Solved Several malware and virus removed, Windows doesn't work well in normal mode

Explorer scan:

SHA256: 622f507129dd91c69e1ed79b47ec71bfc409f6b534b64288ead83e042c7c4f6a
Nombre: explorer.exe
Detecciones: 20 / 43
Fecha de análisis: 2012-02-14 01:16:52 UTC ( hace 0 minutos )
0
1
Antivirus Resultado Actualización
AhnLab-V3 - 20120213
AntiVir TR/Patched.Gen 20120213
Antiy-AVL Trojan/Win32.Patched.gen 20120213
Avast Win32:patched-AET [Trj] 20120214
AVG Win32/Patched 20120213
BitDefender Trojan.Patched.Bamital.E 20120214
ByteHero - 20120210
CAT-QuickHeal - 20120213
ClamAV - 20120214
Commtouch - 20120213
Comodo - 20120213
DrWeb - 20120214
Emsisoft Trojan.Patched!IK 20120214
eSafe Win32.TRPatched 20120213
eTrust-Vet - 20120213
F-Prot - 20120213
F-Secure Trojan.Patched.Bamital.E 20120214
Fortinet - 20120214
GData Trojan.Patched.Bamital.E 20120214
Ikarus Trojan.Patched 20120213
Jiangmin - 20120213
K7AntiVirus Virus 20120213
Kaspersky Trojan.Win32.Patched.nw 20120214
McAfee W32/Bamital.s 20120214
McAfee-GW-Edition - 20120213
Microsoft Virus:Win32/Bamital.Q 20120213
NOD32 Win32/Patched.NBG 20120214
Norman - 20120213
nProtect - 20120213
Panda - 20120213
PCTools - 20120207
Prevx - 20120214
Rising Trojan.Win32.Generic.12ADF86E 20120213
Sophos W32/Footle-A 20120214
SUPERAntiSpyware - 20120206
Symantec - 20120214
TheHacker - 20120213
TrendMicro PE_BAMITAL.SME 20120213
TrendMicro-HouseCall PE_BAMITAL.SME 20120214
VBA32 - 20120213
VIPRE Virus.Win32.Bamital.q (v) 20120214
ViRobot - 20120213
VirusBuster - 20120213

Comentarios
Información adicional

#Bamital #infected



<p class="codeStyle">more info see http://www.kernelmode.info/forum/viewtopic.php?f=16&p=11413#p11413
Publicado hace 1 semana, 3 días por EP_X0FF
XP SP3 explorer.exe infected with Bamital.Q. Winlogon.exe and svchost.exe are also infected. #7c4efffec2a73c88ebbffdbcd369cde6 #d8b309610e34d4e2bfa93cac940b8317 #malware #bamital #patched
 
Explorer Aditional Info

ssdeep
12288:MHmcoCUyutwAvAs4wTCyrPTloHWYUrkf8w0Vnzac1/g/J/vZBVS:2mftyuwAvN7lrvbkf8w0VnH1/g/J/5
TrID
Win32 Executable Generic (42.3%)
Win32 Dynamic Link Library (generic) (37.6%)
Generic Win/DOS Executable (9.9%)
DOS Executable Generic (9.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
ExifTool

UninitializedDataSize....: 0
InitializedDataSize......: 752128
ImageVersion.............: 5.1
ProductName..............: Microsoft Windows Operating System
FileVersionNumber........: 6.0.2900.5512
LanguageCode.............: English (U.S.)
FileFlagsMask............: 0x003f
FileDescription..........: Windows Explorer
CharacterSet.............: Unicode
LinkerVersion............: 7.1
FileOS...................: Windows NT 32-bit
MIMEType.................: application/octet-stream
Subsystem................: Windows GUI
FileVersion..............: 6.00.2900.5512 (xpsp.080413-2105)
TimeStamp................: 2008:04:13 13:43:44+01:00
FileType.................: Win32 EXE
PEType...................: PE32
InternalName.............: explorer
ProductVersion...........: 6.00.2900.5512
SubsystemVersion.........: 4.1
OSVersion................: 5.1
OriginalFilename.........: EXPLORER.EXE
LegalCopyright...........: Microsoft Corporation. All rights reserved.
MachineType..............: Intel 386 or later, and compatibles
CompanyName..............: Microsoft Corporation
CodeSize.................: 282112
FileSubtype..............: 0
ProductVersionNumber.....: 6.0.2900.5512
EntryPoint...............: 0x1a55f
ObjectFileType...........: Executable application

Sigcheck

publisher................: Microsoft Corporation
product..................: Microsoft_ Windows_ Operating System
internal name............: explorer
copyright................: (c) Microsoft Corporation. All rights reserved.
original name............: EXPLORER.EXE
file version.............: 6.00.2900.5512 (xpsp.080413-2105)
description..............: Windows Explorer

Portable Executable structural information

PE Sections...................:

Name Virtual Address Virtual Size Raw Size Entropy MD5
.text 4096 281609 282112 6.38 f5a483a72f777fb2693cb4e9901abc27
.data 286720 7604 6144 1.30 983f35021232560eaaa99fcbc1b7d359
.rsrc 294912 754792 755200 6.70 d1ba733b32d050e549619668cbc0f185
.reloc 1052672 14156 14336 6.78 8ab3b57351c95c8d78540008b9a707bc

PE Imports....................:

msvcrt.dll
_itow, free, memmove, realloc, _except_handler3, malloc, _ftol, _vsnwprintf

SHDOCVW.dll
-, -, -

GDI32.dll
GetStockObject, CreatePatternBrush, OffsetViewportOrgEx, GetLayout, CombineRgn, CreateDIBSection, GetTextExtentPoint32W, StretchBlt, CreateRectRgnIndirect, CreateRectRgn, GetClipRgn, IntersectClipRect, GetViewportOrgEx, SetViewportOrgEx, SelectClipRgn, PatBlt, GetBkColor, CreateCompatibleDC, CreateCompatibleBitmap, OffsetWindowOrgEx, DeleteDC, SetBkColor, BitBlt, ExtTextOutW, GetTextExtentPointW, GetClipBox, GetObjectW, SetTextColor, SetBkMode, CreateFontIndirectW, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, TranslateCharsetInfo, SetStretchBltMode

ADVAPI32.dll
RegSetValueW, RegEnumKeyExW, GetUserNameW, RegNotifyChangeKeyValue, RegEnumValueW, RegQueryValueExA, RegOpenKeyExA, RegEnumKeyW, RegCloseKey, RegCreateKeyW, RegQueryInfoKeyW, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegDeleteValueW, RegQueryValueW

KERNEL32.dll
GetSystemDirectoryW, CreateThread, CreateJobObjectW, ExitProcess, SetProcessShutdownParameters, ReleaseMutex, CreateMutexW, SetPriorityClass, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, SetErrorMode, LeaveCriticalSection, EnterCriticalSection, ResetEvent, LoadLibraryExA, CompareFileTime, GetSystemTimeAsFileTime, SetThreadPriority, GetCurrentThreadId, GetThreadPriority, GetCurrentThread, GetUserDefaultLangID, Sleep, GetBinaryTypeW, GetModuleHandleExW, SystemTimeToFileTime, GetLocalTime, GetCurrentProcessId, GetEnvironmentVariableW, UnregisterWait, GlobalGetAtomNameW, GetFileAttributesW, MoveFileW, lstrcmpW, LoadLibraryExW, FindClose, FindNextFileW, FindFirstFileW, lstrcmpiA, SetEvent, AssignProcessToJobObject, GetDateFormatW, GetTimeFormatW, FlushInstructionCache, lstrcpynW, GetSystemWindowsDirectoryW, SetLastError, GetProcessHeap, HeapFree, HeapReAlloc, HeapSize, HeapAlloc, GetUserDefaultLCID, ReadProcessMemory, OpenProcess, InterlockedCompareExchange, LoadLibraryA, QueryPerformanceCounter, UnhandledExceptionFilter, SetUnhandledExceptionFilter, VirtualFree, VirtualAlloc, ResumeThread, TerminateProcess, TerminateThread, GetSystemDefaultLCID, GetLocaleInfoW, CreateEventW, GetLastError, OpenEventW, DelayLoadFailureHook, WaitForSingleObject, GetTickCount, ExpandEnvironmentStringsW, GetModuleFileNameW, GetPrivateProfileStringW, lstrcmpiW, CreateProcessW, FreeLibrary, GetWindowsDirectoryW, LocalAlloc, CreateFileW, DeviceIoControl, LocalFree, GetQueuedCompletionStatus, CreateIoCompletionPort, SetInformationJobObject, CloseHandle, LoadLibraryW, GetModuleHandleW, ActivateActCtx, DeactivateActCtx, GetFileAttributesExW, GetProcAddress, DeleteCriticalSection, CreateEventA, HeapDestroy, InitializeCriticalSection, MulDiv, InitializeCriticalSectionAndSpinCount, lstrlenW, InterlockedDecrement, InterlockedIncrement, GlobalAlloc, InterlockedExchange, GetModuleHandleA, GetVersionExA, GlobalFree, GetProcessTimes, lstrcpyW, GetLongPathNameW, RegisterWaitForSingleObject

UxTheme.dll
GetThemeBackgroundContentRect, GetThemeBool, GetThemePartSize, DrawThemeParentBackground, OpenThemeData, DrawThemeBackground, GetThemeTextExtent, DrawThemeText, CloseThemeData, SetWindowTheme, GetThemeBackgroundRegion, -, GetThemeMargins, GetThemeColor, GetThemeFont, GetThemeRect, IsAppThemed

BROWSEUI.dll
-, -, -, -

SHELL32.dll
-, -, SHGetFolderPathW, -, -, -, -, -, ExtractIconExW, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHGetSpecialFolderLocation, ShellExecuteExW, -, -, -, SHGetSpecialFolderPathW, -, -, -, SHBindToParent, -, -, -, SHParseDisplayName, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, SHChangeNotify, SHGetDesktopFolder, SHAddToRecentDocs, -, -, -, DuplicateIcon, -, -, -, -, -, -, -, -, SHUpdateRecycleBinIcon, SHGetFolderLocation, SHGetPathFromIDListA, -, -, -, -, -, -, -, SHGetPathFromIDListW, -, -, -

ntdll.dll
RtlNtStatusToDosError, NtQueryInformationProcess

ole32.dll
CoFreeUnusedLibraries, RegisterDragDrop, CreateBindCtx, RevokeDragDrop, CoInitializeEx, CoUninitialize, OleInitialize, CoRevokeClassObject, CoRegisterClassObject, CoMarshalInterThreadInterfaceInStream, CoCreateInstance, OleUninitialize, DoDragDrop

SHLWAPI.dll
StrCpyNW, -, -, -, -, StrRetToBufW, StrRetToStrW, -, -, -, -, SHQueryValueExW, PathIsNetworkPathW, -, AssocCreate, -, -, -, -, -, StrCatW, StrCpyW, -, -, -, -, -, -, SHGetValueW, -, StrCmpNIW, PathRemoveBlanksW, PathRemoveArgsW, PathFindFileNameW, StrStrIW, PathGetArgsW, -, StrToIntW, SHRegGetBoolUSValueW, SHRegWriteUSValueW, SHRegCloseUSKey, SHRegCreateUSKeyW, SHRegGetUSValueW, SHSetValueW, -, PathAppendW, PathUnquoteSpacesW, -, -, PathQuoteSpacesW, -, SHSetThreadRef, SHCreateThreadRef, -, -, -, PathCombineW, -, -, -, SHStrDupW, PathIsPrefixW, PathParseIconLocationW, AssocQueryKeyW, -, AssocQueryStringW, StrCmpW, -, -, -, -, -, -, -, -, SHRegQueryUSValueW, SHRegOpenUSKeyW, SHRegSetUSValueW, PathIsDirectoryW, PathFileExistsW, PathGetDriveNumberW, -, StrChrW, PathFindExtensionW, -, -, PathRemoveFileSpecW, PathStripToRootW, -, -, -, SHOpenRegStream2W, -, -, -, StrDupW, SHDeleteValueW, StrCatBuffW, SHDeleteKeyW, StrCmpIW, -, -, wnsprintfW, -, -, StrCmpNW, -, -

USER32.dll
TileWindows, GetDoubleClickTime, GetSystemMetrics, GetSysColorBrush, AllowSetForegroundWindow, LoadMenuW, GetSubMenu, RemoveMenu, SetParent, GetMessagePos, CheckDlgButton, EnableWindow, GetDlgItemInt, SetDlgItemInt, CopyIcon, AdjustWindowRectEx, DrawFocusRect, DrawEdge, ExitWindowsEx, WindowFromPoint, SetRect, AppendMenuW, LoadAcceleratorsW, LoadBitmapW, SendNotifyMessageW, SetWindowPlacement, CheckMenuItem, EndDialog, SendDlgItemMessageW, MessageBeep, GetActiveWindow, PostQuitMessage, MoveWindow, GetDlgItem, RemovePropW, GetClassNameW, GetDCEx, SetCursorPos, ChildWindowFromPoint, ChangeDisplaySettingsW, RegisterHotKey, UnregisterHotKey, SetCursor, SendMessageTimeoutW, GetWindowPlacement, LoadImageW, SetWindowRgn, IntersectRect, OffsetRect, EnumDisplayMonitors, RedrawWindow, SubtractRect, TranslateAcceleratorW, WaitMessage, InflateRect, CallWindowProcW, GetDlgCtrlID, SetCapture, LockSetForegroundWindow, SystemParametersInfoW, FindWindowW, CreatePopupMenu, GetMenuDefaultItem, DestroyMenu, GetShellWindow, EnumChildWindows, GetWindowLongW, SendMessageW, RegisterWindowMessageW, GetKeyState, CopyRect, MonitorFromRect, MonitorFromPoint, RegisterClassW, SetPropW, GetWindowLongA, SetWindowLongW, FillRect, GetCursorPos, MessageBoxW, LoadStringW, ReleaseDC, GetDC, EnumDisplaySettingsExW, EnumDisplayDevicesW, PostMessageW, DispatchMessageW, TranslateMessage, GetMessageW, PeekMessageW, PtInRect, BeginPaint, EndPaint, SetWindowTextW, GetAsyncKeyState, InvalidateRect, GetWindow, ShowWindowAsync, TrackPopupMenuEx, UpdateWindow, DestroyIcon, IsRectEmpty, SetActiveWindow, GetSysColor, DrawTextW, IsHungAppWindow, SetTimer, GetMenuItemID, TrackPopupMenu, EndTask, SendMessageCallbackW, GetClassLongW, LoadIconW, OpenInputDesktop, CloseDesktop, SetScrollPos, ShowWindow, BringWindowToTop, GetDesktopWindow, CascadeWindows, CharUpperBuffW, SwitchToThisWindow, InternalGetWindowText, GetScrollInfo, GetMenuItemCount, CreateWindowExW, DialogBoxParamW, MsgWaitForMultipleObjects, CharNextA, RegisterClipboardFormatW, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, PrintWindow, SetClassLongW, GetPropW, GetNextDlgGroupItem, GetNextDlgTabItem, ChildWindowFromPointEx, IsChild, NotifyWinEvent, TrackMouseEvent, GetCapture, GetAncestor, CharUpperW, SetWindowLongA, DrawCaption, ModifyMenuW, InsertMenuW, IsWindowEnabled, GetMenuState, LoadCursorW, GetParent, IsDlgButtonChecked, DestroyWindow, EnumWindows, IsWindowVisible, GetClientRect, UnionRect, EqualRect, GetWindowThreadProcessId, GetForegroundWindow, KillTimer, GetClassInfoExW, DefWindowProcW, RegisterClassExW, GetIconInfo, SetScrollInfo, GetLastActivePopup, SetForegroundWindow, IsWindow, GetSystemMenu, IsIconic, IsZoomed, EnableMenuItem, SetMenuDefaultItem, MonitorFromWindow, GetMonitorInfoW, GetWindowInfo, GetFocus, SetFocus, MapWindowPoints, ScreenToClient, ClientToScreen, GetWindowRect, SetWindowPos, DeleteMenu, GetMenuItemInfoW, SetMenuItemInfoW, CharNextW

OLEAUT32.dll
 
svchost.exe SCAN

SHA256: 4a7b6f8d9b0e01436bbd743994f604ea966466f4221e59938cdf1098f6e18b6a
Nombre: svchost.exe
Detecciones: 22 / 43
Fecha de análisis: 2012-02-14 01:32:39 UTC ( hace 0 minutos )
0
0
Antivirus Resultado Actualización
AhnLab-V3 - 20120213
AntiVir TR/Agent.acxnb.4 20120213
Antiy-AVL Trojan/Win32.Genome.gen 20120213
Avast Win32:patched-AET [Trj] 20120214
AVG Win32/Patched 20120213
BitDefender Trojan.Patched.Bamital.D 20120214
ByteHero - 20120211
CAT-QuickHeal - 20120213
ClamAV - 20120214
Commtouch - 20120213
Comodo UnclassifiedMalware 20120213
DrWeb - 20120214
Emsisoft Trojan.Patched!IK 20120214
eSafe - 20120213
eTrust-Vet - 20120213
F-Prot - 20120213
F-Secure Trojan.Patched.Bamital.D 20120214
Fortinet W32/Genome.ACXNB!tr 20120214
GData Trojan.Patched.Bamital.D 20120214
Ikarus Trojan.Patched 20120213
Jiangmin Trojan/Genome.azyy 20120213
K7AntiVirus Virus 20120213
Kaspersky Trojan.Win32.Patched.nw 20120214
McAfee W32/Bamital.s 20120214
McAfee-GW-Edition - 20120213
Microsoft Virus:Win32/Bamital.Q 20120213
NOD32 Win32/Patched.NBG 20120214
Norman - 20120213
nProtect - 20120213
Panda - 20120213
PCTools - 20120207
Prevx - 20120214
Rising - 20120213
Sophos W32/Footle-A 20120214
SUPERAntiSpyware - 20120206
Symantec - 20120214
TheHacker Trojan/Genome.acxnb 20120213
TrendMicro PE_BAMITAL.SME 20120213
TrendMicro-HouseCall PE_BAMITAL.SME 20120214
VBA32 - 20120213
VIPRE Virus.Win32.Bamital.q (v) 20120214
ViRobot - 20120213
VirusBuster - 20120213

Comentarios
Información adicional

#Bamital #infected
 
Winlogon SCAN

SHA256: 93a2d0fdf9199804fc317b2f8bc9ce846296c042680dc7a6ea3d829ab625816a
Nombre: winlogon.exe
Detecciones: 20 / 43
Fecha de análisis: 2012-02-14 01:28:38 UTC ( hace 0 minutos )
0
0
Antivirus Resultado Actualización
AhnLab-V3 Trojan/Win32.Patched 20120213
AntiVir TR/Patched.Gen 20120213
Antiy-AVL Trojan/Win32.Patched.gen 20120213
Avast Win32:patched-AET [Trj] 20120214
AVG Win32/Patched 20120213
BitDefender - 20120214
ByteHero - 20120210
CAT-QuickHeal - 20120213
ClamAV - 20120214
Commtouch - 20120213
Comodo - 20120213
DrWeb - 20120214
Emsisoft Trojan.Patched!IK 20120214
eSafe Win32.TRPatched 20120213
eTrust-Vet - 20120213
F-Prot - 20120213
F-Secure - 20120214
Fortinet - 20120214
GData Win32:patched-AET 20120214
Ikarus Trojan.Patched 20120213
Jiangmin - 20120213
K7AntiVirus Virus 20120213
Kaspersky Trojan.Win32.Patched.nw 20120214
McAfee W32/Bamital.s 20120213
McAfee-GW-Edition - 20120213
Microsoft Virus:Win32/Bamital.Q 20120213
NOD32 Win32/Patched.NBG 20120214
Norman - 20120213
nProtect - 20120213
Panda Suspicious file 20120213
PCTools - 20120207
Prevx - 20120214
Rising Trojan.Win32.Generic.12ADFFB3 20120213
Sophos W32/Footle-A 20120214
SUPERAntiSpyware - 20120206
Symantec - 20120214
TheHacker - 20120213
TrendMicro PE_BAMITAL.SME 20120213
TrendMicro-HouseCall PE_BAMITAL.SME 20120214
VBA32 - 20120213
VIPRE Virus.Win32.Bamital.q (v) 20120214
ViRobot - 20120213
VirusBuster - 20120213

Comentarios
Información adicional

#Bamital #infected
 
I still need svchost.exe scan result as you posted extra info instead of scan result.
 
We're going back to using OTLPE CD.....

Do this on the computer you are posting from:
Copy the text in the codebox below:


Code:
:OTL
@Alternate Data Stream - 270784 bytes -> C:\WINDOWS\Temp:temp
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)


:Services

:Reg

:Files
C:\WINDOWS\explorer.exe|C:\WINDOWS\ServicePackFiles\i386\explorer.exe /replace
C:\WINDOWS\system32\svchost.exe|C:\WINDOWS\ServicePackFiles\i386\svchost.exe /replace
C:\WINDOWS\system32\winlogon.exe|C:\WINDOWS\ServicePackFiles\i386\winlogon.exe /replace

:Commands
[purity]

Open Notepad and paste it.
Save the document as Fix.txt on to a USB flash drive


On the infected computer the following...

Run OTLPE

  • Insert USB stick and find the file Fix.txt. Drag the file Fix.txt and drop it under the Custom Scans/Fixes box at the bottom.
    • (The content of Fix.txt should appear in the box)
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post the log produced (you'll need to transfer it with USB stick)
  • Remove the CD and shut down computer manually.
  • Attempt to reboot normally into Windows.

Then....

Re-run Combofix and post new log.
 
OTLPE Log

========== OTL ==========
ADS C:\WINDOWS\Temp:temp deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\carlos_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\LocalService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\NetworkService_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_USERS\systemprofile_ON_C\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File C:\WINDOWS\explorer.exe successfully replaced with C:\WINDOWS\ServicePackFiles\i386\explorer.exe
File C:\WINDOWS\system32\svchost.exe successfully replaced with C:\WINDOWS\ServicePackFiles\i386\svchost.exe
File C:\WINDOWS\system32\winlogon.exe successfully replaced with C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
========== COMMANDS ==========

OTLPE by OldTimer - Version 3.1.48.0 log created on 02142012_003713
 
ComboFix Log

ComboFix 12-02-10.03 - carlos 14/02/2012 0:58.3.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.52.1033.18.894.417 [GMT -6:00]
Running from: c:\documents and settings\carlos\Desktop\ComboFix.exe
AV: McAfee VirusScan Enterprise *Disabled/Updated* {918A2B0B-2C60-4016-A4AB-E868DEABF7F0}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\dzppaaa.tmp
c:\documents and settings\All Users\Application Data\ezppaaa.tmp
c:\documents and settings\All Users\Application Data\fzppaaa.tmp
c:\documents and settings\All Users\Application Data\mmrpaaa.tmp
c:\documents and settings\All Users\Application Data\omrpaaa.tmp
c:\documents and settings\All Users\Application Data\pmrpaaa.tmp
c:\documents and settings\All Users\Application Data\qmrpaaa.tmp
c:\windows\OLD3BA.tmp
c:\windows\system32\OLD1EA.tmp
.
.
((((((((((((((((((((((((( Files Created from 2012-01-14 to 2012-02-14 )))))))))))))))))))))))))))))))
.
.
2012-02-14 05:37 . 2012-02-14 05:37 -------- d-----w- C:\_OTL
2012-02-10 01:45 . 2012-02-10 01:45 -------- d-----w- c:\documents and settings\carlos\Application Data\Malwarebytes
2012-02-10 01:43 . 2012-02-10 01:43 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2012-02-10 01:43 . 2011-12-10 21:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-10 01:43 . 2012-02-10 01:44 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-03 01:42 . 2012-02-09 23:41 -------- d-----w- c:\program files\Spybot - Search & Destroy
2012-02-03 01:42 . 2012-02-09 23:41 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2012-02-01 01:27 . 2012-02-01 01:29 -------- d-sh--w- c:\windows\system32\config\systemprofile\PrivacIE
2012-01-20 00:39 . 2012-01-20 00:39 19416 ----a-w- c:\program files\Mozilla Firefox\AccessibleMarshal.dll
2012-01-20 00:39 . 2012-01-20 00:39 2106216 ----a-w- c:\program files\Mozilla Firefox\D3DCompiler_43.dll
2012-01-20 00:39 . 2012-01-20 00:39 125912 ----a-w- c:\program files\Mozilla Firefox\crashreporter.exe
2012-01-20 00:39 . 2012-01-20 00:39 121816 ----a-w- c:\program files\Mozilla Firefox\components\browsercomps.dll
2012-01-20 00:39 . 2012-01-20 00:39 1998168 ----a-w- c:\program files\Mozilla Firefox\d3dx9_43.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-25 21:57 . 2004-08-04 08:00 293376 ----a-w- c:\windows\system32\winsrv.dll
2011-11-23 13:25 . 2004-08-04 08:00 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-18 12:35 . 2004-08-04 08:00 60416 ----a-w- c:\windows\system32\packager.exe
2011-11-16 14:21 . 2004-08-04 08:00 354816 ----a-w- c:\windows\system32\winhttp.dll
2011-11-16 14:21 . 2004-08-04 08:00 152064 ----a-w- c:\windows\system32\schannel.dll
2010-02-27 00:53 . 2010-02-27 00:53 2110728 ----a-w- c:\program files\Install_Facebook_Plug-In_1.0.3.exe
2012-01-20 00:39 . 2012-01-20 00:39 121816 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((( SnapShot_2012-02-13_00.40.52 )))))))))))))))))))))))))))))))))))))))))
.
+ 2012-02-14 06:52 . 2012-02-14 06:52 16384 c:\windows\Temp\Perflib_Perfdata_20c.dat
+ 2004-08-04 08:00 . 2008-04-14 00:12 14336 c:\windows\system32\svchost.exe
+ 2012-02-14 06:04 . 2012-02-14 06:20 49152 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012021420120215\index.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{BB53E034-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 24064 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{BB53E032-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{76EB8845-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:26 . 2012-02-13 20:30 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F78B2221-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:35 . 2012-02-13 19:42 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E5C9C427-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:23 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D77EA6A7-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:09 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D0F7B9BB-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:28 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C8384F23-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:29 . 2012-02-13 21:36 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C79B73AF-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:06 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C5C1466B-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 19:04 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ACF7BCDF-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:35 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A8CFB9C5-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:53 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A14B13E9-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:05 . 2012-02-14 00:10 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{945A55C7-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-14 00:01 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84550957-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:33 . 2012-02-13 03:39 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6DF91AA6-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:41 . 2012-02-13 21:46 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6C7FF5D9-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:44 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5DBC2343-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:57 . 2012-02-13 21:02 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{53EDDE47-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:04 . 2012-02-13 21:11 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{530719ED-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:42 . 2012-02-13 20:49 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4E303637-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:41 . 2012-02-13 02:47 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{458CA0F7-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:49 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3AA613FB-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:00 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1111AFC1-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{08383647-567F-11E1-81FA-0014A5746F9D}.dat
 
+ 2012-02-14 00:08 . 2012-02-14 00:08 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD5742EE-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:01 . 2012-02-13 03:07 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FAAD45AB-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:50 . 2012-02-13 19:54 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9F486C9-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:02 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8D26EB6-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:09 . 2012-02-13 21:09 70656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7EFE110-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:33 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7A1170A-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:37 64512 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7A11708-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:37 . 2012-02-13 21:40 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F5E55AB1-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:23 . 2012-02-13 21:28 81920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F57B73BF-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:53 . 2012-02-13 02:56 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F391A3A6-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:02 . 2012-02-13 05:06 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2CD94EA-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:23 . 2012-02-13 21:23 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EF45333D-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:22 . 2012-02-13 03:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EEE92885-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F74-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:09 . 2012-02-13 05:12 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED4D06E6-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:09 . 2012-02-13 05:12 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED4D06E5-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:09 . 2012-02-13 05:12 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED4D06E4-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:18 26112 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EBB9FD87-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:58 . 2012-02-13 04:00 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EBB51C02-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:58 . 2012-02-13 03:58 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EBB51C01-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 06:35 . 2012-02-13 06:38 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EAC35D37-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:35 . 2012-02-13 06:38 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EAC35D36-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:07 . 2012-02-14 00:08 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EA90BE2E-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:08 . 2012-02-13 21:11 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EA1B5CF7-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:36 . 2012-02-13 03:38 36352 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9EC3B95-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:36 . 2012-02-13 03:38 65024 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9EC3B94-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:01 . 2012-02-13 21:01 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E99A1E3A-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:07 . 2012-02-13 03:11 25600 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E841DA00-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:19 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E65BCFCA-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:35 . 2012-02-13 19:36 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E5C9C42C-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:28 . 2012-02-13 19:31 28160 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E45090D8-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:36 . 2012-02-13 03:38 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E38B10C2-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:42 . 2012-02-13 06:42 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2AE63D0-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:42 . 2012-02-13 06:42 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2AE63CF-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:07 . 2012-02-14 00:08 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E28009CF-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 02:53 . 2012-02-13 02:56 33792 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1CA3A86-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:18 62976 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DFB6FFB6-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:24 22016 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF66D327-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:05 . 2012-02-14 06:09 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DE3609AB-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:07 . 2012-02-14 00:07 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC856407-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:07 . 2012-02-14 00:07 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC856406-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:00 . 2012-02-13 03:01 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC284B92-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:37 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DBA49C9E-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:32 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DBA49C9D-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:44 . 2012-02-13 21:44 25088 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DA24FACA-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:44 . 2012-02-13 21:44 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DA24FAC9-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:54 . 2012-02-13 20:56 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9BAF76A-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:01 . 2012-02-13 21:03 22016 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9B914D7-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:15 . 2012-02-13 21:17 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9775278-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:29 . 2012-02-13 21:35 40448 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D8E4802C-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:05 . 2012-02-14 06:08 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7600B98-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:24 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D72D4FC3-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:07 . 2012-02-13 03:11 39424 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D6B146FB-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:49 . 2012-02-13 19:49 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D649184B-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:54 . 2012-02-13 04:56 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5CA5810-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:54 . 2012-02-13 04:56 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5CA580F-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:35 . 2012-02-13 03:38 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5AD0348-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:21 . 2012-02-14 00:22 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5A93E6D-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:08 . 2012-02-13 21:08 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5438E2B-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:08 . 2012-02-13 21:08 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5438E2A-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:32 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D3EC1F24-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:00 . 2012-02-14 00:02 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D385C4BA-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:40 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D23C4E8E-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:52 . 2012-02-13 02:56 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D18E97BE-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:07 . 2012-02-13 03:11 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D08BB6F3-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:24 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CE9252EC-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:29 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CE9252EB-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:39 . 2012-02-13 20:42 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CE5D430A-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:02 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CDB7C109-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:06 43008 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CDB7C108-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:02 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CDB7C107-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:02 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CDB7C105-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 23:59 . 2012-02-14 00:02 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CD7A6E82-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:59 . 2012-02-14 00:02 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CD7A6E81-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 02:59 . 2012-02-13 03:01 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA41E3DE-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:46 . 2012-02-13 20:46 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9138B1B-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:46 . 2012-02-13 20:46 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9138B1A-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:46 . 2012-02-13 20:46 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9138B19-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:39 . 2012-02-13 20:42 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C856B18C-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:35 . 2012-02-13 03:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C843C908-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:22 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C8384F26-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:34 . 2012-02-13 06:38 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C7263CD8-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:46 22528 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C21393B4-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:46 39424 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C21393B2-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:52 . 2012-02-13 02:56 24576 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C0DE21C5-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:06 . 2012-02-14 00:12 67072 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF82A6F6-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:13 . 2012-02-14 00:18 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BBED3D4E-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:20 . 2012-02-14 00:22 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B9CBC294-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:06 . 2012-02-14 00:06 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B95F793A-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 02:59 . 2012-02-13 03:01 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B86767EC-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:43 . 2012-02-13 21:43 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B65366AC-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:37 34304 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B6342F55-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:06 . 2012-02-13 03:07 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3E130D1-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 23:59 . 2012-02-14 00:02 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3C61430-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:48 . 2012-02-13 19:48 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B2705D21-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 02:44 . 2012-02-13 02:46 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1205BDA-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:38 . 2012-02-13 20:42 31232 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF447726-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD198F60-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 19:04 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACF7BCE2-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:58 . 2012-02-14 00:02 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABFCE649-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:20 . 2012-02-13 03:22 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AAAE9CFF-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:50 . 2012-02-13 21:50 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A96908DC-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:45 . 2012-02-13 20:48 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A52EE42D-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:20 . 2012-02-13 03:22 29184 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4B6599E-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A498CC68-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A498CC66-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:27 . 2012-02-13 03:27 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1BE4B38-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:59 . 2012-02-13 21:00 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A08C9093-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:59 . 2012-02-13 20:59 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A08C9092-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:44 . 2012-02-13 02:46 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9EB6D2D0-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:00 . 2012-02-13 05:00 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9CAF0404-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:34 . 2012-02-13 03:38 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C19F9ED-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:34 . 2012-02-13 03:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9C19F9EC-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:48 . 2012-02-13 03:51 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2C8E45-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:48 . 2012-02-13 03:51 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2C8E44-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:16 . 2012-02-13 20:17 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9A6FEDCE-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:16 . 2012-02-13 20:17 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9A6FEDCC-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:33 . 2012-02-13 06:38 23040 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{958024AC-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 02:58 . 2012-02-13 03:01 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94A8E6A1-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:05 . 2012-02-14 00:12 26624 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{945A55CA-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:42 . 2012-02-13 21:47 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{928434EA-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:35 . 2012-02-13 21:35 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{91F245BF-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 81408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F188B3E-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:06 . 2012-02-13 21:11 51712 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CE66E8D-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:58 . 2012-02-14 00:02 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CA3BAED-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:30 . 2012-02-13 20:31 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C6F1C8C-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:56 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C47F733-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:34 . 2012-02-13 21:34 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB36035-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:12 . 2012-02-13 03:17 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{89460A2A-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:55 . 2012-02-13 03:57 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{87DC40E7-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:47 40448 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8764A834-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:44 . 2012-02-13 20:47 19968 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{85E1A48E-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 19968 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82DBB951-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:09 . 2012-02-13 04:09 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{826A80BD-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 21:20 . 2012-02-13 21:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{80BB4C89-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:17 . 2012-02-14 06:18 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7D0F35A4-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:33 . 2012-02-13 03:38 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C12C2EE-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:09 . 2012-02-13 04:09 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7BE7F4F8-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 46592 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AF85185-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:11 . 2012-02-13 03:17 35840 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{77BC9E33-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:15 . 2012-02-13 20:17 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{771CB652-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:51 61440 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76B677E7-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:33 . 2012-02-13 03:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{74020E79-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:22 25600 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7001DB24-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:29 . 2012-02-13 20:31 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6FA597E1-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:34 . 2012-02-13 21:34 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6ED11FA7-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:06 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6CDA5624-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:41 . 2012-02-13 21:47 30720 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C7FF5E3-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:19 . 2012-02-13 21:22 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69E081CC-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:42 . 2012-02-13 02:46 72704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69AA8052-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:46 . 2012-02-13 19:47 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6948959C-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:46 . 2012-02-13 19:47 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6948959B-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:46 . 2012-02-13 19:47 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6948959A-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:29 . 2012-02-13 20:31 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68C872C5-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:58 . 2012-02-13 20:58 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68ADD58C-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:33 . 2012-02-13 21:33 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{66F4DEE8-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:11 . 2012-02-13 03:11 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6589EB38-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:58 . 2012-02-13 05:00 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FD95AE-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:58 . 2012-02-13 05:00 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FD95AC-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 20480 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64CD2E5C-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:43 . 2012-02-13 20:49 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64700816-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:10 50176 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63FFC082-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-14 06:16 . 2012-02-14 06:18 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63F83688-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:19 . 2012-02-13 21:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6324BDA5-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:05 . 2012-02-13 21:10 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{61199B27-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:22 . 2012-02-13 20:23 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60E94FF2-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:18 . 2012-02-13 03:22 46592 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5FCB600F-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:18 . 2012-02-13 03:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5FCB600E-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:54 . 2012-02-13 03:57 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5DF82F8D-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:09 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D787016-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 21:19 . 2012-02-13 21:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D1BC9D0-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:47 . 2012-02-13 21:48 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5C178622-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:56 . 2012-02-13 03:01 47616 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5B753B5B-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:23 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AB571D5-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:25 . 2012-02-13 03:27 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5A4148A1-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 18432 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F2F-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 18432 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F2E-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:42 . 2012-02-13 02:46 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{572DE477-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:38 . 2012-02-13 19:42 13824 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{558E613E-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:43 . 2012-02-13 20:48 57344 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5461B205-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:17 . 2012-02-13 03:22 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{532F300A-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:14 . 2012-02-13 20:17 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{510EEDD7-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:38 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4E48C602-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 02:56 . 2012-02-13 02:56 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4D1D95ED-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:28 . 2012-02-13 20:31 29184 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B724358-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:45 . 2012-02-13 19:47 44032 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A55EF61-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:50 18432 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{437CAB9B-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:23 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{436CFAFB-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:10 . 2012-02-13 03:11 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{41D4F354-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:02 . 2012-02-13 19:05 28160 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408DEE18-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:02 . 2012-02-13 19:04 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408DEE15-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:02 . 2012-02-13 19:04 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408DEE14-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:02 . 2012-02-13 19:02 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408DEE13-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:02 . 2012-02-13 19:02 22016 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408DEE12-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 04:57 . 2012-02-13 05:00 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{400DE761-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:39 . 2012-02-13 21:40 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3D6E490B-568B-11E1-81FA-0014A5746F9D}.dat
 
+ 2012-02-13 21:18 . 2012-02-13 21:22 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3C61C26A-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:55 . 2012-02-13 02:56 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3B15CD4C-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:25 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{35C31A34-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:11 . 2012-02-13 05:12 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34614916-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:13 . 2012-02-13 20:17 14848 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3453B752-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:52 . 2012-02-13 19:52 31232 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3429B00A-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:22 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3407EBC5-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:37 . 2012-02-13 06:38 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{30E4487B-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:37 . 2012-02-13 06:38 16384 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{30E4487A-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:32 . 2012-02-13 21:35 68608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2E52A30E-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:55 . 2012-02-13 02:56 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{295328DE-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:27 . 2012-02-13 20:31 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{27FB489F-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:20 . 2012-02-13 20:21 11776 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2728F9E8-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:09 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{263E9AFE-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:11 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23647D6C-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:38 . 2012-02-13 03:38 13312 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21F11C3A-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21735C09-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 12288 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21735C07-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:27 . 2012-02-13 20:31 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20FCC295-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:39 . 2012-02-13 21:40 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20325384-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:31 . 2012-02-13 21:31 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1FDE616E-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:09 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1ED4CB2D-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:09 . 2012-02-13 03:11 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1E035F38-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:51 . 2012-02-13 19:51 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DAE435E-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 21:24 . 2012-02-13 21:29 19968 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1CAE7D72-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:10 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C2597EF-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:41 . 2012-02-13 20:42 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1B352DC0-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:01 . 2012-02-13 19:03 17920 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A5EC4AC-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:38 . 2012-02-13 21:40 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A295FAD-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:01 31744 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17FF855B-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:00 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17FF8559-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:00 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17FF8556-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:33 . 2012-02-13 02:34 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17E01524-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:54 . 2012-02-13 02:56 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{175024F2-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:55 . 2012-02-13 20:56 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1721E74B-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:09 42496 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16FAECC8-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:59 . 2012-02-13 03:59 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{16CF1F09-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 05:03 . 2012-02-13 05:03 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{166D17A6-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:03 . 2012-02-13 05:03 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{166D17A5-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:17 . 2012-02-13 21:17 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1567F121-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:45 . 2012-02-13 21:46 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1479229F-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:37 . 2012-02-13 19:42 34304 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{13D069A5-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 21:24 . 2012-02-13 21:24 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1373C30F-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:24 . 2012-02-13 21:24 15872 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1373C30C-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:23 . 2012-02-13 03:27 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{12AED0DE-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:01 . 2012-02-13 03:07 22528 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{11A24A3E-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:37 . 2012-02-13 03:38 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1099C19E-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:33 . 2012-02-13 02:34 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1059A914-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:09 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0F9E24AE-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 06:36 . 2012-02-13 06:38 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0E417F06-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:09 . 2012-02-13 21:09 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DDC409C-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:36 . 2012-02-13 19:37 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DC04EB5-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:36 . 2012-02-13 19:37 15360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DC04EB4-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:30 . 2012-02-13 03:32 17408 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BEC6567-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:30 . 2012-02-13 03:32 20992 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BEC6564-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:15 . 2012-02-13 03:17 12800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BAB0664-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:17 . 2012-02-13 05:17 10240 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{091CB471-5602-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:37 . 2012-02-13 03:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{07EE1451-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:37 . 2012-02-13 03:38 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{07EE1450-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:43 . 2012-02-13 06:43 16896 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{06B46BA6-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:36 11264 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{062ACDD2-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:54 . 2012-02-13 02:56 10752 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{05996C46-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:26 . 2012-02-13 20:31 43520 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{05181FAC-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:22 . 2012-02-13 03:27 19968 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{039F966B-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:07 14336 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{034E3FF1-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-01 01:48 . 2012-02-13 21:26 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
- 2012-02-01 01:48 . 2012-02-12 23:53 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\DOMStore\index.dat
+ 2012-02-01 01:30 . 2012-02-14 06:20 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
- 2012-02-01 01:30 . 2012-02-12 23:52 32768 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat
+ 2012-02-13 06:32 . 2012-02-13 06:33 14744 c:\windows\system32\config\systemprofile\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig.dll
+ 2012-02-14 06:04 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{C819FB08-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{BB53E035-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{BB53E033-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{BB53E031-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB8846-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB8844-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB8842-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB8840-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB883E-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB883C-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{76EB883B-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:13 . 2012-02-14 06:20 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{003732F2-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:20 . 2012-02-14 06:20 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{FE181A8A-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{76EB8843-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{76EB8841-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Last Active\{76EB8839-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 06:28 . 2012-02-13 06:29 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FF093CD3-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:28 . 2012-02-13 06:29 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FF06DA79-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:20 . 2012-02-14 06:20 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FEBC9CD0-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FD944096-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FC978752-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:57 . 2012-02-13 19:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FBEE7911-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F94DE937-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F885A3AF-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F7CFAA2D-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:13 . 2012-02-14 06:13 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F6ADCAF6-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F5DDC1C9-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F593D8E3-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F56FD994-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F56FB284-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F56D502A-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F494BD45-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F1A28FBE-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F19DCB0A-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:07 . 2012-02-13 19:07 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EFAE28DD-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED930E75-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED7D994B-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{ED78D497-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:17 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EBB9FD86-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:12 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EBB79B2C-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:12 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EBB538D2-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 02:46 . 2012-02-13 02:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E8C37C1A-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:19 . 2012-02-14 06:19 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E7DAAB06-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:42 . 2012-02-13 19:43 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E70ED1D8-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:57 . 2012-02-13 19:57 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E61EB5B5-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:57 . 2012-02-13 04:01 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E5185661-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E30E33A6-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E1D5DF97-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DD5895D4-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DD206ACA-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DB37A8B7-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:28 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DB35465D-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DB29CC60-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DAB03472-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D9CC35E1-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D967E879-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D95010F5-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D93F8B23-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D93D4FD9-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:53 . 2012-02-13 23:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D93D28C9-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:12 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D85AE246-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:12 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D84C9426-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:51 . 2012-02-13 21:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D814307F-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:58 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D8067077-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:51 . 2012-02-13 21:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D7F531EC-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D5D14694-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D2C75D67-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:07 . 2012-02-13 03:11 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{D08BB6F0-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE30A0A5-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE2BDBF1-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C8DA363D-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:24 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C72222B6-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:24 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C71FE76C-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:24 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C71FC05C-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:52 . 2012-02-13 23:52 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C6E45032-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:52 . 2012-02-13 23:52 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C6DF8B7E-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:24 . 2012-02-13 20:24 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C60D91EB-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:45 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C5AE41C4-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:40 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C52B4B53-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C4E7D0F0-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C4CD2537-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C41D0CD4-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:56 . 2012-02-13 19:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C37989E5-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:34 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C2DD11CC-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:34 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C29F14A8-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:56 . 2012-02-13 19:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C2900A81-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:56 . 2012-02-13 19:56 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C28FE371-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:34 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C2552BC1-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:12 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C20354D7-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C19F95DC-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C171180A-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C170F0FA-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C170C9EA-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:52 . 2012-02-13 23:52 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C10D6DC5-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:52 . 2012-02-13 23:52 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C1018203-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C0FC12EE-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:52 . 2012-02-13 02:56 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C0DE21C2-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BF37DAD6-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BDB59DE1-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BDA3A6F7-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BD78BCA3-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:36 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BCE3C0CA-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BC070556-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BBA10E8E-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8ED1643-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:27 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8A58FB7-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:27 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B8A32D5D-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B402FC87-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B402D577-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B402AE67-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B3F6E9B5-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B3F6C2A5-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{B1DC8B84-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 18:58 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AD35BA04-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:04 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AD2D4CAD-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:11 . 2012-02-14 06:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{AB830780-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A8A0ED93-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A6C4256E-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:07 . 2012-02-13 05:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A58FF2F2-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:07 . 2012-02-13 05:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A58FCBE2-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:07 . 2012-02-13 05:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A58FA4D2-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A4A6E1BA-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A4096A1F-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3C1E393-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3BD45EF-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A3BD1EDF-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 05:07 . 2012-02-13 05:07 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A23A1AF5-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A2043621-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A12B323E-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9F2F80AB-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9F2F599B-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9F2F328B-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9E4F404F-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9E4CDDF5-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9E481941-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9B6646B9-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9AEA4C71-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{97CCFB9C-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9790E0F8-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{978EF3CE-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{978ECCBE-5674-11E1-81F8-0014A5746F9D}.dat
 
+ 2012-02-13 18:57 . 2012-02-13 18:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{978EA5AE-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{978E7E9E-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{96C57292-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9550843A-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{94003C2B-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{93203B9C-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{90EE9024-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{90BDE19B-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8FD075F4-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8DAB9958-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:17 . 2012-02-14 06:17 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8CAD7D3A-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8A3C555E-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:03 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{898DC9F3-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{880AFEAA-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8514F9EE-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8514D2DE-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{850DABCD-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8425A49A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{84257D8A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8425567A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{826FB703-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{80AE0C18-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7E9F40F5-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7DCAF31C-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7DC8AD51-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C49C067-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C499957-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C44D4A3-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C427249-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7C3B4B3B-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:30 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7B968C99-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7B94032F-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7AE1B292-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7ACB3DE8-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:33 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7AAFA12F-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7A58CD07-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7934EEBA-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{781B993E-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:11 . 2012-02-13 03:16 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{77BC9E30-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:11 . 2012-02-13 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{773BFBDB-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-13 23:57 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{76CCD083-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:11 . 2012-02-13 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{769C8C6C-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:11 . 2012-02-13 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{769C655C-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:11 . 2012-02-13 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{769C3E4C-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:11 . 2012-02-13 19:11 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7699DBF2-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{74ABF200-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:47 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7308B70C-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{72806E16-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70C033FD-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{70BDD1A3-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:48 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{704E260A-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:23 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7010293E-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{700575AF-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6FD3644C-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6FC9DAE5-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6ED75570-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6ED4F316-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:50 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6EB8D645-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:51 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D95D77E-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:51 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D95B06E-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:51 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D934E14-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:51 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D90EBBA-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6D6EEEE6-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6C5B5DCE-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6BBAA091-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6B8AF189-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6B0EF741-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{69D9058D-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{69C954C6-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:51 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{69600985-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{68B4C3FD-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 19:53 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{656BF398-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{637D7464-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{61139E4C-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{60E9FA59-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5E5301B8-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5E4E8B24-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5E4E3D04-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:10 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5D787013-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5C1BD942-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 02:56 . 2012-02-13 03:00 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5B753B58-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5A9F87BE-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5994594B-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5949E5EB-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5949BEDB-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{594997CB-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{594970BB-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{57DD2870-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{578C98AA-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:50 . 2012-02-13 20:57 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{569E6621-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:21 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{568BB6A9-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:03 . 2012-02-14 00:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{56265BB1-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{55C9FC35-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:10 . 2012-02-14 00:11 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50D31A5A-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{508E75D1-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:09 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5089D82D-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:09 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{5089B11D-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:09 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{50874EC3-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:09 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{506D14E5-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4F3722EF-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:07 . 2012-02-13 04:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4F0DB7D9-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4ED57F5A-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:07 . 2012-02-13 04:08 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4E79E60D-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 04:07 . 2012-02-13 04:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4E1360EF-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 04:07 . 2012-02-13 04:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4D9E8DB5-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4C4CE2E6-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4C116F2B-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4B606896-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4AAE268E-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{49D97581-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{49926EB8-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:36 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{492840A0-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{487D4F9A-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{487C4234-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:47 . 2012-02-13 21:50 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{47FC1120-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{47838706-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{469AA730-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:47 . 2012-02-13 21:47 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4653AE8C-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{460CCE8D-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{460CA77D-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 05:54 . 2012-02-14 05:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{45C2CD2B-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:57 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44FBB871-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:53 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44FB9161-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:54 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44FB6A51-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:36 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44769F70-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:36 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{44363FF2-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{43766817-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{42D2D383-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{42D2AC73-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{42B14B87-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:21 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{40851D36-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B9FCF01-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B9D6CA7-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B98A7F3-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:24 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B964599-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:50 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{36734F2B-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:50 . 2012-02-13 04:50 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{34C627E3-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:03 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{34509C77-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:38 . 2012-02-13 03:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3381AF4A-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:17 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{319D2446-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{30354BBD-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3032E963-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:02 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2D20050D-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2C9E70E0-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2B366DCA-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2B2CE462-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:02 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2A4D9C87-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{27D18F3C-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{27D1682C-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{27D1411C-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{273D5330-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{25DC9E34-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{25DC7724-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{242D5EDC-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:30 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{23A33D87-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:30 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{23A31677-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{22D5B70A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{21257534-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2063738A-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:55 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1E2CE70D-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 06:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1DF7ACB3-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1DD19192-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1DD16A82-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1CE644E3-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:55 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1CE3E289-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:03 . 2012-02-13 21:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1A542D9A-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{19E5C8E5-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{19058F73-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{19032D19-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:55 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1576A29A-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{0A2D0082-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{09EF4A7E-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{09E8236D-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{09DE9A05-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{09C1FDCD-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{096A29BA-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{095B78AF-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{06DB030E-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{068E37CB-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{068BD572-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{050A187F-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{04F42353-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{009FE18C-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:28 . 2012-02-13 06:29 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{00903E7C-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{001034BA-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{00100DAA-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{000DAB50-567B-11E1-81F9-0014A5746F9D}.dat
 
+ 2012-02-13 19:07 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF2B0F82-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:07 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF2B0F81-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:07 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF2B0F80-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF093CD4-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF06DA7C-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FF06DA7A-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:09 . 2012-02-13 21:09 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FEFA52D6-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:33 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FEC5C2AE-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:20 . 2012-02-14 06:20 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FEBC9CD1-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:55 . 2012-02-13 04:56 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FE67C73D-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:45 . 2012-02-13 21:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FDF8F13F-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:45 . 2012-02-13 21:45 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FDF8F13E-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD944097-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:22 . 2012-02-13 03:27 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD649137-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:08 . 2012-02-14 00:08 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD5742F0-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:08 . 2012-02-14 00:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD5742EF-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:38 . 2012-02-13 21:40 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD40DC74-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:54 . 2012-02-13 20:55 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD260668-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:36 . 2012-02-13 19:36 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FD19621A-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:06 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FCDC64A7-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:07 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FCDC64A6-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:09 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FCDC64A4-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:06 . 2012-02-14 06:09 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FCDC64A2-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:30 . 2012-02-13 21:30 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FCAC8AE0-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC978753-569D-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:48 . 2012-02-13 04:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC775E5A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:48 . 2012-02-13 04:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC775E59-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:48 . 2012-02-13 04:49 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC775E58-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:48 . 2012-02-13 04:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC775E57-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:48 . 2012-02-13 04:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FC775E56-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:57 . 2012-02-13 19:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FBEE7912-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:01 . 2012-02-13 03:07 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FAAD45A9-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:08 . 2012-02-13 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FA401939-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:08 . 2012-02-13 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FA401938-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:50 . 2012-02-13 19:50 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9F486CB-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:50 . 2012-02-13 19:50 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9F486C7-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:50 . 2012-02-13 19:50 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9F486C6-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:22 . 2012-02-14 00:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9A35A83-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:22 . 2012-02-14 00:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9A35A82-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:40 . 2012-02-13 20:42 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F9584778-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8D26EB5-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8D26EB4-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8D26EB3-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:55 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F863981C-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:55 . 2012-02-13 04:56 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F863981B-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:55 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F863981A-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:32 . 2012-02-13 02:34 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F8383C2E-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:09 . 2012-02-13 21:09 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7EFE10F-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:33 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F7A11709-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:26 . 2012-02-13 20:31 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F78B2222-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:13 . 2012-02-14 06:13 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F6ADCAF7-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:01 . 2012-02-13 21:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F5AC05E1-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:54 . 2012-02-13 20:54 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F563FF8E-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:15 . 2012-02-13 03:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F48FDC2B-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:15 . 2012-02-13 03:17 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F48FDC2A-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F42D71B4-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F42B0F5A-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F42185F2-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:02 . 2012-02-13 05:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2CD94EF-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:02 . 2012-02-13 05:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2CD94EE-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:02 . 2012-02-13 05:02 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2CD94EC-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:58 . 2012-02-13 03:58 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2C6B4DE-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:40 . 2012-02-13 20:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2AF9622-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:40 . 2012-02-13 20:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F2AF9621-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:35 . 2012-02-13 06:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F28EED78-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:00 . 2012-02-14 00:02 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F28456AA-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:12 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1A28FBF-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:11 . 2012-02-13 20:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F19DCB0B-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:32 . 2012-02-13 02:34 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1623E26-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:32 . 2012-02-13 02:34 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1623E24-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:32 . 2012-02-13 02:34 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F1623E22-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:44 . 2012-02-13 21:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F07F0689-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:44 . 2012-02-13 21:45 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F07F0688-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:46 . 2012-02-13 02:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F0727020-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:08 . 2012-02-13 21:09 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{F03E8AAB-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:07 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EFAE28E3-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:07 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EFAE28DE-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:01 . 2012-02-13 21:01 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EF926196-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:23 . 2012-02-13 21:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EF45333C-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:23 . 2012-02-13 21:23 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EF45333A-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:22 . 2012-02-13 03:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EEE92884-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F79-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F78-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F77-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F76-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EE3A0F75-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:33 . 2012-02-13 20:33 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EDBAB352-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:22 . 2012-02-14 00:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED8F1088-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:50 . 2012-02-13 03:50 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED2628BA-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:50 . 2012-02-13 03:50 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED2628B9-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:50 . 2012-02-13 03:50 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ED2628B8-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:40 . 2012-02-13 20:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EC7E1A50-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:13 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EBB79B2D-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:13 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EBB538D3-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:12 . 2012-02-14 06:12 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EAD2B968-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:08 . 2012-02-13 21:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{EA1B5CF6-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:36 . 2012-02-13 03:38 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E9EC3B96-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E8FF4FF7-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E8FF4FEE-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:14 . 2012-02-13 03:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7E55E0A-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:19 . 2012-02-14 06:20 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E7DAAB07-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:16 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E75A0800-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:16 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E75A07FF-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:16 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E75A07FE-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:47 . 2012-02-13 20:47 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E675A640-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:57 . 2012-02-13 19:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E61EB5B8-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:57 . 2012-02-13 19:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E61EB5B6-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:35 . 2012-02-13 19:37 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E5C9C42D-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:35 . 2012-02-13 19:36 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E5C9C42A-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:35 . 2012-02-13 19:35 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E5C9C428-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:57 . 2012-02-13 03:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E5185662-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 02:46 . 2012-02-13 02:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E49E85A5-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:46 . 2012-02-13 02:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E49E85A4-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:36 . 2012-02-13 03:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E38B10C3-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:37 . 2012-02-13 21:40 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E3665C83-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E30E33A7-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:28 . 2012-02-13 06:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2EDC3CC-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:42 . 2012-02-13 06:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2AE63D1-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:42 . 2012-02-13 06:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E2AE63CE-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:33 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E26C4C94-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:21 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E239E5B0-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1D5DF9A-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:21 . 2012-02-13 19:21 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1D5DF98-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 02:53 . 2012-02-13 02:56 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1CA3A84-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 05:58 . 2012-02-14 05:58 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1222C49-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:58 . 2012-02-14 05:58 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{E1222C48-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:14 . 2012-02-14 00:18 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DFBA0CB6-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:18 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF66D326-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:18 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DF66D325-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DD206ACB-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:07 . 2012-02-14 00:07 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC856408-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC62206A-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC47E68C-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:06 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC2B4A54-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:00 . 2012-02-13 03:01 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DC284B93-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:21 . 2012-02-14 00:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DBA64688-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DB37A8B8-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:28 . 2012-02-13 06:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DB354660-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DB35465E-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DB29CC61-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:06 . 2012-02-13 19:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DAB03473-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:44 . 2012-02-13 21:44 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{DA24FAC8-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:47 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D979FB87-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:47 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D979FB86-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:47 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D979FB85-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:47 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D979FB84-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:56 . 2012-02-13 19:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D96872E0-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:56 . 2012-02-13 19:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D9684BD0-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D967E87E-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D967E87D-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:26 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D967E87C-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D967E87A-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D95010F6-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:37 . 2012-02-13 21:40 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D83491F6-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:51 . 2012-02-13 21:51 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D8143080-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:58 . 2012-02-14 05:58 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D806707B-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:58 . 2012-02-14 05:58 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D806707A-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:58 . 2012-02-14 05:58 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D8067078-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:51 . 2012-02-13 21:51 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7F531ED-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7DE8474-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7DC492A-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:25 . 2012-02-13 20:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7DC221A-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:18 . 2012-02-13 20:18 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D77EA6A8-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:05 . 2012-02-14 06:06 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D7600BA0-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:39 . 2012-02-13 20:42 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D6FAA234-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:49 . 2012-02-13 19:49 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D649184D-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:49 . 2012-02-13 19:49 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D649184C-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:49 . 2012-02-13 19:49 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D649184A-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:54 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5CA580E-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:54 . 2012-02-13 04:56 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5CA580D-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:54 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5CA580C-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 00:21 . 2012-02-14 00:22 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D5A93E6C-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 05:57 . 2012-02-14 05:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D4B348F2-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:32 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D3EC1F27-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:32 . 2012-02-13 20:32 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D3EC1F26-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:59 . 2012-02-14 00:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D385C4B1-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 18:59 . 2012-02-13 18:59 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D313D375-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:59 . 2012-02-13 18:59 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D313D374-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:01 . 2012-02-13 21:01 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D2DE5217-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:16 . 2012-02-13 05:16 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D2C75D68-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:40 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D23C4E8F-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:45 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D202EB39-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:45 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D202EB38-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:15 . 2012-02-13 21:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D19B11C0-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:53 . 2012-02-13 20:53 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D194CDCC-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:05 . 2012-02-14 06:05 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D0F7B9BE-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:05 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D0F7B9BC-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:14 . 2012-02-13 03:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D0DAE447-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:14 . 2012-02-13 03:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D0DAE446-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:07 . 2012-02-13 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{D08BB6F1-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:46 . 2012-02-13 20:46 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CFE26210-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:35 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CFD178CE-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:57 . 2012-02-13 03:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CF606A8D-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:39 . 2012-02-13 20:42 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CE5D4309-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:07 . 2012-02-13 21:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CE2144DE-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:59 . 2012-02-14 00:02 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CD7A6E80-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:43 . 2012-02-13 21:43 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CCA8ADB9-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:43 . 2012-02-13 21:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CCA8ADB8-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:21 . 2012-02-13 03:22 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CB2F6BED-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:21 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CB2F6BEC-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CADADDCF-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CADADDC6-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:00 . 2012-02-13 21:01 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CA6BDD39-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9FB3286-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9F3B2CB-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9F3B2CA-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9F3B2C8-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9F38BB8-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:42 . 2012-02-13 19:42 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C9BAB6D9-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:57 . 2012-02-13 03:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C8FCDD5B-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:57 . 2012-02-13 03:57 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C8FCDD5A-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:10 . 2012-02-13 20:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C8DA363E-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:22 . 2012-02-13 21:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C8384F24-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C818346F-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:12 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C818346E-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C818346D-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:29 . 2012-02-13 21:29 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C79B73B0-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:34 . 2012-02-13 06:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C7263CD7-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:34 . 2012-02-13 06:38 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C7263CD6-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:50 . 2012-02-13 21:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C6F870AB-568C-11E1-81FA-0014A5746F9D}.dat
 
+ 2012-02-13 21:50 . 2012-02-13 21:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C6F870AA-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:07 . 2012-02-13 21:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C6450426-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:41 . 2012-02-13 06:41 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5F58FAB-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 05:01 . 2012-02-13 05:07 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5C1466C-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5AE41C5-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C547F5B9-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C547F5B0-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:40 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C52B4B54-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5020AD3-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5020AD2-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C5020ACA-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:18 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4E7D0F1-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4CD253A-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C4CD2538-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:41 . 2012-02-13 19:41 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3AF607C-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:41 . 2012-02-13 19:41 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3AF607B-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:41 . 2012-02-13 19:41 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3AF607A-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:41 . 2012-02-13 19:41 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3AF6079-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:41 . 2012-02-13 19:41 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C3AF6078-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:35 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2DD11CD-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2D5DC50-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:46 . 2012-02-13 20:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2C57310-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:34 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C29F14A9-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:35 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2552BC4-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:34 . 2012-02-13 19:35 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C2552BC2-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:45 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C21393B5-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:45 . 2012-02-13 02:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C21393B3-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:12 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C20354D8-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:18 . 2012-02-14 06:19 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C19F95DD-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C18B8376-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C18B5C66-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C18B3556-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C18B0E46-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:05 . 2012-02-13 19:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C18AE736-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 02:52 . 2012-02-13 02:56 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{C0DE21C3-55ED-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:35 . 2012-02-13 03:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BFE466FB-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:35 . 2012-02-13 03:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BFE466FA-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:00 . 2012-02-13 21:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF70E8BB-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF37DAD7-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:41 . 2012-02-13 06:41 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF0EE117-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:41 . 2012-02-13 06:41 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF0EE116-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:41 . 2012-02-13 06:41 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF0EE115-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:41 . 2012-02-13 06:41 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BF0EE114-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:20 . 2012-02-13 03:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BE769FB0-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BDB59DE4-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:20 . 2012-02-13 19:20 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BDB59DE2-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD983AF5-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD983AF3-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:17 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BD983AF2-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:36 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BCF20EE2-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:36 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BCE3C0CB-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:49 . 2012-02-13 03:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BCB39FE7-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:49 . 2012-02-13 03:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BCB39FE6-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:49 . 2012-02-13 03:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BCB39FE4-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BC070557-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:13 . 2012-02-14 00:18 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BBED3D4F-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BB1CA652-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BAB3E5EA-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:08 . 2012-02-13 05:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BAB3BEDA-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{BA837422-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:20 . 2012-02-14 00:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B9CBC293-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:06 . 2012-02-14 00:06 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B95F793B-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B8ED1644-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B8A58FB8-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:27 . 2012-02-13 06:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B8A32D5E-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:00 . 2012-02-13 21:00 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B65EB64F-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:43 . 2012-02-13 21:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B65366AD-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:36 . 2012-02-13 21:36 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B5F84D97-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B5BE9561-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B5BE9560-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B4B7D31E-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B44D339F-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B44D339E-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B44D339C-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3BAE0A6-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:50 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3BAE0A4-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:47 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3BAE0A3-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:47 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B3BAE0A2-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:10 . 2012-02-13 04:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B37F2972-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-14 00:20 . 2012-02-14 00:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B280F147-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:20 . 2012-02-14 00:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B280F146-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:48 . 2012-02-13 19:48 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B2705D25-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:48 . 2012-02-13 19:48 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B2705D24-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:04 . 2012-02-14 06:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1DC8B85-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:07 . 2012-02-13 21:07 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B17B8377-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:07 . 2012-02-13 21:07 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B17B8376-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:44 . 2012-02-13 02:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B1205BDC-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:53 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B090C0DE-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:53 . 2012-02-13 04:56 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B090C0DD-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:53 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B090C0DB-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:53 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B090C0DA-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:31 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF5BCEF2-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:32 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF5BCEF1-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:31 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF5BCEEF-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:38 . 2012-02-13 20:42 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF447725-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:38 . 2012-02-13 20:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AF447724-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:00 . 2012-02-13 21:04 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AE93260D-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:35 . 2012-02-13 21:35 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AE7B6AE9-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:35 . 2012-02-13 21:35 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AE7B6AE8-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:52 . 2012-02-13 20:52 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ADD187CC-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 19:03 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD597D4B-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD577708-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD574FF8-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:26 . 2012-02-13 06:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD5728E8-560B-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 18:58 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD35BA05-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AD198F61-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 18:59 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACF7BCE3-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:58 . 2012-02-13 18:59 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ACF7BCE0-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:58 . 2012-02-14 00:02 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABFCE64C-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:58 . 2012-02-14 00:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABFCE64B-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:58 . 2012-02-14 00:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABFCE648-569E-11E1-81FB-0014A5746F9D}.dat
 
+ 2012-02-13 19:33 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABDE83C6-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABDC6F8C-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABDC487C-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABDC216E-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:33 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABDC216C-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:56 . 2012-02-13 03:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{ABB0375D-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 06:11 . 2012-02-14 06:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AB830781-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:45 . 2012-02-13 20:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AB62C24A-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:06 . 2012-02-13 21:07 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{AA5B9C84-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A98D6BD2-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A98D44C2-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A98D1DB2-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A98CF6A2-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A921BAB9-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A921BAB8-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A921BAB6-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:38 . 2012-02-13 20:42 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A91EE720-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:31 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8CFB9C6-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:42 . 2012-02-13 21:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8CD9035-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:42 . 2012-02-13 21:42 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8CD9034-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8686DF3-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8686DF2-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8686DF1-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:28 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A8686DF0-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:59 . 2012-02-13 21:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A6EDBB72-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-13 02:30 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A6C4256F-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A689DFC0-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 02:58 . 2012-02-13 03:01 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A65D3CF2-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:56 . 2012-02-13 03:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A545831D-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:56 . 2012-02-13 03:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A545831C-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:45 . 2012-02-13 20:45 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A52EE42E-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:20 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4B659A0-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:09 . 2012-02-13 20:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A4A6E1BB-567E-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:21 . 2012-02-13 21:22 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A498CC67-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:34 . 2012-02-13 03:38 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A487AA16-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:46 . 2012-02-13 04:47 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A38FEE52-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:49 . 2012-02-13 21:49 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A3247A35-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:49 . 2012-02-13 21:49 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A3247A34-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:06 . 2012-02-13 21:06 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A281BE26-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:33 . 2012-02-13 06:38 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1C41DAC-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:33 . 2012-02-13 06:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1C41DAB-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:33 . 2012-02-13 06:38 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1C41DAA-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:27 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A1BE4B39-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A19C873C-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A19C8734-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:48 . 2012-02-13 19:48 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A14B13EA-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:16 . 2012-02-13 20:17 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{A0931B81-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:45 . 2012-02-13 20:45 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9F0BB678-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:44 . 2012-02-13 02:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9EB6D2D1-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B6646BA-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:40 . 2012-02-13 06:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2EFEE1-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:40 . 2012-02-13 06:44 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2EFEDF-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:40 . 2012-02-13 06:40 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2EFEDD-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:40 . 2012-02-13 06:40 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2EFEDC-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 00:05 . 2012-02-14 00:05 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2DF184-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:48 . 2012-02-13 03:51 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B2C8E46-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:04 . 2012-02-13 19:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B1DC0AB-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:04 . 2012-02-13 19:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9B1DC0AA-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:19 . 2012-02-13 19:19 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9AEA4C72-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:19 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9ABA80BE-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:16 . 2012-02-13 20:17 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9A6FEDCD-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:35 . 2012-02-13 21:35 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9959B336-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{97CCFB9D-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9790E0F9-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:58 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978EF3CF-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978ECCBF-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978EA5AF-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 18:57 . 2012-02-13 18:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{978E7E9F-5674-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{96D2C12D-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{96D2C12C-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{96D2C12A-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{96718080-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:59 . 2012-02-13 20:59 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{95FA838C-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9550843B-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:26 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{95162F72-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:19 . 2012-02-14 00:22 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94F8B07F-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 02:58 . 2012-02-13 03:01 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94A8E6A0-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:05 . 2012-02-14 00:05 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{945A55CB-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:05 . 2012-02-14 00:05 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{945A55C8-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94003C2E-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{94003C2C-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:30 . 2012-02-13 20:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9336CC83-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:56 . 2012-02-14 05:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{93203B9D-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{90EE9025-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:27 . 2012-02-13 21:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903B154B-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:27 . 2012-02-13 21:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903B154A-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:27 . 2012-02-13 21:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903B1549-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:27 . 2012-02-13 21:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{903B1548-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{900B90FB-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{900B90FA-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8FD075F5-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:04 . 2012-02-13 19:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F9D487D-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:04 . 2012-02-13 19:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8F9D487C-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:20 . 2012-02-13 21:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E45E7B6-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:20 . 2012-02-13 21:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E45E7B5-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:20 . 2012-02-13 21:22 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E45E7B4-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:19 . 2012-02-14 00:22 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E192906-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:19 . 2012-02-14 00:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E192904-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:59 . 2012-02-13 20:59 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8E0408F6-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8DAB9959-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8D5F4DF4-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8D5F4DF2-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8D5F4DF0-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:47 . 2012-02-13 19:47 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8D5F4DEF-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:17 . 2012-02-14 06:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CAD7D3B-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-14 00:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8CA3BAEC-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:30 . 2012-02-13 20:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C6F1C8E-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:30 . 2012-02-13 20:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C6F1C8D-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8C47F731-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:51 . 2012-02-13 20:51 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AD8E9AE-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB892AA-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB86B9A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:34 . 2012-02-13 21:34 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB36034-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:59 . 2012-02-13 05:00 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB0C4CF-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:59 . 2012-02-13 05:01 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB0C4CE-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:59 . 2012-02-13 05:00 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB0C4CD-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:59 . 2012-02-13 05:00 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AB0C4CC-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8AAC7FD8-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:10 . 2012-02-14 06:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8A3C555F-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{89A2B0C4-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:03 . 2012-02-14 06:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{898DC9F4-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88E70F7C-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{88E70F7B-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:09 . 2012-02-13 04:10 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{887A9BA2-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:33 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{885DFF9E-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:23 . 2012-02-13 20:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8849A669-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:23 . 2012-02-13 20:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8849A668-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:33 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{880AFEAB-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:27 . 2012-02-13 21:27 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{87706968-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:05 . 2012-02-13 21:06 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{868ECD1C-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:44 . 2012-02-13 20:44 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{85E1A48D-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:44 . 2012-02-13 20:44 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{85E1A48C-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:49 . 2012-02-13 21:49 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{85A0FE28-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:58 . 2012-02-13 21:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8528ACA2-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8514F9EF-560C-11E1-81F8-0014A5746F9D}.dat
 
+ 2012-02-13 06:32 . 2012-02-13 06:33 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8514D2DF-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:32 . 2012-02-13 06:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{850DABCE-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:41 . 2012-02-13 21:41 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8507E7DB-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:41 . 2012-02-13 21:41 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8507E7DA-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-14 00:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8455095B-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-14 00:02 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8455095A-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-14 00:02 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{84550958-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8430FF30-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:19 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{83A8DFED-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:19 . 2012-02-13 03:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{83A8DFEC-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8351A8C2-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8340F84C-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8339F84E-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{8339D13E-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:04 . 2012-02-14 00:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{832DE57C-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:04 . 2012-02-13 19:04 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{82C7E008-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{828B0974-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{828AE264-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:09 . 2012-02-13 04:09 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{826A80BE-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 03:55 . 2012-02-13 03:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{81849F77-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:55 . 2012-02-13 03:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{81849F76-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 21:20 . 2012-02-13 21:22 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{80BB4C88-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:19 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{80AE0C19-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:12 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7F640826-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:48 . 2012-02-13 21:48 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7F554873-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:48 . 2012-02-13 21:49 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7F554872-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:12 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7F5357B0-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:05 . 2012-02-13 21:08 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7EC59F34-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7E9F40F6-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:26 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7DFFC9ED-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:26 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7DFFC9EC-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:18 . 2012-02-13 19:18 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7DCAF31D-5677-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:15 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7DA1A478-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7BB11F24-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:29 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7B96658A-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:29 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7B942A40-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:44 . 2012-02-13 20:44 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7B24AD32-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AF85186-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:43 . 2012-02-13 02:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AF85184-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AE1B293-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AAFA133-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AAFA132-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:32 . 2012-02-13 19:32 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7AAFA130-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:22 . 2012-02-13 20:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7999C9F3-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:22 . 2012-02-13 20:24 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7999C9F2-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:22 . 2012-02-13 20:23 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7999C9F1-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:22 . 2012-02-13 20:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7999C9F0-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:58 . 2012-02-13 20:58 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7806F8F3-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:11 . 2012-02-13 03:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{77BC9E31-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:39 . 2012-02-13 06:39 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{776E1B39-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:39 . 2012-02-13 06:39 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{776E1B38-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:39 . 2012-02-13 06:39 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{776E1B37-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:39 . 2012-02-13 06:39 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{776E1B36-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:15 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{771CB654-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:15 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{771CB653-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76EB8838-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76EB8837-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76EB8836-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:18 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76DA9E86-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-13 23:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76CCD084-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76BD3C09-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:51 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{76B677E6-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{762E4AE8-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7624C180-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{762023DC-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:52 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{761FFCCC-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:52 . 2012-02-13 04:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{761B3818-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75D83DCC-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:11 . 2012-02-14 00:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75D5DB72-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:34 . 2012-02-13 21:34 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{75692088-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{755EA5D2-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{755EA5D1-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{755EA5D0-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{755EA5CF-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{74ABF201-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:54 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7308B70D-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 05:06 . 2012-02-13 05:06 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7302488D-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{72806E17-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:25 . 2012-02-13 03:27 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{714BC264-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:39 . 2012-02-13 19:39 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{71186AD7-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 02:57 . 2012-02-13 03:01 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{70D9B4DF-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:57 . 2012-02-13 03:01 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{70D9B4DE-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{70C033FE-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:55 . 2012-02-14 05:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{70BDD1A4-56D0-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:09 . 2012-02-14 06:09 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{707C0F4A-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:48 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{704E260B-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:18 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7010293F-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{700575B0-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:22 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7001DB22-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6FD3644D-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:37 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6FC9DAE6-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6F112A19-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6F112A18-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:47 . 2012-02-13 03:51 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6EB8D646-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:58 . 2012-02-13 20:58 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6EAADDA1-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-13 23:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6E428427-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6DFBFD0C-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:33 . 2012-02-13 03:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6DF91AA7-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6D152A7C-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:41 . 2012-02-13 21:41 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C7FF5DA-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C5B5DCF-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:44 . 2012-02-13 04:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C2D2D99-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:44 . 2012-02-13 04:45 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6C2D2D98-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:18 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A04D313-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:18 . 2012-02-14 00:18 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6A04D311-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69C954C7-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 02:42 . 2012-02-13 02:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{69AA8050-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:46 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6948959E-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:46 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6948959D-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:29 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68C872C6-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:29 . 2012-02-13 20:31 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68C872C4-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:02 . 2012-02-14 06:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{68B4C3FE-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:57 . 2012-02-13 23:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{67BFF86A-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{67BFF862-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:54 . 2012-02-13 03:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{67033AEA-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 21:33 . 2012-02-13 21:33 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{66F4DEEA-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 20:00 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{66980DC5-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{665305B2-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{664E40FE-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:06 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{66497C4A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:39 . 2012-02-13 19:39 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{66033C7B-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:44 . 2012-02-13 04:46 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{65CE651E-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:44 . 2012-02-13 04:45 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{65CE651C-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 19:53 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{659DB6D8-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 19:53 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{659DB6D7-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 19:53 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{659DB6D6-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:11 . 2012-02-13 03:11 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{6589EB39-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:53 . 2012-02-13 19:53 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{656BF399-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:58 . 2012-02-13 05:00 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FD95AF-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:58 . 2012-02-13 05:01 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64FD95AD-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:48 . 2012-02-13 21:48 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64E95918-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:48 . 2012-02-13 21:48 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64E95917-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:04 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64CD2E5B-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:03 . 2012-02-13 19:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{64CD2E5A-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{63B44A76-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60E9FA5C-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60E9FA5A-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:40 . 2012-02-13 21:40 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{605FC01C-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:40 . 2012-02-13 21:40 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{605FC01A-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:31 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5EED3421-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:01 . 2012-02-13 04:01 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5E9F93EF-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:54 . 2012-02-13 03:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5DF82F8C-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5DBC2344-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:09 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D787014-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 20:43 . 2012-02-13 20:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D44356A-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:43 . 2012-02-13 20:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D443569-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:19 . 2012-02-13 21:22 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5D1BC9CE-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:25 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5C1BD943-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 06:08 . 2012-02-14 06:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5B82DF97-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AE93E92-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AE91782-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 1536 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AE8F072-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5AE8C962-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5A87DE2E-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5A87DE2D-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5A87DE2C-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:25 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5A4148A0-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5949E5EC-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5949BEDC-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{594997CC-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:25 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{594970BC-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F33-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F32-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F31-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:05 . 2012-02-13 05:05 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{591E3F30-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:01 . 2012-02-13 04:01 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{58184377-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:01 . 2012-02-13 04:01 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{58184376-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:08 . 2012-02-13 04:08 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{57DD2871-55F8-11E1-81F5-0014A5746F9D}.dat
+ 2012-02-13 20:14 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{579179A2-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:42 . 2012-02-13 02:46 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{572DE476-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:50 . 2012-02-13 20:57 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{569E6622-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:03 . 2012-02-14 00:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{56265BB2-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:47 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{55C7FCC6-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:38 . 2012-02-13 19:38 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{558E6141-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:38 . 2012-02-13 19:38 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{558E6140-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:38 . 2012-02-13 19:39 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{558E613F-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54D99FDE-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54D99FDD-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:38 . 2012-02-13 06:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{54D99FDC-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:57 . 2012-02-13 20:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53EDDE4A-5685-11E1-81FA-0014A5746F9D}.dat
 
+ 2012-02-13 20:57 . 2012-02-13 20:57 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53EDDE48-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5397ED36-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:10 . 2012-02-13 03:11 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{539797C2-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:08 . 2012-02-14 06:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{53617AB9-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 02:56 . 2012-02-13 02:56 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{531D005B-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:04 . 2012-02-13 21:04 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{530719EE-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{529FB1B4-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{529FB1B3-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:26 . 2012-02-13 21:26 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{529FB1B2-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:36 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{51D65044-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:33 . 2012-02-13 21:33 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{51A115D4-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:14 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{510EEDD8-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:14 . 2012-02-13 20:17 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{510EEDD6-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:10 . 2012-02-14 00:11 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{50D31A5B-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{508E75D2-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5089D82E-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{5089B11E-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{50874EC4-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:10 . 2012-02-13 19:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{506D14E6-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F8A71D8-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F8A4AC8-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F8A23B8-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F838B00-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F695122-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:47 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F3722F2-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4F3722F0-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:39 . 2012-02-13 03:39 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4EFB0862-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4ED57F5B-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:42 . 2012-02-13 20:43 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4E303638-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:24 . 2012-02-13 03:27 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4DD98C58-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:56 . 2012-02-13 02:56 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4D1D95EC-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:21 . 2012-02-13 20:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C996737-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C4CE2E7-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:46 . 2012-02-13 03:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4C116F2C-55F5-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 19:24 . 2012-02-13 19:24 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4BEC7061-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B8A4580-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B7E59BE-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B6DA948-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:31 . 2012-02-13 06:31 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4B606897-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:36 . 2012-02-13 20:36 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AC97C22-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:57 . 2012-02-13 20:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AB323E6-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:57 . 2012-02-13 20:57 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AB323E5-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AAE268F-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:08 . 2012-02-14 06:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4AA51CE9-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:45 . 2012-02-13 19:47 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A55EF60-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:45 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A55EF5E-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:45 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A55EF5C-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:00 . 2012-02-13 04:01 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4A37D3A2-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 06:01 . 2012-02-14 06:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{49926EB9-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{487C4235-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:10 . 2012-02-14 00:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{48761AA4-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:10 . 2012-02-14 00:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{48761AA2-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:47 . 2012-02-13 21:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{47FC1121-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:03 . 2012-02-13 03:07 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{47721D92-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:11 . 2012-02-13 21:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{46C3A0A8-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:56 . 2012-02-13 23:56 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{469AA731-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:47 . 2012-02-13 21:48 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4653AE8D-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:41 . 2012-02-13 02:47 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{458CA0FA-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:41 . 2012-02-13 02:46 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{458CA0F8-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:57 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44FBB872-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:53 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44FB9162-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:53 . 2012-02-13 03:53 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44FB6A52-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 20:28 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44C991FD-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:28 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44C991FB-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:28 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44C991FA-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:36 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{44769F71-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:52 . 2012-02-13 19:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{439F6FA5-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:52 . 2012-02-13 19:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{439F6FA4-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:52 . 2012-02-13 19:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{439F6FA3-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:52 . 2012-02-13 19:52 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{439F6FA2-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:47 9216 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{437CAB9A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:40 . 2012-02-13 21:40 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4368EED3-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:32 . 2012-02-13 21:32 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{433198E9-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:32 . 2012-02-13 21:32 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{433198E8-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{432FC476-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{432D892C-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{432D621C-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:23 . 2012-02-13 19:23 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{432AFFC2-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:56 . 2012-02-13 20:57 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{42F84419-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:18 . 2012-02-13 21:22 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{42612CD9-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:04 . 2012-02-13 21:04 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{4222302E-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:10 . 2012-02-13 03:11 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{41D4F356-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:08 . 2012-02-14 06:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{40D690B2-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:08 . 2012-02-14 06:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{40D690B0-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 00:03 . 2012-02-14 00:03 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{40D292A5-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:11 . 2012-02-13 21:11 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{408FC284-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 04:57 . 2012-02-13 05:00 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{400DE763-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:57 . 2012-02-13 05:00 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{400DE762-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:57 . 2012-02-13 05:00 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{400DE760-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:34 . 2012-02-13 02:34 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3EAC99CE-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:39 . 2012-02-13 21:40 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3D6E490A-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:38 . 2012-02-13 19:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3D1E46BE-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 21:18 . 2012-02-13 21:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3C61C272-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:17 . 2012-02-13 03:22 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3C0CDEC9-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:28 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3BEFD162-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3BEFD14C-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:25 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3BEFD14A-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:56 . 2012-02-13 20:56 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AE52D4B-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3ACC0126-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3ACC0125-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:03 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3ACC0124-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:00 . 2012-02-13 04:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AC21411-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AA61400-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:46 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AA613FE-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:43 . 2012-02-13 04:43 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3AA613FC-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:04 . 2012-02-13 05:04 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A410E1D-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:04 . 2012-02-13 05:04 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A410E1C-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:04 . 2012-02-13 05:04 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A410E1B-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:04 . 2012-02-13 05:04 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A410E1A-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:35 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3A24F1E4-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:42 . 2012-02-13 20:42 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{39919FE0-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3966522A-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:46 . 2012-02-13 21:46 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{386E7A01-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:46 . 2012-02-13 21:46 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{386E7A00-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{37BA0DFD-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{37BA0DFC-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{37B490BC-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:24 . 2012-02-13 03:27 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{36747939-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:24 . 2012-02-13 03:27 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{36747938-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:34 . 2012-02-13 02:34 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3651FC69-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:34 . 2012-02-13 02:34 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3651FC68-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:34 . 2012-02-13 02:34 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3651FC67-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:34 . 2012-02-13 02:34 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3651FC66-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:57 . 2012-02-13 05:00 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3629E604-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:17 . 2012-02-13 03:22 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{35EC1373-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:25 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{35C31A36-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:25 . 2012-02-13 21:25 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{35C31A35-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:02 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{346F9B06-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:00 . 2012-02-13 04:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34634B93-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 04:00 . 2012-02-13 04:00 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34634B92-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 05:11 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34614915-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:11 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34614914-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 00:02 . 2012-02-14 00:03 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{34509C78-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:20 . 2012-02-13 20:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3407EBC4-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:18 . 2012-02-13 21:22 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{33A7C707-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:38 . 2012-02-13 03:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3381AF4B-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{32F2D06A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{32F2824A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 04:42 . 2012-02-13 04:42 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{32F25B3A-55FD-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-14 06:14 . 2012-02-14 06:14 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{32842FBC-56D3-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:10 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{31B4FBC6-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:10 . 2012-02-13 21:11 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{319D2447-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:00 . 2012-02-14 06:00 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{316E9F74-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{312FA2A4-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:31 . 2012-02-13 03:32 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3112E9C4-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:37 . 2012-02-13 06:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{30E4487C-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 20:56 . 2012-02-13 20:56 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{303DAB1B-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{30354BBE-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:30 . 2012-02-13 19:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3032E964-5679-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:09 . 2012-02-13 03:11 5120 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{300FEC8C-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:37 . 2012-02-13 19:42 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2ECDC867-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:37 . 2012-02-13 19:42 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2ECDC865-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:37 . 2012-02-13 19:38 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2ECDC864-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:13 . 2012-02-13 20:17 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2E223B7D-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:13 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2E223B7B-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:13 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2E223B7A-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 06:07 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DE521A0-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:07 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DE5219F-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:07 . 2012-02-14 06:09 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DE5219E-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:07 . 2012-02-14 06:07 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DE5219D-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:07 . 2012-02-14 06:09 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2DE5219C-56D2-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 20:20 . 2012-02-13 20:20 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2D9F99EB-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:17 . 2012-02-13 21:22 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2D7B0FEE-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:11 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CABB19A-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:09 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2CABB192-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2C9E70E1-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 05:11 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2C71CE7C-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:38 . 2012-02-13 03:38 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B43AE25-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:38 . 2012-02-13 03:38 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B43AE24-55F4-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B366DCB-560E-11E1-81F8-0014A5746F9D}.dat
 
+ 2012-02-13 06:44 . 2012-02-13 06:44 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2B2CE463-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:44 . 2012-02-13 06:44 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A375228-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:30 . 2012-02-13 06:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A2852B0-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:30 . 2012-02-13 06:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A2852AE-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:30 . 2012-02-13 06:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A2852AC-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:30 . 2012-02-13 06:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A282B9C-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:30 . 2012-02-13 06:30 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2A28048C-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:23 . 2012-02-13 03:27 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{29BE0F56-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{29698FA5-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{29698FA4-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{29698FA3-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{29698FA2-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:55 . 2012-02-13 02:56 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{295328DF-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:49 . 2012-02-13 04:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{27F321C8-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:20 . 2012-02-13 20:21 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2728F9EA-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:20 . 2012-02-13 20:21 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2728F9E9-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:56 . 2012-02-13 20:56 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{26D80661-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:59 . 2012-02-13 03:59 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{26722B48-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-14 00:09 . 2012-02-14 00:09 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{263E9AFF-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 06:00 . 2012-02-14 06:00 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{24A2C070-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 06:00 . 2012-02-14 06:00 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{24A2C06B-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{249B7CC8-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2491F360-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{248F9106-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{248D2EAC-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{248BAF82-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 21:46 . 2012-02-13 21:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2438CB1C-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:02 . 2012-02-13 03:07 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23A2EBD1-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:02 . 2012-02-13 03:07 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{23A2EBD0-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:35 . 2012-02-13 20:35 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{238CE900-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21E32395-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:49 . 2012-02-13 20:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21E32394-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21E32393-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21E32392-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21735C0B-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21735C0A-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{21257535-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:27 . 2012-02-13 20:31 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20FCC294-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:27 . 2012-02-13 20:31 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20FCC292-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:01 . 2012-02-13 19:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{20AA7A60-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:08 . 2012-02-13 19:08 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2063738B-5676-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:38 . 2012-02-13 21:40 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{2032537C-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:31 . 2012-02-13 21:31 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1FDE6170-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:56 . 2012-02-13 20:56 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1F008A5D-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:17 . 2012-02-13 21:17 4608 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1E6E37D3-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:17 . 2012-02-13 21:17 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1E6E37D1-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1E2CE70E-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:09 . 2012-02-13 03:11 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1E035F39-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 06:00 . 2012-02-14 06:00 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DF7ACB6-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DF7ACB4-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 19:51 . 2012-02-13 19:51 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DAE4361-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:51 . 2012-02-13 19:51 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DAE4360-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:51 . 2012-02-13 19:51 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1DAE435F-567C-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1CE644E4-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:55 . 2012-02-13 23:55 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1CE3E28A-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C89C8EB-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:01 . 2012-02-14 00:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C89C8EA-569F-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:49 . 2012-02-13 04:49 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C53AB24-55FE-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:46 . 2012-02-13 21:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1C20EFA8-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:34 . 2012-02-13 20:35 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BEEA56E-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:34 . 2012-02-13 20:34 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BEEA56D-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:34 . 2012-02-13 20:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1BEEA56C-5682-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:41 . 2012-02-13 20:42 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1B352DC2-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:01 . 2012-02-13 19:02 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A5EC4AB-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:01 . 2012-02-13 19:02 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A5EC4AA-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 21:03 . 2012-02-13 21:03 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A542D9B-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:38 . 2012-02-13 21:40 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1A295FAC-568B-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:44 . 2012-02-13 19:47 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{19E5C8E6-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 03:16 . 2012-02-13 03:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{185F0DED-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:00 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{17FF8555-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{171DCCDE-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 05:03 . 2012-02-13 05:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{166D17A7-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:03 . 2012-02-13 05:03 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{166D17A4-5600-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 21:09 . 2012-02-13 21:10 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{15D51D8C-5687-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{158C17C0-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:55 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1576A29B-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:17 . 2012-02-13 21:17 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1567F120-5688-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{14E317EA-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{14E12AC0-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{14E103B0-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{14E0DCA0-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-14 05:59 . 2012-02-14 05:59 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{14E0B590-56D1-11E1-81FC-0014A5746F9D}.dat
+ 2012-02-13 21:45 . 2012-02-13 21:46 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1479229E-568C-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:24 . 2012-02-13 21:24 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1373C30D-5689-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:23 . 2012-02-14 00:23 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{114B2F7A-56A2-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 04:56 . 2012-02-13 05:01 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1111AFC2-55FF-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 03:59 . 2012-02-13 03:59 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10CAEFE7-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:59 . 2012-02-13 03:59 9728 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10CAEFE6-55F7-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 05:10 . 2012-02-13 05:12 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10A9C7C8-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:10 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10A9C7C7-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:10 . 2012-02-13 05:12 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{10A9C7C6-5601-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 02:33 . 2012-02-13 02:34 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1059A916-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:33 . 2012-02-13 02:34 8192 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{1059A915-55EB-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:41 . 2012-02-13 20:42 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{102E4D80-5683-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0EB1389A-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 06:36 . 2012-02-13 06:38 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0E417F05-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:36 . 2012-02-13 06:38 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0E417F04-560D-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:36 . 2012-02-13 19:37 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0DC04EB2-567A-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0CBB6EE0-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:55 . 2012-02-13 20:55 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C7A651B-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C75CAAC-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:08 . 2012-02-13 03:11 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C6BA51E-55F0-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0C1A400E-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:30 . 2012-02-13 03:32 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BEC656B-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:30 . 2012-02-13 03:32 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BEC6563-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:30 . 2012-02-13 03:32 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0BEC6562-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:19 . 2012-02-13 20:19 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0B7D8F72-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:19 . 2012-02-13 20:19 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0B7D8F6A-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0A3B4E9A-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:48 . 2012-02-13 20:48 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0A2D0083-5684-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:31 . 2012-02-13 21:31 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0A09D95E-568A-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{096A29BB-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 05:17 . 2012-02-13 05:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{091CB470-5602-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 05:17 . 2012-02-13 05:17 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{091CB46F-5602-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0838364B-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0838364A-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{08383648-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{06DB030F-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 06:43 . 2012-02-13 06:43 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{06B46BA9-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:43 . 2012-02-13 06:43 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{06B46BA8-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 06:43 . 2012-02-13 06:43 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{06B46BA7-560E-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:51 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{068E37CC-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 03:51 . 2012-02-13 03:52 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{068BD573-55F6-11E1-81F4-0014A5746F9D}.dat
+ 2012-02-13 02:54 . 2012-02-13 02:56 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{05996C47-55EE-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-14 00:08 . 2012-02-14 00:08 6656 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0595442C-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 20:26 . 2012-02-13 20:31 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{05181FAD-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:26 . 2012-02-13 20:31 7680 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{05181FAB-5681-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{050A1882-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:22 . 2012-02-13 19:22 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{050A1880-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:19 . 2012-02-13 20:19 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{03ED99F3-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:19 . 2012-02-13 20:19 7168 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{03ED99F2-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 20:55 . 2012-02-13 20:55 8704 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{036CF763-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-14 00:15 . 2012-02-14 00:18 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0329E069-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-14 00:15 . 2012-02-14 00:18 6144 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0329E068-56A1-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 05:17 . 2012-02-13 05:17 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{030C998A-5602-11E1-81F7-0014A5746F9D}.dat
+ 2012-02-13 19:00 . 2012-02-13 19:01 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01967329-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:00 . 2012-02-13 19:04 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{01967328-5675-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0152D8F6-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0152B1E6-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00E1DC98-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00E1DC96-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:22 . 2012-02-14 00:22 5632 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00ADCC51-56A2-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 23:54 . 2012-02-13 23:54 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{009FE18D-569E-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 3584 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00903E7D-560C-11E1-81F8-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{001034BB-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00100DAB-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:43 . 2012-02-13 19:43 4096 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{000DAB51-567B-11E1-81F9-0014A5746F9D}.dat
+ 2004-08-04 08:00 . 2008-04-14 00:12 507904 c:\windows\system32\winlogon.exe
+ 2012-02-01 01:29 . 2012-02-14 06:12 557056 c:\windows\system32\config\systemprofile\PrivacIE\index.dat
+ 2012-02-13 06:33 . 2012-02-14 00:23 360448 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012021320120214\index.dat
+ 2012-02-13 20:26 . 2012-02-13 20:31 162816 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{FEC7A54F-5680-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:31 . 2012-02-13 02:34 162816 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{CADADDCE-55EA-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:48 . 2012-02-13 19:54 321024 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{B2705D20-567B-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-14 00:12 . 2012-02-14 00:18 112640 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{9EAA20B2-56A0-11E1-81FB-0014A5746F9D}.dat
+ 2012-02-13 03:33 . 2012-02-13 03:38 399360 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7C12C2E6-55F3-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:30 108032 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7B968C9A-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 19:25 . 2012-02-13 19:29 117760 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{7B940330-5678-11E1-81F9-0014A5746F9D}.dat
+ 2012-02-13 20:57 . 2012-02-13 21:04 469504 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{60E709FE-5685-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 21:04 . 2012-02-13 21:10 104960 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{59932F17-5686-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 02:41 . 2012-02-13 02:46 190464 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{458CA0FC-55EC-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:17 . 2012-02-13 03:22 166400 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{3C0CDECA-55F1-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 03:23 . 2012-02-13 03:27 104960 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{12AED0DF-55F2-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 20:12 . 2012-02-13 20:17 140800 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{0EB1389B-567F-11E1-81FA-0014A5746F9D}.dat
+ 2012-02-13 03:01 . 2012-02-13 03:07 239616 c:\windows\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{00C2253D-55EF-11E1-81F3-0014A5746F9D}.dat
+ 2012-02-13 02:30 . 2012-02-14 06:20 196608 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2012-02-13 06:29 . 2012-02-13 06:29 1327104 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012012020620120213\index.dat
+ 2006-04-30 01:31 . 2012-02-14 06:20 1835008 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2004-08-04 08:00 . 2008-04-14 00:12 1033728 c:\windows\explorer.exe
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-07 68856]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2005-11-11 344064]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-06-19 729178]
"QPService"="c:\program files\HP\QuickPlay\QPService.exe" [2005-12-12 94208]
"eabconfg.cpl"="c:\program files\HPQ\Quick Launch Buttons\EabServr.exe" [2005-12-07 409600]
"Cpqset"="c:\program files\HPQ\Default Settings\cpqset.exe" [2005-08-01 233534]
"RecGuard"="c:\windows\SMINST\RecGuard.exe" [2005-10-11 1187840]
"hpWirelessAssistant"="c:\program files\hpq\HP Wireless Assistant\HP Wireless Assistant.exe" [2005-12-13 507904]
"Adobe Version Cue CS2"="c:\program files\Adobe\Adobe Version Cue CS2\ControlPanel\VersionCueCS2Tray.exe" [2005-04-06 856064]
"Acrobat Assistant 7.0"="c:\program files\Adobe\Adobe Acrobat 7.0\Distillr\Acrotray.exe" [2008-04-23 483328]
"OpwareSE2"="c:\program files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 49152]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2005-02-17 49152]
"ShStatEXE"="c:\program files\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2006-11-30 112216]
"McAfeeUpdaterUI"="c:\program files\McAfee\Common Framework\UdaterUI.exe" [2006-11-17 136768]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"IUSACELL_CDU680"="c:\program files\IUSACELL\CDU680DORA\BIN\RDVCHG.EXE" [2007-07-30 316664]
"AutoTask"="c:\program files\AutoTask\AutoTask.exe" [2009-06-22 335872]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-11-11 417792]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-03-21 1230704]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-11-13 421736]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil10e.exe" [2010-01-27 256280]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Gamma.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-3-16 113664]
HP Photosmart Premier Fast Start.lnk - c:\program files\HP\Digital Imaging\bin\hpqthb08.exe [2005-9-24 73728]
Inicio rápido de Adobe Acrobat.lnk - c:\windows\Installer\{AC76BA86-1034-4700-7760-100000000002}\SC_Acrobat.exe [2006-5-8 25214]
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Adobe\\Adobe Version Cue CS2\\bin\\VersionCueCS2.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"c:\\Program Files\\FlashGet\\flashget.exe"=
"c:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\AIM6\\aim6.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Sync\\WindowsLiveSync.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
.
R2 BBUpdate;BBUpdate;c:\program files\Microsoft\BingBar\SeaPort.EXE [15/06/2011 16:33 249648]
R2 PEEK5;PEEK Driver v4.5;c:\windows\system32\drivers\PEEK5.SYS [20/11/2009 23:31 13184]
R2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [12/10/2008 22:06 24652]
R3 HSFHWATI;HSFHWATI;c:\windows\system32\drivers\HSFHWATI.sys [22/08/2005 03:06 231424]
S2 gupdate;Servicio de actualización de Google (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [29/04/2010 16:46 135664]
S2 Programador de LiveUpdate automático;Programador de LiveUpdate automático;c:\program files\Symantec\LiveUpdate\AluSchedulerSvc.exe [31/08/2007 11:49 243064]
S3 BBSvc;Bing Bar Update Service;c:\program files\Microsoft\BingBar\BBSvc.EXE [07/07/2011 18:31 195336]
S3 cmusbser;%CMUSBSER%;c:\windows\system32\drivers\cmusbser.sys [22/05/2009 10:47 87040]
S3 gupdatem;Google Update Servicio (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [29/04/2010 16:46 135664]
S3 k510bus;Sony Ericsson K510 Driver driver (WDM);c:\windows\system32\drivers\k510bus.sys [17/11/2006 10:21 58288]
S3 k510mdfl;Sony Ericsson K510 USB WMC Modem Filter;c:\windows\system32\drivers\k510mdfl.sys [17/11/2006 10:21 8336]
S3 k510mdm;Sony Ericsson K510 USB WMC Modem Driver;c:\windows\system32\drivers\k510mdm.sys [17/11/2006 10:21 94064]
S3 k510mgmt;Sony Ericsson K510 USB WMC Device Management Drivers (WDM);c:\windows\system32\drivers\k510mgmt.sys [17/11/2006 10:21 85408]
S3 k510obex;Sony Ericsson K510 USB WMC OBEX Interface;c:\windows\system32\drivers\k510obex.sys [17/11/2006 10:21 83344]
S3 SNPP106;PC Camera (6029 CIF);c:\windows\system32\drivers\snpp106.sys [13/05/2006 16:04 239488]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
getPlusHelper REG_MULTI_SZ getPlusHelper
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-24 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 18:34]
.
2012-02-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-29 22:46]
.
2012-02-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-29 22:46]
.
2011-10-20 c:\windows\Tasks\HubTask 0 {0E7C166E-2D2F-4269-9034-DE1898BF2B1A} 0~0.job
- c:\program files\Common Files\Sonic Shared\Sonic Central\Main\Mediahub.exe [2005-11-30 10:04]
.
.
------- Supplementary Scan -------
.
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uStart Page = about:blank
mStart Page = hxxp://www.google.com
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
DPF: {D1792F99-AA90-4D46-8B73-2CE45DADDD3C} - hxxp://www.web-a-file.com/webafiledownloader.cab
FF - ProfilePath - c:\documents and settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - prefs.js: keyword.URL - hxxp://startsear.ch/?aff=2&src=sp&cf=06bca87a-2e5e-11e1-81bc-0014a5746f9d&q=
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-02-14 01:18
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Cpqset = c:\program files\HPQ\Default Settings\cpqset.exe??????????x?n??|?????? ???B?????????????hLC? ??????
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,36,ee,95,f2,d4,80,46,4a,86,aa,f6,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,36,ee,95,f2,d4,80,46,4a,86,aa,f6,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(852)
c:\windows\system32\Ati2evxx.dll
.
Completion time: 2012-02-14 01:21:54
ComboFix-quarantined-files.txt 2012-02-14 07:21
ComboFix2.txt 2012-02-13 00:48
ComboFix3.txt 2012-02-11 08:16
.
Pre-Run: 15,199,453,184 bytes free
Post-Run: 15,297,523,712 bytes free
.
- - End Of File - - FAB37036B8EF29D5716F85EF83EDF868
 
Good job :)

How is computer doing?

Unless you installed Viewpoint Manager knowledgeably...
Go Start>Control Panel>Add\Remove (Programs and Features in Vista), and...
Uninstall any of the following programs associated with Viewpoint:
* Viewpoint Manager
* Viewpoint Media Player
* Viewpoint Toolbar
This program does not do anything bad such as deliver ads or spy on you, but it is considered foistware ("drive-by-install") as it is installed without your consent through programs like AOL, AIM, Compuserve, etc.

=============================================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL:
OTL logfile created on: 14/02/2012 15:50:14 - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\carlos\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 0000080A | Country: Mexico | Language: ESM | Date Format: dd/MM/yyyy

894.17 Mb Total Physical Memory | 235.75 Mb Available Physical Memory | 26.36% Memory free
2.12 Gb Paging File | 1.32 Gb Available in Paging File | 62.23% Paging File free
Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 67.11 Gb Total Space | 13.92 Gb Free Space | 20.74% Space Free | Partition Type: NTFS
Drive D: | 7.39 Gb Total Space | 0.83 Gb Free Space | 11.24% Space Free | Partition Type: FAT32

Computer Name: YOUR-4105E587B6 | User Name: carlos | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/02/14 15:22:01 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\carlos\Desktop\OTL.exe
PRC - [2011/06/15 16:33:20 | 000,249,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE
PRC - [2011/03/21 12:56:16 | 001,230,704 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe
PRC - [2009/06/22 12:28:56 | 000,335,872 | ---- | M] (Dura Micro, Inc) -- C:\Program Files\AutoTask\AutoTask.exe
PRC - [2008/04/23 01:08:13 | 000,483,328 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\acrotray.exe
PRC - [2008/04/13 18:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/08/31 11:49:50 | 000,243,064 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
PRC - [2007/03/12 09:22:00 | 000,517,768 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
PRC - [2006/11/30 08:50:00 | 000,144,960 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe
PRC - [2006/11/30 08:50:00 | 000,112,216 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\VirusScan Enterprise\shstat.exe
PRC - [2006/11/30 08:50:00 | 000,054,872 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe
PRC - [2006/11/17 13:40:56 | 000,136,768 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\Common Framework\naPrdMgr.exe
PRC - [2006/11/17 13:39:58 | 000,136,768 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\Common Framework\UdaterUI.exe
PRC - [2006/11/17 13:37:44 | 000,104,000 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\Common Framework\FrameworkService.exe
PRC - [2006/11/17 03:06:00 | 000,086,016 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\Common Framework\Mctray.exe
PRC - [2005/12/08 12:45:12 | 000,516,182 | ---- | M] () -- C:\Program Files\HPQ\shared\HpqToaster.exe
PRC - [2005/12/07 12:56:56 | 000,409,600 | ---- | M] (Hewlett-Packard ) -- C:\Program Files\HPQ\Quick Launch Buttons\eabservr.exe
PRC - [2005/09/24 02:42:32 | 000,475,136 | ---- | M] (Hewlett-Packard Development Company, L.P.) -- C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
PRC - [2005/04/06 15:53:06 | 003,502,080 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\data\database\bin\mysqld-nt.exe
PRC - [2005/04/06 15:53:04 | 000,856,064 | ---- | M] (Adobe Sytems Incorporated) -- C:\Program Files\Adobe\Adobe Version Cue CS2\ControlPanel\VersionCueCS2Tray.exe
PRC - [2005/04/06 15:53:02 | 000,163,840 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Adobe\Adobe Version Cue CS2\bin\VersionCueCS2.exe
PRC - [2003/05/08 10:00:58 | 000,049,152 | ---- | M] (ScanSoft, Inc.) -- C:\Program Files\ScanSoft\OmniPageSE2.0\opwareSE2.exe


========== Modules (No Company Name) ==========

MOD - [2012/01/13 22:55:35 | 003,391,488 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_940d7458\mscorlib.dll
MOD - [2012/01/13 22:55:29 | 000,835,584 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.drawing\1.0.5000.0__b03f5f7f11d50a3a_7e2b06a6\system.drawing.dll
MOD - [2012/01/13 22:55:15 | 002,088,960 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_39f485a5\system.xml.dll
MOD - [2012/01/13 22:55:03 | 003,035,136 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.windows.forms\1.0.5000.0__b77a5c561934e089_29fcea3c\system.windows.forms.dll
MOD - [2012/01/13 22:54:36 | 001,966,080 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system\1.0.5000.0__b77a5c561934e089_62a9a73d\system.dll
MOD - [2012/01/13 22:54:13 | 001,232,896 | ---- | M] () -- c:\windows\assembly\gac\system\1.0.5000.0__b77a5c561934e089\system.dll
MOD - [2012/01/13 22:54:07 | 002,064,384 | ---- | M] () -- c:\windows\assembly\gac\system.windows.forms\1.0.5000.0__b77a5c561934e089\system.windows.forms.dll
MOD - [2011/09/27 07:23:00 | 000,087,912 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/09/27 07:22:40 | 001,242,472 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/03/21 12:57:34 | 000,096,112 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2011/03/21 12:56:16 | 001,230,704 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe
MOD - [2006/11/30 08:50:00 | 000,149,080 | ---- | M] () -- C:\Program Files\McAfee\VirusScan Enterprise\VsEvntUI.DLL
MOD - [2006/11/17 13:41:22 | 000,120,384 | ---- | M] () -- C:\Program Files\McAfee\Common Framework\naXML71.dll
MOD - [2006/11/17 13:39:10 | 000,071,232 | ---- | M] () -- C:\Program Files\McAfee\Common Framework\naisign.dll
MOD - [2006/02/16 04:03:03 | 000,774,144 | ---- | M] () -- c:\windows\assembly\gac\hpqbakup\3.0.0.0__a53cf5803f4c3827\hpqbakup.dll
MOD - [2006/02/16 04:03:03 | 000,069,632 | ---- | M] () -- c:\windows\assembly\gac\hpqisrtb\4.0.0.0__a53cf5803f4c3827\hpqisrtb.dll
MOD - [2006/02/16 04:02:59 | 001,044,480 | ---- | M] () -- c:\windows\assembly\gac\hpqedit\3.0.0.0__a53cf5803f4c3827\hpqedit.dll
MOD - [2006/02/16 04:02:57 | 000,163,840 | ---- | M] () -- c:\windows\assembly\gac\hpqvideo\3.0.0.0__a53cf5803f4c3827\hpqvideo.dll
MOD - [2006/02/16 04:02:57 | 000,065,536 | ---- | M] () -- c:\windows\assembly\gac\hpqmdmr\4.0.0.0__a53cf5803f4c3827\hpqmdmr.dll
MOD - [2006/02/16 04:02:57 | 000,057,344 | ---- | M] () -- c:\windows\assembly\gac\hpqprrsc\4.0.0.0__a53cf5803f4c3827\hpqprrsc.dll
MOD - [2006/02/16 04:02:57 | 000,053,248 | ---- | M] () -- c:\windows\assembly\gac\hpqovskn\3.0.0.0__a53cf5803f4c3827\hpqovskn.dll
MOD - [2006/02/16 04:02:54 | 000,430,080 | ---- | M] () -- c:\windows\assembly\gac\lead.wrapper\13.0.0.113__9cf889f53ea9b907\lead.wrapper.dll
MOD - [2006/02/16 04:02:54 | 000,090,112 | ---- | M] () -- c:\windows\assembly\gac\lead.drawing.imaging.imageprocessing\13.0.0.113__9cf889f53ea9b907\lead.drawing.imaging.imageprocessing.dll
MOD - [2006/02/16 04:02:54 | 000,086,016 | ---- | M] () -- c:\windows\assembly\gac\lead.drawing\13.0.0.113__9cf889f53ea9b907\lead.drawing.dll
MOD - [2006/02/16 04:02:54 | 000,081,920 | ---- | M] () -- c:\windows\assembly\gac\lead.drawing.imaging.codecs\13.0.0.113__9cf889f53ea9b907\lead.drawing.imaging.codecs.dll
MOD - [2006/02/16 04:02:54 | 000,077,824 | ---- | M] () -- c:\windows\assembly\gac\lead\13.0.0.113__9cf889f53ea9b907\lead.dll
MOD - [2006/02/16 04:02:54 | 000,069,632 | ---- | M] () -- c:\windows\assembly\gac\lead.windows.forms.drawingcontainer\13.0.0.113__9cf889f53ea9b907\lead.windows.forms.drawingcontainer.dll
MOD - [2006/02/16 04:02:54 | 000,040,960 | ---- | M] () -- c:\windows\assembly\gac\lead.windows.forms\13.0.0.113__9cf889f53ea9b907\lead.windows.forms.dll
MOD - [2006/02/16 04:02:53 | 000,512,000 | ---- | M] () -- c:\windows\assembly\gac\hpqimvlt\3.0.0.0__a53cf5803f4c3827\hpqimvlt.dll
MOD - [2006/02/16 04:02:53 | 000,192,512 | ---- | M] () -- c:\windows\assembly\gac\hpqimgrc\4.0.0.0__a53cf5803f4c3827\hpqimgrc.dll
MOD - [2006/02/16 04:02:53 | 000,069,632 | ---- | M] () -- c:\windows\assembly\gac\hpqntrop\4.0.0.0__a53cf5803f4c3827\hpqntrop.dll
MOD - [2006/02/16 04:02:53 | 000,057,344 | ---- | M] () -- c:\windows\assembly\gac\hpqimlib\3.0.0.0__a53cf5803f4c3827\hpqimlib.dll
MOD - [2006/02/16 04:02:53 | 000,036,864 | ---- | M] () -- c:\windows\assembly\gac\interop.hpqcxm08\3.0.0.0__a53cf5803f4c3827\interop.hpqcxm08.dll
MOD - [2006/02/16 04:02:53 | 000,014,848 | ---- | M] () -- c:\windows\assembly\gac\interop.hpqvideo\4.0.0.0__a53cf5803f4c3827\interop.hpqvideo.dll
MOD - [2006/02/16 04:02:53 | 000,010,240 | ---- | M] () -- c:\windows\assembly\gac\interop.hpqimgr\4.0.0.0__a53cf5803f4c3827\interop.hpqimgr.dll
MOD - [2006/02/16 04:02:53 | 000,004,096 | ---- | M] () -- c:\windows\assembly\gac\interop.hprblog\3.0.0.0__a53cf5803f4c3827\interop.hprblog.dll
MOD - [2006/02/16 04:02:52 | 000,589,824 | ---- | M] () -- c:\windows\assembly\gac\hpqcc2\3.0.0.0__a53cf5803f4c3827\hpqcc2.dll
MOD - [2006/02/16 04:02:52 | 000,385,024 | ---- | M] () -- c:\windows\assembly\gac\hpqcprsc\3.0.0.0__a53cf5803f4c3827\hpqcprsc.dll
MOD - [2006/02/16 04:02:52 | 000,368,640 | ---- | M] () -- c:\windows\assembly\gac\hpqtray\4.0.0.0__a53cf5803f4c3827\hpqtray.dll
MOD - [2006/02/16 04:02:52 | 000,225,280 | ---- | M] () -- c:\windows\assembly\gac\hpqutils\4.0.0.0__a53cf5803f4c3827\hpqutils.dll
MOD - [2006/02/16 04:02:52 | 000,073,728 | ---- | M] () -- c:\windows\assembly\gac\hpqthumb\3.0.0.0__a53cf5803f4c3827\hpqthumb.dll
MOD - [2006/02/16 04:02:52 | 000,069,632 | ---- | M] () -- c:\windows\assembly\gac\hpqglutl\4.0.0.0__a53cf5803f4c3827\hpqglutl.dll
MOD - [2006/02/16 04:02:52 | 000,036,864 | ---- | M] () -- c:\windows\assembly\gac\hpqfmrsc\4.0.0.0__a53cf5803f4c3827\hpqfmrsc.dll
MOD - [2006/02/16 04:02:52 | 000,024,576 | ---- | M] () -- c:\windows\assembly\gac\hpqasset\4.0.0.0__a53cf5803f4c3827\hpqasset.dll
MOD - [2006/02/16 04:02:52 | 000,020,480 | ---- | M] () -- c:\windows\assembly\gac\hpqiface\4.0.0.0__a53cf5803f4c3827\hpqiface.dll
MOD - [2006/02/16 03:50:41 | 001,339,392 | ---- | M] () -- c:\windows\assembly\gac\system.xml\1.0.5000.0__b77a5c561934e089\system.xml.dll
MOD - [2006/02/16 03:50:41 | 000,466,944 | ---- | M] () -- c:\windows\assembly\gac\system.drawing\1.0.5000.0__b03f5f7f11d50a3a\system.drawing.dll
MOD - [2006/01/12 21:28:14 | 000,019,968 | ---- | M] () -- C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\acrotray.PTB
MOD - [2006/01/12 21:26:24 | 001,265,664 | ---- | M] () -- C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\adistres.ESP
MOD - [2006/01/12 21:26:08 | 000,019,968 | ---- | M] () -- C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\acrotray.ESP
MOD - [2006/01/12 21:21:37 | 000,019,968 | ---- | M] () -- C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\acrotray.ITA
MOD - [2005/12/12 13:39:46 | 000,167,936 | ---- | M] () -- C:\Program Files\HP\QuickPlay\Kernel\common\CLDataSync.dll
MOD - [2005/12/08 12:45:12 | 000,516,182 | ---- | M] () -- C:\Program Files\HPQ\shared\HpqToaster.exe
MOD - [2005/04/06 15:53:12 | 001,019,904 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\bin\ps-vc-v8_58.dll
MOD - [2005/04/06 15:53:10 | 000,434,255 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\bin\ps-rw-vc-v8_58.dll
MOD - [2005/04/06 15:53:10 | 000,053,364 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\zip.dll
MOD - [2005/04/06 15:53:08 | 000,057,455 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\net.dll
MOD - [2005/04/06 15:53:08 | 000,057,453 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\verify.dll
MOD - [2005/04/06 15:53:06 | 003,502,080 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\data\database\bin\mysqld-nt.exe
MOD - [2005/04/06 15:53:06 | 000,102,515 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\java.dll
MOD - [2005/04/06 15:53:02 | 000,032,880 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\nio.dll
MOD - [2005/04/06 15:52:58 | 000,028,791 | ---- | M] () -- C:\Program Files\Adobe\Adobe Version Cue CS2\jre\bin\hpi.dll
MOD - [2004/08/07 07:05:06 | 000,007,680 | ---- | M] () -- c:\windows\assembly\gac\accessibility\1.0.5000.0__b03f5f7f11d50a3a\accessibility.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/07/07 18:31:08 | 000,195,336 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011/06/15 16:33:20 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE -- (BBUpdate)
SRV - [2009/09/03 10:53:00 | 000,048,368 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program Files\NOS\bin\getPlus_Helper.dll -- (getPlusHelper) getPlus(R)
SRV - [2007/08/31 11:49:50 | 000,243,064 | ---- | M] (Symantec Corporation) [Auto | Stopped] -- C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe -- (Programador de LiveUpdate automático)
SRV - [2007/08/31 11:49:50 | 000,243,064 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe -- (Automatic LiveUpdate Scheduler)
SRV - [2007/08/23 06:35:24 | 003,192,184 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\LiveUpdate\LuComServer_3_4.EXE -- (LiveUpdate)
SRV - [2007/03/12 09:22:00 | 000,517,768 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PifSvc.exe -- (LiveUpdate Notice Service)
SRV - [2006/11/30 08:50:00 | 000,144,960 | ---- | M] (McAfee, Inc.) [Unknown | Running] -- C:\Program Files\McAfee\VirusScan Enterprise\Mcshield.exe -- (McShield)
SRV - [2006/11/30 08:50:00 | 000,054,872 | ---- | M] (McAfee, Inc.) [Unknown | Running] -- C:\Program Files\McAfee\VirusScan Enterprise\VsTskMgr.exe -- (McTaskManager)
SRV - [2006/11/17 13:37:44 | 000,104,000 | ---- | M] (McAfee, Inc.) [Unknown | Running] -- C:\Program Files\McAfee\Common Framework\FrameworkService.exe -- (McAfeeFramework)
SRV - [2005/04/06 15:53:02 | 000,163,840 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Adobe\Adobe Version Cue CS2\bin\VersionCueCS2.exe -- (Adobe Version Cue CS2)


========== Driver Services (SafeList) ==========

DRV - [2009/11/03 13:21:56 | 000,025,216 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\tap0901.sys -- (tap0901)
DRV - [2008/04/13 12:53:09 | 000,040,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nmnt.sys -- (nm)
DRV - [2007/08/31 02:00:00 | 000,395,312 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2006/12/13 16:31:56 | 000,087,040 | ---- | M] (Cmotech Co.,Ltd) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\cmusbser.sys -- (cmusbser)
DRV - [2006/11/30 08:50:00 | 000,168,776 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfehidk.sys -- (mfehidk)
DRV - [2006/11/30 08:50:00 | 000,072,264 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfeavfk.sys -- (mfeavfk)
DRV - [2006/11/30 08:50:00 | 000,064,360 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfeapfk.sys -- (mfeapfk)
DRV - [2006/11/30 08:50:00 | 000,052,136 | ---- | M] (McAfee, Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\mfetdik.sys -- (mfetdik)
DRV - [2006/11/30 08:50:00 | 000,034,152 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfebopk.sys -- (mfebopk)
DRV - [2006/11/30 08:50:00 | 000,031,944 | ---- | M] (McAfee, Inc.) [Kernel | System | Running] -- C:\Program Files\McAfee\VirusScan Enterprise\mferkdk.sys -- (mferkdk)
DRV - [2006/11/17 10:21:01 | 000,094,064 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\k510mdm.sys -- (k510mdm)
DRV - [2006/11/17 10:21:01 | 000,085,408 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\k510mgmt.sys -- (k510mgmt) Sony Ericsson K510 USB WMC Device Management Drivers (WDM)
DRV - [2006/11/17 10:21:01 | 000,083,344 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\k510obex.sys -- (k510obex)
DRV - [2006/11/17 10:21:00 | 000,058,288 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\k510bus.sys -- (k510bus) Sony Ericsson K510 Driver driver (WDM)
DRV - [2006/11/17 10:21:00 | 000,008,336 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\k510mdfl.sys -- (k510mdfl)
DRV - [2005/11/28 03:35:38 | 000,424,320 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2005/11/10 16:51:00 | 001,396,224 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2005/09/30 05:11:00 | 000,078,720 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2005/09/20 04:30:56 | 000,162,432 | ---- | M] (Texas Instruments) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\tifm21.sys -- (tifm21)
DRV - [2005/08/22 03:06:00 | 001,035,008 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_DP.sys -- (HSF_DP)
DRV - [2005/08/22 03:06:00 | 000,718,464 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)
DRV - [2005/08/22 03:06:00 | 000,231,424 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSFHWATI.sys -- (HSFHWATI)
DRV - [2005/08/18 02:22:54 | 000,056,648 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\btwusb.sys -- (BTWUSB)
DRV - [2005/08/02 04:00:00 | 000,349,312 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\camc6hal.sys -- (CAMCHALA)
DRV - [2005/08/02 03:58:00 | 000,038,016 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\camc6aud.sys -- (CAMCAUD)
DRV - [2005/05/05 12:04:08 | 000,007,936 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\eabfiltr.sys -- (eabfiltr)
DRV - [2005/05/05 12:04:04 | 000,005,760 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EabUsb.sys -- (eabusb)
DRV - [2005/03/09 17:53:00 | 000,036,352 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2003/09/24 10:23:50 | 000,013,184 | ---- | M] (WildPackets, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\PEEK5.SYS -- (PEEK5)
DRV - [2002/12/05 15:58:58 | 000,239,488 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\snpp106.sys -- (SNPP106) PC Camera (6029 CIF)
DRV - [2001/08/17 14:10:28 | 000,035,913 | ---- | M] (SMC) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\smcirda.sys -- (SMCIRDA)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = es-mx
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = C0 E7 9F FF 73 82 CA 01 [binary data]
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultengine: "Web Search"
FF - prefs.js..browser.search.defaultenginename: "Web Search"
FF - prefs.js..browser.search.order.1: "Web Search"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "http://www.google.com/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: vshare@toolbar:1.0.0
FF - prefs.js..keyword.URL: "http://startsear.ch/?aff=2&src=sp&cf=06bca87a-2e5e-11e1-81bc-0014a5746f9d&q="

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: File not found
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.3: C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.99\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.99\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.18: C:\Program Files\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\yaxmpb@yahoo.com/YahooActiveXPluginBridge;version=1.0.0.1: C:\PROGRA~1\Yahoo!\Common\npyaxmpb.dll File not found
FF - HKCU\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.0: C:\Documents and Settings\carlos\Application Data\Facebook\npfbplugin_1_0_0.dll ( )
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: C:\Documents and Settings\carlos\Application Data\Facebook\npfbplugin_1_0_3.dll ( )
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Documents and Settings\carlos\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\electronicarts.com/GameFacePlugin: C:\Documents and Settings\carlos\Application Data\Electronic Arts\Game Face\npGameFacePlugin.dll (Electronic Arts)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files\DivX\DivX Plus Web Player\firefox\html5video [2011/05/22 23:08:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files\DivX\DivX Plus Web Player\firefox\wpa [2011/05/22 23:08:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 9.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/01/19 18:39:02 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 9.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/02/14 14:58:34 | 000,000,000 | ---D | M]

[2008/12/07 23:50:25 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\carlos\Application Data\Mozilla\Extensions
[2012/01/17 12:25:11 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\extensions
[2010/06/16 12:17:28 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2012/01/17 12:25:11 | 000,000,000 | ---D | M] (EPUBReader) -- C:\Documents and Settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F}
[2010/10/17 14:54:07 | 000,000,000 | ---D | M] (vShare Plugin) -- C:\Documents and Settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\extensions\vshare@toolbar
[2011/12/24 12:35:36 | 000,000,792 | ---- | M] () -- C:\Documents and Settings\carlos\Application Data\Mozilla\Firefox\Profiles\m67w9brq.default\searchplugins\startsear.xml
[2011/11/28 19:10:05 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2012/01/19 18:39:01 | 000,121,816 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2010/09/15 04:50:38 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
[2011/10/27 07:45:50 | 000,083,456 | ---- | M] (LiveVDO ) -- C:\Program Files\mozilla firefox\plugins\npvsharetvplg.dll
[2012/01/19 18:38:52 | 000,004,080 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\drae.xml
[2012/01/19 18:38:52 | 000,002,470 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\mercadolibre-ar.xml
[2012/01/19 18:38:52 | 000,001,178 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-es.xml
[2012/01/19 18:38:52 | 000,000,838 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-ar.xml

O1 HOSTS File: ([2012/02/14 01:17:52 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Adobe Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (FGCatchUrl) - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - C:\Program Files\FlashGet\jccatch.dll (www.flashget.com)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (Yahoo! IE Suggest) - {5A263CF7-56A6-4D68-A8CF-345BE45BC911} - C:\Program Files\Yahoo!\Search\YSearchSuggest.dll (Yahoo! Inc.)
O2 - BHO: (Yahoo! IE Services Button) - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll (Yahoo! Inc.)
O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - c:\Program Files\McAfee\VirusScan Enterprise\ScriptCl.dll (McAfee, Inc.)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Adobe Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7227.1100\swg.dll (Google Inc.)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (FlashGet GetFlash Class) - {F156768E-81EF-470C-9057-481BA8380DBA} - C:\Program Files\FlashGet\getflash.dll (www.flashget.com)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Adobe Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKCU\..\Toolbar\ShellBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Adobe Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKCU\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Adobe Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Acrobat Assistant 7.0] C:\Program Files\Adobe\Adobe Acrobat 7.0\Distillr\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Version Cue CS2] C:\Program Files\Adobe\Adobe Version Cue CS2\ControlPanel\VersionCueCS2Tray.exe (Adobe Sytems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AutoTask] C:\Program Files\AutoTask\AutoTask.exe (Dura Micro, Inc)
O4 - HKLM..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\Cpqset.exe ()
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [eabconfg.cpl] C:\Program Files\HPQ\Quick Launch Buttons\EabServr.exe (Hewlett-Packard )
O4 - HKLM..\Run: [McAfeeUpdaterUI] C:\Program Files\McAfee\Common Framework\UdaterUI.exe (McAfee, Inc.)
O4 - HKLM..\Run: [OpwareSE2] C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe (ScanSoft, Inc.)
O4 - HKLM..\Run: [RecGuard] C:\WINDOWS\SMINST\Recguard.exe ()
O4 - HKLM..\Run: [ShStatEXE] c:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE (McAfee, Inc.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe (Hewlett-Packard Development Company, L.P.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Inicio rápido de Adobe Acrobat.lnk = C:\WINDOWS\Installer\{AC76BA86-1034-4700-7760-100000000002}\SC_Acrobat.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O9 - Extra Button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll (Yahoo! Inc.)
O9 - Extra Button: FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\Program Files\FlashGet\flashget.exe (FlashGet.com)
O9 - Extra 'Tools' menuitem : FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\Program Files\FlashGet\flashget.exe (FlashGet.com)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/templates/ieawsdc.cab (Microsoft Office Template and Media Control)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\Yinsthelper.dll (Installation Support)
O16 - DPF: {6A344D34-5231-452A-8A57-D064AC9B7862} https://webdl.symantec.com/activex/symdlmgr.cab (Symantec Download Manager)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {D1792F99-AA90-4D46-8B73-2CE45DADDD3C} http://www.web-a-file.com/webafiledownloader.cab (WAFDownloader Class)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.3.1.217 10.3.1.100 10.3.1.221
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{874CDD7C-ABD2-4791-A3B9-DD57EBB22617}: DhcpNameServer = 10.3.1.217 10.3.1.100 10.3.1.221
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\Documents and Settings\carlos\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\carlos\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2001/07/27 23:07:38 | 000,000,000 | -HS- | M] () - D:\AUTOEXEC.BAT -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found
 
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Ligos Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Ligos Corporation)
Drivers32: vidc.LEAD - LCODCCMP.DLL File not found
Drivers32: vidc.XVID - xvidvfw.dll File not found
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/02/14 15:21:58 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\carlos\Desktop\OTL.exe
[2012/02/14 15:07:03 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2012/02/13 23:37:13 | 000,000,000 | ---D | C] -- C:\_OTL
[2012/02/11 01:32:27 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/02/11 01:28:13 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/02/11 01:28:13 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/02/11 01:28:13 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/02/11 01:28:13 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/02/11 01:28:04 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2012/02/11 01:27:58 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/02/10 20:00:10 | 004,400,207 | R--- | C] (Swearware) -- C:\Documents and Settings\carlos\Desktop\ComboFix.exe
[2012/02/10 13:38:48 | 000,000,000 | R--D | C] -- C:\Documents and Settings\carlos\Start Menu\Programs\Administrative Tools
[2012/02/09 19:45:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\carlos\Application Data\Malwarebytes
[2012/02/09 19:44:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/02/09 19:43:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2012/02/09 19:43:54 | 000,020,464 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2012/02/09 19:43:53 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/02/02 19:42:43 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2012/02/02 19:42:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
[2010/02/26 18:53:29 | 002,110,728 | ---- | C] (Facebook, Inc.) -- C:\Program Files\Install_Facebook_Plug-In_1.0.3.exe
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/02/14 15:38:01 | 000,001,024 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2012/02/14 15:29:46 | 000,001,779 | ---- | M] () -- C:\Documents and Settings\carlos\Desktop\Quick Launch Buttons.lnk
[2012/02/14 15:25:54 | 000,001,020 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2012/02/14 15:25:43 | 000,000,297 | ---- | M] () -- C:\hpqp.ini
[2012/02/14 15:25:41 | 000,000,039 | ---- | M] () -- C:\XP_TV.ini
[2012/02/14 15:25:40 | 000,002,359 | ---- | M] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Inicio rápido de Adobe Acrobat.lnk
[2012/02/14 15:25:27 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012/02/14 15:25:20 | 937,676,800 | -HS- | M] () -- C:\hiberfil.sys
[2012/02/14 15:22:01 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\carlos\Desktop\OTL.exe
[2012/02/14 01:17:52 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/02/14 00:54:39 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/02/14 00:47:49 | 000,001,508 | ---- | M] () -- C:\Documents and Settings\carlos\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Explorer.lnk
[2012/02/11 01:32:40 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2012/02/10 20:00:56 | 004,400,207 | R--- | M] (Swearware) -- C:\Documents and Settings\carlos\Desktop\ComboFix.exe
[2012/02/10 19:33:04 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/02/09 19:44:12 | 000,000,799 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/02/09 14:17:27 | 000,142,848 | ---- | M] () -- C:\Documents and Settings\carlos\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/02/03 14:23:19 | 000,441,096 | R--- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.20120209-174051.backup
[2012/02/03 13:36:11 | 000,007,072 | ---- | M] () -- C:\WINDOWS\carlos8.xlb
[2012/02/02 21:00:26 | 000,004,054 | ---- | M] () -- C:\WINDOWS\WININIT.INI
[2012/01/23 18:39:33 | 000,104,990 | ---- | M] () -- C:\Documents and Settings\carlos\wtge61es.HST
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/02/11 01:32:40 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2012/02/11 01:32:31 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/02/11 01:28:13 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/02/11 01:28:13 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/02/11 01:28:13 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/02/11 01:28:13 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/02/11 01:28:13 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/02/09 19:44:12 | 000,000,799 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/02/09 18:10:46 | 937,676,800 | -HS- | C] () -- C:\hiberfil.sys
[2011/11/21 23:32:40 | 000,163,444 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2010/01/14 09:10:16 | 000,000,215 | ---- | C] () -- C:\WINDOWS\System32\MRT.INI
[2009/12/15 17:03:19 | 000,000,943 | ---- | C] () -- C:\WINDOWS\TATCALL.INI
[2009/12/15 17:03:19 | 000,000,020 | ---- | C] () -- C:\WINDOWS\TATVER.INI
[2009/12/15 17:03:18 | 000,000,260 | ---- | C] () -- C:\WINDOWS\TATUNINS.INI
[2008/05/22 16:22:18 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
[2007/12/21 21:07:30 | 000,001,324 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2007/11/25 14:44:22 | 000,000,280 | ---- | C] () -- C:\WINDOWS\System32\epoPGPsdk.dll.sig
[2007/06/07 20:37:36 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2007/03/09 19:51:01 | 000,991,642 | ---- | C] () -- C:\Documents and Settings\carlos\Application Data\com.kennettnet.MusicRescueProfiles.plist
[2007/03/09 19:46:51 | 000,003,183 | ---- | C] () -- C:\Documents and Settings\carlos\Application Data\com.kennettnet.MusicRescue.plist
[2006/08/03 23:47:11 | 000,001,943 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2006/07/23 22:17:35 | 000,001,747 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
[2006/07/15 12:52:50 | 000,008,704 | ---- | C] () -- C:\WINDOWS\System32\CNMVS7K.DLL
[2006/07/15 12:49:08 | 000,000,532 | ---- | C] () -- C:\WINDOWS\MAXLINK.INI
[2006/05/14 23:14:58 | 000,000,551 | ---- | C] () -- C:\WINDOWS\CClient.ini
[2006/05/13 20:21:12 | 000,007,917 | ---- | C] () -- C:\WINDOWS\extend.dat
[2006/05/13 16:37:37 | 000,000,617 | ---- | C] () -- C:\WINDOWS\videoimp.ini
[2006/05/13 16:37:27 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2006/05/13 16:04:26 | 000,120,874 | ---- | C] () -- C:\WINDOWS\usnpp106.exe
[2006/05/13 16:04:26 | 000,028,672 | ---- | C] () -- C:\WINDOWS\vsnpp106.exe
[2006/05/13 16:04:26 | 000,015,494 | ---- | C] () -- C:\WINDOWS\snpp106.ini
[2006/05/13 16:04:25 | 000,239,488 | ---- | C] () -- C:\WINDOWS\System32\drivers\snpp106.sys
[2006/05/13 16:04:25 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\dsnpp106.dll
[2006/05/13 16:04:25 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\vsnpp106.dll
[2006/05/13 16:04:25 | 000,020,480 | ---- | C] () -- C:\WINDOWS\dsnpp106.exe
[2006/05/09 23:27:26 | 000,056,320 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll
[2006/05/09 23:15:21 | 000,000,032 | ---- | C] () -- C:\WINDOWS\CD_Start.INI
[2006/05/08 19:46:11 | 000,016,384 | ---- | C] () -- C:\WINDOWS\System32\FileOps.exe
[2006/05/08 07:16:49 | 000,000,022 | ---- | C] () -- C:\WINDOWS\exchng.ini
[2006/05/06 21:05:58 | 000,000,737 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2006/04/30 08:39:11 | 000,142,848 | ---- | C] () -- C:\Documents and Settings\carlos\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2006/04/29 19:38:04 | 000,000,129 | ---- | C] () -- C:\Documents and Settings\carlos\Local Settings\Application Data\fusioncache.dat
[2006/02/16 04:39:42 | 000,000,166 | ---- | C] () -- C:\WINDOWS\QUICKEN.INI
[2006/02/16 04:36:04 | 000,000,698 | ---- | C] () -- C:\WINDOWS\NSSetDefaultBrowser.ini
[2006/02/16 04:36:03 | 000,045,929 | ---- | C] () -- C:\WINDOWS\NSSetDefaultBrowser.EXE
[2006/02/16 04:19:18 | 000,004,054 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2006/02/16 04:04:54 | 000,028,836 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2006/02/16 04:02:30 | 000,087,275 | ---- | C] () -- C:\WINDOWS\hpqins69.dat
[2005/12/02 04:09:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2005/11/08 11:49:00 | 000,112,456 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2004/10/04 19:08:00 | 000,055,808 | ---- | C] () -- C:\WINDOWS\System32\zlib1.dll
[2004/08/07 07:16:54 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2004/08/07 07:16:44 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2004/08/07 07:10:30 | 000,442,782 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/07 07:10:30 | 000,072,360 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/07 07:10:08 | 000,000,780 | ---- | C] () -- C:\WINDOWS\orun32.ini
[2004/08/07 07:02:54 | 000,763,712 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004/08/07 06:57:54 | 000,004,346 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004/08/07 06:54:58 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2004/08/04 02:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/04 02:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/04 02:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/04 02:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/04 02:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/04 02:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/04 02:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/04 02:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2003/08/07 14:01:52 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2002/05/28 02:55:42 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2002/05/28 02:54:40 | 000,004,605 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[1996/12/18 23:00:00 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\WRKGADM.EXE
[1996/12/18 23:00:00 | 000,022,016 | ---- | C] () -- C:\WINDOWS\System32\ODBCSTF.DLL
[1996/12/18 23:00:00 | 000,022,016 | ---- | C] () -- C:\WINDOWS\System32\DOCOBJ.DLL
[1996/12/18 23:00:00 | 000,012,288 | ---- | C] () -- C:\WINDOWS\System32\HLINKPRX.DLL
[1996/12/18 23:00:00 | 000,011,776 | ---- | C] () -- C:\WINDOWS\System32\VAES232.DLL

========== LOP Check ==========

[2011/12/01 21:02:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Aiseesoft Studio
[2006/07/15 12:52:59 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonBJ
[2012/02/14 15:18:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Downloaded Installations
[2006/02/16 04:38:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\muvee Technologies
[2009/02/16 20:16:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PC Suite
[2007/05/27 22:53:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ScanSoft
[2006/07/15 12:49:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SSScanAppDataDir
[2006/07/15 12:49:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SSScanWizard
[2012/02/14 14:58:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2011/11/27 23:35:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/02/18 19:50:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2010/01/13 13:18:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Canon
[2009/02/16 20:53:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Datalayer
[2011/05/22 23:15:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\DDMSettings
[2011/10/20 14:57:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Electronic Arts
[2010/06/16 23:31:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Facebook
[2006/08/15 13:03:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Leadertech
[2006/05/26 10:23:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\muvee Technologies
[2006/08/03 23:45:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Netscape
[2009/10/06 00:17:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Nokia
[2009/02/16 20:52:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Nokia Multimedia Player
[2006/05/10 01:02:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Opera
[2009/02/16 20:31:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\PC Suite
[2006/07/15 12:49:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\ScanSoft
[2006/11/17 10:39:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Teleca
[2009/11/21 01:04:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\WildPackets
[2009/11/21 03:24:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\carlos\Application Data\Wireshark
[2011/10/20 16:42:50 | 000,001,014 | -H-- | M] () -- C:\WINDOWS\Tasks\HubTask 0 {0E7C166E-2D2F-4269-9034-DE1898BF2B1A} 0~0.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2009/07/08 22:44:33 | 000,949,954 | ---- | M] () -- C:\00.bmp
[2009/12/15 16:52:15 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2012/02/11 01:32:40 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2012/02/14 01:21:55 | 000,365,097 | ---- | M] () -- C:\ComboFix.txt
[2011/06/27 16:38:54 | 000,000,717 | ---- | M] () -- C:\Documento recuperado 1.txt
[2011/06/28 11:52:47 | 000,000,793 | ---- | M] () -- C:\Documento recuperado 2.txt
[2011/02/17 18:46:17 | 000,002,684 | ---- | M] () -- C:\Documento recuperado.txt
[2010/07/08 18:41:56 | 000,001,871 | ---- | M] () -- C:\EyeCandyLog.txt
[2012/02/14 15:25:20 | 937,676,800 | -HS- | M] () -- C:\hiberfil.sys
[2012/02/14 15:25:43 | 000,000,297 | ---- | M] () -- C:\hpqp.ini
[2006/05/08 07:04:52 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2008/10/12 22:06:40 | 000,000,367 | -H-- | M] () -- C:\IPH.PH
[2006/05/08 07:04:52 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2002/01/05 03:38:38 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\msvci70.dll
[2004/08/04 02:00:00 | 000,047,564 | RHS- | M] () -- C:\ntdetect.com
[2008/12/02 00:26:37 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2012/02/12 23:11:27 | 000,078,070 | ---- | M] () -- C:\OTL.Txt
[2012/02/14 15:25:17 | 1409,286,144 | -HS- | M] () -- C:\pagefile.sys
[2009/11/21 02:18:46 | 000,000,347 | ---- | M] () -- C:\wepkeys.txt
[2012/02/14 15:25:41 | 000,000,039 | ---- | M] () -- C:\XP_TV.ini
[2007/07/07 18:31:37 | 000,000,146 | ---- | M] () -- C:\YServer.txt

< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >
[2005/09/24 02:49:16 | 000,012,288 | ---- | M] (Hewlett-Packard Development Company, L.P.) -- C:\WINDOWS\Fonts\RandFont.dll

< %systemroot%\Fonts\*.ini >
[2004/08/07 06:57:38 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2005/05/06 14:00:00 | 000,020,992 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPD7K.DLL
[2005/05/06 14:00:00 | 000,059,392 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPP7K.DLL
[2008/07/06 06:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2007/03/28 13:57:34 | 000,274,944 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp5ha.dll
[2003/06/18 16:31:48 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
[2008/07/06 04:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2009/07/10 11:55:22 | 000,307,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WLXPGSS.SCR
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2010/02/26 18:53:30 | 002,110,728 | ---- | M] (Facebook, Inc.) -- C:\Program Files\Install_Facebook_Plug-In_1.0.3.exe

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2004/08/06 23:45:26 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2004/08/06 23:45:26 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2008/12/02 00:35:09 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2006/05/06 21:35:15 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\carlos\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2012/02/10 20:00:56 | 004,400,207 | R--- | M] (Swearware) -- C:\Documents and Settings\carlos\Desktop\ComboFix.exe
[2012/02/14 15:22:01 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\carlos\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >
[2002/11/26 10:41:46 | 000,012,827 | ---- | M] () -- C:\WINDOWS\snpp106.src
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2012/01/13 22:33:49 | 000,776,320 | ---- | M] (Adobe Systems Incorporated) -- C:\Documents and Settings\carlos\My Documents\install_flashplayer11x32_mssd_aih.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2006/04/29 19:39:56 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\carlos\Favorites\Desktop.ini
[2006/05/08 22:39:10 | 000,000,406 | ---- | M] () -- C:\Documents and Settings\carlos\Favorites\My Documents.lnk

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2009/02/15 01:57:39 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\carlos\Cookies\desktop.ini
[2012/02/14 15:45:14 | 000,262,144 | ---- | M] () -- C:\Documents and Settings\carlos\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 21:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 18:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004/08/03 21:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/03 21:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 08:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 11:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 18:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2004/08/03 21:06:36 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/08/03 21:06:36 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/08/03 21:06:36 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2004/08/03 21:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/03 21:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Back