Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.09.2013, 20:53   #1
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo beisammen,

Die Anleitung zur Daten-Sammlung find ich gut. Spitze!

Meine 'Symptome':

- beim Browsen kam eine Meldung über Virus-Befall, die offensichtlich NICHT von meiner Antivirus-Programm. Ich weiß dann zwar, dass dieses Warn-Fenster der eigentliche Virus ist, weiß dann aber nichts Besseres anzufangen, als das Fenster durch einen CLick auf das kleine Kreuz-Symbol in der Ecke rechts oben zu schließen, was vermutlich GRUNDFALSCH ist ?!?

- jetzt sehe ich ein neues Icon a.d. Desktop: Antivirus Security Pro (ich nutze aber Avira)

- beim Hochfahren kommt jetzt jedes Mal die Avira-Meldung 'Real-Time Protection detected 2 viruses or unwanted programs. Access was denied.' Manchmal sind es drei Funde. Wenn ich auf 'remove' clicke, ... kommt eine weitere Meldung, die noch ein wenig verhängnisvoller anmutet sodass ich das nicht mehr mache. I.d. Vergangenheit hat mich das immer zu einem vollständigen Avira-Scan veranlasst, der nicht immer angeschlagen hat.

- als es mal anschlug kam der Hinweis auf TR/ATRAPS.Gen2

Habe drei Log-files erstellt:

- GMER
- Avria log
- FRST (259,5 KB groß, d.h. kann's weder pasten noch anhängen)

GMER Logfile:
Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-09-19 21:05:38
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST350041 rev.CC46 465,76GB
Running: gxi2zbsu.exe; Driver: C:\Users\Saturn\AppData\Local\Temp\kxdirpog.sys
 
 
---- Kernel code sections - GMER 2.1 ----
 
INITKDBG C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 544 fffff80003203000 45 bytes [00, 10, 00, 00, 00, 00, 00, ...]
INITKDBG C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 591 fffff8000320302f 16 bytes [00, 00, 00, 00, 00, 00, 00, ...]
 
---- User code sections - GMER 2.1 ----
 
.text C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 4 bytes [68, 90, CB, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess + 5 0000000077200921 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 4 bytes [68, 96, BE, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetDC + 5 0000000074f472c9 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 4 bytes [68, D5, BE, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetWindowDC + 5 0000000074f4804d 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 4 bytes [68, FB, BD, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!EndPaint + 5 0000000074f51346 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 4 bytes [68, 8D, BD, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!BeginPaint + 5 0000000074f51366 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 4 bytes [68, 3B, BE, 90]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetDCEx + 5 0000000074f53396 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 4 bytes [68, 7B, 88, 8F]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!SetCapture + 5 0000000074f6ed5b 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 4 bytes [68, 40, D2, 8F]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\USER32.dll!OpenInputDesktop + 5 0000000074fa87d0 1 byte [C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 90, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 8F, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 8E, 00, C3]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 4 bytes [68, 90, CB, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess + 5 0000000077200921 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 4 bytes [68, 96, BE, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetDC + 5 0000000074f472c9 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 4 bytes [68, D5, BE, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetWindowDC + 5 0000000074f4804d 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 4 bytes [68, FB, BD, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!EndPaint + 5 0000000074f51346 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 4 bytes [68, 8D, BD, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!BeginPaint + 5 0000000074f51366 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 4 bytes [68, 3B, BE, 25]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetDCEx + 5 0000000074f53396 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 4 bytes [68, 7B, 88, 24]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!SetCapture + 5 0000000074f6ed5b 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 4 bytes [68, 40, D2, 24]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\USER32.dll!OpenInputDesktop + 5 0000000074fa87d0 1 byte [C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 24, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 23, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\WINMM.dll!PlaySoundW 00000000711a2ef2 6 bytes [68, DE, CF, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\WINMM.dll!waveOutWrite 00000000711a4f7b 6 bytes [68, 05, D0, 25, 00, C3]
.text C:\Windows\SysWOW64\RunDll32.exe[4092] C:\Windows\SysWOW64\WINMM.dll!PlaySound 00000000711c441d 6 bytes [68, B7, CF, 25, 00, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 6 bytes [68, 90, CB, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\KERNEL32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\KERNEL32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 6 bytes [68, 96, BE, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 6 bytes [68, D5, BE, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 6 bytes [68, FB, BD, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 6 bytes [68, 8D, BD, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 6 bytes [68, 3B, BE, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 27, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 6 bytes [68, 7B, 88, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 6 bytes [68, 40, D2, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 26, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 25, 01, C3]
.text C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[3396] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 25, 01, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 4 bytes [68, 90, CB, 4B]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess + 5 0000000077200921 1 byte [C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 4A, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 4B, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 4A, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 4A, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 4A, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 4B, 00, C3]
.text C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe[3656] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 4B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 4 bytes [68, 90, CB, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess + 5 0000000077200921 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 4 bytes [68, 96, BE, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetDC + 5 0000000074f472c9 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 4 bytes [68, D5, BE, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetWindowDC + 5 0000000074f4804d 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 4 bytes [68, FB, BD, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!EndPaint + 5 0000000074f51346 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 4 bytes [68, 8D, BD, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!BeginPaint + 5 0000000074f51366 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 4 bytes [68, 3B, BE, 7C]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetDCEx + 5 0000000074f53396 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 7C, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 4 bytes [68, 7B, 88, 7B]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!SetCapture + 5 0000000074f6ed5b 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 4 bytes [68, 40, D2, 7B]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\USER32.dll!OpenInputDesktop + 5 0000000074fa87d0 1 byte [C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 7A, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3584] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 7B, 00, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 6 bytes [68, 90, CB, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 6 bytes [68, 96, BE, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 6 bytes [68, D5, BE, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 6 bytes [68, FB, BD, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 6 bytes [68, 8D, BD, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 6 bytes [68, 3B, BE, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 6 bytes [68, 7B, 88, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 6 bytes [68, 40, D2, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 28, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 27, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 26, 02, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe[3616] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!NtCreateUserProcess 000000007720091c 6 bytes [68, 90, CB, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_W 000000007721261d 6 bytes [68, AE, D2, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll 000000007721c4dd 6 bytes [68, BB, CC, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!NtdllDefWindowProc_A 0000000077222ad3 6 bytes [68, F4, D2, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_W 0000000077244168 6 bytes [68, 3A, D3, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\SysWOW64\ntdll.dll!NtdllDialogWndProc_A 000000007724e695 6 bytes [68, 80, D3, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\kernel32.dll!GetFileAttributesExW 0000000076244514 6 bytes [68, 23, CF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\kernel32.dll!ExitProcess 00000000762479b0 6 bytes [68, E2, CE, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserW 000000007528c592 6 bytes [68, A0, CF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\ADVAPI32.dll!CreateProcessAsUserA 00000000752c2538 6 bytes [68, 89, CF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetDC 0000000074f472c4 6 bytes [68, 96, BE, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!ReleaseDC 0000000074f47446 6 bytes [68, 14, BF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!TranslateMessage 0000000074f47809 6 bytes [68, 95, A5, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetMessageW 0000000074f478e2 6 bytes [68, C4, 89, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetMessageA 0000000074f47bd3 6 bytes [68, EC, 89, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetWindowDC 0000000074f48048 6 bytes [68, D5, BE, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!RegisterClassW 0000000074f48a65 6 bytes [68, B2, D5, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!RegisterClassExW 0000000074f4b17d 6 bytes [68, 4C, D6, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!RegisterClassExA 0000000074f4db98 6 bytes [68, 9E, D6, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!PeekMessageW 0000000074f505ba 6 bytes [68, 14, 8A, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!CallWindowProcW 0000000074f50d32 6 bytes [68, E4, D4, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetCursorPos 0000000074f51218 6 bytes [68, F7, 87, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!EndPaint 0000000074f51341 6 bytes [68, FB, BD, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!BeginPaint 0000000074f51361 6 bytes [68, 8D, BD, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetMessagePos 0000000074f52a8d 6 bytes [68, C5, 87, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetCapture 0000000074f52aac 6 bytes [68, 25, 89, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetDCEx 0000000074f53391 6 bytes [68, 3B, BE, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!RegisterClassA 0000000074f5434b 1 byte [68]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!RegisterClassA + 2 0000000074f5434d 4 bytes {CALL RBP}
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!PeekMessageA 0000000074f55f74 6 bytes [68, 3F, 8A, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetUpdateRgn 0000000074f56222 6 bytes [68, E7, BF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!CallWindowProcA 0000000074f5792f 6 bytes [68, 2D, D5, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!DefFrameProcA 0000000074f57fbb 6 bytes [68, 0F, D4, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!DefMDIChildProcA 0000000074f5810c 6 bytes [68, 9E, D4, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!DefFrameProcW 0000000074f585c1 6 bytes [68, C6, D3, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!DefMDIChildProcW 0000000074f586b4 6 bytes [68, 58, D4, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetUpdateRect 0000000074f6d41f 6 bytes [68, 54, BF, 6F, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!ReleaseCapture 0000000074f6ed49 6 bytes [68, D5, 88, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!SetCapture 0000000074f6ed56 6 bytes [68, 7B, 88, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!SwitchDesktop 0000000074f89854 6 bytes [68, 90, D2, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!SetCursorPos 0000000074f89cfd 6 bytes [68, 3E, 88, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!GetClipboardData 0000000074f89f1d 6 bytes [68, 77, A7, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\USER32.dll!OpenInputDesktop 0000000074fa87cb 6 bytes [68, 40, D2, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\CRYPT32.dll!PFXImportCertStore 0000000074e11884 6 bytes [68, 6F, 7E, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!InternetCloseHandle 00000000763d4282 6 bytes [68, AF, EC, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpQueryInfoA 00000000763d7079 6 bytes [68, 4F, EE, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpSendRequestW 00000000763d7ca6 6 bytes [68, 37, EA, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpOpenRequestW 00000000763d83dd 6 bytes [68, AF, E9, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!InternetQueryDataAvailable 00000000763e92e9 6 bytes [68, 23, EE, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!InternetReadFile 00000000763e972b 6 bytes [68, 1C, ED, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!InternetReadFileExA 00000000763fae2e 6 bytes [68, 4A, ED, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpSendRequestExW 000000007643ceff 6 bytes [68, E1, EA, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpEndRequestA 000000007643d4f4 6 bytes [68, 19, EC, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!InternetSetFilePointer 000000007644d8b4 6 bytes [68, C9, ED, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpEndRequestW 00000000764a3169 6 bytes [68, 64, EC, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpSendRequestExA 00000000764a3222 6 bytes [68, 7D, EB, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpSendRequestA 00000000764a32f2 6 bytes [68, 8C, EA, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WININET.dll!HttpOpenRequestA 00000000764a3595 6 bytes [68, F3, E9, 6D, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WS2_32.dll!closesocket 0000000076bc3918 6 bytes [68, 73, 67, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WS2_32.dll!getaddrinfo 0000000076bc4296 6 bytes [68, 72, 63, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WS2_32.dll!WSASend 0000000076bc4406 6 bytes [68, CC, 67, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WS2_32.dll!send 0000000076bc6f01 6 bytes [68, AB, 67, 6E, 03, C3]
.text C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3800] C:\Windows\syswow64\WS2_32.dll!gethostbyname 0000000076bd7673 6 bytes [68, 02, 63, 6E, 03, C3]
.text C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[3540] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000076071465 2 bytes [07, 76]
.text C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[3540] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 00000000760714bb 2 bytes [07, 76]
.text ... * 2
 
---- Threads - GMER 2.1 ----
 
Thread C:\Windows\Explorer.EXE [1844:4020] 0000000002bf5824
Thread C:\Windows\SysWOW64\RunDll32.exe [4092:4228] 00000000002568d7
 
---- Registry - GMER 2.1 ----
 
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\18f46af9eb79 
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\2c8158c875f4 
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\2c8158c8cdc1 
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\f07bcbe750a4 
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\18f46af9eb79 (not active ControlSet) 
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\2c8158c875f4 (not active ControlSet) 
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\2c8158c8cdc1 (not active ControlSet) 
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\f07bcbe750a4 (not active ControlSet) 
 
---- EOF - GMER 2.1 ----
         
--- --- ---


Avira Antivirus Premium Updater
Complete product update

Creation time: Sonntag, 15. September 2013 22:47:22

Operating system:
Windows 7 Home Premium (Service Pack 1) [6.1.7601] 64 bit

Product information:
Product version: 13.0.0.4052
Updater: C:\Program Files (x86)\Avira\AntiVir Desktop\update.exe 13.6.20.2100
Update resource: C:\Program Files (x86)\Avira\AntiVir Desktop\updaterc.dll 13.6.20.2174
Library: C:\Program Files (x86)\Avira\AntiVir Desktop\update.dll 1.0.0.9
GUI: C:\Program Files (x86)\Avira\AntiVir Desktop\updgui.dll 13.6.20.2174

Temp Directory: C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\
Backup folder: C:\ProgramData\Avira\AntiVir Desktop\BACKUP\
Installation Directory: C:\Program Files (x86)\Avira\AntiVir Desktop\
Updater folder: C:\Program Files (x86)\Avira\AntiVir Desktop\
AppData folder: C:\ProgramData\Avira\AntiVir Desktop\

Connection settings:
- Connection type: Web server
- Transfer type: Existing connection
Proxy settings: System settings used

22:47:22 [UPD] [INFO] Checking whether newer files are available.
22:47:22 [UPD] [INFO] Select update server 'hxxp://premium.avira-update.com/update'.
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.com/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.com/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.com/update/idx/master.idx
22:47:22 [UPD] [INFO] Select update server 'hxxp://premium.avira-update.net/update'.
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.net/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.net/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.net/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.net/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://premium.avira-update.net/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://premium.avira-update.net/update/idx/master.idx
22:47:22 [UPD] [INFO] Select update server 'hxxp://62.146.87.172/update'.
22:47:22 [UPD] [INFO] Downloading of 'hxxp://62.146.87.172/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Connection failed while downloading the file hxxp://62.146.87.172/update/idx/master.idx
22:47:22 [UPD] [INFO] Select update server 'hxxp://prempeak.avira-update.com/update'.
22:47:22 [UPD] [INFO] Downloading of 'hxxp://prempeak.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://prempeak.avira-update.com/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://prempeak.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://prempeak.avira-update.com/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] Retrying...
22:47:22 [UPD] [INFO] Downloading of 'hxxp://prempeak.avira-update.com/update/idx/master.idx' to 'C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\idx\master.idx'.
22:47:22 [UPDLIB] [ERROR] Download manager: Resolve host name failed while downloading the file hxxp://prempeak.avira-update.com/update/idx/master.idx
22:47:22 [UPDLIB] [ERROR] No other server, update aborted
22:47:22 [UPD] [ERROR] Generation of update structure failed. UpdateLib delivers error 537.


Summary:
********
0 Files downloaded
0 Files installed

Sonntag, 15. September 2013 22:47:22

The update failed!
Miniaturansicht angehängter Grafiken
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-desktop.jpg   Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-avira_16sept-13.jpg   Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-avira_19sept-13.jpg  

Alt 19.09.2013, 21:01   #2
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)





Ich habe dein Thema in Arbeit und melde mich so schnell als möglich mit weiteren Anweisungen.

Bitte beachte, dass alle meine Antworten zuerst von einem Ausbilder freigegeben werden müssen, bevor ich diese hier posten darf. Dies garantiert, dass Du Hilfe von einem ausgebildeten Helfer bekommst.

Ich bedanke mich für deine Geduld
__________________


Alt 19.09.2013, 21:36   #3
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo und , mein Name ist Sandra und ich werde Dir bei Deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst dann stoppe mit Deiner Auführung und beschreibe mir das Problem
  • Führe bitte nur Scans durch zu denen Du von mir aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Poste die Logfiles direkt in deinen Thread in Code-Tags.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Dir jemand vom Team sagt, dass Du clean bist.

Vista und Win7 User
Alle Tools mit Rechtsklick "als Administrator ausführen" starten.

Schritt 1
Downloade Dir bitte defogger von jpshortstuff auf Deinem Desktop.
  • Starte das Tool mit Doppelklick.
  • Klicke nun auf den Disable Button, um die Treiber gewisser Emulatoren zu deaktivieren.
  • Defogger wird dich fragen "Defogger will forcefully terminate and disable all CD Emulator related drivers and processes... Continue?" bestätige diese Sicherheitsabfrage mit Ja.
  • Wenn der Scan beendet wurde (Finished), klicke auf OK.
  • Defogger fordert gegebenfalls zum Neustart auf. Bestätige dies mit OK.
  • Defogger erstellt auf dem Desktop eine Logdatei mit dem Namen defogger_disable.log. Poste deren Inhalt mit deiner nächsten Antwort.
Klicke den Re-enable Button nicht ohne Anweisung!

Schritt 2
Bitte poste noch das FRST-Log hier in Deinen Thread, teile es auf und poste jedes Stück in Code-Tags,
hier ist eine Anleitung dazu:
So funktioniert es: Posten in CODE-Tags Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:

Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke .
Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
__________________

Alt 22.09.2013, 23:34   #4
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo,

ich habe schon länger keine Antwort mehr von Dir erhalten. Benötigst Du weiterhin noch Hilfe?

Wenn ich in den nächsten 24 Stunden nichts von Dir höre, gehe ich davon aus, dass sich das Thema erledigt hat und lösche es aus meinen Abos.

Hinweis: Wir sind noch nicht fertig! Auch wenn die Symptome verschwunden sein sollten, kann dein System weiterhin infiziert sein und über Sicherheitslücken verfügen, welche eine erneute Infektion möglich machen.

Alt 23.09.2013, 02:39   #5
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



defogger_disable by jpshortstuff (23.02.10.1)
Log created at 03:25 on 23/09/2013 (Saturn)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-

Hallo,

Ich bin der Schritt-Abfolge gefolgt, und bekomme nun folgende Meldung:


Die folgenden Fehler traten bei der Verarbeitung auf:
1. Der Text, den Sie eingegeben haben, besteht aus 265711 Zeichen und ist damit zu lang. Bitte kürzen Sie den Text auf die maximale Länge von 120000 Zeichen.
Logs bitte als Archiv an den Beitrag anhängen!

.... was so viel bedeutet wie die Log-Datei als Anhang anzuhängen und wiederum mit der Warnung versehen ist: 'Bitte nur machen wenn vom Helfer gefordert'

Danke für Deine/Eure Unterstützung.

misteltoe

PS: um den Rechner 'runterfahren zu können, habe ich defogger Fentser geschlossen (ohne reenable)


Alt 23.09.2013, 10:38   #6
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo misteltoe,
wir machen das reeablen nachher noch.
Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [] CODE /CODE.
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also CODE Logfile /CODE
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.

Alt 23.09.2013, 18:52   #7
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-09-2013
Ran by Saturn (administrator) on SATURN-VAIO on 19-09-2013 20:45:55
Running from C:\Users\Saturn\Documents\files_Munich\current projects, tasks\virSep'13
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(WDC) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
() C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDFME\WDFME.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
() C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSC.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Western Digital Technologies, Inc.) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMStatus.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\Root\Office15\MsoSync.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Microsoft Corporation) C:\Windows\sysWOW64\wbem\wmiprvse.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Personalization Manager\VpmIfPav.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
(Sony of America Corporation) C:\Program Files\Sony\VAIO Care\listener.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_8_800_174_ActiveX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCsystray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [NvCplDaemon] - RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-06-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-06-07] (Realtek Semiconductor)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [Elbserver] - C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe [83344 2010-12-15] (Sony Corporation)
HKCU\...\Run: [aSQw8ccL0] - C:\Users\Saturn\AppData\Local\fvJcrgR.exe
HKCU\...\Run: [Rocuawyh] - C:\Users\Saturn\AppData\Roaming\Ufibu\nyiq.exe [299520 2011-02-22] (CoreSoft Tech.)
HKCU\...\Run: [Google Update*] - [x] <===== ATTENTION (ZeroAccess rootkit hidden path)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] - C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [600928 2010-06-01] (Sony Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [249064 2010-10-29] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [SHTtray.exe] - C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe [99696 2010-06-20] (Sony Corporation)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [TkBellExe] - c:\program files (x86)\real\realplayer\Update\realsched.exe [295512 2013-06-20] (RealNetworks, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1558480 2013-07-26] (APN)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEE&bmod=SVEE
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {6411F96F-7DA0-403C-A438-8F07AAB9461C} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-9/4?satitle={searchTerms}
SearchScopes: HKCU - {6F00810B-C6D2-4CDF-9D6B-5B69561FCECE} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
SearchScopes: HKCU - {B3E11D0E-611D-4554-985C-23DB232CDAE6} URL = hxxp://de.shopping.com/?linkin_id=8056363
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner64.dll (Google Inc.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Avira SearchFree Toolbar plus Web Protection - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner.dll (Google Inc.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar plus Web Protection - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_168.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 - C:\Program Files (x86)\Virtual Earth 3D\ ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/VirtualEarth3D,version=4.0 - C:\Program Files (x86)\Virtual Earth 3D\ ()
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.2.32 - c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.2 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.2 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.2 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.2.32 - c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\

Chrome: 
=======
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.240.7) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U24) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (ActiveTouch General Plugin Container) - C:\Users\Saturn\AppData\Roaming\Mozilla\plugins\npatgpc.dll (Cisco WebEx LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (RealJukebox NS Plugin) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll No File
CHR Plugin: (RealPlayer Download Plugin) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (RealNetworks(tm) RealDownloader Chrome Background Extension Plug-In (32-bit) ) - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
CHR Plugin: (RealNetworks(tm) RealDownloader HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
CHR Plugin: (RealDownloader Plugin) - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
CHR Plugin: (RealNetworks(tm) Chrome Background Extension Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll No File
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Avira SearchFree Toolbar plus Web Protection) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh\20.53263_0
CHR Extension: (Google Docs) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Skype Click to Call) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.9.0.9216_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Saturn\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx

==================== Services (Whitelisted) =================

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [622648 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [168400 2013-07-26] (APN LLC.)
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1901752 2013-07-22] (Microsoft Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [259192 2011-01-29] (Sony Corporation)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [864000 2010-09-27] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1286784 2012-10-26] (Sony Corporation)
R2 WDFME; C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDFME\WDFME.exe [1066896 2011-03-09] ()
R2 WDSC; C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSC.exe [491920 2011-03-09] ()

==================== Drivers (Whitelisted) ====================

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-05] (Avira Operations GmbH & Co. KG)
S3 TVICHW64; C:\Windows\system32\DRIVERS\TVICHW64.SYS [21200 2011-04-08] (EnTech Taiwan)
S3 massfilter; system32\drivers\massfilter.sys [x]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [x]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [x]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [x]

==================== NetSvcs (Whitelisted) ===================
         
Code:
ATTFilter
==================== One Month Created Files and Folders ========

2013-09-19 20:45 - 2013-09-19 20:45 - 00000000 ____D C:\FRST
2013-09-12 17:19 - 2013-09-12 20:54 - 00001666 _____ C:\Users\Saturn\Desktop\Antivirus Security Pro.lnk
2013-09-12 17:19 - 2013-09-12 20:54 - 00000118 _____ C:\Users\Saturn\Desktop\Antivirus Security Pro support.url
2013-09-12 07:14 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-12 07:14 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-12 07:14 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-12 07:14 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-12 07:14 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-12 07:14 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-12 07:14 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-12 07:14 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-12 07:14 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-12 07:14 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-12 07:14 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-12 07:14 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-12 07:14 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-12 07:14 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-12 07:13 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-12 05:26 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-12 05:26 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-12 05:26 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-12 05:26 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-12 05:26 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-12 05:26 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-12 05:26 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-12 05:26 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-12 05:26 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-12 05:26 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-12 05:26 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-12 05:26 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-12 05:26 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-12 05:26 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-12 05:26 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-12 05:26 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-12 05:26 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-12 05:26 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-12 05:26 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-12 05:26 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-12 05:26 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-12 05:26 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 05:26 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 05:26 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-12 05:26 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-12 05:26 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-12 05:26 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-11 21:44 - 2013-09-12 21:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
2013-09-11 21:38 - 2013-09-13 00:02 - 00000000 ____D C:\ProgramData\nXg9Drni
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{EE5A8A3D-A230-4AC5-BCCA-3D4B2C9403B9}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{8C8D2DED-A2CC-4D84-BE3D-65C495BCFD51}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{85EDE8FD-FF72-4C2B-8680-7414A4EBDCF2}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{2C8EF2DD-D45F-47B9-AE5F-F6E5D6CC21A4}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{0DCDC2F6-4188-4281-B75B-BCCE731D46C1}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{0BAF469C-C96F-4C00-9E28-1393313FFF2D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FE8BFEE8-116E-409A-9AA3-66C0B1C35A05}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FA503579-D3FD-4177-917F-DEC780C8AF48}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EB41E051-4DE0-4F35-A480-E44F9000BF65}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DBF1C44A-6BF4-4CEA-85ED-34588971FE42}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DB48C729-FD7C-4746-8E52-F0AEDBAF2A0B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D9752899-EC32-4363-B772-1F0A3C070884}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D7462774-69C8-4D16-817A-F65EFF20FFB4}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D08841E1-7200-4917-B176-0A2604977B1C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C68F8717-EB6D-48DA-BBA8-8EB82CBE7F9E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C035B730-9A3B-4D0E-98AF-C21B7F705A3D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BCA445BD-A73C-41E2-9591-6EC5D2B8F8A9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B73CA85B-4242-4602-B9A4-1DB4BE202566}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B13359E7-B706-465D-97A0-562223EB164A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AA4DC682-8F56-415F-B783-89234BD80A4F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A52BE41F-F358-48E6-9E64-0DE78D44067F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A0D1835F-A9EE-4BF6-82FE-9BF54456489F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A08C35E9-7A00-4A1F-9646-2A69A6D8706A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9F93CAA9-FA7B-4320-AB16-F3688B08A88C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9CD2E7A0-98A6-4400-8C91-6EA786A61AF9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{998A1514-4160-41F2-B8D4-C81BAB28E987}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{96A2CE34-313A-4A00-A80D-48CB2F28F935}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{95A7AD90-4A3E-407B-B091-A25D48E9FF3C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8E190782-68EA-4D17-BBA2-FC07A70D4C99}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FF9534D-3364-48B4-9CF9-4688AE304837}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FAE9ACC-9F0F-4874-9FD2-07DA5DA288AC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FA61D4D-11F4-4BFE-9A84-9CC1F28374F9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DB3AD8C-42FA-4846-A7CC-BB7CF25DB94E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7B674D01-4C33-45BE-9DCA-39A7635B7657}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7B41422E-94A0-4FFC-B791-8AAD5EE5CA6D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{761FB0EA-D782-4191-A7CB-FA76DF436E4F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6DB9E731-603A-43CC-8234-4B5FCA3C0EEF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{683BF692-2087-4174-8E96-F11884CF19B2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{67EF91A0-DB2A-45CD-A01C-1CF433794D1D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{624656D0-6596-4CB5-B8C3-D1B8BC4AE1E8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60C9E2B9-3592-49A8-9CB7-7BF4ECB2B5EF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5FC9FA94-C073-4358-89CF-080B3AA1027C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5DE72C55-C719-4429-89D6-F3F3FE0782AC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{59AC69DE-8E8A-4856-A535-209630694144}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{53022B35-175D-450F-A010-5E8DD83E9D31}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48D2ACBC-61DE-4A06-9E1D-B58DCAC37E13}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{45D33C11-13ED-4F69-8B2B-5AD83C1FDBD8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{41F71EE5-EB8C-48BB-8452-E427013E4C65}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{37F56D10-0D54-4C93-8AEE-55E5BB89E5E0}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23BA2FA6-27F9-47E1-AF61-7A623BA1FB9A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{21FF8F71-A7E6-4325-9C34-5666593E17B6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1EF2F9F7-09D3-4150-A067-0DBA3AFB6BCB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1A003B0E-879C-41A2-B923-0E97A127B982}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{180EA145-83B9-4977-B1BA-400D2D1D5543}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16873870-86A5-4F22-B696-538095DE239F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{14DDDC58-2BD7-4EAD-B4FB-1ADE03F6E4A6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1365460A-5963-43DE-B249-1872F07070D7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{13442A2C-C4BC-416A-81EE-7B9EECB770E3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0F8384BE-37C4-4023-BC7D-0E63777C6580}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0B554646-03EE-4E0B-A61F-7EEA7605B19C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0A6AF5FA-227B-46D7-BC54-2BB2E109CDF8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{081A202D-FABB-48CB-A1FC-14B478796CD9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{07BF8ACF-699E-46AC-A908-63FD0063C0E3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{07510D7F-03D7-44A6-B2DF-26DF63AE3FE2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{050D8113-CB15-405B-96A8-E17B704A593B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{043E9F09-FD53-4F0A-A078-4C596A8B31D2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{01A0BC14-37EE-4AA2-9601-38EA9E8C09C7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F34C4C78-EE88-40AE-9F90-33CE91D2D90D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EB0659B2-0CED-4561-A120-B5F4DE47758A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{E5BB3C6C-D559-44FB-99BA-823B34591272}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DBC7C47A-D29A-4265-BF3F-85704E5BF075}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DBA47ECB-280F-433E-88C9-F5638F406DB1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D65DCCDB-4014-42C0-8E84-8B2B910D0118}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D608249A-7851-4846-9239-5B835FF3B8B5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D2D32DC4-DE72-4742-A319-09B687C51D6B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CA45CBF5-959D-4A6B-99B8-C9F50E07373C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C797BED6-17BE-4BC0-96F9-C32A8AF028CF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B84D4D07-B25A-4F5C-9F15-B6B34C5F245A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B66F13C8-2EFC-4FEF-95DB-3B1CCA16CBEE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B49514FB-197E-43EF-A69C-62083AE21DA6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF70AAC1-F83B-4867-8731-0384CF34E700}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AC30D98B-4A68-44FB-8BF8-E50ACC83BCF7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AA940B44-6311-4EE4-9D48-E1B805843EF5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A4398C2D-7267-414A-B7FA-99A37657072B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A3DE21B3-ABB4-480C-8237-EBE471B9E67E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9D2327EC-FC77-4CE5-8F57-7ADB8FEFEB21}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8F5664F0-C36A-49A2-B5DC-007BFC4F5019}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8E1D097C-0B12-49CB-8693-BC16B26EA867}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8C2CAEEE-1FB6-462F-8D82-F20D38AE0496}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{82DBE654-5506-40EB-A085-710708A3DA48}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BF7C19E-A547-4C5F-AEF7-D121888EA5BC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BA8F422-6465-45AB-ADF7-B78A08D0C47C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B20EC15-93EE-49FE-9665-7E3B647F3986}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{78216BD1-1805-4131-A2FE-B5B15D58E991}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{76F3F960-1B22-4CC1-881A-55753B71D026}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7423EE31-B754-459B-9E72-25A9861E9E20}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{68DFD321-DE93-44E7-965A-CE6268031602}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{66E71F6B-FC8E-444A-8B77-2C8771C8D768}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6550F174-79EF-4624-AB62-492C49E98356}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{61C9EDB6-62C8-4506-AC9C-F63FAEE05039}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5EA93675-8453-4D9A-98E8-A3C8B727E404}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{57BFF7F4-2520-4E36-80FF-13CEC32AFCC6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{56B4C4D7-DB3F-44C7-90CE-7F732C422AF2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{559F61B6-C377-465A-8437-DD573DED2267}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4B4DE9D9-FB1B-4E3E-9F2F-D9621EAB1B45}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4B0B9831-69A9-45B6-A249-3351BE3E963E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{476D9919-FDA3-4D6A-9CE3-25EBB470EBD8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4016AB8D-1F48-4E50-9C40-6A38D46D0A40}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3028B6B7-E34B-4D4D-BE1E-403A59AC0BB7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2FC819FB-E7E3-46D1-830C-CEC792BC44AE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2FAECA6F-810D-4DEE-902F-3949B204F9B9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F97C247-BD12-4172-A6BD-122ED47ABB41}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2EF777E9-7B14-4123-AD95-0D44EA396859}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2D5228D0-8C2D-48B0-80F1-A84595B3EE56}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2B6473B1-2118-469D-9D54-33BB50C1591A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{29CF73DF-03B1-4313-9D7B-915DAD4408EC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{23C1C615-434A-431B-A0BD-31F266A33719}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{22BBE734-EBB9-40B6-B8B3-7C82202C77D9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2111ED71-783F-400B-BFDA-B538469AE72E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{18CCD928-4B69-4D85-88CE-35EE6A98CAE2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{15478A29-7DDA-40F1-8224-5FEC584ADF70}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{14BDE929-7DE9-4E36-9DCD-C25F9D2B1BB6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{09CF1EEA-5244-4A2F-9B22-D58D0282DAF1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{099FFE69-8C76-4C82-97B7-4731D8DFE2B2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{097062CC-366C-4540-8FA0-D41245ED0CD3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{046A9ED0-C441-41DC-A1D4-4A0D6614DB51}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0338F12D-34BE-44B1-AD13-8115B486EDDE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FD3B2BD8-D635-4232-A7F7-18D91408B5ED}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FC510386-01EB-4146-A17D-7F6937A5C0BB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F83311D6-8657-4F88-8515-1266429E51FC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F564E253-596C-4923-86B5-FA2EE1813A09}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F2102FEA-2F26-4FC7-B3CF-28F8D0EEFF9E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F081727C-5D37-4FF8-B496-DB5D131AA4AB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ED48E2BB-7C64-4DED-B620-B96A5D1F008F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EC25F549-3446-425C-933D-2C9E49D431E8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EB363DB5-7A78-441B-92CD-53F59720C93B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E8ABB479-255F-4C69-A085-98D68B714006}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E5245865-3979-45AD-906D-BA4617446B6A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E3D75755-7B22-4891-9CDC-BCA4407ECB57}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E0C87122-EE6E-4D3E-AC9C-FBE17E56F54C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DF233C0D-3EF9-47EE-9DA5-482F57D82241}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D836D504-2F3B-4AA1-92D5-5B658503B698}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D4385AA5-6195-4C79-9DA6-1B15776FD5BE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CFA01426-7597-4577-84C4-D3599B43AF18}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CECAEA08-4028-4A80-96C4-DFBC3FE59B47}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C9D6C03A-F258-4265-B186-11DFE8590980}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BDF58C39-47E7-45DF-865F-02258DF06C5F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B643BBE6-55F3-419F-9C79-EF5B38BB0482}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B5C20459-B9FC-49ED-9971-A03F153A7ACF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACFCFC76-F97F-48D6-98F5-CA1EAB072092}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A6520529-FB5C-4BE6-8A55-6A842C27A4D5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A1243C4D-EAF2-4364-B054-67B97783B26B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9B38FD98-0EDA-4FA4-A7E7-C6865AFF68E1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9A282210-18E9-4307-AB31-FF988DE529DC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{96BE7CE4-7DE3-4D47-9CCA-987E5B2A6D31}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8A427152-1EAD-4899-9570-238E8A242B9F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{84C08685-4574-4E44-AF74-117034C5F80B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B8BDD6B-22FD-40B7-ABB7-59ABCDF5FD57}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7AEE0316-1B45-45AB-A183-D363751F14F7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77C5A7E4-2B06-4D4D-A604-5391678AD41E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{762FB501-5BAB-4695-9231-C796B5C04B54}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{75DA35A1-D0EF-49F2-87B4-4E4A0B63D7CA}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{72569C0E-7410-4D0D-A639-196F7D090795}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6D352E9F-A783-4AA4-B781-FF37150173C9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{69F00F79-3F1E-43DD-ADD2-FFF8E995D475}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{674D88BA-B2D1-4E5C-B941-2E83D457506B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5EE41EB5-1A51-403D-8023-121F663BD0E7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5D317BE1-87E4-4F43-8684-474B8184057D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{54E25B77-4548-4A9B-9F15-BA18920688D3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4F62E00F-5F90-4D6B-A0CD-7752813C26F4}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4EA4D210-3F65-4C5F-81EE-CC7BFDD4294C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4CF75822-9B45-4A34-99A1-346A206DA8FA}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4C5192E7-1163-4264-9F78-84A9C4293E2D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{45166A96-3950-476A-B516-2BA8C12C04C6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{41781E3F-8E54-467C-8C2A-6553FD145939}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{403A17BC-0D2D-4169-8013-A7CEA9BA5699}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3951EA67-2C73-4B11-B8B8-CA3EDB79351A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{380FCBAE-94B0-4381-9598-8A37BAE66367}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{32448CCA-E73D-44AE-B9B0-C650E3B33D4C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{323E47FD-9924-4107-A9E1-C891BFBAA46A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2787384A-7595-4BD1-8525-777484C83101}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2776C0D2-FA8A-4B52-A1B9-449BD0904545}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1CC1EF29-E086-40B4-96DE-F5F58DE60C53}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0BB4D257-4349-445E-BEBF-8125DB7FC0DB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0B26EB76-3446-44EB-BE8F-83EDD5C49703}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{05523637-097C-4031-8598-EB2537B7BA2F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{02DDAAAF-9EF2-46D0-80A0-05FD49B0A72F}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FF41AAA1-26A8-4900-A1D8-2E21BADD55EE}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F9B9FDD6-006B-48CC-A96C-BC6871C604C5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E87DEAF9-8D11-4951-A21B-5923A20C48CA}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D73BFC16-6649-443A-AC0B-96867CBCD8C7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D2C54409-4309-496F-AA37-B5697CCD7E67}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{CA4ED488-ACB8-4F33-8567-A814C1A4BDA1}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C983BF49-F350-4339-B755-08DEBE60DE9D}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C4336F6A-2CF6-4C2C-BA3F-46A5E2C5A098}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BF173A41-FA2A-4A6A-82FB-3C0A02BE1BE1}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A42C1CF9-A2C5-49A7-B3B0-996F18A48FB9}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A1B82E8E-BD7E-4525-AA6D-0667D30F5374}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9C95F565-788B-41BE-A65D-F15B7F01A7FD}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{798CFD73-2247-4831-B043-A6005ABA2A80}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{67C91B78-3EB1-4EC2-9F3F-CD9B04AB6572}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3D7E4322-DC63-4064-8168-44ABD12DF058}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{36029E1B-CCBA-4EDB-8D51-DFC95D5A0BF5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0D3F3193-D2C8-4DB8-9DC4-742F15A29995}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F49425D8-16E5-44D6-AA71-A52C04544FB3}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EC3795D4-E5E5-4FFD-9E6A-EF44E93DEF28}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EC291BA5-9295-49B5-AF81-7C14DF523749}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DAEDEEDF-70F2-48F7-8B65-5D7310307032}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C38AA0B5-E767-4A3C-9694-6DAD8E9E938E}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BC429C87-F957-429F-BDAB-EF902170E059}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF58F752-760B-43D7-B560-0162BD5D6A8D}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AE9ED9D9-3000-454F-A09C-636AD486C7EF}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A24EC166-441C-4209-BD53-9F4DDC396D5C}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9DD38D9E-91B0-4013-A5AD-375D9DCDADB7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99FC030E-9FD6-47F1-A3F3-131997FA1756}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{89719C98-A833-40DD-B3F2-9DD9EE831BF7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6E4FE595-48AF-4F1C-B2ED-65C56C273277}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{56356238-6E6B-4D8B-882F-4FB5E9979085}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4277EB23-6AC0-44F3-AD41-FA4350981414}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3392EA16-B81C-45A7-AA3F-1B6C91F2D47C}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{212E43CC-20F2-48FF-BEBF-FE36C475BDC7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{05684A71-28E8-4CFC-9751-AC15826899F6}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F0FA46CE-CC32-44E2-9BE1-9455040030D7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E906CF29-A109-4DEA-B213-D8941A4B778F}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C928B610-BB45-4169-A37C-13172E9612F5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C53A5A54-40E6-4937-BAA0-C6430307B310}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AC7F13A0-D134-4FF7-8005-48A7E4930FF4}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{98423A6B-57EE-43BD-BF83-1FE80F1AF5E4}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{95D448EF-878F-4F87-BFC5-4058220FD5B3}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{92F3C527-F836-478A-BEFB-94E5C692D6A5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{907A3C3F-5DD1-40CE-8ED0-B64432D41E05}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8DCA1B2D-750E-42E7-92F5-0F63CBAE75FC}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BE7785E-92D6-4A50-B096-14FDBC7B0BE9}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B58567B-A921-4E0D-946C-55CCB4BD9862}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{58C477E1-47AF-4711-956F-9D211A28721A}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4FF170DD-C4BF-46BA-9D1A-8365FE5DF462}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4F387D0B-F421-46D8-B7BC-EDF3D1170237}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1FB8057B-44E8-40B0-9CAC-9D89AB9C5758}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0DE97402-7E4C-4417-979F-97E33526D803}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC6C72B3-A0EA-4109-BB1A-6311D4F058E2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC5E90A2-DDB0-4B50-8BA0-85069F5876C7}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F2DDB6B9-F923-4CC2-A1F1-32B2C4B7E9F4}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D06DC94B-F89C-4813-9213-538F05A6CC63}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C48284D6-F550-4007-B98F-0DE25196E8BE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AB9795F5-78F3-4939-A215-F187738DEF9F}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{86D21317-231C-4464-AD7C-CA3505114AC6}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{804E8F91-5984-4773-B85E-A164D5FB9AF9}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{80186746-F203-42F7-AEF7-616A6B11BC67}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{74C1FE3F-08F9-4556-B887-82393B884920}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{64A9CB1F-9A4C-43C4-95DC-4D0FD8AA2477}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4A857E81-D1A6-4292-87D4-50CC21556E13}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48B914AC-2CC2-4C4C-9F7B-290BC97CFB85}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4175AC56-6BBD-48BC-A915-3D029DA8680E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{32AF8861-D1F2-4413-BEE7-F534AD60D04D}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{222BCF47-31F6-4726-9D43-F3A427F509FB}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{05F6524D-ABAE-4757-91DA-D29A1D0DDDC0}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{00D19DAE-022C-4FA6-94A7-3CF434B9AF7C}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DF1F315E-99A7-4BCC-8C6B-EAB41DE4D280}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CF5F6D9A-5B15-4486-82A1-9B29E9497103}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BC3FB8BA-C193-413C-8587-53E3572E6473}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B75208BD-79D7-4594-A186-BFA9B9838C03}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9B568927-4FA8-4E60-94EE-D161BBAC8F4E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99DFE4B0-9FFB-4C48-91C5-BF17AB655AF2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8F639B34-4BD4-4B79-9787-757DE252C9DA}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7CE8FFFE-9E3A-4269-BD36-06E7670FCB0B}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{76FF81F1-1142-4A25-AB7A-5626DD838682}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{67221159-9090-41BE-BF10-2DBEF4B27EFC}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{525E9849-FBCF-4A0A-BDD5-0D5EFA03BF40}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{48302F9F-E07A-482F-91E2-A19DF92CF5B2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3D8EF60A-82B1-496B-8479-F6B0D1CF37E1}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2EB39E82-2A93-420A-8B9A-1E3361533DCD}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2BA4156A-5314-4B5C-B418-BFCD072A463A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1DAD1A47-AD6F-4C0B-B98D-21968D3BC24E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{15A54709-78FB-4E6E-AB78-98F630C01EA0}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FED53490-A647-43E5-9051-FB37F50482EE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EFE22B7E-5945-49D0-8571-7B65D4934BD4}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E8E786D5-BB88-4A69-BA26-1E5598E5DCFC}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CF76EAE1-5C02-4BB6-903F-E78D1355B735}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A218C5AE-7334-4A12-BBCE-58B0947ECC13}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77CF26DE-2D3C-4375-8033-6013B21A0E1C}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{57242D84-BA8E-4028-8697-74BD7592DD06}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5196387D-0974-42E6-B506-0F327385BC33}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{49BB8EE1-8FB2-42B2-9A50-E32242989043}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3FBA1B63-44B7-44D4-A145-E576F3722F12}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3B59D214-7D0A-4F72-9FE6-D1A98D645C5A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{37AEAE81-8689-4A4E-A680-6F0072A8A0FA}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{329CFC98-0B9B-4F45-A3B7-35898FF2C588}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2A7602A2-5F95-40B4-B795-FEF4496AD0AE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{174B80D1-192D-422C-9EB1-D1959AC49E14}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0DEB9386-54C4-4126-950F-14307D80399A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0AC8050D-7C11-4B5A-B5B5-CC89B57B7B4F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F97CE689-EFC3-4B74-92AE-49652B8D4F73}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EFF7CE8B-6AF6-4226-AA6A-107DC5C05961}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D5EB2936-10DF-48EF-96E3-3DC789C01C6D}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A84FA011-4809-4CD4-ACD0-C52BB24709AF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A2D4321E-54B1-424F-9AD0-8B04A5D96E98}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9F317C06-E745-4E82-BCFA-842A83E719E2}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9C3FB8C5-4F37-4830-9ECF-B4509B2549BF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{79A9B758-0FDF-4CFC-BD0C-6EF95D8908A8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60D9AF06-0C38-4CC0-BEBB-2FEE84B2A305}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{51CF01EE-4A37-4ABB-85C0-19DAF64AFFDF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4EF0E6B8-DE99-463C-9911-0134F3058E43}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4D5B6368-7F85-4F9C-BE76-5EC122C2C262}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4CE2D736-F63D-457C-9DAA-F6A92E421390}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48E08D02-D330-4DE6-BD66-B124F706298B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4089F712-B4C0-40FB-AC16-CC5B66B0BB97}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3B51C587-D108-4373-BE6E-BC0E40E2696B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{34F4FCDB-1949-4A36-8E1F-A19165C82FA9}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0BE983B2-63E8-45E8-9AD9-810B843C824A}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0390DBFE-1C0B-4212-9D12-B6D94AABD1C1}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{02C79B05-3DC4-4473-B321-4DE312D1627F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FC6B0F73-C790-4509-A652-84F21DA2D365}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C7A74949-EAAE-470D-B72C-E9B9D7C035D2}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C08FA563-A415-41FA-ACEE-48B424D0AECE}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BA9BA047-6C3C-458D-A01A-73E37BDE55B4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B2D89124-0874-43C6-9C38-D3B0ABA9C19F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B2650824-73BE-4ED8-88DF-20F5770710DD}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A182C780-5E35-43C8-B72D-14C237113CB7}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9D4C20ED-C110-43C6-B05F-7AB77EBF56A5}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9A1E501A-8B31-4714-82DA-1043163A5A43}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99BC4584-C01C-4DFD-B236-946B3813CBF4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{97B0AE5A-1B8E-40DE-8391-2A2991E053D1}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8BFEE0EF-9A00-4FD1-A625-EB0F367B82A4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6FD2558B-3E0A-4527-AA1F-33375D482176}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6A850745-FE08-4819-ABCC-5F4E0321D6F8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5DF4123C-0724-4624-8487-EEE5BABD0E98}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5514B648-B7C3-4D82-84F6-566253663F25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2742F634-FA14-435D-9CA0-E7A17CB99AF7}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{158ADECB-1DB4-4C2C-9B7B-114A90A3000B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{037F4069-EC8A-491C-8840-7B6B05C0469F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D1B27AD5-C6E6-45B9-A2DE-237938E4DC25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BB10CFD5-3FA2-4E13-942C-348CBDC3BACA}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B30ADD2E-638A-458E-8104-CA489F26DF25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AF36256E-D45D-499D-8E3E-21D8E637DEF3}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AECD9685-692D-40A7-92BB-5799AFEC1000}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACF52CFD-E0DC-4D62-9401-9DB5AAC4402E}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ABACCD3B-3ABB-49F9-A099-B23D136A578F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9702CC2C-3723-470E-8B74-4387EDCB680E}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BF52EF7-C623-49F7-A2A6-5BA580D46C0B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BC8EB89-7397-480B-9212-F4DD288C6C68}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7EE3CE28-3C10-4B9F-80F5-0035BA6602A3}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77D97BCF-C96D-4389-B230-E4AAE1FFE0CC}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5D22EC88-D32C-45E9-8D8B-15DE1630453B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{566B9EC8-495F-41C6-B27F-8616DFC2BFC8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{51862813-1DB6-4EB6-8B9A-DA30E8A23CA0}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{43214945-83A1-4453-BAEE-02C3876DB2AB}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1187928B-5BC5-4408-9C67-D824B2F327AE}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0AB4C877-9934-420F-901C-A926693D3B86}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{00369A8A-594E-462E-A829-A4D98A740C12}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{60FE6494-3DC1-4372-8669-6125F706F3BC}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{3F0D7170-6154-4FF9-B6D9-FFECE38621D8}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{0BDE3278-CF90-4F20-9479-81E80219E1EC}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{F4865379-F4BA-4983-AE87-F89D1B0BB884}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{39D0C3E4-5493-4963-AC6A-A889AF6E2080}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{07F565EA-38D8-421C-9675-7EFDADE44CF0}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{E0D45148-437F-41FE-B5A2-58CD5C732591}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{2F78D033-E258-4CB2-A11E-D5FE0BB5A096}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{0923F175-B58C-4B7F-A226-F49E1157D2E6}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AAA359C3-A0B2-42E3-A1F8-7099777D7AD5}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{81788FB9-66CC-4819-B8D1-6AC58F7E50AD}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D73E74C0-1CAB-426C-B354-3EDF9826D2AF}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D6F71217-8632-40CA-B248-1D24C5ED96E4}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B2BADFFA-347F-4EEE-B071-24D6796E1762}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8A5C5FC9-26D6-4021-9037-15EE1BD1DC23}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{817AAB2C-C10B-41F4-8F89-1EFCC1ECD570}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{28D896F0-28F9-48BB-BB51-B448F4AD6881}
2013-09-08 22:23 - 2013-09-08 22:23 - 96566691 _____ C:\Windows\SysWOW64\䷸뿝ˆ
2013-09-08 11:31 - 2013-09-08 15:31 - 96566691 _____ C:\Windows\SysWOW64\꿐䖤4
2013-09-04 20:40 - 2013-09-11 07:46 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Piroze
2013-09-04 20:40 - 2013-09-04 20:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Ufibu
2013-09-04 20:40 - 2013-09-04 20:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Noefc
         

Alt 23.09.2013, 18:53   #8
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Code:
ATTFilter
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C78BF713-300E-429F-9260-FD367980729C}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{615353C7-4A20-45C8-8B19-11A3A0680D14}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1D9EBD7F-B7C4-4B48-B46A-23D6A4AB7050}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{00BEC8D0-0D20-4BB8-A8CD-08355410E67C}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FAA4EF34-1148-43AD-8E74-E723712DE924}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{661D39F5-4191-4722-A47C-0744E84AE374}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0CA9F840-B9A0-4ADE-BF9B-784D902CB4F7}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{944A1C15-A690-4866-80E7-626910C93FC6}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C6839508-B290-4092-8375-CB1B1125F3F8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BBD0211A-A366-4E56-8F5B-BC8AB79FC45D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B5CC1BEC-A101-41E1-BCDC-C29D6D0F7A9D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DC2BD59-7EB2-4BE0-819E-1073E11463E0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7175B432-32AB-4F1C-A057-917C6913FA3C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6FB1C966-1A75-4CBC-9586-9E46DAE6C322}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{66C552A6-9BD2-4072-AAD9-1A13ED55D47D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60A42286-FFF5-48AA-8ADE-C5B5AEECAF78}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5E9E42E3-1EE0-4A6D-AE03-961BE098E706}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{481DA4E8-8555-42DA-8A87-302EBACE6D45}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3C7853F3-FC22-44F9-B4C2-8997BE308A97}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{37523FAA-DC27-4629-B8FD-63850DE90C2C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{355A032C-CFD4-4455-A502-EE26668323FA}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2F542707-2DFA-4C7D-8BEB-E4A711BF9902}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23F82511-C5F3-4BF9-A89B-CA6C01E6173D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{199C8174-8D16-4DB0-B30D-77809DBC7A0D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{19403EDD-E58C-401E-9AA1-A94A4625609D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1592726F-74DA-48AF-A6F7-F126CBEDB709}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0FB15AF4-B967-4C0F-9C09-467E98D678B8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FB6C0C80-1483-4F6B-ABA5-FDE3F415CEE9}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3107F80-19B4-46C7-AA8B-CD520755BCC5}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{E5CEA2F6-5437-4D78-BE24-839E8909F3E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B104DB26-CD74-489F-B250-50703EC11988}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B02DAB71-B9E7-4C60-8EEF-EBB32C645F11}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A7EEAC24-427D-4A4A-B2EC-85D20744FDC8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A153ACCD-96DE-4B74-A9E0-0B593A9DF87C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91F50D5B-BCF5-42B3-9855-FE73373DCADF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B1E3B5C-B51B-44A4-BC09-30E87122F675}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{760E53D2-E174-4BF4-86EF-0ECB785A75B4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{75F3217E-C223-40F4-B87A-EFE7F374F8F6}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3E6CC1ED-BA83-4D7B-BAEC-CC633F34FC7D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{364FA09D-BE23-47A4-B3BF-00F0E2929908}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{29AFCC2B-138C-4652-9DE5-1A1CF21EBC05}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1E0E1CA0-838F-4EDA-A26D-AA530C35E4B8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1734A279-7391-4AB4-89A8-F67BCE6133BC}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0E006C36-0FE4-4FE4-A3C9-9B317E2C6EFF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0AF2E68F-2816-4849-B11D-5BA036C439D8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0626C98B-64C1-4765-B5C3-24193816961D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{00474CE0-942C-477D-9138-61E2964143C0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FAF353AE-BE38-4BD3-BE87-A2603F0A2DBF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E39129D3-7874-40E3-9111-6432D4068B79}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D135EF22-D3BC-4001-AA36-A59EFDD8AB3D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C96CB106-41F7-45B8-B0AF-20407D7060C7}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C19F461D-AA44-4198-8F17-0692737BCF85}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C04C9A51-4AB8-4818-936F-A02CACDE1F51}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B9801B9E-2D4E-4652-88E6-71894E3F31A0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A4B655E1-AA9E-406A-9AB7-258982AD854A}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9EDB958B-AE5E-46E7-8A3A-29236E55F4E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9E1A40CC-B907-4C34-AA0A-CEE2F2EE36C7}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B51732B-AED0-412B-8CE7-5910FF363346}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7839FD9B-EB46-49BF-A54A-DF0C62F2CC94}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7007CBAA-1C41-434D-B61C-C7086D415B3D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{50C9B797-5702-4F1E-9E8F-3E21BE7D815B}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{384B75A9-2D2B-4FC1-8094-D8C2D25E03E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2D916D18-FBAF-446C-B017-16B270793B38}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2CC784F3-4C3A-4410-B37B-E959555ED2AF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{23D70133-7832-49DC-87FA-AE034525F356}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{18D383E3-DF36-4877-AF6B-8B369D910A53}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1163BCD9-B12B-47ED-9B4F-F4894DDFFB71}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F9EC9175-EEC6-4C23-8BFA-FAACC2829206}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{ED0454B0-1CDA-440C-80EB-5546BE30360E}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9D783030-7023-45C0-9F0E-D0BA64BA07D1}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{77680C61-3089-4165-BD1D-B9B2F34F2313}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{68FEDA3B-7164-4383-A74F-04DA499D5388}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4A8D7A13-873F-461D-98CB-BFBF9B21A2B1}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3CC6028F-C689-4E5D-9201-2CF0F0123AE9}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{35071ED7-42BD-4B1B-8DA6-631EADC5E653}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2DA470C9-3874-46C4-9D0F-6D4C0D84444C}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23EE62DD-C766-4B57-A84E-A3F1E13AF8D7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2017A8A4-EEC0-4BF7-B1B8-D7A5AA33F3A6}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1DD476F3-10DF-4AA9-8B3E-EFC977CC185F}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D9DF0C06-08AB-490F-B970-7E25C5CA2D3C}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B6D170DD-A891-47CD-BB8C-92A81963E0F7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B6227CC9-6EC5-4474-BDAC-43FD3D80CAA7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B028866-8BCD-4B6F-BFEF-4151BBD41D80}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{74C301AF-EDC0-48AF-8D07-7A47DE303C72}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7226CDE7-17F5-4D15-9728-D0429B69AC84}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6F3B397F-37C0-4297-84BA-4DEBBDCE2FA9}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F3258A5-E24C-4241-ACDF-EF9DE5247780}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{238410E5-ABCD-4922-8545-EFCDFCBBFD04}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{104FF292-E014-44E9-9986-9ED0D4B828BC}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E69611F3-5679-4E3D-A1B4-344D56732408}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E41EC057-584E-4B30-BADF-357CDF2A4026}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DC7C6307-2CEE-410C-BB47-D33BDA462667}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{99571967-C94D-4B2B-9611-255BFC4181F7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8091CA76-D1EC-43FA-8532-63CF2E64E5DB}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7D2F515F-6C2B-4526-9427-5DA63CA01370}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5A9EB3EE-FC18-4020-8754-1A5F36B9E969}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5122EB09-C9E1-47D3-B663-C296582ABCF3}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{33DD6C2F-CF04-4E1F-8A9E-AAA8845DCE12}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{27FE1782-6B48-4D60-8E7D-8F5EFF69BBF3}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1590516E-79CF-410F-855A-CAF8E79EC416}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FAF8E352-F2B5-467F-809F-504E43503B60}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F11CC838-8AA3-4015-8000-ACA827466A5B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E28D338C-D809-488F-A407-3AA9873165DD}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D570C027-0B43-4FA7-BA55-6AA71586A8B3}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BF754650-5D8F-4907-9E7C-51C0F0FF9148}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9BF81D7A-BC56-4B46-8AB2-D5C8D2E388C0}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{876C6683-5533-497E-A6AA-41A2D785E1D6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{811DB142-84C0-484F-8061-6F8CA86EC5E6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DAC1290-A280-48F5-B609-54F61CA4AB66}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6EE94940-86F3-4549-B507-926406F15DB7}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{29223B96-646F-4C1B-8890-B61B6E5E50AE}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{198BFDCE-D27D-442A-9FD1-D2BF5934B821}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16B8F31D-4859-4A46-AA77-65E81B716BFE}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F70ACBC9-C705-47BB-BD65-FF3C18DC5569}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F5446819-71C6-4B95-B27C-653F5B8400B8}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D74D6272-1DC0-48D0-BEA4-4C359958C12F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF2B2FE6-C4FD-482B-8224-784BBC74A8E4}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A7E0808D-26E6-4417-A6B8-E12FB340332F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8FD59341-DA46-4EB3-89A0-44201A2A5C3C}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7F70A4C3-6CE1-4D02-A36C-4C0014E708AD}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7D8A9E9B-C56F-43D1-BD37-38EB4806785A}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{77D1E39C-51B3-4E1E-ACC0-B0AE3659E645}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{65249671-BA49-43FD-84AA-74E1AE8BE4D3}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{602162E6-34EA-4FF1-8B33-CBB615B2034D}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{523304F2-2C61-458E-A877-EEEF254218E6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{508FCEC2-BD68-4636-9672-95ABC9EA67E4}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{314634FC-40AF-48A1-BFA3-9F202417157F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{25FABFDD-6C82-4299-8CD1-8DDD39DC9C69}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ECB40B1B-6206-4BD3-86B8-71CC516C6333}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E97E92AE-0B33-4121-A107-2B65AB6B256B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E738112F-2439-4D2C-930E-6F74DE8CBAAC}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E46148A2-65D2-4305-AC8C-E0BEFD419011}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8FFFF763-8580-4F1A-B2C5-2CB8003877A6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7FEBD716-6E67-4426-B7B3-EBFF2731CD5B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6BD1DD5E-7920-47B1-9C1B-5E75A10A3DD9}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{61CF71FB-3856-4374-A796-2E166324A362}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5FFC7BA4-E5C8-4A06-899A-3397C687B320}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{56A3413A-66D4-43D9-9E0A-549D311D4551}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3195A9F6-4903-4408-87CF-7A4FCDF570BA}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{30DFFADD-0821-4621-BD98-D14DE0B9E1ED}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2E57A8DD-6554-4A23-8E0E-E982AAF2FF33}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{20C81544-1EAB-4CEE-8741-DE57F2576775}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1CF8E8A2-067D-4316-9D9C-571B217E24D7}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F90C815C-4F1C-4D29-98F2-5D04C82D1408}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F30DA1B3-FE14-4A11-935E-3C70A0166E67}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DE067F9C-7CBE-4E49-903D-E69F563B1740}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D9775CF5-D3C3-416D-95CD-A761B6D3CE87}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D797B6EF-91BE-44EE-829A-F0B7C66825E1}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C3C4C9BE-2000-4C22-AD44-97F29D8C13B9}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8F7D97A8-B1AE-4C2E-B7C4-D11CDC1B94B1}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8C14B310-2180-4623-B1F0-E84E3C84C1F3}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6CD88D84-223B-42A5-9013-021908F150E4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6B973B9A-488A-4796-AF3C-7799A5C52E38}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6458EBD3-47D8-4149-8E81-2DEF4EEE75BF}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5667369A-F3C8-4238-AFAC-D3787DDD03F6}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{54AAD5BB-58AB-4699-816E-F72646C13670}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4DC5AC75-7E89-4C6A-8D96-85ED07139234}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3FA11286-E54A-40EA-92A6-4944F9977226}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{210FC30A-7AED-4990-BB95-E2051C1F2795}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F9249CE5-957A-4654-9446-EDCFC3FF1534}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BD568DF6-B1CC-439B-95A4-CDDACD26AB48}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{828F260C-725C-4F1A-9299-AC2B2F167059}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{81864825-826E-400C-837E-2C8CE954D30A}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{677A13B2-8205-4F67-9948-6CD1DC70E21C}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{633AB694-B32C-4CA3-98EF-E7E7ADBD5947}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5A061815-A2CB-4797-A7E1-6C800EC4288F}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{50ABFDC3-F7A5-4A68-8A5F-6B27B251CC82}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{436D3774-C74A-4BF6-BF57-39072DAA2875}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{371A6263-6B0B-45F3-B5A5-0C8C19FA41B5}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3098EDA4-3062-4E54-B951-2433B87B1A5B}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0EE3057C-E30C-4ACB-B022-F71F32594BE4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{072835CB-F40A-40C5-BA9A-E1000D74DEFA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0407F879-841F-446D-9102-602956596BA4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F6206EAA-1AA4-4CBA-8BBB-FD3CD6B84AFC}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DD6D21AE-8170-4A58-A2CB-87EBF25B6533}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D19DE7C0-81D9-4904-86F8-EB03EBF2A5EA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0F4E4FE-85A3-44A4-988D-7BE823ED279D}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8AEC9C3B-8D35-4FF5-810F-F005A45995AE}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8177D89D-EE11-4A23-A05A-8AADB2DDC89E}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{73561BD3-C5E7-4425-9E20-4571C1CA7FBA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7059B9DA-9CB9-40C0-BD24-6E3558CA0451}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6C9932EB-8527-4D11-99B0-0E9B39C97263}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4B3A2FBA-B123-47D6-A816-C8D914E0A5ED}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{46402451-2534-4693-A9F9-9CF4BE48A091}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1ECFAA50-0C68-4359-B867-E8D5D5B0F206}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{12CA37CE-BCA3-4726-9745-3AB396473647}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0D73C60C-0BD4-4658-A1C6-2E8ED828B69F}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E86B4EA3-2388-43F5-BE46-9DCE3F297E78}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DC6C7954-0207-4A37-9FC4-BE207E051B73}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C7F1C41A-1443-43A6-938D-4AEC5D40F077}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BADCCF41-991D-42EF-9A00-12DFA1D5463B}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{636E85E0-888F-4FDA-BD0A-933DF99AC9E1}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{28080EB8-A688-44B1-9F1F-9FCD2D821854}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{14C12A82-C4DD-4B70-9C00-6FF55A9993B8}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{09AF376F-F08C-4D0A-9957-6E3726C0FBC4}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C6B906AB-85F6-4CDF-A4DE-C185CC8B4A13}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B70FFECD-EE34-4793-9145-30AA0F5573DA}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9318674D-3DDB-48D1-B766-F38605A33DB0}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{84ED6C82-5117-4773-851D-512D6A43A92E}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6360306E-265C-4D11-ADBC-32F1181CA130}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2A60B080-0EC1-4848-8C35-A4DD75640B53}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2443334A-5199-4E04-B31E-6446AE163BEF}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1431032E-4190-4347-8F71-04FAE96934BC}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E93B97A4-19C3-40C8-AABC-8BD4415F085D}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0808884-D1A5-4B6A-9453-C7F55B04FB58}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B446AC5F-EB2F-4517-A3C8-1FB01A7EFF15}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACA9EBAC-FF1F-4B46-AB5A-2CE773EEDECE}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A281F69F-007E-44C5-8702-053B4A68CEA7}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7FE675C6-E8E8-4BFA-92CB-8C7BC4897D72}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B4A4643-287E-42C5-9169-61FB784B204D}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{54EFD22E-2E85-459E-B809-786C6C841631}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0579D8B1-4DC8-48C6-8803-5874CB707E06}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AFD9F7A9-468B-4A5F-8EA2-748A5D78576A}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{986FDF39-257B-4122-B2FB-A2B4690726C1}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{930EC625-343A-4AFE-841D-4CE10A87310C}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{89AD7862-C44A-4D03-B44A-A35B05669558}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{71E14E9D-6464-42F5-B906-E9FE0F5B48DB}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{45F33EDF-F3AA-49CD-B708-19CC9BE72B56}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0B125976-8F46-4161-AED7-D7E069639AD9}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CD721E3C-0420-4FCB-95A4-4B6BC12A5321}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7FF0E751-7C6F-4743-8BB2-410D0BF199EA}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3180350C-EE29-48A2-A34C-277D66AF58B0}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{304B8DB2-26E0-42A5-ADC8-043FBF115274}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2BD18E4E-FC18-49BA-BE8F-1D6B35471DF6}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2B928474-0017-478B-983D-BD819CE8EFBB}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1BE17D55-8E09-4784-A043-28C7E5330644}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{14D430BD-3855-4A9A-B72F-3093F55ACB7D}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ECEE0A9C-C8DA-4D8F-81C8-9E54A3A2C45C}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C074E79E-F382-485A-8E36-07BF2CC9EF45}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B7EF887F-294A-4AA5-896D-3AF9176E106B}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7D659A6B-72DD-4E8C-A9CB-B210EB8CF3A8}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{65D58DED-F102-4030-ABE0-188ECBD1B004}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{45364581-A695-4284-AD5B-2EA66EE50BE1}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC1366D1-31AB-4EE2-9B7A-1A05200F9209}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F5E56FAC-E83D-4A13-A88D-83FA97BD299B}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DDBFCBEA-89AF-4BDB-8098-A226C1473BCC}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AD4BDFD9-455C-46C4-B161-7BE4C86CBD29}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{94FD3E14-3589-4801-88BE-AD4866E2C216}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{79927A45-7D8A-4DB5-A496-8D50F72B94A0}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{415F9132-2960-4346-886D-50ECAB3C4960}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{314E490D-F601-4263-BED6-5E221BD50A03}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{26B9A42D-3AB6-484B-9225-1B3B5B56500F}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3F6FC23-C049-4E73-857E-3EB084BAE4F2}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EEC4D1A4-B149-4D28-8001-0A37F0024A9C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B26EF789-15DA-479E-800F-8025B5CBF67F}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A45B3796-9AE2-47F8-BE10-CFD394D6B7AB}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A1B6DC32-2C30-4020-8EF2-D3EBC34351E8}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91D8536A-B1AA-4DD8-A3C9-7C30DC8D93FE}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6ECB2208-95FD-4D71-81EC-85C244467D7E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{43A336DD-969B-416C-9297-7FA16A96BEEF}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{225B86AB-3E90-47D9-B34B-6161B370173C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{04F70388-B178-4C4F-B162-5272B5F86B1B}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BA38D199-066B-4B14-A9D0-AA1BBD7F049E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B8A68420-5B6C-4EEB-9DC1-3C53FA534BDE}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A965ABBA-C38F-4035-B0A7-A2861F5A9912}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A195BE9D-0E48-4148-8FC5-40F0AB288A5E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{998A024B-2B6E-4CE7-9BF7-E79489E5F80C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7E230C3A-BE37-4C60-BFF1-DA5F2F754CDB}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{64938DC7-6166-47AE-B731-7D27D8D67F33}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0BC64482-C43A-4ADE-8F9B-D44BD1421EF9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F94FFBF9-675D-4DA9-A703-0F52A1E6FD51}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F6BA8A7F-82DE-4A5C-9998-154076F074FE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DDCDFBE3-F499-4091-B798-5654DD5689A2}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D956892F-454D-47AD-90CA-09EAB707F765}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C97923E9-B430-4734-9E71-D237A916A5D4}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AE23F61C-348A-431E-8950-33F18CE364CA}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AAFE8091-2F0A-42B9-9067-C9F50EE9136B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A5462367-A294-4F15-B21E-5E5E55B247D6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9271099A-D919-44F2-8C87-727FD52FBF69}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8122F332-C777-4D2B-B6BD-7BF90B7D97C1}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6EA1B670-DDF2-4F64-9318-029D74AB20BE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{24AC1439-CF1F-4EA0-87C5-53D10D3BC224}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{19D29893-5EED-4BA8-94E4-6F79C384BBF8}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1979010A-8814-4385-80BB-9A87AF5FCA82}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0FFE78F1-51CC-4C25-A5AE-766B32975E23}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0EBDF1FE-B41B-41A2-A810-5D1C257929B1}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{006725FD-E698-4363-92F5-4E1A969D2243}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DC502243-8189-4FD5-8CAC-365551B190DF}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D6AEB751-CFC1-4AFC-BF0A-50EE3008E48B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D44621EC-490B-49B3-A808-5B002869FF23}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D0459890-8646-4A11-96F0-A0EDA696B1D6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C04120A3-A4D0-4FA6-AD2D-6BF13256A9BD}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B855B37A-A000-4A18-BEC0-A9300E099C4A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B46B96D2-FEC5-42B3-A947-AA74EDC08757}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{94BDAF35-B30D-44F8-A715-5CDB2A587746}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{82102104-A9BF-4E21-8FCA-9117995BADBC}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BDA6E84-0330-47F7-B04E-70BCF6C507B7}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3F61292E-BBAA-480E-A5D9-44510ACB4EBD}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3BC5CA91-37A3-4F30-8802-DEBDFAC8AEF6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{28FF7ABF-00C4-423A-8C24-4C1CB7E4F2B5}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1E79339B-B6CA-4EF2-8E1F-5DFFDD175C5F}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{199B05B0-E636-41C3-B0AB-6143BD3AD222}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{042070C8-5094-4DEC-A7A8-73BC646C430E}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DA5CEC51-8E3B-4E15-86AC-DB17D558B497}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D97D8045-CD37-43EC-BDAA-0C230F511EC9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C37B70F1-772D-4AD5-B8AF-C243BB553328}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C282BA1E-408C-4C8D-A6B1-327EDD31D6B4}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BD654DCF-E00A-45E8-A13B-A40E0E5A62B7}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AB19AC2F-F579-454B-91AE-577D73F5A8F8}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9D35C83D-72D1-4D16-8336-1C49198ABE2B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{98D918E1-45BB-45D5-98E1-7725D4A7D403}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{91542334-7B1F-40AC-B5B1-A75636EA587A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{90C5428F-0B7E-4158-95F0-18125599D9AE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7BDFF087-C00D-44D9-B7C5-F652CDA5A11D}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5A2DABE9-DED4-4F37-9133-6B132F60F52A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4C7AA573-5834-4A6B-89D3-A8DD9AF48327}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{42BF1EC9-6790-4574-8B4C-6129C161C5E9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{309D5439-2E31-48BA-AFB5-72034CC4D4BF}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{25CF19F5-343F-4D98-845A-4FD7118EB90F}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2095044C-D3A0-43F6-9FF3-8AC47B3AE448}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0A58A509-8CCE-4653-A873-70E3798FE8CB}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EF860B3F-FA4D-4DEB-9228-E76FBA2BC6BE}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DE273978-3394-4EC5-89FF-7576CEBDE077}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D398921F-CCA6-47EE-8CBA-485671430110}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B610A1FF-7FFD-4565-82A0-34E245F5094E}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AF0CAF34-64F5-4734-9D29-243964FA731F}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9993BB20-1CFF-4099-9B6B-91C590D5B189}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8AEF7C57-AB74-440D-B9FE-57FD43A108E1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{86A3A2DF-49A3-4863-A36B-7155AAEC433C}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{74AA799B-0B24-4EEA-A4D7-2735F768C62C}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{68392A92-C29E-4863-AC36-AB358441EFAA}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{55D826D4-A2EA-41B1-9DAC-5C771673EAE0}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1CF31F13-6461-4C81-B66A-F731B2DB14E0}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1638625B-6A91-4E5B-9EB3-4479F0831E4D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{13A215BB-0D8B-487B-AF23-9DFEE4223C5B}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{102112DE-A41E-4659-8349-4BD918A678B1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0EAA229F-040F-480E-946E-44EDBA4F64FA}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FBF02E39-537B-4654-9D70-B9DDE5451B29}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3482B44-E902-496E-B22D-50FDE5C8BD7E}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{ECD00DC2-40D4-4E23-9B4A-5694F5DB3EC4}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D904AFD2-3983-447C-A484-2B44CEFA4393}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AA666313-2301-43E9-A46C-D674E994F90D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9F751CA5-84A8-4E98-AB86-9C6B3ED11576}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9B57F379-50BB-48F5-A328-F84B279A4803}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91268E08-7C33-461E-A8EE-A0AB5B91F891}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8D1B82F8-1E88-477A-990D-1B0EE9B186DF}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{862563CB-4B3A-44B6-8881-B02526421BE5}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{523FE7C7-5CCC-4D2E-A736-85C0FBCA943B}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{436C06FE-7E98-4465-93AC-2ED2690F9371}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F25430B-32CD-431F-9786-2D80BAE1FAD4}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1D5CEDD7-1780-4293-B70B-E2435232A0A7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1038D70D-D3F0-41FB-8AA7-11A7ECFE3A81}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{02FDFF79-C25A-408B-91F7-C102C1C4AD3F}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F9FEEC79-E3D8-4E49-833A-01A4F02315CD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0DFF824-F594-4781-9235-3879DA7E12A7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C943C911-FC06-46D9-A7DE-C7AA0C9615A1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C2453701-5E99-4CAB-BF45-66C41B511312}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BEC93C71-D34D-4691-BA75-994127F7CEC7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BADEFD10-F19A-488C-B043-3C0102E74169}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B474A256-16E1-4576-B29B-D651B947767D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B3F14FB2-07C8-4CD9-990F-D1FF3B0D4EC2}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B399D4BE-6AAD-4161-BDFA-DFA13EF79EDD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9E367841-F0FF-4D47-9DE7-1710B3793FE1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8F1EE21B-86E2-4EF3-B2B0-CBC1374DD397}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8AD7BA10-1DA8-4235-96CF-CD22F9DE6552}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8614AA75-3425-42A5-A3E9-7DDFAEA69803}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B9ED8EF-99E2-44E3-8D3E-3A295E4155CB}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{78B2414D-53FB-44F6-81A3-96D9BFF30B41}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{71BCA594-1220-4DF5-9B12-7E373636C088}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{573A23EF-024E-468B-9600-68B07F0328BD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3F6A1C19-7F40-40BB-9735-F4815E526940}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{07E94D82-FD59-4BA1-BEBB-3732D5372427}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2E7E6902-2DD6-497B-97E5-AD623647BEDC}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16982933-4604-479B-B450-7C44AFFACCD9}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F445CC8F-726C-4712-BE46-3F62CFCD48D1}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EF70DDCF-E3C0-4E49-9607-F469174AE701}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EF5843E9-E37D-4E21-8D2C-B22475367F14}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DBA0D956-E1CD-4281-BB4A-0F5989D1ACEB}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{514F130D-34C7-47FC-9AE0-C77E6952E51B}
         

Alt 23.09.2013, 18:56   #9
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Code:
ATTFilter
==================== One Month Modified Files and Folders =======

2013-09-19 20:45 - 2013-09-19 20:45 - 00000000 ____D C:\FRST
2013-09-19 20:41 - 2010-08-08 11:06 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-19 20:34 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-19 20:34 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-19 20:30 - 2011-02-04 16:56 - 01251126 _____ C:\Windows\WindowsUpdate.log
2013-09-19 20:28 - 2013-05-28 15:45 - 00004990 _____ C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for Saturn-VAIO-Saturn Saturn-VAIO
2013-09-19 20:25 - 2011-02-04 16:58 - 00003946 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{AF2EDF49-F162-4F59-B5F3-E0A2708CF568}
2013-09-19 20:24 - 2010-08-08 11:06 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-19 20:24 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-19 20:24 - 2009-07-14 06:51 - 00155406 _____ C:\Windows\setupact.log
2013-09-19 13:31 - 2011-08-07 21:10 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Skype
2013-09-19 13:23 - 2013-02-22 19:19 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-18 12:58 - 2012-08-22 07:30 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Dropbox
2013-09-18 12:50 - 2012-08-22 07:39 - 00000000 ___RD C:\Users\Saturn\Dropbox
2013-09-17 13:56 - 2013-06-20 17:56 - 00003348 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3999742139-953446261-1469372896-1000
2013-09-17 13:56 - 2013-06-20 17:56 - 00003216 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3999742139-953446261-1469372896-1000
2013-09-15 08:21 - 2010-07-13 00:40 - 00611026 _____ C:\Windows\PFRO.log
2013-09-13 22:57 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-09-13 20:00 - 2013-04-08 00:55 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-09-13 08:23 - 2013-02-22 19:19 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-13 08:23 - 2013-02-22 19:19 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-13 08:23 - 2013-02-22 19:19 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-13 00:02 - 2013-09-11 21:38 - 00000000 ____D C:\ProgramData\nXg9Drni
2013-09-12 21:40 - 2013-09-11 21:44 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
2013-09-12 20:54 - 2013-09-12 17:19 - 00001666 _____ C:\Users\Saturn\Desktop\Antivirus Security Pro.lnk
2013-09-12 20:54 - 2013-09-12 17:19 - 00000118 _____ C:\Users\Saturn\Desktop\Antivirus Security Pro support.url
2013-09-12 12:40 - 2011-02-04 16:58 - 00000000 ___RD C:\Users\Saturn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-12 12:40 - 2011-02-04 16:58 - 00000000 ___RD C:\Users\Saturn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-12 12:39 - 2009-07-14 06:45 - 00390016 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-11 21:38 - 2011-02-05 13:44 - 00000000 ____D C:\Users\Saturn\AppData\Local\Google
2013-09-11 07:46 - 2013-09-04 20:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Piroze
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{EE5A8A3D-A230-4AC5-BCCA-3D4B2C9403B9}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{8C8D2DED-A2CC-4D84-BE3D-65C495BCFD51}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{85EDE8FD-FF72-4C2B-8680-7414A4EBDCF2}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{2C8EF2DD-D45F-47B9-AE5F-F6E5D6CC21A4}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{0DCDC2F6-4188-4281-B75B-BCCE731D46C1}
2013-09-10 21:52 - 2013-09-10 21:52 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{0BAF469C-C96F-4C00-9E28-1393313FFF2D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FE8BFEE8-116E-409A-9AA3-66C0B1C35A05}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FA503579-D3FD-4177-917F-DEC780C8AF48}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EB41E051-4DE0-4F35-A480-E44F9000BF65}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DBF1C44A-6BF4-4CEA-85ED-34588971FE42}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DB48C729-FD7C-4746-8E52-F0AEDBAF2A0B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D9752899-EC32-4363-B772-1F0A3C070884}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D7462774-69C8-4D16-817A-F65EFF20FFB4}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D08841E1-7200-4917-B176-0A2604977B1C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C68F8717-EB6D-48DA-BBA8-8EB82CBE7F9E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C035B730-9A3B-4D0E-98AF-C21B7F705A3D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BCA445BD-A73C-41E2-9591-6EC5D2B8F8A9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B73CA85B-4242-4602-B9A4-1DB4BE202566}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B13359E7-B706-465D-97A0-562223EB164A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AA4DC682-8F56-415F-B783-89234BD80A4F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A52BE41F-F358-48E6-9E64-0DE78D44067F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A0D1835F-A9EE-4BF6-82FE-9BF54456489F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A08C35E9-7A00-4A1F-9646-2A69A6D8706A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9F93CAA9-FA7B-4320-AB16-F3688B08A88C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9CD2E7A0-98A6-4400-8C91-6EA786A61AF9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{998A1514-4160-41F2-B8D4-C81BAB28E987}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{96A2CE34-313A-4A00-A80D-48CB2F28F935}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{95A7AD90-4A3E-407B-B091-A25D48E9FF3C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8E190782-68EA-4D17-BBA2-FC07A70D4C99}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FF9534D-3364-48B4-9CF9-4688AE304837}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FAE9ACC-9F0F-4874-9FD2-07DA5DA288AC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7FA61D4D-11F4-4BFE-9A84-9CC1F28374F9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DB3AD8C-42FA-4846-A7CC-BB7CF25DB94E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7B674D01-4C33-45BE-9DCA-39A7635B7657}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7B41422E-94A0-4FFC-B791-8AAD5EE5CA6D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{761FB0EA-D782-4191-A7CB-FA76DF436E4F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6DB9E731-603A-43CC-8234-4B5FCA3C0EEF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{683BF692-2087-4174-8E96-F11884CF19B2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{67EF91A0-DB2A-45CD-A01C-1CF433794D1D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{624656D0-6596-4CB5-B8C3-D1B8BC4AE1E8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60C9E2B9-3592-49A8-9CB7-7BF4ECB2B5EF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5FC9FA94-C073-4358-89CF-080B3AA1027C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5DE72C55-C719-4429-89D6-F3F3FE0782AC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{59AC69DE-8E8A-4856-A535-209630694144}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{53022B35-175D-450F-A010-5E8DD83E9D31}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48D2ACBC-61DE-4A06-9E1D-B58DCAC37E13}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{45D33C11-13ED-4F69-8B2B-5AD83C1FDBD8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{41F71EE5-EB8C-48BB-8452-E427013E4C65}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{37F56D10-0D54-4C93-8AEE-55E5BB89E5E0}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23BA2FA6-27F9-47E1-AF61-7A623BA1FB9A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{21FF8F71-A7E6-4325-9C34-5666593E17B6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1EF2F9F7-09D3-4150-A067-0DBA3AFB6BCB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1A003B0E-879C-41A2-B923-0E97A127B982}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{180EA145-83B9-4977-B1BA-400D2D1D5543}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16873870-86A5-4F22-B696-538095DE239F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{14DDDC58-2BD7-4EAD-B4FB-1ADE03F6E4A6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1365460A-5963-43DE-B249-1872F07070D7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{13442A2C-C4BC-416A-81EE-7B9EECB770E3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0F8384BE-37C4-4023-BC7D-0E63777C6580}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0B554646-03EE-4E0B-A61F-7EEA7605B19C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0A6AF5FA-227B-46D7-BC54-2BB2E109CDF8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{081A202D-FABB-48CB-A1FC-14B478796CD9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{07BF8ACF-699E-46AC-A908-63FD0063C0E3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{07510D7F-03D7-44A6-B2DF-26DF63AE3FE2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{050D8113-CB15-405B-96A8-E17B704A593B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{043E9F09-FD53-4F0A-A078-4C596A8B31D2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{01A0BC14-37EE-4AA2-9601-38EA9E8C09C7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F34C4C78-EE88-40AE-9F90-33CE91D2D90D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EB0659B2-0CED-4561-A120-B5F4DE47758A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{E5BB3C6C-D559-44FB-99BA-823B34591272}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DBC7C47A-D29A-4265-BF3F-85704E5BF075}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DBA47ECB-280F-433E-88C9-F5638F406DB1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D65DCCDB-4014-42C0-8E84-8B2B910D0118}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D608249A-7851-4846-9239-5B835FF3B8B5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D2D32DC4-DE72-4742-A319-09B687C51D6B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CA45CBF5-959D-4A6B-99B8-C9F50E07373C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C797BED6-17BE-4BC0-96F9-C32A8AF028CF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B84D4D07-B25A-4F5C-9F15-B6B34C5F245A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B66F13C8-2EFC-4FEF-95DB-3B1CCA16CBEE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B49514FB-197E-43EF-A69C-62083AE21DA6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF70AAC1-F83B-4867-8731-0384CF34E700}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AC30D98B-4A68-44FB-8BF8-E50ACC83BCF7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AA940B44-6311-4EE4-9D48-E1B805843EF5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A4398C2D-7267-414A-B7FA-99A37657072B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A3DE21B3-ABB4-480C-8237-EBE471B9E67E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9D2327EC-FC77-4CE5-8F57-7ADB8FEFEB21}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8F5664F0-C36A-49A2-B5DC-007BFC4F5019}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8E1D097C-0B12-49CB-8693-BC16B26EA867}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8C2CAEEE-1FB6-462F-8D82-F20D38AE0496}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{82DBE654-5506-40EB-A085-710708A3DA48}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BF7C19E-A547-4C5F-AEF7-D121888EA5BC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BA8F422-6465-45AB-ADF7-B78A08D0C47C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B20EC15-93EE-49FE-9665-7E3B647F3986}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{78216BD1-1805-4131-A2FE-B5B15D58E991}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{76F3F960-1B22-4CC1-881A-55753B71D026}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7423EE31-B754-459B-9E72-25A9861E9E20}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{68DFD321-DE93-44E7-965A-CE6268031602}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{66E71F6B-FC8E-444A-8B77-2C8771C8D768}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6550F174-79EF-4624-AB62-492C49E98356}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{61C9EDB6-62C8-4506-AC9C-F63FAEE05039}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5EA93675-8453-4D9A-98E8-A3C8B727E404}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{57BFF7F4-2520-4E36-80FF-13CEC32AFCC6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{56B4C4D7-DB3F-44C7-90CE-7F732C422AF2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{559F61B6-C377-465A-8437-DD573DED2267}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4B4DE9D9-FB1B-4E3E-9F2F-D9621EAB1B45}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4B0B9831-69A9-45B6-A249-3351BE3E963E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{476D9919-FDA3-4D6A-9CE3-25EBB470EBD8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4016AB8D-1F48-4E50-9C40-6A38D46D0A40}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3028B6B7-E34B-4D4D-BE1E-403A59AC0BB7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2FC819FB-E7E3-46D1-830C-CEC792BC44AE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2FAECA6F-810D-4DEE-902F-3949B204F9B9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F97C247-BD12-4172-A6BD-122ED47ABB41}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2EF777E9-7B14-4123-AD95-0D44EA396859}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2D5228D0-8C2D-48B0-80F1-A84595B3EE56}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2B6473B1-2118-469D-9D54-33BB50C1591A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{29CF73DF-03B1-4313-9D7B-915DAD4408EC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{23C1C615-434A-431B-A0BD-31F266A33719}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{22BBE734-EBB9-40B6-B8B3-7C82202C77D9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2111ED71-783F-400B-BFDA-B538469AE72E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{18CCD928-4B69-4D85-88CE-35EE6A98CAE2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{15478A29-7DDA-40F1-8224-5FEC584ADF70}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{14BDE929-7DE9-4E36-9DCD-C25F9D2B1BB6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{09CF1EEA-5244-4A2F-9B22-D58D0282DAF1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{099FFE69-8C76-4C82-97B7-4731D8DFE2B2}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{097062CC-366C-4540-8FA0-D41245ED0CD3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{046A9ED0-C441-41DC-A1D4-4A0D6614DB51}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0338F12D-34BE-44B1-AD13-8115B486EDDE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FD3B2BD8-D635-4232-A7F7-18D91408B5ED}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FC510386-01EB-4146-A17D-7F6937A5C0BB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F83311D6-8657-4F88-8515-1266429E51FC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F564E253-596C-4923-86B5-FA2EE1813A09}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F2102FEA-2F26-4FC7-B3CF-28F8D0EEFF9E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F081727C-5D37-4FF8-B496-DB5D131AA4AB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ED48E2BB-7C64-4DED-B620-B96A5D1F008F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EC25F549-3446-425C-933D-2C9E49D431E8}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EB363DB5-7A78-441B-92CD-53F59720C93B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E8ABB479-255F-4C69-A085-98D68B714006}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E5245865-3979-45AD-906D-BA4617446B6A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E3D75755-7B22-4891-9CDC-BCA4407ECB57}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E0C87122-EE6E-4D3E-AC9C-FBE17E56F54C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DF233C0D-3EF9-47EE-9DA5-482F57D82241}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D836D504-2F3B-4AA1-92D5-5B658503B698}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D4385AA5-6195-4C79-9DA6-1B15776FD5BE}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CFA01426-7597-4577-84C4-D3599B43AF18}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CECAEA08-4028-4A80-96C4-DFBC3FE59B47}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C9D6C03A-F258-4265-B186-11DFE8590980}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BDF58C39-47E7-45DF-865F-02258DF06C5F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B643BBE6-55F3-419F-9C79-EF5B38BB0482}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B5C20459-B9FC-49ED-9971-A03F153A7ACF}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACFCFC76-F97F-48D6-98F5-CA1EAB072092}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A6520529-FB5C-4BE6-8A55-6A842C27A4D5}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A1243C4D-EAF2-4364-B054-67B97783B26B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9B38FD98-0EDA-4FA4-A7E7-C6865AFF68E1}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9A282210-18E9-4307-AB31-FF988DE529DC}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{96BE7CE4-7DE3-4D47-9CCA-987E5B2A6D31}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8A427152-1EAD-4899-9570-238E8A242B9F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{84C08685-4574-4E44-AF74-117034C5F80B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B8BDD6B-22FD-40B7-ABB7-59ABCDF5FD57}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7AEE0316-1B45-45AB-A183-D363751F14F7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77C5A7E4-2B06-4D4D-A604-5391678AD41E}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{762FB501-5BAB-4695-9231-C796B5C04B54}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{75DA35A1-D0EF-49F2-87B4-4E4A0B63D7CA}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{72569C0E-7410-4D0D-A639-196F7D090795}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6D352E9F-A783-4AA4-B781-FF37150173C9}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{69F00F79-3F1E-43DD-ADD2-FFF8E995D475}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{674D88BA-B2D1-4E5C-B941-2E83D457506B}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5EE41EB5-1A51-403D-8023-121F663BD0E7}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5D317BE1-87E4-4F43-8684-474B8184057D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{54E25B77-4548-4A9B-9F15-BA18920688D3}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4F62E00F-5F90-4D6B-A0CD-7752813C26F4}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4EA4D210-3F65-4C5F-81EE-CC7BFDD4294C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4CF75822-9B45-4A34-99A1-346A206DA8FA}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4C5192E7-1163-4264-9F78-84A9C4293E2D}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{45166A96-3950-476A-B516-2BA8C12C04C6}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{41781E3F-8E54-467C-8C2A-6553FD145939}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{403A17BC-0D2D-4169-8013-A7CEA9BA5699}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3951EA67-2C73-4B11-B8B8-CA3EDB79351A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{380FCBAE-94B0-4381-9598-8A37BAE66367}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{32448CCA-E73D-44AE-B9B0-C650E3B33D4C}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{323E47FD-9924-4107-A9E1-C891BFBAA46A}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2787384A-7595-4BD1-8525-777484C83101}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2776C0D2-FA8A-4B52-A1B9-449BD0904545}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1CC1EF29-E086-40B4-96DE-F5F58DE60C53}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0BB4D257-4349-445E-BEBF-8125DB7FC0DB}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0B26EB76-3446-44EB-BE8F-83EDD5C49703}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{05523637-097C-4031-8598-EB2537B7BA2F}
2013-09-10 12:59 - 2013-09-10 12:59 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{02DDAAAF-9EF2-46D0-80A0-05FD49B0A72F}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FF41AAA1-26A8-4900-A1D8-2E21BADD55EE}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F9B9FDD6-006B-48CC-A96C-BC6871C604C5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E87DEAF9-8D11-4951-A21B-5923A20C48CA}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D73BFC16-6649-443A-AC0B-96867CBCD8C7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D2C54409-4309-496F-AA37-B5697CCD7E67}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{CA4ED488-ACB8-4F33-8567-A814C1A4BDA1}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C983BF49-F350-4339-B755-08DEBE60DE9D}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C4336F6A-2CF6-4C2C-BA3F-46A5E2C5A098}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BF173A41-FA2A-4A6A-82FB-3C0A02BE1BE1}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A42C1CF9-A2C5-49A7-B3B0-996F18A48FB9}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A1B82E8E-BD7E-4525-AA6D-0667D30F5374}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9C95F565-788B-41BE-A65D-F15B7F01A7FD}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{798CFD73-2247-4831-B043-A6005ABA2A80}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{67C91B78-3EB1-4EC2-9F3F-CD9B04AB6572}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3D7E4322-DC63-4064-8168-44ABD12DF058}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{36029E1B-CCBA-4EDB-8D51-DFC95D5A0BF5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0D3F3193-D2C8-4DB8-9DC4-742F15A29995}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F49425D8-16E5-44D6-AA71-A52C04544FB3}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EC3795D4-E5E5-4FFD-9E6A-EF44E93DEF28}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EC291BA5-9295-49B5-AF81-7C14DF523749}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DAEDEEDF-70F2-48F7-8B65-5D7310307032}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C38AA0B5-E767-4A3C-9694-6DAD8E9E938E}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BC429C87-F957-429F-BDAB-EF902170E059}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF58F752-760B-43D7-B560-0162BD5D6A8D}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AE9ED9D9-3000-454F-A09C-636AD486C7EF}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A24EC166-441C-4209-BD53-9F4DDC396D5C}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9DD38D9E-91B0-4013-A5AD-375D9DCDADB7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99FC030E-9FD6-47F1-A3F3-131997FA1756}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{89719C98-A833-40DD-B3F2-9DD9EE831BF7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6E4FE595-48AF-4F1C-B2ED-65C56C273277}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{56356238-6E6B-4D8B-882F-4FB5E9979085}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{4277EB23-6AC0-44F3-AD41-FA4350981414}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3392EA16-B81C-45A7-AA3F-1B6C91F2D47C}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{212E43CC-20F2-48FF-BEBF-FE36C475BDC7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{05684A71-28E8-4CFC-9751-AC15826899F6}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F0FA46CE-CC32-44E2-9BE1-9455040030D7}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E906CF29-A109-4DEA-B213-D8941A4B778F}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C928B610-BB45-4169-A37C-13172E9612F5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C53A5A54-40E6-4937-BAA0-C6430307B310}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AC7F13A0-D134-4FF7-8005-48A7E4930FF4}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{98423A6B-57EE-43BD-BF83-1FE80F1AF5E4}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{95D448EF-878F-4F87-BFC5-4058220FD5B3}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{92F3C527-F836-478A-BEFB-94E5C692D6A5}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{907A3C3F-5DD1-40CE-8ED0-B64432D41E05}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8DCA1B2D-750E-42E7-92F5-0F63CBAE75FC}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BE7785E-92D6-4A50-B096-14FDBC7B0BE9}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B58567B-A921-4E0D-946C-55CCB4BD9862}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{58C477E1-47AF-4711-956F-9D211A28721A}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4FF170DD-C4BF-46BA-9D1A-8365FE5DF462}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4F387D0B-F421-46D8-B7BC-EDF3D1170237}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1FB8057B-44E8-40B0-9CAC-9D89AB9C5758}
2013-09-10 12:58 - 2013-09-10 12:58 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0DE97402-7E4C-4417-979F-97E33526D803}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC6C72B3-A0EA-4109-BB1A-6311D4F058E2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC5E90A2-DDB0-4B50-8BA0-85069F5876C7}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F2DDB6B9-F923-4CC2-A1F1-32B2C4B7E9F4}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D06DC94B-F89C-4813-9213-538F05A6CC63}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C48284D6-F550-4007-B98F-0DE25196E8BE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AB9795F5-78F3-4939-A215-F187738DEF9F}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{86D21317-231C-4464-AD7C-CA3505114AC6}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{804E8F91-5984-4773-B85E-A164D5FB9AF9}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{80186746-F203-42F7-AEF7-616A6B11BC67}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{74C1FE3F-08F9-4556-B887-82393B884920}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{64A9CB1F-9A4C-43C4-95DC-4D0FD8AA2477}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4A857E81-D1A6-4292-87D4-50CC21556E13}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48B914AC-2CC2-4C4C-9F7B-290BC97CFB85}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4175AC56-6BBD-48BC-A915-3D029DA8680E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{32AF8861-D1F2-4413-BEE7-F534AD60D04D}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{222BCF47-31F6-4726-9D43-F3A427F509FB}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{05F6524D-ABAE-4757-91DA-D29A1D0DDDC0}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{00D19DAE-022C-4FA6-94A7-3CF434B9AF7C}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DF1F315E-99A7-4BCC-8C6B-EAB41DE4D280}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CF5F6D9A-5B15-4486-82A1-9B29E9497103}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BC3FB8BA-C193-413C-8587-53E3572E6473}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B75208BD-79D7-4594-A186-BFA9B9838C03}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9B568927-4FA8-4E60-94EE-D161BBAC8F4E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99DFE4B0-9FFB-4C48-91C5-BF17AB655AF2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8F639B34-4BD4-4B79-9787-757DE252C9DA}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7CE8FFFE-9E3A-4269-BD36-06E7670FCB0B}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{76FF81F1-1142-4A25-AB7A-5626DD838682}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{67221159-9090-41BE-BF10-2DBEF4B27EFC}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{525E9849-FBCF-4A0A-BDD5-0D5EFA03BF40}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{48302F9F-E07A-482F-91E2-A19DF92CF5B2}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3D8EF60A-82B1-496B-8479-F6B0D1CF37E1}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2EB39E82-2A93-420A-8B9A-1E3361533DCD}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2BA4156A-5314-4B5C-B418-BFCD072A463A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1DAD1A47-AD6F-4C0B-B98D-21968D3BC24E}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{15A54709-78FB-4E6E-AB78-98F630C01EA0}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FED53490-A647-43E5-9051-FB37F50482EE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{EFE22B7E-5945-49D0-8571-7B65D4934BD4}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E8E786D5-BB88-4A69-BA26-1E5598E5DCFC}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{CF76EAE1-5C02-4BB6-903F-E78D1355B735}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A218C5AE-7334-4A12-BBCE-58B0947ECC13}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77CF26DE-2D3C-4375-8033-6013B21A0E1C}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{57242D84-BA8E-4028-8697-74BD7592DD06}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5196387D-0974-42E6-B506-0F327385BC33}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{49BB8EE1-8FB2-42B2-9A50-E32242989043}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3FBA1B63-44B7-44D4-A145-E576F3722F12}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3B59D214-7D0A-4F72-9FE6-D1A98D645C5A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{37AEAE81-8689-4A4E-A680-6F0072A8A0FA}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{329CFC98-0B9B-4F45-A3B7-35898FF2C588}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2A7602A2-5F95-40B4-B795-FEF4496AD0AE}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{174B80D1-192D-422C-9EB1-D1959AC49E14}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0DEB9386-54C4-4126-950F-14307D80399A}
2013-09-10 12:57 - 2013-09-10 12:57 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0AC8050D-7C11-4B5A-B5B5-CC89B57B7B4F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F97CE689-EFC3-4B74-92AE-49652B8D4F73}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EFF7CE8B-6AF6-4226-AA6A-107DC5C05961}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D5EB2936-10DF-48EF-96E3-3DC789C01C6D}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A84FA011-4809-4CD4-ACD0-C52BB24709AF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A2D4321E-54B1-424F-9AD0-8B04A5D96E98}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9F317C06-E745-4E82-BCFA-842A83E719E2}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9C3FB8C5-4F37-4830-9ECF-B4509B2549BF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{79A9B758-0FDF-4CFC-BD0C-6EF95D8908A8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60D9AF06-0C38-4CC0-BEBB-2FEE84B2A305}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{51CF01EE-4A37-4ABB-85C0-19DAF64AFFDF}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4EF0E6B8-DE99-463C-9911-0134F3058E43}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4D5B6368-7F85-4F9C-BE76-5EC122C2C262}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4CE2D736-F63D-457C-9DAA-F6A92E421390}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{48E08D02-D330-4DE6-BD66-B124F706298B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4089F712-B4C0-40FB-AC16-CC5B66B0BB97}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3B51C587-D108-4373-BE6E-BC0E40E2696B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{34F4FCDB-1949-4A36-8E1F-A19165C82FA9}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0BE983B2-63E8-45E8-9AD9-810B843C824A}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0390DBFE-1C0B-4212-9D12-B6D94AABD1C1}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{02C79B05-3DC4-4473-B321-4DE312D1627F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FC6B0F73-C790-4509-A652-84F21DA2D365}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C7A74949-EAAE-470D-B72C-E9B9D7C035D2}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C08FA563-A415-41FA-ACEE-48B424D0AECE}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BA9BA047-6C3C-458D-A01A-73E37BDE55B4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B2D89124-0874-43C6-9C38-D3B0ABA9C19F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B2650824-73BE-4ED8-88DF-20F5770710DD}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A182C780-5E35-43C8-B72D-14C237113CB7}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9D4C20ED-C110-43C6-B05F-7AB77EBF56A5}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9A1E501A-8B31-4714-82DA-1043163A5A43}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{99BC4584-C01C-4DFD-B236-946B3813CBF4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{97B0AE5A-1B8E-40DE-8391-2A2991E053D1}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8BFEE0EF-9A00-4FD1-A625-EB0F367B82A4}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6FD2558B-3E0A-4527-AA1F-33375D482176}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6A850745-FE08-4819-ABCC-5F4E0321D6F8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5DF4123C-0724-4624-8487-EEE5BABD0E98}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5514B648-B7C3-4D82-84F6-566253663F25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2742F634-FA14-435D-9CA0-E7A17CB99AF7}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{158ADECB-1DB4-4C2C-9B7B-114A90A3000B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{037F4069-EC8A-491C-8840-7B6B05C0469F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D1B27AD5-C6E6-45B9-A2DE-237938E4DC25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BB10CFD5-3FA2-4E13-942C-348CBDC3BACA}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B30ADD2E-638A-458E-8104-CA489F26DF25}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AF36256E-D45D-499D-8E3E-21D8E637DEF3}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AECD9685-692D-40A7-92BB-5799AFEC1000}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACF52CFD-E0DC-4D62-9401-9DB5AAC4402E}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ABACCD3B-3ABB-49F9-A099-B23D136A578F}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9702CC2C-3723-470E-8B74-4387EDCB680E}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BF52EF7-C623-49F7-A2A6-5BA580D46C0B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8BC8EB89-7397-480B-9212-F4DD288C6C68}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7EE3CE28-3C10-4B9F-80F5-0035BA6602A3}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{77D97BCF-C96D-4389-B230-E4AAE1FFE0CC}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5D22EC88-D32C-45E9-8D8B-15DE1630453B}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{566B9EC8-495F-41C6-B27F-8616DFC2BFC8}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{51862813-1DB6-4EB6-8B9A-DA30E8A23CA0}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{43214945-83A1-4453-BAEE-02C3876DB2AB}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1187928B-5BC5-4408-9C67-D824B2F327AE}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0AB4C877-9934-420F-901C-A926693D3B86}
2013-09-10 12:56 - 2013-09-10 12:56 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{00369A8A-594E-462E-A829-A4D98A740C12}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{60FE6494-3DC1-4372-8669-6125F706F3BC}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{3F0D7170-6154-4FF9-B6D9-FFECE38621D8}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{B3D952D2-09D6-4318-9451-E705C69B0C2F}{0BDE3278-CF90-4F20-9479-81E80219E1EC}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{F4865379-F4BA-4983-AE87-F89D1B0BB884}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{39D0C3E4-5493-4963-AC6A-A889AF6E2080}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{A2D9AE42-F9AF-499F-B7F4-7E3359E14C4E}{07F565EA-38D8-421C-9675-7EFDADE44CF0}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{E0D45148-437F-41FE-B5A2-58CD5C732591}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{2F78D033-E258-4CB2-A11E-D5FE0BB5A096}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{9762E6AB-BBD4-4E93-88A6-ADA22C422231}{0923F175-B58C-4B7F-A226-F49E1157D2E6}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AAA359C3-A0B2-42E3-A1F8-7099777D7AD5}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{81788FB9-66CC-4819-B8D1-6AC58F7E50AD}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D73E74C0-1CAB-426C-B354-3EDF9826D2AF}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D6F71217-8632-40CA-B248-1D24C5ED96E4}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B2BADFFA-347F-4EEE-B071-24D6796E1762}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8A5C5FC9-26D6-4021-9037-15EE1BD1DC23}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{817AAB2C-C10B-41F4-8F89-1EFCC1ECD570}
2013-09-10 12:55 - 2013-09-10 12:55 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{28D896F0-28F9-48BB-BB51-B448F4AD6881}
2013-09-10 12:55 - 2010-08-08 20:45 - 15557062 _____ C:\Windows\system32\perfh007.dat
2013-09-10 12:55 - 2010-08-08 20:45 - 04818220 _____ C:\Windows\system32\perfc007.dat
2013-09-10 12:55 - 2009-07-14 07:13 - 00005434 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-10 12:52 - 2011-02-04 16:56 - 00000000 ____D C:\Users\Saturn
2013-09-08 22:23 - 2013-09-08 22:23 - 96566691 _____ C:\Windows\SysWOW64\䷸뿝ˆ
2013-09-08 15:31 - 2013-09-08 11:31 - 96566691 _____ C:\Windows\SysWOW64\꿐䖤4
2013-09-07 08:35 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-04 20:40 - 2013-09-04 20:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Ufibu
2013-09-04 20:40 - 2013-09-04 20:40 - 00000000 ____D C:\Users\Saturn\AppData\Roaming\Noefc
2013-09-04 12:40 - 2013-08-05 20:15 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-04 12:40 - 2013-08-05 20:13 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-04 12:40 - 2013-08-05 20:13 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-29 08:44 - 2012-01-06 22:31 - 00000000 ____D C:\Users\Saturn\Documents\files_Munich
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C78BF713-300E-429F-9260-FD367980729C}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{615353C7-4A20-45C8-8B19-11A3A0680D14}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1D9EBD7F-B7C4-4B48-B46A-23D6A4AB7050}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{00BEC8D0-0D20-4BB8-A8CD-08355410E67C}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FAA4EF34-1148-43AD-8E74-E723712DE924}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{661D39F5-4191-4722-A47C-0744E84AE374}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0CA9F840-B9A0-4ADE-BF9B-784D902CB4F7}
2013-08-24 21:52 - 2013-08-24 21:52 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{944A1C15-A690-4866-80E7-626910C93FC6}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C6839508-B290-4092-8375-CB1B1125F3F8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BBD0211A-A366-4E56-8F5B-BC8AB79FC45D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B5CC1BEC-A101-41E1-BCDC-C29D6D0F7A9D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DC2BD59-7EB2-4BE0-819E-1073E11463E0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7175B432-32AB-4F1C-A057-917C6913FA3C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6FB1C966-1A75-4CBC-9586-9E46DAE6C322}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{66C552A6-9BD2-4072-AAD9-1A13ED55D47D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{60A42286-FFF5-48AA-8ADE-C5B5AEECAF78}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5E9E42E3-1EE0-4A6D-AE03-961BE098E706}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{481DA4E8-8555-42DA-8A87-302EBACE6D45}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3C7853F3-FC22-44F9-B4C2-8997BE308A97}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{37523FAA-DC27-4629-B8FD-63850DE90C2C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{355A032C-CFD4-4455-A502-EE26668323FA}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2F542707-2DFA-4C7D-8BEB-E4A711BF9902}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23F82511-C5F3-4BF9-A89B-CA6C01E6173D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{199C8174-8D16-4DB0-B30D-77809DBC7A0D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{19403EDD-E58C-401E-9AA1-A94A4625609D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1592726F-74DA-48AF-A6F7-F126CBEDB709}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0FB15AF4-B967-4C0F-9C09-467E98D678B8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FB6C0C80-1483-4F6B-ABA5-FDE3F415CEE9}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3107F80-19B4-46C7-AA8B-CD520755BCC5}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{E5CEA2F6-5437-4D78-BE24-839E8909F3E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B104DB26-CD74-489F-B250-50703EC11988}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B02DAB71-B9E7-4C60-8EEF-EBB32C645F11}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A7EEAC24-427D-4A4A-B2EC-85D20744FDC8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A153ACCD-96DE-4B74-A9E0-0B593A9DF87C}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91F50D5B-BCF5-42B3-9855-FE73373DCADF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B1E3B5C-B51B-44A4-BC09-30E87122F675}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{760E53D2-E174-4BF4-86EF-0ECB785A75B4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{75F3217E-C223-40F4-B87A-EFE7F374F8F6}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3E6CC1ED-BA83-4D7B-BAEC-CC633F34FC7D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{364FA09D-BE23-47A4-B3BF-00F0E2929908}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{29AFCC2B-138C-4652-9DE5-1A1CF21EBC05}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1E0E1CA0-838F-4EDA-A26D-AA530C35E4B8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1734A279-7391-4AB4-89A8-F67BCE6133BC}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0E006C36-0FE4-4FE4-A3C9-9B317E2C6EFF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0AF2E68F-2816-4849-B11D-5BA036C439D8}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0626C98B-64C1-4765-B5C3-24193816961D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{00474CE0-942C-477D-9138-61E2964143C0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{FAF353AE-BE38-4BD3-BE87-A2603F0A2DBF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E39129D3-7874-40E3-9111-6432D4068B79}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D135EF22-D3BC-4001-AA36-A59EFDD8AB3D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C96CB106-41F7-45B8-B0AF-20407D7060C7}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C19F461D-AA44-4198-8F17-0692737BCF85}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C04C9A51-4AB8-4818-936F-A02CACDE1F51}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B9801B9E-2D4E-4652-88E6-71894E3F31A0}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A4B655E1-AA9E-406A-9AB7-258982AD854A}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9EDB958B-AE5E-46E7-8A3A-29236E55F4E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9E1A40CC-B907-4C34-AA0A-CEE2F2EE36C7}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B51732B-AED0-412B-8CE7-5910FF363346}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7839FD9B-EB46-49BF-A54A-DF0C62F2CC94}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7007CBAA-1C41-434D-B61C-C7086D415B3D}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{50C9B797-5702-4F1E-9E8F-3E21BE7D815B}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{384B75A9-2D2B-4FC1-8094-D8C2D25E03E4}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2D916D18-FBAF-446C-B017-16B270793B38}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2CC784F3-4C3A-4410-B37B-E959555ED2AF}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{23D70133-7832-49DC-87FA-AE034525F356}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{18D383E3-DF36-4877-AF6B-8B369D910A53}
2013-08-24 21:51 - 2013-08-24 21:51 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1163BCD9-B12B-47ED-9B4F-F4894DDFFB71}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F9EC9175-EEC6-4C23-8BFA-FAACC2829206}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{ED0454B0-1CDA-440C-80EB-5546BE30360E}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9D783030-7023-45C0-9F0E-D0BA64BA07D1}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{77680C61-3089-4165-BD1D-B9B2F34F2313}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{68FEDA3B-7164-4383-A74F-04DA499D5388}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4A8D7A13-873F-461D-98CB-BFBF9B21A2B1}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3CC6028F-C689-4E5D-9201-2CF0F0123AE9}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{35071ED7-42BD-4B1B-8DA6-631EADC5E653}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2DA470C9-3874-46C4-9D0F-6D4C0D84444C}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{23EE62DD-C766-4B57-A84E-A3F1E13AF8D7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2017A8A4-EEC0-4BF7-B1B8-D7A5AA33F3A6}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1DD476F3-10DF-4AA9-8B3E-EFC977CC185F}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D9DF0C06-08AB-490F-B970-7E25C5CA2D3C}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B6D170DD-A891-47CD-BB8C-92A81963E0F7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B6227CC9-6EC5-4474-BDAC-43FD3D80CAA7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7B028866-8BCD-4B6F-BFEF-4151BBD41D80}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{74C301AF-EDC0-48AF-8D07-7A47DE303C72}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7226CDE7-17F5-4D15-9728-D0429B69AC84}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6F3B397F-37C0-4297-84BA-4DEBBDCE2FA9}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F3258A5-E24C-4241-ACDF-EF9DE5247780}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{238410E5-ABCD-4922-8545-EFCDFCBBFD04}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{104FF292-E014-44E9-9986-9ED0D4B828BC}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E69611F3-5679-4E3D-A1B4-344D56732408}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E41EC057-584E-4B30-BADF-357CDF2A4026}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DC7C6307-2CEE-410C-BB47-D33BDA462667}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{99571967-C94D-4B2B-9611-255BFC4181F7}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8091CA76-D1EC-43FA-8532-63CF2E64E5DB}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7D2F515F-6C2B-4526-9427-5DA63CA01370}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5A9EB3EE-FC18-4020-8754-1A5F36B9E969}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5122EB09-C9E1-47D3-B663-C296582ABCF3}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{33DD6C2F-CF04-4E1F-8A9E-AAA8845DCE12}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{27FE1782-6B48-4D60-8E7D-8F5EFF69BBF3}
2013-08-24 21:50 - 2013-08-24 21:50 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1590516E-79CF-410F-855A-CAF8E79EC416}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FAF8E352-F2B5-467F-809F-504E43503B60}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F11CC838-8AA3-4015-8000-ACA827466A5B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E28D338C-D809-488F-A407-3AA9873165DD}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D570C027-0B43-4FA7-BA55-6AA71586A8B3}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BF754650-5D8F-4907-9E7C-51C0F0FF9148}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9BF81D7A-BC56-4B46-8AB2-D5C8D2E388C0}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{876C6683-5533-497E-A6AA-41A2D785E1D6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{811DB142-84C0-484F-8061-6F8CA86EC5E6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{7DAC1290-A280-48F5-B609-54F61CA4AB66}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6EE94940-86F3-4549-B507-926406F15DB7}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{29223B96-646F-4C1B-8890-B61B6E5E50AE}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{198BFDCE-D27D-442A-9FD1-D2BF5934B821}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16B8F31D-4859-4A46-AA77-65E81B716BFE}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F70ACBC9-C705-47BB-BD65-FF3C18DC5569}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F5446819-71C6-4B95-B27C-653F5B8400B8}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D74D6272-1DC0-48D0-BEA4-4C359958C12F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AF2B2FE6-C4FD-482B-8224-784BBC74A8E4}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A7E0808D-26E6-4417-A6B8-E12FB340332F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8FD59341-DA46-4EB3-89A0-44201A2A5C3C}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7F70A4C3-6CE1-4D02-A36C-4C0014E708AD}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7D8A9E9B-C56F-43D1-BD37-38EB4806785A}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{77D1E39C-51B3-4E1E-ACC0-B0AE3659E645}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{65249671-BA49-43FD-84AA-74E1AE8BE4D3}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{602162E6-34EA-4FF1-8B33-CBB615B2034D}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{523304F2-2C61-458E-A877-EEEF254218E6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{508FCEC2-BD68-4636-9672-95ABC9EA67E4}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{314634FC-40AF-48A1-BFA3-9F202417157F}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{25FABFDD-6C82-4299-8CD1-8DDD39DC9C69}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ECB40B1B-6206-4BD3-86B8-71CC516C6333}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E97E92AE-0B33-4121-A107-2B65AB6B256B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E738112F-2439-4D2C-930E-6F74DE8CBAAC}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E46148A2-65D2-4305-AC8C-E0BEFD419011}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8FFFF763-8580-4F1A-B2C5-2CB8003877A6}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7FEBD716-6E67-4426-B7B3-EBFF2731CD5B}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6BD1DD5E-7920-47B1-9C1B-5E75A10A3DD9}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{61CF71FB-3856-4374-A796-2E166324A362}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5FFC7BA4-E5C8-4A06-899A-3397C687B320}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{56A3413A-66D4-43D9-9E0A-549D311D4551}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3195A9F6-4903-4408-87CF-7A4FCDF570BA}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{30DFFADD-0821-4621-BD98-D14DE0B9E1ED}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2E57A8DD-6554-4A23-8E0E-E982AAF2FF33}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{20C81544-1EAB-4CEE-8741-DE57F2576775}
2013-08-24 21:49 - 2013-08-24 21:49 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1CF8E8A2-067D-4316-9D9C-571B217E24D7}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F90C815C-4F1C-4D29-98F2-5D04C82D1408}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F30DA1B3-FE14-4A11-935E-3C70A0166E67}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DE067F9C-7CBE-4E49-903D-E69F563B1740}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D9775CF5-D3C3-416D-95CD-A761B6D3CE87}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D797B6EF-91BE-44EE-829A-F0B7C66825E1}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C3C4C9BE-2000-4C22-AD44-97F29D8C13B9}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8F7D97A8-B1AE-4C2E-B7C4-D11CDC1B94B1}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8C14B310-2180-4623-B1F0-E84E3C84C1F3}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6CD88D84-223B-42A5-9013-021908F150E4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6B973B9A-488A-4796-AF3C-7799A5C52E38}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6458EBD3-47D8-4149-8E81-2DEF4EEE75BF}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{5667369A-F3C8-4238-AFAC-D3787DDD03F6}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{54AAD5BB-58AB-4699-816E-F72646C13670}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{4DC5AC75-7E89-4C6A-8D96-85ED07139234}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{3FA11286-E54A-40EA-92A6-4944F9977226}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{210FC30A-7AED-4990-BB95-E2051C1F2795}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F9249CE5-957A-4654-9446-EDCFC3FF1534}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{BD568DF6-B1CC-439B-95A4-CDDACD26AB48}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{828F260C-725C-4F1A-9299-AC2B2F167059}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{81864825-826E-400C-837E-2C8CE954D30A}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{677A13B2-8205-4F67-9948-6CD1DC70E21C}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{633AB694-B32C-4CA3-98EF-E7E7ADBD5947}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{5A061815-A2CB-4797-A7E1-6C800EC4288F}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{50ABFDC3-F7A5-4A68-8A5F-6B27B251CC82}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{436D3774-C74A-4BF6-BF57-39072DAA2875}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{371A6263-6B0B-45F3-B5A5-0C8C19FA41B5}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3098EDA4-3062-4E54-B951-2433B87B1A5B}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0EE3057C-E30C-4ACB-B022-F71F32594BE4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{072835CB-F40A-40C5-BA9A-E1000D74DEFA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{0407F879-841F-446D-9102-602956596BA4}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F6206EAA-1AA4-4CBA-8BBB-FD3CD6B84AFC}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DD6D21AE-8170-4A58-A2CB-87EBF25B6533}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D19DE7C0-81D9-4904-86F8-EB03EBF2A5EA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0F4E4FE-85A3-44A4-988D-7BE823ED279D}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8AEC9C3B-8D35-4FF5-810F-F005A45995AE}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8177D89D-EE11-4A23-A05A-8AADB2DDC89E}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{73561BD3-C5E7-4425-9E20-4571C1CA7FBA}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7059B9DA-9CB9-40C0-BD24-6E3558CA0451}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{6C9932EB-8527-4D11-99B0-0E9B39C97263}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4B3A2FBA-B123-47D6-A816-C8D914E0A5ED}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{46402451-2534-4693-A9F9-9CF4BE48A091}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{1ECFAA50-0C68-4359-B867-E8D5D5B0F206}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{12CA37CE-BCA3-4726-9745-3AB396473647}
2013-08-24 21:48 - 2013-08-24 21:48 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0D73C60C-0BD4-4658-A1C6-2E8ED828B69F}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{E86B4EA3-2388-43F5-BE46-9DCE3F297E78}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DC6C7954-0207-4A37-9FC4-BE207E051B73}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C7F1C41A-1443-43A6-938D-4AEC5D40F077}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{BADCCF41-991D-42EF-9A00-12DFA1D5463B}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{636E85E0-888F-4FDA-BD0A-933DF99AC9E1}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{28080EB8-A688-44B1-9F1F-9FCD2D821854}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{14C12A82-C4DD-4B70-9C00-6FF55A9993B8}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{09AF376F-F08C-4D0A-9957-6E3726C0FBC4}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C6B906AB-85F6-4CDF-A4DE-C185CC8B4A13}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B70FFECD-EE34-4793-9145-30AA0F5573DA}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9318674D-3DDB-48D1-B766-F38605A33DB0}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{84ED6C82-5117-4773-851D-512D6A43A92E}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6360306E-265C-4D11-ADBC-32F1181CA130}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2A60B080-0EC1-4848-8C35-A4DD75640B53}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2443334A-5199-4E04-B31E-6446AE163BEF}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1431032E-4190-4347-8F71-04FAE96934BC}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{E93B97A4-19C3-40C8-AABC-8BD4415F085D}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0808884-D1A5-4B6A-9453-C7F55B04FB58}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B446AC5F-EB2F-4517-A3C8-1FB01A7EFF15}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ACA9EBAC-FF1F-4B46-AB5A-2CE773EEDECE}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A281F69F-007E-44C5-8702-053B4A68CEA7}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7FE675C6-E8E8-4BFA-92CB-8C7BC4897D72}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B4A4643-287E-42C5-9169-61FB784B204D}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{54EFD22E-2E85-459E-B809-786C6C841631}
2013-08-24 21:47 - 2013-08-24 21:47 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0579D8B1-4DC8-48C6-8803-5874CB707E06}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AFD9F7A9-468B-4A5F-8EA2-748A5D78576A}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{986FDF39-257B-4122-B2FB-A2B4690726C1}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{930EC625-343A-4AFE-841D-4CE10A87310C}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{89AD7862-C44A-4D03-B44A-A35B05669558}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{71E14E9D-6464-42F5-B906-E9FE0F5B48DB}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{45F33EDF-F3AA-49CD-B708-19CC9BE72B56}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0B125976-8F46-4161-AED7-D7E069639AD9}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{CD721E3C-0420-4FCB-95A4-4B6BC12A5321}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7FF0E751-7C6F-4743-8BB2-410D0BF199EA}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3180350C-EE29-48A2-A34C-277D66AF58B0}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{304B8DB2-26E0-42A5-ADC8-043FBF115274}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2BD18E4E-FC18-49BA-BE8F-1D6B35471DF6}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2B928474-0017-478B-983D-BD819CE8EFBB}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1BE17D55-8E09-4784-A043-28C7E5330644}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{14D430BD-3855-4A9A-B72F-3093F55ACB7D}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{ECEE0A9C-C8DA-4D8F-81C8-9E54A3A2C45C}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C074E79E-F382-485A-8E36-07BF2CC9EF45}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B7EF887F-294A-4AA5-896D-3AF9176E106B}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7D659A6B-72DD-4E8C-A9CB-B210EB8CF3A8}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{65D58DED-F102-4030-ABE0-188ECBD1B004}
2013-08-24 21:46 - 2013-08-24 21:46 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{45364581-A695-4284-AD5B-2EA66EE50BE1}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{FC1366D1-31AB-4EE2-9B7A-1A05200F9209}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F5E56FAC-E83D-4A13-A88D-83FA97BD299B}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DDBFCBEA-89AF-4BDB-8098-A226C1473BCC}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AD4BDFD9-455C-46C4-B161-7BE4C86CBD29}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{94FD3E14-3589-4801-88BE-AD4866E2C216}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{79927A45-7D8A-4DB5-A496-8D50F72B94A0}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{415F9132-2960-4346-886D-50ECAB3C4960}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{314E490D-F601-4263-BED6-5E221BD50A03}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{26B9A42D-3AB6-484B-9225-1B3B5B56500F}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3F6FC23-C049-4E73-857E-3EB084BAE4F2}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EEC4D1A4-B149-4D28-8001-0A37F0024A9C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B26EF789-15DA-479E-800F-8025B5CBF67F}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A45B3796-9AE2-47F8-BE10-CFD394D6B7AB}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{A1B6DC32-2C30-4020-8EF2-D3EBC34351E8}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91D8536A-B1AA-4DD8-A3C9-7C30DC8D93FE}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{6ECB2208-95FD-4D71-81EC-85C244467D7E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{43A336DD-969B-416C-9297-7FA16A96BEEF}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{225B86AB-3E90-47D9-B34B-6161B370173C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{04F70388-B178-4C4F-B162-5272B5F86B1B}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BA38D199-066B-4B14-A9D0-AA1BBD7F049E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B8A68420-5B6C-4EEB-9DC1-3C53FA534BDE}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A965ABBA-C38F-4035-B0A7-A2861F5A9912}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{A195BE9D-0E48-4148-8FC5-40F0AB288A5E}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{998A024B-2B6E-4CE7-9BF7-E79489E5F80C}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7E230C3A-BE37-4C60-BFF1-DA5F2F754CDB}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{64938DC7-6166-47AE-B731-7D27D8D67F33}
2013-08-24 21:45 - 2013-08-24 21:45 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0BC64482-C43A-4ADE-8F9B-D44BD1421EF9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F94FFBF9-675D-4DA9-A703-0F52A1E6FD51}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{F6BA8A7F-82DE-4A5C-9998-154076F074FE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DDCDFBE3-F499-4091-B798-5654DD5689A2}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D956892F-454D-47AD-90CA-09EAB707F765}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{C97923E9-B430-4734-9E71-D237A916A5D4}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AE23F61C-348A-431E-8950-33F18CE364CA}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AAFE8091-2F0A-42B9-9067-C9F50EE9136B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{A5462367-A294-4F15-B21E-5E5E55B247D6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9271099A-D919-44F2-8C87-727FD52FBF69}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8122F332-C777-4D2B-B6BD-7BF90B7D97C1}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{6EA1B670-DDF2-4F64-9318-029D74AB20BE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{24AC1439-CF1F-4EA0-87C5-53D10D3BC224}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{19D29893-5EED-4BA8-94E4-6F79C384BBF8}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1979010A-8814-4385-80BB-9A87AF5FCA82}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0FFE78F1-51CC-4C25-A5AE-766B32975E23}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0EBDF1FE-B41B-41A2-A810-5D1C257929B1}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{006725FD-E698-4363-92F5-4E1A969D2243}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{DC502243-8189-4FD5-8CAC-365551B190DF}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D6AEB751-CFC1-4AFC-BF0A-50EE3008E48B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D44621EC-490B-49B3-A808-5B002869FF23}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D0459890-8646-4A11-96F0-A0EDA696B1D6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{C04120A3-A4D0-4FA6-AD2D-6BF13256A9BD}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B855B37A-A000-4A18-BEC0-A9300E099C4A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{B46B96D2-FEC5-42B3-A947-AA74EDC08757}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{94BDAF35-B30D-44F8-A715-5CDB2A587746}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{82102104-A9BF-4E21-8FCA-9117995BADBC}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{7BDA6E84-0330-47F7-B04E-70BCF6C507B7}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3F61292E-BBAA-480E-A5D9-44510ACB4EBD}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{3BC5CA91-37A3-4F30-8802-DEBDFAC8AEF6}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{28FF7ABF-00C4-423A-8C24-4C1CB7E4F2B5}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1E79339B-B6CA-4EF2-8E1F-5DFFDD175C5F}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{199B05B0-E636-41C3-B0AB-6143BD3AD222}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{042070C8-5094-4DEC-A7A8-73BC646C430E}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DA5CEC51-8E3B-4E15-86AC-DB17D558B497}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D97D8045-CD37-43EC-BDAA-0C230F511EC9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C37B70F1-772D-4AD5-B8AF-C243BB553328}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C282BA1E-408C-4C8D-A6B1-327EDD31D6B4}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BD654DCF-E00A-45E8-A13B-A40E0E5A62B7}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{AB19AC2F-F579-454B-91AE-577D73F5A8F8}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9D35C83D-72D1-4D16-8336-1C49198ABE2B}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{98D918E1-45BB-45D5-98E1-7725D4A7D403}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{91542334-7B1F-40AC-B5B1-A75636EA587A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{90C5428F-0B7E-4158-95F0-18125599D9AE}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7BDFF087-C00D-44D9-B7C5-F652CDA5A11D}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{5A2DABE9-DED4-4F37-9133-6B132F60F52A}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{4C7AA573-5834-4A6B-89D3-A8DD9AF48327}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{42BF1EC9-6790-4574-8B4C-6129C161C5E9}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{309D5439-2E31-48BA-AFB5-72034CC4D4BF}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{25CF19F5-343F-4D98-845A-4FD7118EB90F}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{2095044C-D3A0-43F6-9FF3-8AC47B3AE448}
2013-08-24 21:44 - 2013-08-24 21:44 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{0A58A509-8CCE-4653-A873-70E3798FE8CB}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{EF860B3F-FA4D-4DEB-9228-E76FBA2BC6BE}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{DE273978-3394-4EC5-89FF-7576CEBDE077}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{D398921F-CCA6-47EE-8CBA-485671430110}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{B610A1FF-7FFD-4565-82A0-34E245F5094E}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{AF0CAF34-64F5-4734-9D29-243964FA731F}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{9993BB20-1CFF-4099-9B6B-91C590D5B189}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{8AEF7C57-AB74-440D-B9FE-57FD43A108E1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{86A3A2DF-49A3-4863-A36B-7155AAEC433C}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{74AA799B-0B24-4EEA-A4D7-2735F768C62C}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{68392A92-C29E-4863-AC36-AB358441EFAA}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{55D826D4-A2EA-41B1-9DAC-5C771673EAE0}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1CF31F13-6461-4C81-B66A-F731B2DB14E0}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{1638625B-6A91-4E5B-9EB3-4479F0831E4D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{13A215BB-0D8B-487B-AF23-9DFEE4223C5B}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{102112DE-A41E-4659-8349-4BD918A678B1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{0EAA229F-040F-480E-946E-44EDBA4F64FA}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{FBF02E39-537B-4654-9D70-B9DDE5451B29}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F3482B44-E902-496E-B22D-50FDE5C8BD7E}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{ECD00DC2-40D4-4E23-9B4A-5694F5DB3EC4}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{D904AFD2-3983-447C-A484-2B44CEFA4393}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{AA666313-2301-43E9-A46C-D674E994F90D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9F751CA5-84A8-4E98-AB86-9C6B3ED11576}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{9B57F379-50BB-48F5-A328-F84B279A4803}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{91268E08-7C33-461E-A8EE-A0AB5B91F891}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{8D1B82F8-1E88-477A-990D-1B0EE9B186DF}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{862563CB-4B3A-44B6-8881-B02526421BE5}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{523FE7C7-5CCC-4D2E-A736-85C0FBCA943B}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{436C06FE-7E98-4465-93AC-2ED2690F9371}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{2F25430B-32CD-431F-9786-2D80BAE1FAD4}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1D5CEDD7-1780-4293-B70B-E2435232A0A7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{1038D70D-D3F0-41FB-8AA7-11A7ECFE3A81}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{02FDFF79-C25A-408B-91F7-C102C1C4AD3F}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{F9FEEC79-E3D8-4E49-833A-01A4F02315CD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{D0DFF824-F594-4781-9235-3879DA7E12A7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C943C911-FC06-46D9-A7DE-C7AA0C9615A1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{C2453701-5E99-4CAB-BF45-66C41B511312}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BEC93C71-D34D-4691-BA75-994127F7CEC7}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{BADEFD10-F19A-488C-B043-3C0102E74169}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B474A256-16E1-4576-B29B-D651B947767D}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B3F14FB2-07C8-4CD9-990F-D1FF3B0D4EC2}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{B399D4BE-6AAD-4161-BDFA-DFA13EF79EDD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{9E367841-F0FF-4D47-9DE7-1710B3793FE1}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8F1EE21B-86E2-4EF3-B2B0-CBC1374DD397}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8AD7BA10-1DA8-4235-96CF-CD22F9DE6552}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{8614AA75-3425-42A5-A3E9-7DDFAEA69803}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{7B9ED8EF-99E2-44E3-8D3E-3A295E4155CB}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{78B2414D-53FB-44F6-81A3-96D9BFF30B41}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{71BCA594-1220-4DF5-9B12-7E373636C088}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{573A23EF-024E-468B-9600-68B07F0328BD}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{3F6A1C19-7F40-40BB-9735-F4815E526940}
2013-08-24 21:43 - 2013-08-24 21:43 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{07E94D82-FD59-4BA1-BEBB-3732D5372427}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{2E7E6902-2DD6-497B-97E5-AD623647BEDC}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{F942650C-BE61-4A1B-B36C-7F875D7EB002}{16982933-4604-479B-B450-7C44AFFACCD9}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{F445CC8F-726C-4712-BE46-3F62CFCD48D1}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EF70DDCF-E3C0-4E49-9607-F469174AE701}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{63AEB89A-7CA0-4707-A250-8D7752C5EEE9}{EF5843E9-E37D-4E21-8D2C-B22475367F14}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{DBA0D956-E1CD-4281-BB4A-0F5989D1ACEB}
2013-08-24 21:42 - 2013-08-24 21:42 - 00000000 ____D C:\Windows\SysWOW64\{0B6B3F7F-4C05-48C4-95C6-6A688CA9F3B0}{514F130D-34C7-47FC-9AE0-C77E6952E51B}

Files to move or delete:
====================
ZeroAccess:
C:\Users\Saturn\AppData\Local\Google\Desktop\Install


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-13 22:49

==================== End Of Log ============================
         
Das wär's. Sorry, dass ich die Anweisung nicht gleich umgesetzt habe...

Schönen Gruss,

misteltoe

Alt 23.09.2013, 23:38   #10
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo misteltoe,

vielen Dank für das Log. Das hast du gut gemacht

Schritt 1
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.



Schritt 2
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Alt 27.09.2013, 11:02   #11
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo,

ich habe schon länger keine Antwort mehr von Dir erhalten. Benötigst Du weiterhin noch Hilfe?

Wenn ich in den nächsten 24 Stunden nichts von Dir höre, gehe ich davon aus, dass sich das Thema erledigt hat und lösche es aus meinen Abos.

Hinweis: Wir sind noch nicht fertig! Auch wenn die Symptome verschwunden sein sollten, kann dein System weiterhin infiziert sein und über Sicherheitslücken verfügen, welche eine erneute Infektion möglich machen.

Alt 29.09.2013, 21:08   #12
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-09-2013
Ran by Saturn at 2013-09-19 20:48:29
Running from C:\Users\Saturn\Documents\files_Munich\current projects, tasks\virSep'13
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

Adobe AIR (x32 Version: 1.5.3.9130)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.174)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.168)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0)
Adobe Premiere Elements 8.0 (x32 Version: 8.0)
Adobe Reader X (10.0.1) - Deutsch (x32 Version: 10.0.1)
ArcSoft Magic-i Visual Effects 2 (x32 Version: 2.0.1.115)
ArcSoft WebCam Companion 3 (x32 Version: 3.0.21.368)
ArcSoft WebCam Message Board (x32 Version: 1.0.1.58)
Avira Antivirus Premium (x32 Version: 13.0.0.4052)
Avira SearchFree Toolbar plus Web Protection (x32 Version: 12.2.2.663)
Awasu Personal Edition 3.0 (x32)
Bing Maps 3D (Version: 4.0.903.16005)
Canon MP Navigator EX 4.0 (x32)
Canon Solution Menu EX (x32)
CanoScan LiDE 110 Scanner Driver
Cisco WebEx Meetings (HKCU)
CyberLink YouPaint (x32 Version: 1.2.1714)
Dropbox (HKCU Version: 2.0.22)
Evernote (x32 Version: 3.5.4.2224)
Google Chrome (x32 Version: 29.0.1547.66)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4413.1752)
Google Update Helper (x32 Version: 1.3.21.153)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.0.1014)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.02.00.1002)
Java Auto Updater (x32 Version: 2.0.3.1)
Java(TM) 6 Update 20 (64-bit) (Version: 6.0.200)
Java(TM) 6 Update 24 (x32 Version: 6.0.240)
Junk Mail filter update (x32 Version: 14.0.8117.416)
Media Gallery (Version: 1.4.0.11300)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office Home and Student 2013 - en-us (Version: 15.0.4535.1004)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SkyDrive (HKCU Version: 17.0.2003.1112)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Touch Pack for Windows 7 (x32 Version: 1.0.40517.00)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft XNA Framework Redistributable 3.0 (x32 Version: 3.0.11010.0)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
Norton Online Backup (x32 Version: 2.1.17869)
NVIDIA Drivers (Version: 1.10.57.35)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4535.1004)
Office 15 Click-to-Run Licensing Component (Version: 15.0.4535.1004)
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4535.1004)
OKI B410 Printer Menu Setup Tool (x32 Version: 1.0.2)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
PMB (x32 Version: 5.3.00.06040)
PMB VAIO Edition plug-in (Click to Disc) (Version: 3.4.00.12020)
PMB VAIO Edition plug-in (VAIO Movie Story) (Version: 2.4.00.12020)
PVSonyDll (Version: 1.00.0001)
RealDownloader (x32 Version: 1.3.2)
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0)
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0)
RealPlayer (x32 Version: 16.0.2)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6098)
RealUpgrade 1.1 (x32 Version: 1.1.0)
Remote Play with PlayStation 3 (x32 Version: 1.1.0.12240)
Remote-Tastatur mit PlayStation 3 (x32 Version: 1.0.2.06170)
Skype Click to Call (x32 Version: 5.9.9216)
Skype™ 6.6 (x32 Version: 6.6.106)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
VAIO - Media Gallery (x32 Version: 1.4.1.12150)
VAIO - PMB VAIO Edition Guide (x32 Version: 1.4.00.09200)
VAIO - PMB VAIO Edition plug-in (Click to Disc) (x32 Version: 3.4.00.12130)
VAIO - PMB VAIO Edition plug-in (VAIO Image Optimizer) (x32 Version: 1.4.00.12020)
VAIO - PMB VAIO Edition plug-in (VAIO Movie Story) (x32 Version: 2.4.00.12130)
VAIO - Remote Play mit PlayStation®3 (x32 Version: 1.1.0.12240)
VAIO Care (x32 Version: 6.4.2.11150)
VAIO Control Center (x32 Version: 4.3.0.05310)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240)
VAIO DVD Menu Data (x32 Version: 2.3.00.12130)
VAIO Gate (x32 Version: 2.2.1.09131)
VAIO Gate Default (x32 Version: 2.2.0.07020)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230)
VAIO Media plus (Version: 2.1.0)
VAIO Media plus (x32 Version: 2.1.0.18210)
VAIO Media plus Opening Movie (x32 Version: 2.1.0.13220)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040)
VAIO Movie Story Template Data (x32 Version: 2.4.00.12130)
VAIO Sample Contents (x32 Version: 1.3.0.06041)
VAIO screensaver (x32 Version: 1.0.0.0)
VAIO Smart Network (x32 Version: 3.3.1.08110)
VAIO Update (x32 Version: 6.1.1.10250)
VAIO-Handbuch (x32 Version: 1.1.0.05280)
VAIO-Support für Übertragungen (x32 Version: 1.2.0.06230)
VU5x64 (Version: 1.1.0)
VU5x86 (x32 Version: 1.0.0)
VU5x86 (x32 Version: 1.1.0)
WD SmartWare (Version: 1.4.5.5)
WIDCOMM Bluetooth Software (Version: 6.3.0.5600)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8117.0416)
Windows Live Communications Platform (x32 Version: 14.0.8117.416)
Windows Live Essentials (x32 Version: 14.0.8117.0416)
Windows Live Essentials (x32 Version: 14.0.8117.416)
Windows Live Fotogalerie (x32 Version: 14.0.8117.416)
Windows Live Mail (x32 Version: 14.0.8117.0416)
Windows Live Messenger (x32 Version: 14.0.8117.0416)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live Writer (x32 Version: 14.0.8117.0416)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)

==================== Restore Points  =========================

10-09-2013 19:51:13 Geplanter Prüfpunkt
11-09-2013 19:59:49 Windows Defender Checkpoint
12-09-2013 03:20:32 Windows Update
12-09-2013 05:08:21 Windows Update
17-09-2013 11:59:14 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {02D785C9-9557-4F33-9AB4-F2E37DEE4874} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-13] (Adobe Systems Incorporated)
Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {1578D100-1F1C-4F6D-8BD6-B87C06BC9107} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {19FEE1DF-04E3-479E-9908-786A64340A54} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {216BFCC8-5049-4921-8EBB-40D0E8E3B0B6} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {2675154D-2DD6-44A0-BB2C-AACDD2C6DFC6} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {47CEBD79-6A7B-4FEF-A130-0CDA55CFFE86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-08-08] (Google Inc.)
Task: {48B4E716-4A40-4BD0-A5D9-F64A15876C8E} - System32\Tasks\Sony Corporation\VAIO Personalization Manager\VpmLM Task Music Saturn => C:\Program Files\Sony\VAIO Personalization Manager\VpmLM.exe [2010-11-05] (Sony Corporation)
Task: {48E1E13F-D5B6-426D-9E88-32DD92DCF759} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {4CD25972-BAF6-4135-A263-FB7EEF7F1C85} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {4EF92947-70C3-4A24-B2CE-4FCF6097B4C0} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {540F2A4F-DFF5-42AF-9453-D4ADD8D2DFF7} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [2013-07-22] (Microsoft Corporation)
Task: {60357E06-3051-4648-8CD7-B8E256FF804B} - System32\Tasks\RealDownloaderDownloaderScheduledTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe [2013-04-16] (RealNetworks, Inc.)
Task: {68D12E98-B4C1-4D80-B384-C199DA172755} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {6D7D44B2-D3A7-482D-821E-A88C437F8265} - System32\Tasks\User_Feed_Synchronization-{AF2EDF49-F162-4F59-B5F3-E0A2708CF568} => C:\Windows\system32\msfeedssync.exe [2013-04-21] (Microsoft Corporation)
Task: {78E30BEE-0E9E-4E04-BA7B-8F1FA98DC1FA} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {78F35393-8036-46E9-9D9E-B42CB3B6C30D} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {83BABD91-23D1-4FB5-ACF8-09D44293F307} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCOneClick.exe [2011-02-16] (Sony Corporation)
Task: {9C3F17C6-5100-412B-B47B-3BDFC7FEBFBC} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-3999742139-953446261-1469372896-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {A15990FB-5119-4D5A-ABEA-60C3313ECFE9} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCsystray.exe [2011-02-16] (Sony Corporation)
Task: {A1D4868B-4A8E-460B-AD38-4E5D3DB8D78F} - System32\Tasks\SONY\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2010-10-25] (Sony Corporation)
Task: {B2B4A6CD-208E-476C-A5DD-F65C6128D35D} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {C8DF461E-5491-4B6B-AD8E-3B8F59F5BED7} - System32\Tasks\{D1B2F292-3BCE-4D26-9373-2E8B71CA3DB7} => Chrome.exe hxxp://ui.skype.com/ui/0/5.8.0.156/en/abandoninstall?page=tsMain
Task: {CF50BD4F-71AC-4B88-A545-9B857139FBFD} - System32\Tasks\Microsoft Office 15 Sync Maintenance for Saturn-VAIO-Saturn Saturn-VAIO => C:\Program Files\Microsoft Office 15\Root\Office15\MsoSync.exe [2013-09-13] (Microsoft Corporation)
Task: {D909F758-3C00-418E-AD1D-D670C4AB4324} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2012-10-26] (Sony Corporation)
Task: {DE73B159-F11D-4542-87C5-F6E94EDF926F} - System32\Tasks\{385A93D5-74E8-4465-A5E3-134DB13DC05F} => Chrome.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.113&amp;LastError=12002
Task: {E6988AC7-3AFE-4985-84CC-53808A8CF290} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-08-08] (Google Inc.)
Task: {EC57C631-CF4D-4B4A-8A93-39FEA8338FDC} - System32\Tasks\SONY\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2010-10-25] (Sony Corporation)
Task: {F424C3AD-5C8A-4A1C-A7EC-71AB51C2D017} - System32\Tasks\{946473E2-C01D-461C-9EEB-190609B8FD84} => Chrome.exe hxxp://ui.skype.com/ui/0/5.8.0.156/en/abandoninstall?page=tsMain
Task: {F8B594E5-C175-4A94-9354-E58A66ECC5E0} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2012-10-26] (Sony Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-07-12 22:37 - 2010-05-26 22:07 - 04452456 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2013-04-08 01:12 - 2013-04-08 01:12 - 00261624 _____ (Microsoft Corporation) C:\Users\Saturn\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
2013-04-08 01:12 - 2013-04-08 01:12 - 00661448 _____ (Microsoft Corporation) C:\Users\Saturn\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\MSVCP110.dll
2013-04-08 01:12 - 2013-04-08 01:12 - 00828872 _____ (Microsoft Corporation) C:\Users\Saturn\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\MSVCR110.dll
2013-09-13 19:41 - 2013-09-13 19:41 - 08866472 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2010-08-08 10:51 - 2010-06-07 22:33 - 00149536 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2010-08-08 10:51 - 2010-06-07 22:33 - 02602016 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2013-04-21 15:26 - 2010-11-20 05:27 - 01435648 _____ (Microsoft Corporation) C:\Windows\System32\Speech\Common\sapi.dll
2013-09-13 08:23 - 2013-09-13 08:23 - 00529288 _____ (Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_8_800_174_ActiveX.dll
2010-08-08 11:07 - 2010-08-08 11:07 - 00436168 _____ (Sony Corporation) C:\Windows\WinSxS\x86_sony.vaio.sqliteengine_0a6f6ab66b2734f7_3.6.23.1_none_70a14d71e9121810\SQLite3.dll
2013-08-15 09:48 - 2013-08-15 09:48 - 00452608 _____ (Intel Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\0149e914e4cfbde7da65d4558af19ce0\IAStorUtil.ni.dll
2013-09-13 19:35 - 2013-09-13 19:35 - 00316584 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll
2013-09-13 19:35 - 2013-09-13 19:35 - 00359080 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\c2r32.dll
2013-09-13 08:23 - 2013-09-13 08:23 - 16244616 ____R (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_8_800_174.ocx

==================== Alternate Data Streams (whitelisted) ==========



==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/19/2013 06:45:30 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/18/2013 08:07:54 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: VAIO Gate.exe, Version: 2.2.1.9130, Zeitstempel: 0x4c8caecc
Name des fehlerhaften Moduls: msxml6.dll, Version: 6.30.7601.17988, Zeitstempel: 0x50920c3f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000540f
ID des fehlerhaften Prozesses: 0x55c
Startzeit der fehlerhaften Anwendung: 0xVAIO Gate.exe0
Pfad der fehlerhaften Anwendung: VAIO Gate.exe1
Pfad des fehlerhaften Moduls: VAIO Gate.exe2
Berichtskennung: VAIO Gate.exe3

Error: (09/16/2013 08:21:41 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/16/2013 01:11:47 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x4dc
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 01:08:51 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x5b8
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 00:42:49 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x13fc
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 08:56:03 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x1ce4
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 08:49:59 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x10bc
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 08:45:59 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x1ccc
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/16/2013 08:38:21 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: kmddsp.tsp, Version: 6.1.7600.16385, Zeitstempel: 0x522ee97d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000003ca7
ID des fehlerhaften Prozesses: 0x1e28
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3


System errors:
=============
Error: (09/19/2013 08:25:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Real-Time Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/19/2013 08:25:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Mail Protection" ist vom Dienst "Avira Real-Time Protection" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0

Error: (09/19/2013 08:25:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Web Protection" ist vom Dienst "Avira Real-Time Protection" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0

Error: (09/19/2013 08:25:52 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (09/19/2013 08:25:52 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (09/18/2013 00:53:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "VAIO Care Performance Service" wurde nicht richtig gestartet.

Error: (09/18/2013 00:49:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Diagnosediensthost" wurde nicht richtig gestartet.

Error: (09/18/2013 00:47:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Real-Time Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/18/2013 00:47:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Mail Protection" ist vom Dienst "Avira Real-Time Protection" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0

Error: (09/18/2013 00:47:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Web Protection" ist vom Dienst "Avira Real-Time Protection" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0


Microsoft Office Sessions:
=========================
Error: (09/19/2013 06:45:30 AM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/18/2013 08:07:54 PM) (Source: Application Error)(User: )
Description: VAIO Gate.exe2.2.1.91304c8caeccmsxml6.dll6.30.7601.1798850920c3fc0000005000000000000540f55c01ceb48c91beda89C:\Program Files\Sony\VAIO Gate\VAIO Gate.exeC:\Windows\System32\msxml6.dll3c9555b9-208d-11e3-8956-544249f45fae

Error: (09/16/2013 08:21:41 PM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/16/2013 01:11:47 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca74dc01ceb2cd4d3cf8c2C:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tspc6a2aa22-1ec0-11e3-a5d4-544249f45fae

Error: (09/16/2013 01:08:51 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca75b801ceb2c9b0550b0bC:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tsp5dd57472-1ec0-11e3-a5d4-544249f45fae

Error: (09/16/2013 00:42:49 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca713fc01ceb2c92b39f899C:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tspbaadea03-1ebc-11e3-a5d4-544249f45fae

Error: (09/16/2013 08:56:03 AM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca71ce401ceb2a929a724e0C:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tsp0ce8a653-1e9d-11e3-a5d4-544249f45fae

Error: (09/16/2013 08:49:59 AM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca710bc01ceb2a89a71e2c2C:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tsp33f1bb96-1e9c-11e3-a5d4-544249f45fae

Error: (09/16/2013 08:45:59 AM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca71ccc01ceb2a78998275aC:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tspa4d1e5da-1e9b-11e3-a5d4-544249f45fae

Error: (09/16/2013 08:38:21 AM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc3c1kmddsp.tsp6.1.7600.16385522ee97dc00000050000000000003ca71e2801ceb2a6fa8c75e2C:\Windows\system32\svchost.exeC:\Windows\system32\kmddsp.tsp93d475ce-1e9a-11e3-a5d4-544249f45fae


==================== Memory info =========================== 

Percentage of memory in use: 54%
Total physical RAM: 3950.07 MB
Available physical RAM: 1790.09 MB
Total Pagefile: 7898.33 MB
Available Pagefile: 5265.81 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.68 GB) (Free:254.48 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 01FA907F)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 29.09.2013, 22:50   #13
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo misteltoe,
mir fehlt noch das Logfile von Combofix. Du findest es unter C:\Combofix.txt und ich brauche einen komplett neuen Scan von FRST nachdem Du ComboFix ausgeführt hast.
Denke daran, dann den Haken bei addition.txt zu setzen.
Poste alle drei Logs (das von Combofix, die FRST.txt und die addition.txt hier in Deinen Thread in Code-Tags.

Alt 01.10.2013, 22:09   #14
misteltoe
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Oje, dachte zunächst ich muss combofix downloaden. Hab dann mehrmals versucht combofix zu launchen, und habe jeweils beim Warn-Hinweis auf den noch laufenden Avria Virusscanner abgebrochen. Avira konnte ich nicht ausschalten (siehe angehängte Fehlermeldung).

Beim Versuch auf combofix.txt zu zu greifen, finde ich zwar unter C:\ eine Element Combofix, es ist aber keine .txt Datei, und wenn ich draufklicke, springt Explorer zur Ansicht, die ich ebenfalls mit hochgeladen habe.

misteltoe

PS: ich bin ab morgen für 10+ Tage weg, d.h. ohne Zugriff auf den PC. Können wir es bis zu meiner Rückkehr ohne weiteren Input von mir belassen? Danach mache ich den Versuch, diesen Rechner sauber zu kriegen, zur ersten Prio .
Miniaturansicht angehängter Grafiken
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-avirafehler.jpg   Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-combofixverzeichnis.jpg   Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)-combixziel.jpg  

Alt 01.10.2013, 23:45   #15
Bootsektor
Ruhe in Frieden
† 2019
 
Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Standard

Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)



Hallo misteltoe,

ok, ich poste Dir jetzt trotzdem noch die nächsten Anweisungen.
Gehe mal in Deiner Symbolleiste unten rechts auf den Avira Schirm und schließe ihn, die Meldung kannst Du ignorieren, starte Deinen Rechner einfach nachdem der Scan beendet wurde neu. Die Datei combofix.txt liegt direkt in C:\.
Klicke auf den Windowsstartbutton --> Computer --> doppelklicke auf C:\ --> scrolle gegebenenfalls herunter bis Du die combofix.txt findest, öffne sie und poste den Inhalt in Deinen Thread (in Code Tags).

Antwort

Themen zu Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)
antivirus security pro, avira, crypt, desktop, detected, error, explorer.exe, failed, harddisk, home, hängen, icon, infiziert, java, ntdll.dll, ntoskrnl.exe, registry, rundll, rundll32.exe, schließen, security, system, system32, temp, tr/atraps.gen, tr/atraps.gen2 trojaner windows 7, trojaner, vaio, windows 7



Ähnliche Themen: Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)


  1. Trojaner ATRAPS.Gen2, ATRAPS.Gen und Sirefef.A.12
    Plagegeister aller Art und deren Bekämpfung - 15.08.2013 (10)
  2. Trojaner: tr/atraps.gen2, tr/atraps.gen, tr/atraps.gen3, tr/atraps.gen4, tr/atraps.gen5, tr/atraps.gen7 und services.exe virus
    Plagegeister aller Art und deren Bekämpfung - 11.01.2013 (29)
  3. Trojaner-Befall: TR/ATRAPS.GEN und TR/ATRAPS.GEN2
    Plagegeister aller Art und deren Bekämpfung - 15.12.2012 (7)
  4. WIEDERKEHRENDE TROJANER NAMENS TR/Necurs.A.49; TR/ATRAPS.Gen; TR/ATRAPS.Gen2, TR/Rootkit.Gen; TR/Crypt.ZPACK.Gen.+ DANKE! +
    Log-Analyse und Auswertung - 02.12.2012 (49)
  5. Trojaner Befall TR/ATRAPS.GEN ,TR/ATRAPS.GEN2 , TR/Cutwail.jhg , TR/ZAccess.H , TR/Sirefef.A.37
    Plagegeister aller Art und deren Bekämpfung - 08.10.2012 (17)
  6. TR/Sirefef.16896 und TR/ATRAPS.Gen2 im Papierkorb-Verzeichnis (Win7 x64)
    Plagegeister aller Art und deren Bekämpfung - 23.09.2012 (5)
  7. TR/ATRAPS.GEN2; TR/ATRAPS.GEN und diverse andere Trojaner
    Plagegeister aller Art und deren Bekämpfung - 17.08.2012 (1)
  8. Von Avira gefundene Trojaner - TR/Crypt.ZPACK.Gen, TR/ATRAPS.Gen, TR/ATRAPS.Gen2 und BDS/ZAccess.T
    Log-Analyse und Auswertung - 27.07.2012 (25)
  9. Trojaner Meldung Von FreeAntiVir TR/ATraps/Gen2 / TR/ATraps/Gen
    Plagegeister aller Art und deren Bekämpfung - 15.07.2012 (3)
  10. Trojaner TR/ATRAPS.gen und TR/ATRAPS.Gen2 lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 14.07.2012 (30)
  11. Trojaner Atraps.Gen, Atraps.Gen2 und Sirefef.AB.20 - gelöscht, aber auch sicher?
    Log-Analyse und Auswertung - 14.07.2012 (23)
  12. Antivir findet 4 Trojaner: TR/ATRAPS.Gen, TR/ATRAPS.Gen2, Sirefef.P.342, Dldr.Phdet.E.41
    Log-Analyse und Auswertung - 11.07.2012 (1)
  13. Trojaner tr/atraps.gen & tr atraps.gen2 von AntiVir gemeldet
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (5)
  14. Ärger mit Trojaner ATRAPS.Gen und ATRAPS.Gen2
    Plagegeister aller Art und deren Bekämpfung - 29.06.2012 (9)
  15. Und noch einer: Trojaner TR/ATRAPS.Gen2 und TR/ATRAPS.Gen und W32/Patched.UA HILFE!!!
    Log-Analyse und Auswertung - 28.06.2012 (7)
  16. TR/ATRAPS.Gen2 ; mediashifting.com; Win7
    Log-Analyse und Auswertung - 26.01.2012 (2)
  17. TR/ATRAPS.Gen2 von avira gefunden; mediashifting.com öffnet sich; Win7 64bit
    Log-Analyse und Auswertung - 25.01.2012 (1)

Zum Thema Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) - Hallo beisammen, Die Anleitung zur Daten-Sammlung find ich gut. Spitze! Meine 'Symptome': - beim Browsen kam eine Meldung über Virus-Befall, die offensichtlich NICHT von meiner Antivirus-Programm. Ich weiß dann zwar, - Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner)...
Archiv
Du betrachtest: Win7 infiziert, u.a. TR/ATRAPS.Gen2 (Trojaner) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.