . 2012-03-21 21:28 -------- d-----w- c:\program files (x86)\Common Files\ATI Technologies 2012-03-21 21:28 . 2009-07-17 23:52 1799680 ----a-w- c:\windows\system32\drivers\snp2uvc.sys 2012-03-21 21:28 . 2009-05-20 19:01 305152 ----a-w- c:\windows\SysWow64\vsnp2uvc.dll 2012-03-21 21:28 . 2009-05-20 19:01 374784 ----a-w- c:\windows\system32\vsnp2uvc.dll 2012-03-21 21:28 . 2009-02-17 01:33 306176 ----a-w- c:\windows\system32\csnp2uvc.dll 2012-03-21 21:28 . 2008-12-30 00:14 35456 ----a-w- c:\windows\system32\drivers\sncduvc.sys 2012-03-21 21:28 . 2009-07-21 17:15 2400477 ----a-w- c:\windows\snuninst.exe 2012-03-21 21:27 . 2012-03-21 21:27 -------- d-----w- c:\program files (x86)\Atheros 2012-03-21 21:27 . 2012-03-21 21:27 -------- d-----w- c:\windows\Options 2012-03-21 21:27 . 2012-01-10 20:38 2801664 ----a-w- c:\windows\system32\drivers\athrx.sys 2012-03-21 21:25 . 2012-03-21 21:27 -------- d-----w- c:\programdata\Atheros 2012-03-21 21:24 . 2012-03-21 21:24 -------- d-----w- c:\program files (x86)\ATI Technologies 2012-03-21 21:24 . 2012-03-21 21:24 -------- d-----w- c:\windows\SysWow64\Atheros_L1e 2012-03-21 21:23 . 2012-03-21 23:26 -------- d--h--w- c:\program files (x86)\InstallShield Installation Information 2012-03-21 21:22 . 2012-01-16 14:49 103536 ----a-w- c:\windows\system32\drivers\L1C62x64.sys 2012-03-21 21:21 . 2012-03-21 21:21 -------- d-----w- c:\program files (x86)\Realtek 2012-03-21 21:18 . 2012-03-21 21:18 -------- d-----w- C:\AMD 2012-03-21 21:15 . 2012-03-21 21:15 -------- d-----w- C:\swsetup 2012-03-21 20:58 . 2012-03-21 20:59 -------- d-----w- c:\programdata\DriverGenius 2012-03-21 20:56 . 2012-03-21 20:56 -------- d-----w- c:\program files (x86)\Driver-Soft 2012-03-21 09:27 . 2012-03-21 09:27 -------- d-----w- c:\program files (x86)\2K Games 2012-03-18 00:53 . 2007-07-19 23:57 411496 ----a-w- c:\windows\system32\xactengine2_9.dll 2012-03-18 00:52 . 2012-03-18 00:52 -------- d-----w- c:\program files (x86)\Common Files\Wise Installation Wizard 2012-03-18 00:20 . 2012-03-18 00:21 -------- d-----w- c:\program files (x86)\PowerISO 2012-03-18 00:20 . 2012-02-09 06:06 125376 ----a-w- c:\windows\system32\drivers\scdemu.sys 2012-03-17 21:38 . 2012-03-17 21:38 -------- d-----w- c:\program files (x86)\Common Files\Java 2012-03-17 21:37 . 2012-03-17 21:37 -------- d-----w- c:\program files (x86)\Java 2012-03-17 21:33 . 2012-03-22 20:49 -------- d-----w- c:\program files (x86)\Microsoft.NET 2012-03-17 20:45 . 2012-03-17 21:38 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll 2012-03-17 20:38 . 2012-03-17 20:38 0 ----a-w- c:\windows\ativpsrm.bin 2012-03-17 20:35 . 2012-03-17 20:35 -------- d-----w- c:\program files\Realtek 2012-03-17 20:35 . 2010-03-09 10:21 123408 ----a-w- c:\windows\system32\drivers\AtiHdmi.sys 2012-03-17 20:35 . 2009-12-02 07:01 64032 ----a-w- c:\windows\system32\RHCoInst64.dll 2012-03-17 20:35 . 2009-12-02 07:01 213280 ----a-w- c:\windows\system32\drivers\RtHDMIVX.sys 2012-03-17 20:35 . 2009-12-02 07:01 1691680 ----a-w- c:\windows\system32\RHDMEx64.dll 2012-03-17 20:35 . 2009-12-02 07:01 1638432 ----a-w- c:\windows\system32\RtkHDM64.dll 2012-03-17 20:35 . 2009-03-08 21:32 304640 ----a-w- c:\windows\system32\RH3DAA64.dll 2012-03-17 20:35 . 2009-03-08 21:31 304640 ----a-w- c:\windows\system32\RH3DHT64.dll 2012-03-17 20:34 . 2012-02-15 02:16 58880 ----a-w- c:\windows\system32\coinst.dll 2012-03-17 20:34 . 2012-03-21 21:51 -------- d--h--w- c:\program files (x86)\Temp 2012-03-17 20:34 . 2011-12-13 10:01 1698408 ----a-w- c:\windows\RtlExUpd.dll 2012-03-17 20:30 . 2012-03-17 20:30 -------- d-----w- c:\program files (x86)\Intel 2012-03-17 20:30 . 2012-01-16 10:06 53248 ----a-w- c:\windows\SysWow64\CSVer.dll 2012-03-17 20:30 . 2012-03-17 20:30 -------- d-----w- C:\Intel 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\SysWow64\wbem\en-US 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\system32\wbem\en-US 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\SysWow64\Wat 2012-03-17 20:24 . 2012-03-17 20:24 -------- d-----w- c:\windows\system32\Wat 2012-03-17 20:23 . 2012-03-07 00:01 24408 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys 2012-03-17 20:23 . 2012-03-07 00:04 337240 ----a-w- c:\windows\system32\drivers\aswSP.sys 2012-03-17 20:22 . 2012-03-07 00:04 141144 ----a-w- c:\windows\system32\drivers\aswFW.sys 2012-03-17 20:22 . 2012-03-07 00:03 258904 ----a-w- c:\windows\system32\drivers\aswNdis2.sys 2012-03-17 20:22 . 2012-03-07 00:02 53080 ----a-w- c:\windows\system32\drivers\aswRdr2.sys 2012-03-17 20:22 . 2012-03-07 00:04 819032 ----a-w- c:\windows\system32\drivers\aswSnx.sys 2012-03-17 20:22 . 2012-03-07 00:02 28504 ----a-w- c:\windows\system32\drivers\aswKbd.sys 2012-03-17 20:22 . 2012-03-07 00:01 59224 ----a-w- c:\windows\system32\drivers\aswTdi.sys 2012-03-17 20:22 . 2012-03-07 00:01 69976 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys 2012-03-17 20:22 . 2012-03-07 00:15 258520 ----a-w- c:\windows\system32\aswBoot.exe 2012-03-17 20:22 . 2012-03-17 20:22 162664 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10140.bin 2012-03-17 20:17 . 2012-03-19 00:11 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-03-17 20:17 . 2012-03-17 20:17 -------- d-----w- c:\windows\SysWow64\Macromed 2012-03-17 20:17 . 2012-03-17 20:17 -------- d-----w- c:\windows\system32\Macromed 2012-03-17 20:17 . 2012-03-24 14:41 -------- d-sh--w- c:\windows\Installer 2012-03-17 20:17 . 2011-11-19 15:20 5559152 ----a-w- c:\windows\system32\ntoskrnl.exe 2012-03-17 20:17 . 2012-03-06 23:44 12368 ----a-w- c:\windows\system32\drivers\aswNdis.sys 2012-03-17 20:17 . 2011-11-19 14:50 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe 2012-03-17 20:17 . 2011-11-19 14:50 3913584 ----a-w- c:\windows\SysWow64\ntoskrnl.exe 2012-03-17 20:16 . 2012-03-07 00:15 41184 ----a-w- c:\windows\avastSS.scr 2012-03-17 20:16 . 2012-03-07 00:15 201352 ----a-w- c:\windows\SysWow64\aswBoot.exe 2012-03-17 20:16 . 2012-03-17 20:16 -------- d-----w- c:\programdata\AVAST Software 2012-03-17 20:16 . 2012-03-17 20:16 -------- d-----w- c:\program files\AVAST Software 2012-03-17 20:10 . 2012-03-17 20:10 -------- d-----w- c:\program files\Protector Suite 2012-03-17 20:06 . 2011-05-04 05:25 2315776 ----a-w- c:\windows\system32\tquery.dll 2012-03-17 20:05 . 2011-11-17 06:41 1731920 ----a-w- c:\windows\system32\ntdll.dll 2012-03-17 20:05 . 2011-11-17 05:38 1292080 ----a-w- c:\windows\SysWow64\ntdll.dll 2012-03-17 20:02 . 2011-11-19 14:58 77312 ----a-w- c:\windows\system32\packager.dll 2012-03-17 20:02 . 2011-11-19 14:01 67072 ----a-w- c:\windows\SysWow64\packager.dll 2012-03-17 20:01 . 2012-03-17 20:01 -------- d-----w- c:\program files (x86)\uTorrent 2012-03-17 19:56 . 2012-02-17 06:38 1031680 ----a-w- c:\windows\system32\rdpcore.dll 2012-03-17 19:56 . 2012-02-17 05:34 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll 2012-03-17 19:56 . 2012-02-17 04:58 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys 2012-03-17 19:56 . 2012-02-17 04:57 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys 2012-03-17 19:56 . 2012-01-25 06:38 77312 ----a-w- c:\windows\system32\rdpwsx.dll 2012-03-17 19:56 . 2012-01-25 06:38 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll 2012-03-17 19:56 . 2012-01-25 06:33 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe 2012-03-17 19:54 . 2012-03-22 21:13 -------- d-----w- c:\users\Wouter 2012-03-17 19:54 . 2012-03-17 19:54 -------- d-sh--we c:\programdata\Sjablonen 2012-03-17 19:54 . 2012-03-17 19:54 -------- d-sh--we c:\programdata\Menu Start . . . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-02-23 08:18 . 2010-11-21 03:27 279656 ------w- c:\windows\system32\MpSigStub.exe 2012-02-15 03:48 . 2012-02-15 03:48 10856960 ----a-w- c:\windows\system32\drivers\atikmdag.sys 2012-02-15 03:21 . 2012-02-15 03:21 25839104 ----a-w- c:\windows\system32\atio6axx.dll 2012-02-15 03:18 . 2012-02-15 03:18 159744 ----a-w- c:\windows\system32\atiapfxx.exe 2012-02-15 03:18 . 2012-02-15 03:18 791040 ----a-w- c:\windows\SysWow64\aticfx32.dll 2012-02-15 03:17 . 2010-01-22 13:47 957952 ----a-w- c:\windows\system32\aticfx64.dll 2012-02-15 03:13 . 2012-02-15 03:13 442368 ----a-w- c:\windows\system32\ATIDEMGX.dll 2012-02-15 03:13 . 2012-02-15 03:13 496128 ----a-w- c:\windows\system32\atieclxx.exe 2012-02-15 03:13 . 2012-02-15 03:13 235520 ----a-w- c:\windows\system32\atiesrxx.exe 2012-02-15 03:11 . 2012-02-15 03:11 120320 ----a-w- c:\windows\system32\atitmm64.dll 2012-02-15 03:10 . 2012-02-15 03:10 21504 ----a-w- c:\windows\system32\atimuixx.dll 2012-02-15 03:10 . 2012-02-15 03:10 59392 ----a-w- c:\windows\system32\atiedu64.dll 2012-02-15 03:10 . 2012-02-15 03:10 43520 ----a-w- c:\windows\SysWow64\ati2edxx.dll 2012-02-15 03:07 . 2012-02-15 03:07 6200320 ----a-w- c:\windows\SysWow64\atidxx32.dll 2012-02-15 02:58 . 2012-02-15 02:58 19392000 ----a-w- c:\windows\SysWow64\atioglxx.dll 2012-02-15 02:52 . 2010-01-22 13:48 7646208 ----a-w- c:\windows\system32\atidxx64.dll 2012-02-15 02:41 . 2012-02-15 02:41 1113088 ----a-w- c:\windows\system32\atiumd6v.dll 2012-02-15 02:40 . 2012-02-15 02:40 1828864 ----a-w- c:\windows\SysWow64\atiumdmv.dll 2012-02-15 02:40 . 2012-02-15 02:40 4958208 ----a-w- c:\windows\system32\atiumd6a.dll 2012-02-15 02:34 . 2012-02-15 02:34 51200 ----a-w- c:\windows\system32\aticalrt64.dll 2012-02-15 02:34 . 2012-02-15 02:34 46080 ----a-w- c:\windows\SysWow64\aticalrt.dll 2012-02-15 02:34 . 2012-02-15 02:34 44544 ----a-w- c:\windows\system32\aticalcl64.dll 2012-02-15 02:34 . 2012-02-15 02:34 44032 ----a-w- c:\windows\SysWow64\aticalcl.dll 2012-02-15 02:34 . 2010-01-22 13:39 5954048 ----a-w- c:\windows\SysWow64\atiumdag.dll 2012-02-15 02:34 . 2012-02-15 02:34 13859840 ----a-w- c:\windows\system32\aticaldd64.dll 2012-02-15 02:29 . 2010-01-22 13:21 5062656 ----a-w- c:\windows\SysWow64\atiumdva.dll 2012-02-15 02:29 . 2012-02-15 02:29 11561984 ----a-w- c:\windows\SysWow64\aticaldd.dll 2012-02-15 02:25 . 2012-02-15 02:25 7551488 ----a-w- c:\windows\system32\atiumd64.dll 2012-02-15 02:14 . 2012-02-15 02:14 512000 ----a-w- c:\windows\system32\atiadlxx.dll 2012-02-15 02:13 . 2010-01-22 13:08 356352 ----a-w- c:\windows\SysWow64\atiadlxy.dll 2012-02-15 02:13 . 2012-02-15 02:13 17408 ----a-w- c:\windows\system32\atig6pxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 14336 ----a-w- c:\windows\SysWow64\atiglpxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 14336 ----a-w- c:\windows\system32\atiglpxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 39936 ----a-w- c:\windows\system32\atig6txx.dll 2012-02-15 02:13 . 2012-02-15 02:13 33280 ----a-w- c:\windows\SysWow64\atigktxx.dll 2012-02-15 02:13 . 2012-02-15 02:13 327680 ----a-w- c:\windows\system32\drivers\atikmpag.sys 2012-02-15 02:12 . 2010-01-22 13:07 43008 ----a-w- c:\windows\system32\atiuxp64.dll 2012-02-15 02:12 . 2012-02-15 02:12 33280 ----a-w- c:\windows\SysWow64\atiuxpag.dll 2012-02-15 02:12 . 2012-02-15 02:12 39936 ----a-w- c:\windows\system32\atiu9p64.dll 2012-02-15 02:12 . 2010-01-22 13:07 30208 ----a-w- c:\windows\SysWow64\atiu9pag.dll 2012-02-15 02:11 . 2012-02-15 02:11 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll 2012-02-15 02:11 . 2012-02-15 02:11 54784 ----a-w- c:\windows\system32\atimpc64.dll 2012-02-15 02:11 . 2012-02-15 02:11 54784 ----a-w- c:\windows\system32\amdpcom64.dll 2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\SysWow64\atimpc32.dll 2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\SysWow64\amdpcom32.dll 2012-02-14 21:05 . 2012-02-14 21:05 69632 ----a-w- c:\windows\system32\OpenVideo64.dll 2012-02-14 21:05 . 2012-02-14 21:05 59904 ----a-w- c:\windows\SysWow64\OpenVideo.dll 2012-02-14 21:05 . 2012-02-14 21:05 61952 ----a-w- c:\windows\system32\OVDecode64.dll 2012-02-14 21:05 . 2012-02-14 21:05 54784 ----a-w- c:\windows\SysWow64\OVDecode.dll 2012-02-14 21:05 . 2012-02-14 21:05 16507904 ----a-w- c:\windows\system32\amdocl64.dll 2012-02-14 21:04 . 2012-02-14 21:04 13238272 ----a-w- c:\windows\SysWow64\amdocl.dll 2012-02-14 21:03 . 2012-02-14 21:03 54272 ----a-w- c:\windows\system32\OpenCL.dll 2012-02-14 21:03 . 2012-02-14 21:03 48128 ----a-w- c:\windows\SysWow64\OpenCL.dll 2012-01-31 05:02 . 2012-01-31 05:02 21504 ----a-w- c:\windows\system32\kdbsdk64.dll 2012-01-31 05:00 . 2012-01-31 05:00 16896 ----a-w- c:\windows\SysWow64\kdbsdk32.dll . . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "uTorrent"="c:\program files (x86)\uTorrent\uTorrent.exe" [2012-03-17 742264] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-03-07 4241512] "SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696] "PWRISOVM.EXE"="c:\program files (x86)\PowerISO\PWRISOVM.EXE" [2012-02-09 312376] "StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-02-14 636032] "GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040] . c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\ AML Device Install.lnk - c:\program files (x86)\AMD AVT\bin\kdbsync.exe [2012-1-31 10752] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] R2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368] R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys [x] R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys [x] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x] R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [x] R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x] S0 aswNdis;avast! Firewall NDIS Filter Service;c:\windows\system32\DRIVERS\aswNdis.sys [x] S0 aswNdis2;avast! Firewall Core Firewall Service; [x] S1 aswFW;avast! TDI Firewall driver; [x] S1 aswKbd;aswKbd; [x] S1 aswSnx;aswSnx; [x] S1 aswSP;aswSP; [x] S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x] S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x] S2 aswFsBlk;aswFsBlk; [x] S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x] S2 avast! Firewall;avast! Firewall;c:\program files\AVAST Software\Avast\afwServ.exe [2012-03-07 134920] S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x] S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x] S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x] S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x] S3 L1C;NDIS Miniport Driver for Atheros AR81xx PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [x] . . . --------- x86-64 ----------- . . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast] @="{472083B0-C522-11CF-8763-00608CC02F24}" [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}] 2012-03-07 00:15 135408 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-12-13 13374568] . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows] "LoadAppInit_DLLs"=0x0 . ------- Bijkomende Scan ------- . uLocal Page = c:\windows\system32\blank.htm uStart Page = Games at BigSamo.com - Play Free Online Games mLocal Page = c:\windows\SysWOW64\blank.htm IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000 TCP: DhcpNameServer = 192.168.1.254 FF - ProfilePath - c:\users\Wouter\AppData\Roaming\Mozilla\Firefox\Profiles\z2kkn903.default\ . - - - - ORPHANS VERWIJDERD - - - - . Wow6432Node-HKLM-Run-Driver Genius - (no file) . . . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11g_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11g_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.10" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11g.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . Voltooingstijd: 2012-03-24 18:27:39 ComboFix-quarantined-files.txt 2012-03-24 17:27 . Pre-Run: 173.489.192.960 bytes beschikbaar Post-Run: 173.515.149.312 bytes beschikbaar . - - End Of File - - 8C0EBD8E8C6AB20DCC900A4AB64C3700
  24. dan ga ik combofix doen. ben nog even een scan aan het doen met Spybot - Search & Destroy ik neem aan dat ik combofix beter kan doen als ik geen progamma's heb draaien?
×
×
  • Nieuwe aanmaken...

Belangrijke informatie

We hebben cookies geplaatst op je toestel om deze website voor jou beter te kunnen maken. Je kunt de cookie instellingen aanpassen, anders gaan we er van uit dat het goed is om verder te gaan.