Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: ürgendwelche viren haben mich befallen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.04.2013, 16:49   #16
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Also:

Du hast bei Combofix wahrscheinlich das Leerzeichen zwischen "Combofix" und "/Uninstall" nicht beachtet. Bitte probiere es nochmal aus und berichte.

Schritt 1

Zu welchem Spiel hast du was für einen Bot heruntergeladen? Lade ihn bitte mal wie folgt bei VT hoch und poste mir den Link zur Analyse:

Bitte lasse die Datei aus der Code-Box bei Virustotal überprüfen.
  • Klicke auf Wählen Sie eine
  • Kopiere nun folgendes in die Suchleiste
    Code:
    ATTFilter
    --hier Pfad zum Bot eintragen oder über Choose File suchen--
             
  • und klicke auf Öffnen.
  • Klicke auf Scannen!.
  • Warte bitte bis die Datei vollständig hochgeladen wurde. Solltest Du folgende Meldung bekommen
    Zitat:
    Diese Datei wurde bereits von VirusTotal analysiert...
    klicke auf Neu analysieren.
  • Warte bis dir das Analysedatum angezeigt wird und der Scan abgeschlossen ist.
  • Kopiere den Link aus deiner Adresszeile und poste ihn hier.

Schritt 2

Lösche bitte mal ALLE TDSSKiller-Logs (sind alle unvollständig) und den TDSSKiller, und lade ihn neu herunter und führe ihn aus:

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.



Nebenbei: Ich hatte in meinem ersten Post geschrieben, du sollest während der Bereinigung keine Tools auf eigene Faust ausführen und keine Programme installieren, ohne dass ich dir Anweisung dazu gebe. Bitte beachte das zukünftig (ich hatte dir weder Anweisung gegeben irgendwelche Bots herunterzuladen noch MBAM auszuführen)
__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Alt 02.04.2013, 17:09   #17
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Ich habe zu S4League einen Bot runtergeladen das war aber vor dem ich den virus hatte und mit dir kontackt aufgenommen habe der bot wurde aus dem netz genommen und tut mir leid das ich MBAM gestartet habe :/ dachte nur halt es wäre vllt gut und nein ich habe das leerzeichen nicht vergessen habe es grade versucht es geht nicht und tdssk mach ich jetz nochmal
__________________


Alt 02.04.2013, 21:43   #18
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Hat der TDSSKiller inzwischen Ergebnisse geliefert?

Wenn das mit Combofix so wirklich nicht funktioniert, dann versuchs so:

Downloade dir bitte CF_UNINST.exe und speichere diese auf deinem Desktop.
  • Starte die CF_UNINST.exe
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Folge den Anweisungen auf dem Desktop.
  • Wenn das Tool fertig ist sollte sich ein Fenster mit folgendem Inhalt öffnen: Done

Berichte.
__________________
__________________

Alt 02.04.2013, 21:51   #19
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



endlich hat es geklappt
Code:
ATTFilter
22:46:23.0535 3692  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
22:46:23.0781 3692  ============================================================
22:46:23.0781 3692  Current date / time: 2013/04/02 22:46:23.0781
22:46:23.0781 3692  SystemInfo:
22:46:23.0781 3692  
22:46:23.0781 3692  OS Version: 6.1.7601 ServicePack: 1.0
22:46:23.0781 3692  Product type: Workstation
22:46:23.0781 3692  ComputerName: JOHAN-HP
22:46:23.0781 3692  UserName: Johan
22:46:23.0781 3692  Windows directory: C:\Windows
22:46:23.0781 3692  System windows directory: C:\Windows
22:46:23.0781 3692  Running under WOW64
22:46:23.0781 3692  Processor architecture: Intel x64
22:46:23.0781 3692  Number of processors: 2
22:46:23.0781 3692  Page size: 0x1000
22:46:23.0781 3692  Boot type: Normal boot
22:46:23.0781 3692  ============================================================
22:46:29.0012 3692  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:46:29.0018 3692  ============================================================
22:46:29.0018 3692  \Device\Harddisk0\DR0:
22:46:29.0018 3692  MBR partitions:
22:46:29.0018 3692  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
22:46:29.0018 3692  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x38F6A800
22:46:29.0018 3692  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x38F9D000, BlocksNum 0x13E8800
22:46:29.0018 3692  ============================================================
22:46:29.0122 3692  C: <-> \Device\Harddisk0\DR0\Partition2
22:46:29.0184 3692  D: <-> \Device\Harddisk0\DR0\Partition3
22:46:29.0184 3692  ============================================================
22:46:29.0185 3692  Initialize success
22:46:29.0185 3692  ============================================================
22:46:47.0094 4936  ============================================================
22:46:47.0094 4936  Scan started
22:46:47.0094 4936  Mode: Manual; SigCheck; TDLFS; 
22:46:47.0094 4936  ============================================================
22:46:48.0709 4936  ================ Scan system memory ========================
22:46:48.0709 4936  System memory - ok
22:46:48.0713 4936  ================ Scan services =============================
22:46:48.0862 4936  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
22:46:48.0970 4936  1394ohci - ok
22:46:49.0015 4936  [ F146E2BA475893DD77B2370DC1211FC6 ] 95602495        C:\Windows\system32\drivers\44877181.sys
22:46:49.0042 4936  95602495 - ok
22:46:49.0112 4936  [ 769DB4F484957CC98153B3C1B5D1162F ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
22:46:49.0139 4936  ACDaemon - ok
22:46:49.0175 4936  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
22:46:49.0200 4936  ACPI - ok
22:46:49.0217 4936  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
22:46:49.0344 4936  AcpiPmi - ok
22:46:49.0448 4936  [ EA856F4A46320389D1899B2CAA7BF40F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
22:46:49.0476 4936  AdobeFlashPlayerUpdateSvc - ok
22:46:49.0519 4936  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
22:46:49.0549 4936  adp94xx - ok
22:46:49.0603 4936  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
22:46:49.0624 4936  adpahci - ok
22:46:49.0646 4936  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
22:46:49.0664 4936  adpu320 - ok
22:46:49.0686 4936  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
22:46:49.0835 4936  AeLookupSvc - ok
22:46:49.0866 4936  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
22:46:49.0939 4936  AFD - ok
22:46:49.0974 4936  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
22:46:49.0989 4936  agp440 - ok
22:46:50.0094 4936  [ C7074BD8D4B8F564859ED373433030AE ] Akamai          c:\program files (x86)\common files\akamai/netsession_win_ca0e279.dll
22:46:50.0094 4936  Suspicious file (Hidden): c:\program files (x86)\common files\akamai/netsession_win_ca0e279.dll. md5: C7074BD8D4B8F564859ED373433030AE
22:46:50.0103 4936  Akamai ( HiddenFile.Multi.Generic ) - warning
22:46:50.0103 4936  Akamai - detected HiddenFile.Multi.Generic (1)
22:46:50.0134 4936  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
22:46:50.0230 4936  ALG - ok
22:46:50.0260 4936  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
22:46:50.0282 4936  aliide - ok
22:46:50.0308 4936  [ 5C8C9AAB596582AFFD94939917D8FB13 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
22:46:50.0382 4936  AMD External Events Utility - ok
22:46:50.0400 4936  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
22:46:50.0413 4936  amdide - ok
22:46:50.0440 4936  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
22:46:50.0516 4936  AmdK8 - ok
22:46:50.0670 4936  [ 538B0A6E89ACA1929668F9EB95D3C0BC ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
22:46:50.0888 4936  amdkmdag - ok
22:46:50.0925 4936  [ 977286B382FE0920F379A69C351A7AF4 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
22:46:50.0975 4936  amdkmdap - ok
22:46:51.0021 4936  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
22:46:51.0052 4936  AmdPPM - ok
22:46:51.0089 4936  [ 53D8D46D51D390ABDB54ECA623165CB7 ] amdsata         C:\Windows\system32\DRIVERS\amdsata.sys
22:46:51.0099 4936  amdsata - ok
22:46:51.0116 4936  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
22:46:51.0134 4936  amdsbs - ok
22:46:51.0153 4936  [ 75C51148154E34EB3D7BB84749A758D5 ] amdxata         C:\Windows\system32\DRIVERS\amdxata.sys
22:46:51.0165 4936  amdxata - ok
22:46:51.0198 4936  [ 08D51900C07BAE4F1FC82FC669B99B79 ] AmUStor         C:\Windows\system32\drivers\AmUStor.SYS
22:46:51.0245 4936  AmUStor - ok
22:46:51.0268 4936  [ 363571BC0C79E394E69300D1F2E3DDAE ] androidusb      C:\Windows\system32\Drivers\androidusb.sys
22:46:51.0312 4936  androidusb - ok
22:46:51.0380 4936  [ D9A92E6DD41C5ADC045AE485026AA40C ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
22:46:51.0390 4936  AntiVirSchedulerService - ok
22:46:51.0431 4936  [ 66A7A38F7C439153B758548375EB9E5E ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
22:46:51.0441 4936  AntiVirService - ok
22:46:51.0486 4936  [ 5A123AABB571AEA78AE63AF5E372F796 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
22:46:51.0514 4936  AntiVirWebService - ok
22:46:51.0542 4936  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
22:46:51.0705 4936  AppID - ok
22:46:51.0726 4936  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
22:46:51.0813 4936  AppIDSvc - ok
22:46:51.0856 4936  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
22:46:51.0907 4936  Appinfo - ok
22:46:52.0014 4936  [ 3DEBBECF665DCDDE3A95D9B902010817 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
22:46:52.0045 4936  Apple Mobile Device - ok
22:46:52.0085 4936  [ C484F8CEB1717C540242531DB7845C4E ] arc             C:\Windows\system32\DRIVERS\arc.sys
22:46:52.0106 4936  arc - ok
22:46:52.0122 4936  [ 019AF6924AEFE7839F61C830227FE79C ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
22:46:52.0144 4936  arcsas - ok
22:46:52.0194 4936  [ A1CE3ED832EF7C903ADA43A64356B76D ] arcvad_ds2dhw   C:\Windows\system32\drivers\ArcVad.sys
22:46:52.0248 4936  arcvad_ds2dhw - ok
22:46:52.0329 4936  [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
22:46:52.0407 4936  aspnet_state - ok
22:46:52.0427 4936  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
22:46:52.0523 4936  AsyncMac - ok
22:46:52.0555 4936  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
22:46:52.0569 4936  atapi - ok
22:46:52.0604 4936  [ E82E61F46D1336447F4DEFF8C074F13E ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie64.sys
22:46:52.0617 4936  AtiPcie - ok
22:46:52.0665 4936  [ 54494B93BB5AD74C807100144EC30D64 ] atksgt          C:\Windows\system32\DRIVERS\atksgt.sys
22:46:52.0685 4936  atksgt - ok
22:46:52.0722 4936  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
22:46:52.0821 4936  AudioEndpointBuilder - ok
22:46:52.0831 4936  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
22:46:52.0868 4936  AudioSrv - ok
22:46:52.0924 4936  [ 09E6069EF94B345061B4BD3CEBD974C8 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
22:46:52.0942 4936  avgntflt - ok
22:46:52.0971 4936  [ 488486DAD09A5B6C6DBB8B990A8B2307 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
22:46:52.0990 4936  avipbb - ok
22:46:53.0028 4936  [ 490FA25161BF3E51993EB724ECF0ACEB ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
22:46:53.0043 4936  avkmgr - ok
22:46:53.0078 4936  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
22:46:53.0155 4936  AxInstSV - ok
22:46:53.0200 4936  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
22:46:53.0286 4936  b06bdrv - ok
22:46:53.0318 4936  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
22:46:53.0361 4936  b57nd60a - ok
22:46:53.0394 4936  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
22:46:53.0453 4936  BDESVC - ok
22:46:53.0490 4936  [ 73F7E3E94E6122F0CB2968DB7F6A6855 ] BdSpy           C:\Windows\system32\DRIVERS\BdSpy.sys
22:46:53.0511 4936  BdSpy - ok
22:46:53.0530 4936  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
22:46:53.0603 4936  Beep - ok
22:46:53.0660 4936  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
22:46:53.0705 4936  BFE - ok
22:46:53.0724 4936  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\System32\qmgr.dll
22:46:53.0791 4936  BITS - ok
22:46:53.0900 4936  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
22:46:53.0950 4936  blbdrive - ok
22:46:53.0982 4936  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
22:46:54.0042 4936  bowser - ok
22:46:54.0066 4936  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
22:46:54.0139 4936  BrFiltLo - ok
22:46:54.0161 4936  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
22:46:54.0185 4936  BrFiltUp - ok
22:46:54.0220 4936  [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
22:46:54.0278 4936  BridgeMP - ok
22:46:54.0321 4936  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
22:46:54.0371 4936  Browser - ok
22:46:54.0399 4936  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
22:46:54.0487 4936  Brserid - ok
22:46:54.0512 4936  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
22:46:54.0546 4936  BrSerWdm - ok
22:46:54.0579 4936  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
22:46:54.0613 4936  BrUsbMdm - ok
22:46:54.0638 4936  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
22:46:54.0680 4936  BrUsbSer - ok
22:46:54.0792 4936  [ E4288C2A245C11A401B87BDE9C9F5C10 ] BsMain          C:\Program Files\BullGuard Ltd\BullGuard\BsMain.dll
22:46:54.0843 4936  BsMain - ok
22:46:54.0874 4936  [ C578B56AE12D647D1253B12B765CA27B ] BsScanner       C:\Program Files\BullGuard Ltd\BullGuard\BullGuardScanner.exe
22:46:54.0905 4936  BsScanner - ok
22:46:54.0937 4936  [ 901C9829ABF6A966D2044FF339169539 ] BsUpdate        C:\Program Files\BullGuard Ltd\BullGuard\BullGuardUpdate.exe
22:46:54.0967 4936  BsUpdate - ok
22:46:54.0994 4936  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
22:46:55.0013 4936  BTHMODEM - ok
22:46:55.0037 4936  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
22:46:55.0095 4936  bthserv - ok
22:46:55.0115 4936  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
22:46:55.0172 4936  cdfs - ok
22:46:55.0221 4936  [ 83D2D75E1EFB81B3450C18131443F7DB ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
22:46:55.0263 4936  cdrom - ok
22:46:55.0300 4936  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
22:46:55.0354 4936  CertPropSvc - ok
22:46:55.0397 4936  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
22:46:55.0416 4936  circlass - ok
22:46:55.0454 4936  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
22:46:55.0483 4936  CLFS - ok
22:46:55.0614 4936  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:46:55.0656 4936  clr_optimization_v2.0.50727_32 - ok
22:46:55.0789 4936  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
22:46:55.0828 4936  clr_optimization_v2.0.50727_64 - ok
22:46:55.0903 4936  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:46:56.0096 4936  clr_optimization_v4.0.30319_32 - ok
22:46:56.0124 4936  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
22:46:56.0146 4936  clr_optimization_v4.0.30319_64 - ok
22:46:56.0159 4936  clwvd - ok
22:46:56.0183 4936  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
22:46:56.0222 4936  CmBatt - ok
22:46:56.0246 4936  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
22:46:56.0270 4936  cmdide - ok
22:46:56.0306 4936  [ AAFCB52FE0037207FB6FBEA070D25EFE ] CNG             C:\Windows\system32\Drivers\cng.sys
22:46:56.0354 4936  CNG - ok
22:46:56.0378 4936  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
22:46:56.0392 4936  Compbatt - ok
22:46:56.0425 4936  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
22:46:56.0462 4936  CompositeBus - ok
22:46:56.0485 4936  COMSysApp - ok
22:46:56.0504 4936  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
22:46:56.0519 4936  crcdisk - ok
22:46:56.0555 4936  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
22:46:56.0634 4936  CryptSvc - ok
22:46:56.0705 4936  [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc          C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
22:46:56.0748 4936  cvhsvc - ok
22:46:56.0780 4936  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
22:46:56.0832 4936  DcomLaunch - ok
22:46:56.0864 4936  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
22:46:56.0926 4936  defragsvc - ok
22:46:56.0962 4936  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
22:46:57.0013 4936  DfsC - ok
22:46:57.0040 4936  dgderdrv - ok
22:46:57.0069 4936  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
22:46:57.0145 4936  Dhcp - ok
22:46:57.0183 4936  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
22:46:57.0237 4936  discache - ok
22:46:57.0270 4936  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\DRIVERS\disk.sys
22:46:57.0286 4936  Disk - ok
22:46:57.0307 4936  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
22:46:57.0385 4936  Dnscache - ok
22:46:57.0406 4936  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
22:46:57.0485 4936  dot3svc - ok
22:46:57.0515 4936  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
22:46:57.0570 4936  DPS - ok
22:46:57.0618 4936  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
22:46:57.0651 4936  drmkaud - ok
22:46:57.0676 4936  dump_wmimmc - ok
22:46:57.0714 4936  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
22:46:57.0746 4936  DXGKrnl - ok
22:46:57.0751 4936  EagleX64 - ok
22:46:57.0778 4936  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
22:46:57.0834 4936  EapHost - ok
22:46:57.0910 4936  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
22:46:57.0991 4936  ebdrv - ok
22:46:58.0021 4936  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
22:46:58.0095 4936  EFS - ok
22:46:58.0152 4936  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
22:46:58.0255 4936  ehRecvr - ok
22:46:58.0281 4936  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
22:46:58.0318 4936  ehSched - ok
22:46:58.0361 4936  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
22:46:58.0385 4936  elxstor - ok
22:46:58.0406 4936  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
22:46:58.0438 4936  ErrDev - ok
22:46:58.0493 4936  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
22:46:58.0547 4936  EventSystem - ok
22:46:58.0569 4936  ewusbmbb - ok
22:46:58.0575 4936  ew_hwusbdev - ok
22:46:58.0590 4936  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
22:46:58.0645 4936  exfat - ok
22:46:58.0671 4936  ezSharedSvc - ok
22:46:58.0687 4936  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
22:46:58.0743 4936  fastfat - ok
22:46:58.0787 4936  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
22:46:58.0898 4936  Fax - ok
22:46:58.0919 4936  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
22:46:58.0952 4936  fdc - ok
22:46:58.0996 4936  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
22:46:59.0035 4936  fdPHost - ok
22:46:59.0049 4936  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
22:46:59.0102 4936  FDResPub - ok
22:46:59.0127 4936  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
22:46:59.0143 4936  FileInfo - ok
22:46:59.0153 4936  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
22:46:59.0204 4936  Filetrace - ok
22:46:59.0234 4936  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
22:46:59.0267 4936  flpydisk - ok
22:46:59.0307 4936  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
22:46:59.0352 4936  FltMgr - ok
22:46:59.0395 4936  [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache       C:\Windows\system32\FntCache.dll
22:46:59.0453 4936  FontCache - ok
22:46:59.0490 4936  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:46:59.0504 4936  FontCache3.0.0.0 - ok
22:46:59.0531 4936  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
22:46:59.0547 4936  FsDepends - ok
22:46:59.0580 4936  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
22:46:59.0594 4936  Fs_Rec - ok
22:46:59.0619 4936  [ 1F7B25B858FA27015169FE95E54108ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
22:46:59.0644 4936  fvevol - ok
22:46:59.0670 4936  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
22:46:59.0685 4936  gagp30kx - ok
22:46:59.0714 4936  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
22:46:59.0781 4936  gpsvc - ok
22:46:59.0842 4936  [ F02A533F517EB38333CB12A9E8963773 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:46:59.0871 4936  gupdate - ok
22:46:59.0899 4936  [ F02A533F517EB38333CB12A9E8963773 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:46:59.0912 4936  gupdatem - ok
22:46:59.0932 4936  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
22:46:59.0947 4936  hamachi - ok
22:46:59.0984 4936  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
22:47:00.0011 4936  hcw85cir - ok
22:47:00.0043 4936  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
22:47:00.0078 4936  HDAudBus - ok
22:47:00.0101 4936  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
22:47:00.0137 4936  HidBatt - ok
22:47:00.0157 4936  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
22:47:00.0191 4936  HidBth - ok
22:47:00.0225 4936  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
22:47:00.0264 4936  HidIr - ok
22:47:00.0295 4936  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\System32\hidserv.dll
22:47:00.0350 4936  hidserv - ok
22:47:00.0390 4936  [ B3BF6B5B50006DEF50B66306D99FCF6F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
22:47:00.0423 4936  HidUsb - ok
22:47:00.0459 4936  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
22:47:00.0489 4936  hkmsvc - ok
22:47:00.0507 4936  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
22:47:00.0539 4936  HomeGroupListener - ok
22:47:00.0567 4936  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
22:47:00.0604 4936  HomeGroupProvider - ok
22:47:00.0645 4936  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
22:47:00.0663 4936  HpSAMD - ok
22:47:00.0693 4936  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
22:47:00.0760 4936  HTTP - ok
22:47:00.0781 4936  huawei_enumerator - ok
22:47:00.0791 4936  hwdatacard - ok
22:47:00.0810 4936  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
22:47:00.0823 4936  hwpolicy - ok
22:47:00.0854 4936  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
22:47:00.0873 4936  i8042prt - ok
22:47:00.0888 4936  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
22:47:00.0910 4936  iaStorV - ok
22:47:00.0978 4936  [ 1CF03C69B49ACB70C722DF92755C0C8C ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
22:47:00.0990 4936  IDriverT ( UnsignedFile.Multi.Generic ) - warning
22:47:00.0990 4936  IDriverT - detected UnsignedFile.Multi.Generic (1)
22:47:01.0040 4936  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
22:47:01.0074 4936  idsvc - ok
22:47:01.0097 4936  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
22:47:01.0112 4936  iirsp - ok
22:47:01.0147 4936  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
22:47:01.0205 4936  IKEEXT - ok
22:47:01.0269 4936  [ C0AE19E528AFEF42D22E00E20BB1D1F7 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
22:47:01.0328 4936  IntcAzAudAddService - ok
22:47:01.0345 4936  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
22:47:01.0359 4936  intelide - ok
22:47:01.0391 4936  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
22:47:01.0428 4936  intelppm - ok
22:47:01.0465 4936  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
22:47:01.0522 4936  IPBusEnum - ok
22:47:01.0563 4936  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:47:01.0615 4936  IpFilterDriver - ok
22:47:01.0656 4936  [ 08C2957BB30058E663720C5606885653 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
22:47:01.0684 4936  iphlpsvc - ok
22:47:01.0711 4936  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
22:47:01.0729 4936  IPMIDRV - ok
22:47:01.0745 4936  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
22:47:01.0781 4936  IPNAT - ok
22:47:01.0812 4936  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
22:47:01.0894 4936  IRENUM - ok
22:47:01.0919 4936  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
22:47:01.0933 4936  isapnp - ok
22:47:01.0952 4936  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
22:47:01.0975 4936  iScsiPrt - ok
22:47:01.0995 4936  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
22:47:02.0015 4936  kbdclass - ok
22:47:02.0034 4936  [ 6DEF98F8541E1B5DCEB2C822A11F7323 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
22:47:02.0071 4936  kbdhid - ok
22:47:02.0095 4936  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
22:47:02.0107 4936  KeyIso - ok
22:47:02.0138 4936  [ 07071C1E3CD8F0F9114AAC8B072CA1E5 ] KMWDFILTER      C:\Windows\system32\DRIVERS\KMWDFILTER.sys
22:47:02.0151 4936  KMWDFILTER - ok
22:47:02.0176 4936  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
22:47:02.0193 4936  KSecDD - ok
22:47:02.0223 4936  [ 7EFB9333E4ECCE6AE4AE9D777D9E553E ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
22:47:02.0242 4936  KSecPkg - ok
22:47:02.0267 4936  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
22:47:02.0321 4936  ksthunk - ok
22:47:02.0357 4936  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
22:47:02.0420 4936  KtmRm - ok
22:47:02.0482 4936  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\System32\srvsvc.dll
22:47:02.0577 4936  LanmanServer - ok
22:47:02.0605 4936  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
22:47:02.0654 4936  LanmanWorkstation - ok
22:47:02.0709 4936  [ 8E4CA9AFD55EF6B509C80A8715ABF8C6 ] lirsgt          C:\Windows\system32\DRIVERS\lirsgt.sys
22:47:02.0723 4936  lirsgt - ok
22:47:02.0746 4936  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
22:47:02.0799 4936  lltdio - ok
22:47:02.0834 4936  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
22:47:02.0893 4936  lltdsvc - ok
22:47:02.0912 4936  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
22:47:02.0947 4936  lmhosts - ok
22:47:02.0973 4936  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
22:47:02.0990 4936  LSI_FC - ok
22:47:03.0011 4936  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
22:47:03.0028 4936  LSI_SAS - ok
22:47:03.0041 4936  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
22:47:03.0058 4936  LSI_SAS2 - ok
22:47:03.0116 4936  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
22:47:03.0154 4936  LSI_SCSI - ok
22:47:03.0193 4936  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
22:47:03.0266 4936  luafv - ok
22:47:03.0313 4936  [ D33E2B74CF8B3A652BF0A9FBD068E87A ] ManyCam         C:\Windows\system32\DRIVERS\ManyCam_x64.sys
22:47:03.0363 4936  ManyCam - ok
22:47:03.0407 4936  [ 92EB844D90615CB266F84C3202B8786E ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
22:47:03.0423 4936  MBAMProtector - ok
22:47:03.0463 4936  [ 1ACAA67676E9E7BDA5E0C41B6E0DECAF ] MBAMScheduler   C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
22:47:03.0481 4936  MBAMScheduler - ok
22:47:03.0525 4936  [ 916B8954AC3E06DC9E898AFFB41F3FB6 ] MBAMService     C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
22:47:03.0549 4936  MBAMService - ok
22:47:03.0587 4936  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
22:47:03.0613 4936  Mcx2Svc - ok
22:47:03.0646 4936  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
22:47:03.0660 4936  megasas - ok
22:47:03.0690 4936  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
22:47:03.0710 4936  MegaSR - ok
22:47:03.0736 4936  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
22:47:03.0788 4936  MMCSS - ok
22:47:03.0811 4936  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
22:47:03.0859 4936  Modem - ok
22:47:03.0898 4936  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
22:47:03.0926 4936  monitor - ok
22:47:03.0963 4936  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
22:47:03.0980 4936  mouclass - ok
22:47:04.0089 4936  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
22:47:04.0152 4936  mouhid - ok
22:47:04.0188 4936  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
22:47:04.0209 4936  mountmgr - ok
22:47:04.0225 4936  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
22:47:04.0244 4936  mpio - ok
22:47:04.0270 4936  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
22:47:04.0323 4936  mpsdrv - ok
22:47:04.0360 4936  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
22:47:04.0421 4936  MpsSvc - ok
22:47:04.0455 4936  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
22:47:04.0478 4936  MRxDAV - ok
22:47:04.0499 4936  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
22:47:04.0554 4936  mrxsmb - ok
22:47:04.0577 4936  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
22:47:04.0613 4936  mrxsmb10 - ok
22:47:04.0633 4936  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:47:04.0649 4936  mrxsmb20 - ok
22:47:04.0667 4936  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
22:47:04.0683 4936  msahci - ok
22:47:04.0701 4936  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
22:47:04.0719 4936  msdsm - ok
22:47:04.0733 4936  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
22:47:04.0769 4936  MSDTC - ok
22:47:04.0799 4936  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
22:47:04.0833 4936  Msfs - ok
22:47:04.0854 4936  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
22:47:04.0910 4936  mshidkmdf - ok
22:47:04.0941 4936  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
22:47:04.0955 4936  msisadrv - ok
22:47:04.0977 4936  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
22:47:05.0032 4936  MSiSCSI - ok
22:47:05.0037 4936  msiserver - ok
22:47:05.0073 4936  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
22:47:05.0126 4936  MSKSSRV - ok
22:47:05.0157 4936  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
22:47:05.0210 4936  MSPCLOCK - ok
22:47:05.0231 4936  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
22:47:05.0280 4936  MSPQM - ok
22:47:05.0314 4936  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
22:47:05.0338 4936  MsRPC - ok
22:47:05.0363 4936  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
22:47:05.0374 4936  mssmbios - ok
22:47:05.0387 4936  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
22:47:05.0436 4936  MSTEE - ok
22:47:05.0457 4936  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
22:47:05.0471 4936  MTConfig - ok
22:47:05.0492 4936  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
22:47:05.0508 4936  Mup - ok
22:47:05.0537 4936  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
22:47:05.0588 4936  napagent - ok
22:47:05.0625 4936  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
22:47:05.0670 4936  NativeWifiP - ok
22:47:05.0713 4936  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
22:47:05.0739 4936  NDIS - ok
22:47:05.0764 4936  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
22:47:05.0814 4936  NdisCap - ok
22:47:05.0844 4936  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
22:47:05.0878 4936  NdisTapi - ok
22:47:05.0895 4936  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
22:47:05.0930 4936  Ndisuio - ok
22:47:05.0948 4936  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
22:47:06.0004 4936  NdisWan - ok
22:47:06.0038 4936  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
22:47:06.0093 4936  NDProxy - ok
22:47:06.0133 4936  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
22:47:06.0185 4936  NetBIOS - ok
22:47:06.0216 4936  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
22:47:06.0254 4936  NetBT - ok
22:47:06.0261 4936  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
22:47:06.0273 4936  Netlogon - ok
22:47:06.0304 4936  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
22:47:06.0361 4936  Netman - ok
22:47:06.0402 4936  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator c:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:47:06.0450 4936  NetMsmqActivator - ok
22:47:06.0454 4936  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator c:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:47:06.0465 4936  NetPipeActivator - ok
22:47:06.0488 4936  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
22:47:06.0539 4936  netprofm - ok
22:47:06.0543 4936  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator c:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:47:06.0553 4936  NetTcpActivator - ok
22:47:06.0558 4936  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing c:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:47:06.0568 4936  NetTcpPortSharing - ok
22:47:06.0600 4936  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
22:47:06.0615 4936  nfrd960 - ok
22:47:06.0644 4936  [ 8AD77806D336673F270DB31645267293 ] NlaSvc          C:\Windows\System32\nlasvc.dll
22:47:06.0682 4936  NlaSvc - ok
22:47:06.0749 4936  [ 7983D9201788407C4D1FC4D0BAA04E32 ] nmwcdnsux64     C:\Windows\system32\drivers\nmwcdnsux64.sys
22:47:06.0825 4936  nmwcdnsux64 - ok
22:47:06.0844 4936  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
22:47:06.0879 4936  Npfs - ok
22:47:06.0893 4936  npggsvc - ok
22:47:06.0899 4936  NPPTNT2 - ok
22:47:06.0919 4936  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
22:47:06.0971 4936  nsi - ok
22:47:06.0997 4936  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
22:47:07.0049 4936  nsiproxy - ok
22:47:07.0098 4936  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
22:47:07.0153 4936  Ntfs - ok
22:47:07.0168 4936  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
22:47:07.0219 4936  Null - ok
22:47:07.0251 4936  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
22:47:07.0269 4936  nvraid - ok
22:47:07.0286 4936  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
22:47:07.0304 4936  nvstor - ok
22:47:07.0317 4936  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
22:47:07.0334 4936  nv_agp - ok
22:47:07.0357 4936  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
22:47:07.0387 4936  ohci1394 - ok
22:47:07.0423 4936  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:47:07.0440 4936  ose - ok
22:47:07.0576 4936  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
22:47:07.0686 4936  osppsvc - ok
22:47:07.0716 4936  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
22:47:07.0790 4936  p2pimsvc - ok
22:47:07.0804 4936  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
22:47:07.0830 4936  p2psvc - ok
22:47:07.0858 4936  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
22:47:07.0895 4936  Parport - ok
22:47:07.0922 4936  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
22:47:07.0939 4936  partmgr - ok
22:47:07.0958 4936  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
22:47:07.0975 4936  PcaSvc - ok
22:47:07.0993 4936  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
22:47:08.0007 4936  pci - ok
22:47:08.0019 4936  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
22:47:08.0033 4936  pciide - ok
22:47:08.0062 4936  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
22:47:08.0081 4936  pcmcia - ok
22:47:08.0097 4936  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
22:47:08.0112 4936  pcw - ok
22:47:08.0135 4936  pdfcDispatcher - ok
22:47:08.0155 4936  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
22:47:08.0225 4936  PEAUTH - ok
22:47:08.0304 4936  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
22:47:08.0337 4936  PerfHost - ok
22:47:08.0385 4936  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
22:47:08.0461 4936  pla - ok
22:47:08.0506 4936  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
22:47:08.0562 4936  PlugPlay - ok
22:47:08.0581 4936  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
22:47:08.0616 4936  PNRPAutoReg - ok
22:47:08.0641 4936  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
22:47:08.0655 4936  PNRPsvc - ok
22:47:08.0688 4936  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
22:47:08.0741 4936  PolicyAgent - ok
22:47:08.0768 4936  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
22:47:08.0816 4936  Power - ok
22:47:08.0855 4936  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
22:47:08.0912 4936  PptpMiniport - ok
22:47:08.0944 4936  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\DRIVERS\processr.sys
22:47:08.0975 4936  Processor - ok
22:47:09.0009 4936  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
22:47:09.0068 4936  ProfSvc - ok
22:47:09.0086 4936  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
22:47:09.0100 4936  ProtectedStorage - ok
22:47:09.0131 4936  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
22:47:09.0178 4936  Psched - ok
22:47:09.0230 4936  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
22:47:09.0273 4936  ql2300 - ok
22:47:09.0291 4936  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
22:47:09.0309 4936  ql40xx - ok
22:47:09.0326 4936  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
22:47:09.0351 4936  QWAVE - ok
22:47:09.0367 4936  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
22:47:09.0408 4936  QWAVEdrv - ok
22:47:09.0429 4936  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
22:47:09.0479 4936  RasAcd - ok
22:47:09.0510 4936  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
22:47:09.0547 4936  RasAgileVpn - ok
22:47:09.0571 4936  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
22:47:09.0630 4936  RasAuto - ok
22:47:09.0658 4936  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
22:47:09.0712 4936  Rasl2tp - ok
22:47:09.0741 4936  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
22:47:09.0803 4936  RasMan - ok
22:47:09.0848 4936  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
22:47:09.0899 4936  RasPppoe - ok
22:47:09.0926 4936  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
22:47:09.0982 4936  RasSstp - ok
22:47:10.0016 4936  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
22:47:10.0070 4936  rdbss - ok
22:47:10.0101 4936  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
22:47:10.0138 4936  rdpbus - ok
22:47:10.0168 4936  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
22:47:10.0201 4936  RDPCDD - ok
22:47:10.0221 4936  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
22:47:10.0273 4936  RDPENCDD - ok
22:47:10.0300 4936  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
22:47:10.0332 4936  RDPREFMP - ok
22:47:10.0360 4936  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
22:47:10.0431 4936  RDPWD - ok
22:47:10.0461 4936  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
22:47:10.0492 4936  rdyboost - ok
22:47:10.0517 4936  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
22:47:10.0570 4936  RemoteAccess - ok
22:47:10.0605 4936  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
22:47:10.0663 4936  RemoteRegistry - ok
22:47:10.0687 4936  RkHit - ok
22:47:10.0705 4936  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
22:47:10.0753 4936  RpcEptMapper - ok
22:47:10.0789 4936  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
22:47:10.0826 4936  RpcLocator - ok
22:47:10.0855 4936  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
22:47:10.0900 4936  RpcSs - ok
22:47:10.0921 4936  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
22:47:10.0972 4936  rspndr - ok
22:47:11.0007 4936  [ 79BAD3E977966AF21DF982DEF5A99C76 ] RSUSBSTOR       C:\Windows\system32\Drivers\RtsUStor.sys
22:47:11.0024 4936  RSUSBSTOR - ok
22:47:11.0047 4936  [ 7EA8D2EB9BBFD2AB8A3117A1E96D3B3A ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
22:47:11.0066 4936  RTL8167 - ok
22:47:11.0095 4936  [ EA268BCE30691C2DD24F02E617FD2EB5 ] s0016bus        C:\Windows\system32\DRIVERS\s0016bus.sys
22:47:11.0110 4936  s0016bus - ok
22:47:11.0134 4936  [ F5F9DEB89996D333EF976624D37E24E3 ] s0016mdfl       C:\Windows\system32\DRIVERS\s0016mdfl.sys
22:47:11.0147 4936  s0016mdfl - ok
22:47:11.0158 4936  [ C17CE2AEE67480FEBCC36ECCB54C0BE8 ] s0016mdm        C:\Windows\system32\DRIVERS\s0016mdm.sys
22:47:11.0173 4936  s0016mdm - ok
22:47:11.0189 4936  [ CC267F04C54C5EC5B7BD658D7628469F ] s0016mgmt       C:\Windows\system32\DRIVERS\s0016mgmt.sys
22:47:11.0203 4936  s0016mgmt - ok
22:47:11.0232 4936  [ 30A35BBCE09D9FE67482FD62C61911FC ] s0016nd5        C:\Windows\system32\DRIVERS\s0016nd5.sys
22:47:11.0245 4936  s0016nd5 - ok
22:47:11.0264 4936  [ CA394DCC38579C7AD82E83EE64D798A0 ] s0016obex       C:\Windows\system32\DRIVERS\s0016obex.sys
22:47:11.0279 4936  s0016obex - ok
22:47:11.0299 4936  [ EB267CCEA84E6E8598D92F73332AC67B ] s0016unic       C:\Windows\system32\DRIVERS\s0016unic.sys
22:47:11.0314 4936  s0016unic - ok
22:47:11.0327 4936  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
22:47:11.0339 4936  SamSs - ok
22:47:11.0363 4936  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
22:47:11.0380 4936  sbp2port - ok
22:47:11.0409 4936  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
22:47:11.0462 4936  SCardSvr - ok
22:47:11.0496 4936  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
22:47:11.0550 4936  scfilter - ok
22:47:11.0595 4936  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
22:47:11.0670 4936  Schedule - ok
22:47:11.0699 4936  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
22:47:11.0730 4936  SCPolicySvc - ok
22:47:11.0765 4936  [ 8B56BDCE6A303DDE63D63440D1CF9AD1 ] ScreamBAudioSvc C:\Windows\system32\drivers\ScreamingBAudio64.sys
22:47:11.0779 4936  ScreamBAudioSvc - ok
22:47:11.0807 4936  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
22:47:11.0878 4936  SDRSVC - ok
22:47:11.0912 4936  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
22:47:11.0970 4936  secdrv - ok
22:47:11.0994 4936  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
22:47:12.0051 4936  seclogon - ok
22:47:12.0099 4936  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\System32\sens.dll
22:47:12.0136 4936  SENS - ok
22:47:12.0229 4936  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
22:47:12.0274 4936  SensrSvc - ok
22:47:12.0303 4936  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
22:47:12.0347 4936  Serenum - ok
22:47:12.0369 4936  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
22:47:12.0412 4936  Serial - ok
22:47:12.0440 4936  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
22:47:12.0478 4936  sermouse - ok
22:47:12.0520 4936  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
22:47:12.0556 4936  SessionEnv - ok
22:47:12.0568 4936  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
22:47:12.0619 4936  sffdisk - ok
22:47:12.0631 4936  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
22:47:12.0666 4936  sffp_mmc - ok
22:47:12.0687 4936  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
22:47:12.0722 4936  sffp_sd - ok
22:47:12.0750 4936  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
22:47:12.0787 4936  sfloppy - ok
22:47:12.0828 4936  [ C6CC9297BD53E5229653303E556AA539 ] Sftfs           C:\Windows\system32\DRIVERS\Sftfslh.sys
22:47:12.0856 4936  Sftfs - ok
22:47:12.0881 4936  [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist         C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
22:47:12.0898 4936  sftlist - ok
22:47:12.0913 4936  [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay         C:\Windows\system32\DRIVERS\Sftplaylh.sys
22:47:12.0932 4936  Sftplay - ok
22:47:12.0947 4936  [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir        C:\Windows\system32\DRIVERS\Sftredirlh.sys
22:47:12.0960 4936  Sftredir - ok
22:47:12.0972 4936  [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol          C:\Windows\system32\DRIVERS\Sftvollh.sys
22:47:12.0984 4936  Sftvol - ok
22:47:13.0003 4936  [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa          C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
22:47:13.0015 4936  sftvsa - ok
22:47:13.0037 4936  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
22:47:13.0095 4936  SharedAccess - ok
22:47:13.0139 4936  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
22:47:13.0219 4936  ShellHWDetection - ok
22:47:13.0255 4936  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
22:47:13.0270 4936  SiSRaid2 - ok
22:47:13.0290 4936  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
22:47:13.0305 4936  SiSRaid4 - ok
22:47:13.0371 4936  [ 8C4F0DCC6A5100D48F9B2F950CDD220F ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
22:47:13.0405 4936  SkypeUpdate - ok
22:47:13.0439 4936  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
22:47:13.0484 4936  Smb - ok
22:47:13.0518 4936  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
22:47:13.0555 4936  SNMPTRAP - ok
22:47:13.0580 4936  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
22:47:13.0597 4936  spldr - ok
22:47:13.0617 4936  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
22:47:13.0654 4936  Spooler - ok
22:47:13.0712 4936  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
22:47:13.0811 4936  sppsvc - ok
22:47:13.0847 4936  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
22:47:13.0897 4936  sppuinotify - ok
22:47:13.0963 4936  [ 4C33F139236FD9BD14A920F60C1CB072 ] sptd            C:\Windows\System32\Drivers\sptd.sys
22:47:14.0004 4936  sptd - ok
22:47:14.0034 4936  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
22:47:14.0093 4936  srv - ok
22:47:14.0121 4936  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
22:47:14.0144 4936  srv2 - ok
22:47:14.0166 4936  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
22:47:14.0208 4936  srvnet - ok
22:47:14.0248 4936  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
22:47:14.0303 4936  SSDPSRV - ok
22:47:14.0330 4936  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
22:47:14.0367 4936  SstpSvc - ok
22:47:14.0393 4936  [ EF806D212D34B0E173BAEB3564D53E37 ] ss_bbus         C:\Windows\system32\DRIVERS\ss_bbus.sys
22:47:14.0408 4936  ss_bbus - ok
22:47:14.0437 4936  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
22:47:14.0451 4936  stexstor - ok
22:47:14.0484 4936  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
22:47:14.0537 4936  stisvc - ok
22:47:14.0570 4936  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
22:47:14.0583 4936  swenum - ok
22:47:14.0612 4936  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
22:47:14.0671 4936  swprv - ok
22:47:14.0722 4936  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
22:47:14.0777 4936  SysMain - ok
22:47:14.0828 4936  [ 1A78D70D7A02C920A18843426682899B ] SystemStore     C:\Program Files (x86)\Freemium\SystemStore\Freemium.SystemStore.WindowsService.exe
22:47:14.0850 4936  SystemStore ( UnsignedFile.Multi.Generic ) - warning
22:47:14.0850 4936  SystemStore - detected UnsignedFile.Multi.Generic (1)
22:47:14.0894 4936  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
22:47:14.0946 4936  TabletInputService - ok
22:47:14.0973 4936  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
22:47:15.0037 4936  TapiSrv - ok
22:47:15.0075 4936  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
22:47:15.0125 4936  TBS - ok
22:47:15.0189 4936  [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
22:47:15.0243 4936  Tcpip - ok
22:47:15.0277 4936  [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
22:47:15.0312 4936  TCPIP6 - ok
22:47:15.0333 4936  [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
22:47:15.0379 4936  tcpipreg - ok
22:47:15.0430 4936  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
22:47:15.0500 4936  TDPIPE - ok
22:47:15.0525 4936  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
22:47:15.0565 4936  TDTCP - ok
22:47:15.0606 4936  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
22:47:15.0668 4936  tdx - ok
22:47:15.0699 4936  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
22:47:15.0715 4936  TermDD - ok
22:47:15.0737 4936  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
22:47:15.0797 4936  TermService - ok
22:47:15.0826 4936  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
22:47:15.0859 4936  Themes - ok
22:47:15.0885 4936  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
22:47:15.0918 4936  THREADORDER - ok
22:47:15.0930 4936  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
22:47:15.0987 4936  TrkWks - ok
22:47:16.0037 4936  [ D5F502C6B2E4FA6B125C01448E7A01AB ] Trufos          C:\Windows\system32\DRIVERS\Trufos.sys
22:47:16.0054 4936  Trufos - ok
22:47:16.0110 4936  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
22:47:16.0170 4936  TrustedInstaller - ok
22:47:16.0193 4936  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
22:47:16.0247 4936  tssecsrv - ok
22:47:16.0310 4936  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
22:47:16.0351 4936  TsUsbFlt - ok
22:47:16.0398 4936  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
22:47:16.0481 4936  tunnel - ok
22:47:16.0557 4936  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
22:47:16.0595 4936  uagp35 - ok
22:47:16.0640 4936  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
22:47:16.0734 4936  udfs - ok
22:47:16.0775 4936  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
22:47:16.0824 4936  UI0Detect - ok
22:47:16.0840 4936  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
22:47:16.0857 4936  uliagpkx - ok
22:47:16.0893 4936  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\drivers\umbus.sys
22:47:16.0930 4936  umbus - ok
22:47:16.0967 4936  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
22:47:17.0008 4936  UmPass - ok
22:47:17.0037 4936  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
22:47:17.0098 4936  upnphost - ok
22:47:17.0138 4936  [ AA33FC47ED58C34E6E9261E4F850B7EB ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
22:47:17.0181 4936  USBAAPL64 - ok
22:47:17.0224 4936  [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
22:47:17.0267 4936  usbaudio - ok
22:47:17.0294 4936  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
22:47:17.0377 4936  usbccgp - ok
22:47:17.0408 4936  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
22:47:17.0447 4936  usbcir - ok
22:47:17.0472 4936  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
22:47:17.0502 4936  usbehci - ok
22:47:17.0535 4936  [ 2C780746DC44A28FE67004DC58173F05 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
22:47:17.0548 4936  usbfilter - ok
22:47:17.0599 4936  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
22:47:17.0635 4936  usbhub - ok
22:47:17.0668 4936  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
22:47:17.0709 4936  usbohci - ok
22:47:17.0745 4936  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
22:47:17.0789 4936  usbprint - ok
22:47:17.0814 4936  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
22:47:17.0866 4936  USBSTOR - ok
22:47:17.0878 4936  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
22:47:17.0912 4936  usbuhci - ok
22:47:17.0951 4936  [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo        C:\Windows\system32\Drivers\usbvideo.sys
22:47:17.0985 4936  usbvideo - ok
22:47:18.0009 4936  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
22:47:18.0043 4936  UxSms - ok
22:47:18.0078 4936  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
22:47:18.0089 4936  VaultSvc - ok
22:47:18.0130 4936  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
22:47:18.0144 4936  vdrvroot - ok
22:47:18.0166 4936  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
22:47:18.0248 4936  vds - ok
22:47:18.0291 4936  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
22:47:18.0308 4936  vga - ok
22:47:18.0324 4936  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
22:47:18.0374 4936  VgaSave - ok
22:47:18.0415 4936  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
22:47:18.0462 4936  vhdmp - ok
22:47:18.0476 4936  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
22:47:18.0491 4936  viaide - ok
22:47:18.0505 4936  VMnetAdapter - ok
22:47:18.0522 4936  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
22:47:18.0538 4936  volmgr - ok
22:47:18.0559 4936  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
22:47:18.0583 4936  volmgrx - ok
22:47:18.0594 4936  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
22:47:18.0616 4936  volsnap - ok
22:47:18.0652 4936  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
22:47:18.0671 4936  vsmraid - ok
22:47:18.0714 4936  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
22:47:18.0800 4936  VSS - ok
22:47:18.0836 4936  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
22:47:18.0881 4936  vwifibus - ok
22:47:18.0953 4936  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
22:47:19.0038 4936  W32Time - ok
22:47:19.0063 4936  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
22:47:19.0094 4936  WacomPen - ok
22:47:19.0121 4936  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
22:47:19.0177 4936  WANARP - ok
22:47:19.0196 4936  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
22:47:19.0227 4936  Wanarpv6 - ok
22:47:19.0341 4936  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
22:47:19.0459 4936  wbengine - ok
22:47:19.0486 4936  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
22:47:19.0524 4936  WbioSrvc - ok
22:47:19.0545 4936  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
22:47:19.0572 4936  wcncsvc - ok
22:47:19.0579 4936  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
22:47:19.0602 4936  WcsPlugInService - ok
22:47:19.0624 4936  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\DRIVERS\wd.sys
22:47:19.0639 4936  Wd - ok
22:47:19.0663 4936  [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
22:47:19.0697 4936  Wdf01000 - ok
22:47:19.0714 4936  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
22:47:19.0797 4936  WdiServiceHost - ok
22:47:19.0801 4936  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
22:47:19.0819 4936  WdiSystemHost - ok
22:47:19.0843 4936  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
22:47:19.0886 4936  WebClient - ok
22:47:19.0917 4936  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
22:47:19.0979 4936  Wecsvc - ok
22:47:20.0003 4936  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
22:47:20.0055 4936  wercplsupport - ok
22:47:20.0088 4936  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
22:47:20.0126 4936  WerSvc - ok
22:47:20.0143 4936  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
22:47:20.0177 4936  WfpLwf - ok
22:47:20.0191 4936  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
22:47:20.0205 4936  WIMMount - ok
22:47:20.0255 4936  WinDefend - ok
22:47:20.0276 4936  WinHttpAutoProxySvc - ok
22:47:20.0317 4936  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
22:47:20.0400 4936  Winmgmt - ok
22:47:20.0482 4936  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
22:47:20.0577 4936  WinRM - ok
22:47:20.0636 4936  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
22:47:20.0672 4936  WinUsb - ok
22:47:20.0719 4936  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
22:47:20.0773 4936  Wlansvc - ok
22:47:20.0924 4936  [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
22:47:20.0989 4936  wlidsvc - ok
22:47:21.0006 4936  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
22:47:21.0039 4936  WmiAcpi - ok
22:47:21.0071 4936  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
22:47:21.0108 4936  wmiApSrv - ok
22:47:21.0151 4936  WMPNetworkSvc - ok
22:47:21.0183 4936  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
22:47:21.0207 4936  WPCSvc - ok
22:47:21.0228 4936  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
22:47:21.0257 4936  WPDBusEnum - ok
22:47:21.0277 4936  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
22:47:21.0328 4936  ws2ifsl - ok
22:47:21.0357 4936  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\system32\wscsvc.dll
22:47:21.0390 4936  wscsvc - ok
22:47:21.0393 4936  WSearch - ok
22:47:21.0455 4936  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
22:47:21.0508 4936  wuauserv - ok
22:47:21.0527 4936  [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
22:47:21.0581 4936  WudfPf - ok
22:47:21.0611 4936  [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
22:47:21.0630 4936  WUDFRd - ok
22:47:21.0652 4936  [ B20F051B03A966392364C83F009F7D17 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
22:47:21.0689 4936  wudfsvc - ok
22:47:21.0722 4936  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
22:47:21.0747 4936  WwanSvc - ok
22:47:21.0843 4936  X6va003 - ok
22:47:21.0869 4936  X6va005 - ok
22:47:21.0912 4936  X6va006 - ok
22:47:21.0975 4936  X6va008 - ok
22:47:22.0002 4936  X6va009 - ok
22:47:22.0028 4936  X6va010 - ok
22:47:22.0051 4936  X6va011 - ok
22:47:22.0070 4936  X6va012 - ok
22:47:22.0087 4936  ================ Scan global ===============================
22:47:22.0111 4936  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
22:47:22.0139 4936  [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
22:47:22.0147 4936  [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
22:47:22.0174 4936  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
22:47:22.0190 4936  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
22:47:22.0203 4936  [Global] - ok
22:47:22.0203 4936  ================ Scan MBR ==================================
22:47:22.0209 4936  [ BAE3A5A2428C16F01E9A53A2AD689699 ] \Device\Harddisk0\DR0
22:47:22.0512 4936  \Device\Harddisk0\DR0 - ok
22:47:22.0512 4936  ================ Scan VBR ==================================
22:47:22.0515 4936  [ 2C88316983E7B1C03CDA9EFA7FEAAD0A ] \Device\Harddisk0\DR0\Partition1
22:47:22.0517 4936  \Device\Harddisk0\DR0\Partition1 - ok
22:47:22.0525 4936  [ 50548B9EAC6DD7438622FDBF3FE22A08 ] \Device\Harddisk0\DR0\Partition2
22:47:22.0527 4936  \Device\Harddisk0\DR0\Partition2 - ok
22:47:22.0563 4936  [ 356669D2A8BE3EBB967B77231F9AA665 ] \Device\Harddisk0\DR0\Partition3
22:47:22.0564 4936  \Device\Harddisk0\DR0\Partition3 - ok
22:47:22.0566 4936  ============================================================
22:47:22.0566 4936  Scan finished
22:47:22.0566 4936  ============================================================
22:47:22.0575 4604  Detected object count: 3
22:47:22.0575 4604  Actual detected object count: 3
22:48:04.0765 4604  Akamai ( HiddenFile.Multi.Generic ) - skipped by user
22:48:04.0765 4604  Akamai ( HiddenFile.Multi.Generic ) - User select action: Skip 
22:48:04.0767 4604  IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
22:48:04.0767 4604  IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:48:04.0767 4604  SystemStore ( UnsignedFile.Multi.Generic ) - skipped by user
22:48:04.0767 4604  SystemStore ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 02.04.2013, 21:53   #20
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Ok. Sieht gut aus.

Konntest du Combofix jetzt deinstallieren?

__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Alt 02.04.2013, 22:29   #21
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



nein Combofix lässt sich nicht deinstallieren habe aufs leerzeichen geachtet geht aber trotzdem nicht . ich bekomme wenn ich den pc neu starte oder anschalte immer von service.exe eine fehlermeldung und eine zweite fehlermeldung das mir ein skript felt :/.

Geändert von i-vans (02.04.2013 um 23:03 Uhr)

Alt 02.04.2013, 23:23   #22
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



EDIT: Poste mir bitte die genauen Fehlermeldungen!

Auch mit dem geposteten Tool nicht?

Ok, letzter Versuch:

Schritt 1

Bitte vor der folgenden Aktion wieder temporär Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.

Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1

Benenne nun die ComboFix.exe in Uninstall.exe um.

Führe die Uninstall.exe per Doppelklick aus.

Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert, damit auch aus dieser die Schädlinge verschwinden.

Nun die eben deaktivierten Programme wieder aktivieren.

Berichte ob es jetzt geht.
Wenn nicht, lösche die Combofix.exe und den Ordner per Hand (falls nicht schon geschehen).

Dann, mache Folgendes:

Schritt 2

Fixen mit OTL

  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.
Code:
ATTFilter
:OTL

O4 - HKCU..\Run: [Startup] C:\Users\Johan\AppData\Roaming\Mining\miner.exe (AVG 2013)
O4 - HKLM..\Run: [Chrome Browser] C:\ProgramData\Chrome Browser0\qpqpdndnn.exeTICustomerCare.exe File not found
O4 - Startup: C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6nnW6pEMoCN2.lnk =  File not found
O4 - Startup: C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gLcMrJEN6txI.lnk =  File not found
O4 - Startup: C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs ()
O4 - Startup: C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs ()
O4 - Startup: C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\S2Gg8QLEG2y8.lnk =  File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run: 54940 = C:\PROGRA~3\LOCALS~1\Temp\msqeywd.com (Microsoft Corporation)
O27:64bit: - HKLM IFEO\hijackthis.exe: Debugger - _.exeGE File not found
O27:64bit: - HKLM IFEO\housecalllauncher.exe: Debugger - _.exeGE File not found
O27:64bit: - HKLM IFEO\rstrui.exe: Debugger - _.exeGE File not found
O27:64bit: - HKLM IFEO\spybotsd.exe: Debugger - _.exeGE File not found
O27 - HKLM IFEO\hijackthis.exe: Debugger - _.exeGE File not found
O27 - HKLM IFEO\housecalllauncher.exe: Debugger - _.exeGE File not found
O27 - HKLM IFEO\rstrui.exe: Debugger - _.exeGE File not found
O27 - HKLM IFEO\spybotsd.exe: Debugger - _.exeGE File not found
O33 - MountPoints2\{c6c72d89-1186-11e2-a163-643150317328}\Shell - "" = AutoRun
O33 - MountPoints2\{c6c72d89-1186-11e2-a163-643150317328}\Shell\AutoRun\command - "" = E:\AutoRun.exe
O33 - MountPoints2\{c6c72d96-1186-11e2-a163-643150317328}\Shell - "" = AutoRun
O33 - MountPoints2\{c6c72d96-1186-11e2-a163-643150317328}\Shell\AutoRun\command - "" = E:\AutoRun.exe
[2013.03.30 17:59:27 | 000,046,080 | ---- | C] (JfWbvLQzo4Vk) -- C:\Users\Johan\AppData\Roaming\gLcMrJEN6txI.bak
[2013.03.30 17:59:27 | 000,001,862 | ---- | M] () -- C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6nnW6pEMoCN2.lnk
[2013.03.30 17:59:27 | 000,001,764 | ---- | M] () -- C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\S2Gg8QLEG2y8.lnk
[2013.03.30 17:59:27 | 000,001,764 | ---- | M] () -- C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gLcMrJEN6txI.lnk
[2013.03.30 17:59:26 | 000,046,080 | ---- | M] (JfWbvLQzo4Vk) -- C:\Users\Johan\AppData\Roaming\gLcMrJEN6txI.bak
[2013.03.30 15:52:23 | 000,000,156 | ---- | M] () -- C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs
[2013.03.30 14:51:32 | 000,000,152 | ---- | M] () -- C:\Users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs
[2011.07.02 18:48:46 | 000,055,632 | ---- | C] (Microsoft Corporation) -- C:\Users\Johan\AppData\Roaming\asdasdfY3WFI.exe
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
@Alternate Data Stream - 121 bytes -> C:\ProgramData\Temp:FB1B13D8
         
  • Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.
  • Schließe bitte nun alle Programme.
  • Klicke nun bitte auf den Fix Button.
  • OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
  • Nach dem Neustart findest Du ein Textdokument auf deinem Desktop.
    ( Auch zu finden unter C:\_OTL\MovedFiles\<Uhrzeit_Datum>.txt)
    Kopiere nun den Inhalt hier in Deinen Thread


Schritt 3

Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :dir
    C:\Users\Johan\Low_00FEC012
    C:\Program Files (x86)\PCSafeDoctor
    C:\Users\Johan\AppData\Roaming\Service
    C:\ProgramData\Local Settings
    C:\Users\Johan\AppData\Roaming\App
    
    :filefind
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
    
    :folderfind
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
    
    :regfind
    *PCSafeDoctor*
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.

Schritt 4

Kannst du mir was zu folgenden Dateien und Ordnern bzw. Programmen sagen?
Zitat:
C:\Program Files (x86)\PCSafeDoctor
C:\Users\Johan\AppData\Roaming\ss.png
C:\Users\Johan\Desktop\Unbenannt.png
C:\Users\Johan\AppData\Roaming\c.png
C:\Users\Johan\AppData\Local\Tempsuck3.png
C:\Users\Johan\AppData\Local\TempTheGUI.png
C:\Users\Johan\AppData\Local\Tempsplash.jpg
C:\Users\Johan\AppData\Local\Temps4l.jpg
C:\Users\Johan\AppData\Local\TempCyberLinK BG1.jpg
C:\Users\Johan\AppData\Local\TempDrawWithMe_by_altiz_studio.jpg
C:\Users\Johan\AppData\Local\Tempangryfumbi.jpg
Schritt 5

Downloade dir bitte Rogue Killer von hier.
  • Speichere das Tool auf deinem Desktop !
  • Schließe alle laufenden Programme.
  • Starte die RogueKiller.exe
  • Warte bis Prescan abgeschlossen erscheint und klicke dann auf Scannen.
  • Wenn der Scan beendet wurde, klicke auf Bericht und poste diesen hier.
  • Du findest die Logdatei RKreport[1].txt auch auf deinem Desktop.


Schritt 6

Starte bitte die OTL.exe.
Wähle unter
Extra Registrierung: Benutze Safe List und klicke auf den Scan Button.
Poste die OTL.txt und die Extras.txt hier in deinen Thread.

Bitte poste in deiner nächsten Antwort
  • Antwort auf meine Fragen
  • OTL-Fixlog
  • Systemlook.txt
  • RogueKiller-Log
  • OTL.txt & Extras.txt
__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Geändert von DerJazzer (02.04.2013 um 23:26 Uhr) Grund: User hat editiert

Alt 02.04.2013, 23:24   #23
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Poste mir bitte die genauen Wortlaute der Fehlermeldungen.
__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Alt 03.04.2013, 09:40   #24
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



okay combofix hat sich nicht deinstalliert sonder es hat funktioniert .ich habe combofix unnbenannt dann ging es plötzlich lade die .txt datei hoch soll ich die anderen schritte trotzdem machen ?
Code:
ATTFilter
ComboFix 13-04-02.01 - Johan 03.04.2013  10:17:46.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.2815.1688 [GMT 2:00]
ausgeführt von:: c:\users\Johan\Desktop\Uninstall.exe.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\CFLog
C:\prefs.js
c:\users\Johan\10.mid
c:\users\Johan\11.mid
c:\users\Johan\12.mid
c:\users\Johan\AppData\Roaming\app
c:\users\Johan\AppData\Roaming\convert\convert.exe
c:\users\Johan\AppData\Roaming\gLcMrJEN6txI.bak
c:\users\Johan\AppData\Roaming\Mining\miner.exe
c:\users\Johan\Documents\Windows\AppLoc
c:\windows\IsUn0407.exe
c:\windows\SysWow64\muzapp.exe
c:\windows\SysWow64\scvideo.dll
c:\windows\SysWow64\server.log
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_RkHit
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-03-03 bis 2013-04-03  ))))))))))))))))))))))))))))))
.
.
2013-04-03 08:26 . 2013-04-03 08:26	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-04-02 21:59 . 2013-04-02 21:59	--------	d-----w-	c:\program files (x86)\BP DOWNLOADER
2013-04-02 21:47 . 2013-04-02 21:47	--------	d-----w-	c:\program files (x86)\dumps
2013-04-02 21:44 . 2013-04-02 21:44	--------	d-----w-	c:\program files (x86)\Common Files\Steam
2013-04-02 21:44 . 2013-04-03 08:30	--------	d-----w-	c:\program files (x86)\Steam
2013-04-02 15:29 . 2013-04-02 15:29	--------	d-----w-	c:\program files (x86)\alaplaya
2013-04-02 15:27 . 2003-09-03 00:26	192512	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\iuser.dll
2013-04-02 15:27 . 2003-09-03 00:28	724992	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\iKernel.dll
2013-04-02 15:27 . 2003-09-03 00:27	69715	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\ctor.dll
2013-04-02 15:27 . 2003-09-03 00:26	266240	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\iscript.dll
2013-04-02 15:27 . 2003-09-03 00:25	5632	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\DotNetInstaller.exe
2013-04-02 15:27 . 2013-04-02 15:27	184452	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\iGdi.dll
2013-04-02 15:27 . 2013-04-02 15:27	311428	----a-w-	c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\09\00\Intel32\Setup.dll
2013-04-02 14:28 . 2013-04-02 14:28	--------	d-----w-	c:\users\Johan\AppData\Roaming\Win7codecs
2013-04-02 13:58 . 2013-03-15 06:28	9311288	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8D05CECF-9105-48D7-93A8-92BD7F827F34}\mpengine.dll
2013-04-01 14:48 . 2013-04-01 14:48	--------	d-----w-	c:\windows\ERUNT
2013-04-01 14:40 . 2013-04-01 14:40	208216	----a-w-	c:\windows\system32\drivers\44877181.sys
2013-04-01 14:40 . 2013-04-01 17:10	--------	d-----w-	C:\JRT
2013-03-30 18:48 . 2013-03-31 09:36	--------	d-----w-	c:\program files (x86)\PCSafeDoctor
2013-03-30 17:42 . 2012-08-24 18:05	340992	----a-w-	c:\windows\system32\schannel.dll
2013-03-30 17:42 . 2012-08-24 16:57	247808	----a-w-	c:\windows\SysWow64\schannel.dll
2013-03-30 17:42 . 2012-08-24 18:09	458712	----a-w-	c:\windows\system32\drivers\cng.sys
2013-03-30 17:42 . 2012-08-24 18:13	154480	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2013-03-30 17:42 . 2012-08-24 18:03	1448448	----a-w-	c:\windows\system32\lsasrv.dll
2013-03-30 17:42 . 2012-08-24 16:57	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2013-03-30 17:42 . 2012-08-24 16:53	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2013-03-30 17:34 . 2013-03-30 17:34	--------	d-----w-	c:\users\Johan\AppData\Roaming\Malwarebytes
2013-03-30 17:33 . 2013-03-30 17:33	--------	d-----w-	c:\programdata\Malwarebytes
2013-03-30 17:33 . 2012-12-14 15:49	24176	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-03-30 17:33 . 2013-03-30 17:33	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2013-03-30 17:24 . 2013-03-30 17:24	--------	d-----w-	c:\program files\CCleaner
2013-03-30 17:13 . 2013-04-03 08:26	--------	d-----w-	c:\users\Johan\AppData\Roaming\Mining
2013-03-30 15:45 . 2013-03-30 16:38	8704	--sh-tr-	c:\users\Johan\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe
2013-03-30 15:44 . 2013-04-02 23:56	--------	d-----w-	c:\users\Johan\AppData\Roaming\vlc
2013-03-30 15:43 . 2013-03-30 15:43	--------	d-----w-	c:\program files\VideoLAN
2013-03-30 15:30 . 2013-03-30 20:12	--------	d-----w-	c:\users\Johan\Low_00FEC012
2013-03-30 13:57 . 2013-04-02 15:16	--------	d-sh--w-	c:\programdata\Chrome Browser0
2013-03-30 13:52 . 2013-03-30 18:41	--------	d-----w-	c:\users\Johan\AppData\Roaming\Service
2013-03-30 13:52 . 2013-03-30 13:52	156	----a-w-	c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs
2013-03-30 12:51 . 2013-04-02 14:30	--------	d-----w-	c:\programdata\Local Settings
2013-03-30 12:51 . 2013-03-30 12:51	152	----a-w-	c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs
2013-03-29 21:56 . 2013-03-29 21:56	--------	d-----w-	c:\program files (x86)\Microsoft WSE
2013-03-29 20:39 . 2013-03-29 20:39	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-03-29 20:39 . 2013-03-29 20:39	130016	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-03-29 20:39 . 2013-03-29 20:39	100712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-03-26 18:55 . 2013-02-12 04:12	19968	----a-w-	c:\windows\system32\drivers\usb8023.sys
2013-03-24 17:07 . 2013-03-24 17:07	--------	d-----w-	c:\program files (x86)\Strogino CS Portal
2013-03-07 19:38 . 2013-03-12 14:41	--------	d-----w-	c:\users\Johan\AppData\Roaming\TuneUpMedia
2013-03-07 19:37 . 2013-03-07 19:37	--------	d-----w-	c:\users\Johan\.swt
2013-03-07 19:35 . 2013-03-30 17:48	--------	d-----w-	c:\users\Johan\AppData\Roaming\Azureus
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-03-13 20:20 . 2011-02-22 16:34	72013344	----a-w-	c:\windows\system32\MRT.exe
2013-03-13 20:01 . 2012-05-15 10:31	693976	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-03-13 20:01 . 2011-05-15 07:00	73432	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-03-04 20:03 . 2012-06-04 19:22	861088	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-03-04 20:03 . 2011-05-23 14:31	782240	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-02-12 05:45 . 2013-03-13 18:42	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45 . 2013-03-13 18:42	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45 . 2013-03-13 18:42	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45 . 2013-03-13 18:42	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48 . 2013-03-13 18:42	474112	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48 . 2013-03-13 18:42	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-01-17 00:28 . 2011-02-21 19:40	273840	------w-	c:\windows\system32\MpSigStub.exe
2013-01-05 05:53 . 2013-03-01 17:22	5553512	----a-w-	c:\windows\system32\ntoskrnl.exe
2013-01-05 05:00 . 2013-03-01 17:22	3967848	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2013-01-05 05:00 . 2013-03-01 17:22	3913064	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2013-01-04 05:46 . 2013-03-01 17:12	215040	----a-w-	c:\windows\system32\winsrv.dll
2013-01-04 04:51 . 2013-03-01 17:12	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2013-01-04 04:43 . 2013-03-01 17:12	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-01-04 03:26 . 2013-03-01 17:22	3153408	----a-w-	c:\windows\system32\win32k.sys
2013-01-04 02:47 . 2013-03-01 17:12	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2013-01-04 02:47 . 2013-03-01 17:12	7680	----a-w-	c:\windows\SysWow64\instnm.exe
2013-01-04 02:47 . 2013-03-01 17:12	2048	----a-w-	c:\windows\SysWow64\user.exe
2013-01-04 02:47 . 2013-03-01 17:12	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Akamai NetSession Interface"="c:\users\Johan\AppData\Local\Akamai\netsession_win.exe" [2013-01-26 4480768]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-01-08 18705664]
"Boot Resource Library"="c:\users\Johan\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe" [2013-03-30 8704]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2013-03-29 1631144]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"PDF Complete"="c:\program files (x86)\PDF Complete\pdfsty.exe" [2009-10-14 563736]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-08-25 98304]
"ATICustomerCare"="c:\program files (x86)\ATI\ATICustomerCare\ATICustomerCare.exe" [2010-03-04 311296]
"ArcSoft Connection Service"="c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2010-10-27 207424]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-01 59240]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-03-29 345312]
.
c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
6nnW6pEMoCN2.lnk - c:\users\Johan\AppData\Local\Temp\6nnW6pEMoCN2.exe [N/A]
gLcMrJEN6txI.lnk - c:\users\Johan\AppData\Roaming\gLcMrJEN6txI.exe [N/A]
MS Service.vbs [2013-3-30 152]
MS Service^^^^^^.vbs [2013-3-30 156]
S2Gg8QLEG2y8.lnk - c:\users\Johan\AppData\Roaming\S2Gg8QLEG2y8.exe [N/A]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsMain]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner]
@="Service"
.
R2 BsMain;BullGuard main service;c:\windows\System32\SvcHost.exe [2009-07-14 27136]
R2 BsScanner;BullGuard scanning service;c:\program files\BullGuard Ltd\BullGuard\BullGuardScanner.exe [2012-06-05 199520]
R2 BsUpdate;BullGuard update service;c:\program files\BullGuard Ltd\BullGuard\BullGuardUpdate.exe [2012-06-18 379744]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-01-08 161536]
R3 95602495;95602495;c:\windows\system32\drivers\44877181.sys [2013-04-01 208216]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS [2009-10-23 46592]
R3 androidusb;ADB Interface Driver;c:\windows\system32\Drivers\androidusb.sys [2010-04-29 32768]
R3 arcvad_ds2dhw;ArcMIVEVad Service;c:\windows\system32\drivers\ArcVad.sys [2008-10-28 27136]
R3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys [x]
R3 dgderdrv;dgderdrv;c:\windows\system32\drivers\dgderdrv.sys [x]
R3 dump_wmimmc;dump_wmimmc;c:\neowiz\Pmang\S4League\GameGuard\dump_wmimmc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys [x]
R3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys [x]
R3 ManyCam;ManyCam Virtual Webcam, WDM Video Capture Driver;c:\windows\system32\DRIVERS\ManyCam_x64.sys [2008-03-13 27136]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys [2010-12-02 171008]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2010-04-08 243744]
R3 s0016bus;Sony Ericsson Device 0016 driver (WDM);c:\windows\system32\DRIVERS\s0016bus.sys [2008-05-16 115240]
R3 s0016mdfl;Sony Ericsson Device 0016 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s0016mdfl.sys [2008-05-16 19496]
R3 s0016mdm;Sony Ericsson Device 0016 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s0016mdm.sys [2008-05-16 158760]
R3 s0016mgmt;Sony Ericsson Device 0016 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s0016mgmt.sys [2008-05-16 137256]
R3 s0016nd5;Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (NDIS);c:\windows\system32\DRIVERS\s0016nd5.sys [2008-05-16 34344]
R3 s0016obex;Sony Ericsson Device 0016 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s0016obex.sys [2008-05-16 136744]
R3 s0016unic;Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (WDM);c:\windows\system32\DRIVERS\s0016unic.sys [2008-05-16 151592]
R3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys [2010-07-01 38992]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys [2009-09-19 127488]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2011-08-02 51712]
R3 X6va003;X6va003;c:\users\Johan\AppData\Local\Temp\003C17F.tmp [x]
R3 X6va005;X6va005;c:\users\Johan\AppData\Local\Temp\005BAD6.tmp [x]
R3 X6va006;X6va006;c:\users\Johan\AppData\Local\Temp\006A4F7.tmp [x]
R3 X6va008;X6va008;c:\windows\SysWOW64\Drivers\X6va008 [x]
R3 X6va009;X6va009;c:\windows\SysWOW64\Drivers\X6va009 [x]
R3 X6va010;X6va010;c:\windows\SysWOW64\Drivers\X6va010 [x]
R3 X6va011;X6va011;c:\windows\SysWOW64\Drivers\X6va011 [x]
R3 X6va012;X6va012;c:\windows\SysWOW64\Drivers\X6va012 [x]
R4 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2011-05-11 868848]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2013-03-29 28600]
S1 BdSpy;BdSpy;c:\windows\system32\DRIVERS\BdSpy.sys [2012-07-03 66272]
S2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe [2009-07-14 27136]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2010-08-26 203264]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2013-03-29 86752]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [2013-03-29 565472]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-14 398184]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-12-14 682344]
S2 pdfcDispatcher;PDF Document Manager;c:\program files (x86)\PDF Complete\pdfsvc.exe [2009-10-14 635416]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S2 SystemStore;System Store;c:\program files (x86)\Freemium\SystemStore\Freemium.SystemStore.WindowsService.exe [2012-04-24 14848]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-12-14 24176]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2010-03-04 346144]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [2011-10-01 764264]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [2011-10-01 268648]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [2011-10-01 25960]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [2011-10-01 22376]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [2009-12-21 38456]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Akamai	REG_MULTI_SZ   	Akamai
.
Inhalt des "geplante Tasks" Ordners
.
2013-04-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-15 20:01]
.
2013-04-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-24 19:32]
.
2013-04-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-24 19:32]
.
2013-04-02 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001Core.job
- c:\users\Johan\AppData\Local\Google\Update\GoogleUpdate.exe [2011-10-22 17:06]
.
2013-04-02 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001UA.job
- c:\users\Johan\AppData\Local\Google\Update\GoogleUpdate.exe [2011-10-22 17:06]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"="c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe" [2008-11-20 62768]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = 127.0.0.1:9421;<local>
mSearchAssistant = hxxp://www.google.com
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.2.1 192.168.2.1
DPF: {8768D5EA-5412-4810-A032-09AD2A726C69} - hxxp://bgweb.nowcdn.co.kr/Bin/DownStarter2.cab
DPF: {93C449FA-ECFB-402F-A8C7-37E4F8D60E49} - hxxp://dl.pmang.com/common/pmangctl/pmangax.cab
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - (no file)
URLSearchHooks-{5e5ab302-7f65-44cd-8211-c1d4caaccea3} - (no file)
URLSearchHooks-{c840e246-6b95-475e-9bd7-caa1c7eca9f2} - (no file)
Wow6432Node-HKCU-Run-Chrome Browser - c:\programdata\Chrome Browser0\qpqpdndnn.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-Chrome Browser - c:\programdata\Chrome Browser0\qpqpdndnn.exe
Wow6432Node-HKLM-Explorer_Run-54940 - c:\progra~3\LOCALS~1\Temp\msqvtlrx.com
SafeBoot-95602495.sys
WebBrowser-{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - (no file)
WebBrowser-{5E5AB302-7F65-44CD-8211-C1D4CAACCEA3} - (no file)
WebBrowser-{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2} - (no file)
AddRemove-Tomb Raider II - c:\windows\IsUn0407.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\pdfcDispatcher]
"ImagePath"="c:\program files (x86)\PDF Complete\pdfsvc.exe /startedbyscm:66B66708-40E2BE4D-pdfcService"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Akamai]
"ServiceDll"="c:\program files (x86)\common files\akamai/netsession_win_ca0e279.dll"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va003]
"ImagePath"="\??\c:\users\Johan\AppData\Local\Temp\003C17F.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va005]
"ImagePath"="\??\c:\users\Johan\AppData\Local\Temp\005BAD6.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va006]
"ImagePath"="\??\c:\users\Johan\AppData\Local\Temp\006A4F7.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va008]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va008"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va009]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va009"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va010]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va010"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va011]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va011"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va012]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va012"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,eb,81,a0,a9,22,b4,58,4d,b0,9f,38,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,eb,81,a0,a9,22,b4,58,4d,b0,9f,38,\
"6256FFB019F8FDFBD36745B06F4540E9AEAF222A25"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,eb,81,a0,a9,22,b4,58,4d,b0,9f,38,\
.
[HKEY_USERS\S-1-5-21-2478615884-895137908-1883612811-1001\Software\SecuROM\License information*]
"datasecu"=hex:e3,86,69,92,80,aa,dd,d2,9e,1a,dc,89,a1,e1,63,10,bb,41,91,b4,5c,
   f8,f8,b7,15,a2,ed,b7,24,d2,c5,17,40,c9,c1,43,70,b5,ae,7e,13,4e,f1,43,93,b9,\
"rkeysecu"=hex:8b,c3,4f,45,04,90,81,1e,6b,c9,d3,73,c6,e7,24,ba
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\windows\SysWOW64\ezSharedSvcHost.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-04-03  10:35:43 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-04-03 08:35
.
Vor Suchlauf: 13 Verzeichnis(se), 180.422.074.368 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 179.904.274.432 Bytes frei
.
- - End Of File - - 2971343F2AE1947AD8AD1F4F07BB715F
         
Die fehlermerldung laute von service.exe :"Service.exe konnte nicht gefunden werden . stellen sie sicher , dass sie den namen richtig eingegeben haben und wiederholen sie den vorgang."So welche meldungen habe ich auch mit ipemgui.exe (weis nicht genau aber ürgendwie so hies der)bekommen sie wie auch mit MOM.exe jetzt kommt aber nur noch service.exe. 2. skript fehlermeldung :
Skript:
C:\User\Johan\AppData\Roaming\Microsoft\Start
Menu\Programs\Startup\MS Services.vbs
Zeile: 2
Zeichen: 1
Fehler: Das System kann die angegebene Datei nicht finden.
Code: 80070002
Quelle: (null)

so ja das wars ka was da los ist

Geändert von i-vans (03.04.2013 um 09:56 Uhr)

Alt 03.04.2013, 10:52   #25
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Mach mal bitte so weiter:

Schritt 1

Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :dir
    C:\Users\Johan\Low_00FEC012
    C:\Program Files (x86)\PCSafeDoctor
    C:\Users\Johan\AppData\Roaming\Service
    C:\ProgramData\Local Settings
    c:\programdata\Chrome Browser0
    
    :filefind
    *services.exe
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
    
    :folderfind
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
    
    :regfind
    *PCSafeDoctor*
    *PCSafeDoctor*
    *conduit*
    *Babylon*
    *Pricegong*
    *ilivid*
    *Ask*
    *smartbar*
             
    :contents
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.

Schritt 2

Kannst du mir etwas über folgendes Dateien bzw. Ordner sagen?
Zitat:
C:\Program Files (x86)\PCSafeDoctor
C:\Users\Johan\AppData\Roaming\ss.png
C:\Users\Johan\AppData\Roaming\c.png
C:\Users\Johan\AppData\Local\Tempsuck3.png
C:\Users\Johan\AppData\Local\TempTheGUI.png
C:\Users\Johan\AppData\Local\Tempsplash.jpg
C:\Users\Johan\AppData\Local\Temps4l.jpg
C:\Users\Johan\AppData\Local\TempCyberLinK BG1.jpg
C:\Users\Johan\AppData\Local\TempDrawWithMe_by_altiz_studio.jpg
C:\Users\Johan\AppData\Local\Tempangryfumbi.jpg
__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Alt 03.04.2013, 12:00   #26
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



ich muss es in 2 teile teilen . und was hat sich mit den fehlermeldungen auf sich und ja die ersten zwei bilder sind vom desktop und eins von der cam und die anderen daten sind nicht mehr vorhanden

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 13:05 on 03/04/2013 by Johan
Administrator - Elevation successful

========== dir ==========

C:\Users\Johan\Low_00FEC012 - Parameters: "(none)"

---Files---
MS Service.vbs	--a---- 149 bytes	[20:12 30/03/2013]	[20:12 30/03/2013]

---Folders---
App	d------	[20:12 30/03/2013]

C:\Program Files (x86)\PCSafeDoctor - Parameters: "(none)"

---Files---
md5.dll	--a---- 53248 bytes	[18:48 30/03/2013]	[10:10 07/12/2009]
networkdll.dll	--a---- 94208 bytes	[18:48 30/03/2013]	[13:49 22/04/2011]
opfile.dll	--a---- 90112 bytes	[18:48 30/03/2013]	[13:16 13/08/2012]
pcsafedoctor.exe	--a---- 2052608 bytes	[18:48 30/03/2013]	[13:30 13/08/2012]
RkHitApi.dll	--a---- 114688 bytes	[18:48 30/03/2013]	[15:15 08/06/2011]
spkdll.dll	--a---- 135168 bytes	[18:48 30/03/2013]	[16:08 08/06/2011]
ussafe.dll	--a---- 90112 bytes	[18:48 30/03/2013]	[13:21 13/08/2012]
zlib1.dll	--a---- 59904 bytes	[18:48 30/03/2013]	[10:48 20/07/2005]

---Folders---
None found.

C:\Users\Johan\AppData\Roaming\Service - Parameters: "(none)"

---Files---
Service.bat	--a---- 61 bytes	[13:52 30/03/2013]	[13:52 30/03/2013]

---Folders---
None found.

C:\ProgramData\Local Settings - Parameters: "(none)"

---Files---
None found.

---Folders---
Temp	d------	[14:30 02/04/2013]

c:\programdata\Chrome Browser0 - Parameters: "(none)"

---Files---
None found.

---Folders---
None found.

========== filefind ==========

Searching for "*services.exe"
C:\Windows\erdnt\cache64\services.exe	--a---- 328704 bytes	[08:33 03/04/2013]	[01:39 14/07/2009] 24ACB7E5BE595468E3B9AA488B9B4FCB
C:\Windows\System32\services.exe	--a---- 328704 bytes	[23:19 13/07/2009]	[01:39 14/07/2009] 24ACB7E5BE595468E3B9AA488B9B4FCB
C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe	--a---- 328704 bytes	[23:19 13/07/2009]	[01:39 14/07/2009] 24ACB7E5BE595468E3B9AA488B9B4FCB

Searching for "*PCSafeDoctor*"
C:\Program Files (x86)\PCSafeDoctor\pcsafedoctor.exe	--a---- 2052608 bytes	[18:48 30/03/2013]	[13:30 13/08/2012] 0DABC3F39102E6393A30737D794298D2

Searching for "*conduit*"
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll	--a---- 1206120 bytes	[12:44 09/10/2011]	[12:44 09/10/2011] B62A4F0A72A9AEA383DA12F7B9FB7E18
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.yahoo.go.sync.client.resources\PhoneConduit.plist	--a---- 11408 bytes	[12:57 09/10/2011]	[12:57 09/10/2011] AB18CD2A656AE753C30E6276EC3DA0C2
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}\conduitengine.xpi	------- 947664 bytes	[07:27 20/04/2011]	[09:00 06/04/2011] A59B7DD6215447611F92BA0C909B2C23
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\chrome\CT2851647\content\ConduitAbstractionLayer.js	------- 30362 bytes	[21:18 31/07/2012]	[22:04 16/07/2012] 3A48E45ABF3AA24C74640AFA9EDB7B14
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\chrome\CT2851647\content\tb\al\aboutBox\images\conduit-logo-OLD.png	------- 1305 bytes	[21:18 31/07/2012]	[22:04 16/07/2012] 5F8EF9A0B050532B90B2645E9627E3F9
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\chrome\CT2851647\content\tb\al\aboutBox\images\conduit-logo.png	------- 3926 bytes	[21:18 31/07/2012]	[22:04 16/07/2012] 04EC2FEFD3A417F86E983508778A00DD
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\chrome\CT2851647\skin\conduitToolBarStyle.css	------- 3 bytes	[21:18 31/07/2012]	[22:04 16/07/2012] ECAA88F7FA0BF610A5A26CF545DCD3AA
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\lib\log4conduit.jsm	------- 760 bytes	[21:18 31/07/2012]	[22:04 16/07/2012] 93898FE6A232C5FCD838D8168F65D802
C:\Windows\System32\config\systemprofile\AppData\LocalLow\ConduitEngine\ConduitEngine.dll	--a---- 4214056 bytes	[17:04 12/03/2011]	[15:14 16/02/2011] 4CF003B5D20C351A1AA4A343267A7832
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_825452_821260_DE.xml	--a---- 171 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E77997DDD33EB26AE8FBC0EF84624F10
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_909619_905414_DE.xml	--a---- 191 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 43C93B80235159F037CEA9A173922F92
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ConduitEngine.dll	--a---- 3913000 bytes	[17:04 12/03/2011]	[20:58 13/11/2010] 0200C694B3922B95A008DD29F7AACDB4
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_32_243_CT2431232_Images_634120316644468750_gif.gif	--a---- 150 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 0EB8330DBBF835FD38266DAC81853DDB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png	--a---- 821 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 99D5F75C338F2A877CBF891E0F18746E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png	--a---- 729 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] F2291FAB46ED9291A1A2FFE9F88E9D84
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png	--a---- 531 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] A847C5F6CE2C700048749892DD2E0619
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png	--a---- 669 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] FED9E00C76F647EE6A0B7CC684C89F0C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png	--a---- 263 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 36BD416D16391EFAAAFB2C3C54EAE986
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png	--a---- 734 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 943ADFD9E0DF1507F7BC419802BF4303
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png	--a---- 562 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 36C6FB9C84D4AF5C5D7C5B277A0E4A01
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_MoveLeft_png.png	--a---- 610 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 68E9E9252E45ED7BD51B8680E8DD4462
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_MoveRight_png.png	--a---- 606 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 8D8D187BA99DBEF76E4286668B474A4E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png	--a---- 493 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 275C9DA2D536F18F528C80E050C3D705
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png	--a---- 706 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3AD88BD8E832DA39FAAEDF07AD595F94
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png	--a---- 674 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 650731EEF807C292E699779B12CBE552
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Share_png.png	--a---- 696 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 70D43EC3F4BD7C10D5534EFCEC6D7AE5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png	--a---- 607 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 9B4D914888BCFFCBAE6757A0E450551C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_app_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=appContextMenu&locale=de-de.xml	--a---- 6740 bytes	[17:03 12/03/2011]	[17:04 12/03/2011] 3CD510A24CAD68B19257058730EAD269
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_app_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=appContextMenu2_0&locale=de-de.xml	--a---- 6923 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 07EBD2556FF4EC3F020A2CE8C067711C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_engine_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=engineContextMenu&locale=de-de.xml	--a---- 4128 bytes	[17:03 12/03/2011]	[17:04 12/03/2011] 416B20E989A3A65A41A565810746FCA3
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_engine_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=engineContextMenu2_0&locale=de-de.xml	--a---- 4543 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 0A5DC451CF6FBCE68DBB9DA13010F63C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_32_243_CT2431232_Images_634120316644468750_gif.gif	--a---- 150 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 0EB8330DBBF835FD38266DAC81853DDB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633283036041700000_gif.gif	--a---- 195 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 9CFFFDA68DAFF273F47F78ED66E28233
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633283044306387500_gif.gif	--a---- 394 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B99EB02E4BFDE8FBB092ED1700ADEA3E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633305680375137500_gif.gif	--a---- 604 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 26A0AC7D1E71E7F606D6A9090A71A2D7
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633305680539356250_gif.gif	--a---- 604 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] E8DEC449483F1F0EAF74980D26751169
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633305682826075000_gif.gif	--a---- 262 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] DFDDBB032B91BAE8C58113539789834A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633453301183256250_gif.gif	--a---- 427 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] B4C6E9495CA0440DB16D5150FFD30BBE
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633850851261362500_gif.gif	--a---- 1035 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 379B50245B0AE8D86938124AB38EA50E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633850851378550000_gif.gif	--a---- 87 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BDC16E2755B952266A1F068962272DF1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633850851571362500_gif.gif	--a---- 346 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] AEA711BED1CBD3A38E68894FBBA81D91
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633850851725893750_gif.gif	--a---- 346 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B2FCBB8323DA0CC09B3646C7AF4F2DDE
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633850851846987500_gif.gif	--a---- 121 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 25668AF348BC6F02388217B265A4E834
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215465843750_gif.gif	--a---- 537 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1CCAB130A72E58842C18E813F82750B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215467250000_gif.gif	--a---- 537 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1CCAB130A72E58842C18E813F82750B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215468031250_gif.gif	--a---- 537 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1CCAB130A72E58842C18E813F82750B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215468968750_gif.gif	--a---- 537 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1CCAB130A72E58842C18E813F82750B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215470687500_gif.gif	--a---- 537 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1CCAB130A72E58842C18E813F82750B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215471937500_gif.gif	--a---- 149 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A0C5217201B6E35C3B28FEE70D0839CD
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215473031250_gif.gif	--a---- 212 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A96F39D92326BCC1429AD320B0C78D89
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215474437500_gif.gif	--a---- 548 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] AFDB9E89C2FF8327A828AA5990DC1928
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215476000000_gif.gif	--a---- 601 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 08EBD7297F1238002ACDF7C560EC1F0B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215477250000_gif.gif	--a---- 587 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] FBB873E8454E652FFAE8034DFFFC35BE
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215478500000_gif.gif	--a---- 356 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C3B019C12BADD613EBD6CF703EE9897A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215480062500_gif.gif	--a---- 210 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 8C9A8E2C4E228B3733784B5F4BF4EE8C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215480843750_gif.gif	--a---- 361 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A8235D6DE7861AAEBE306623076ADCAD
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215482406250_gif.gif	--a---- 344 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 96809529679A4D6D094C094C1D73E374
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215483343750_gif.gif	--a---- 899 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E842C8CD53264423BB5A94E9E95F5653
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215485531250_gif.gif	--a---- 1021 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A7177B1FDC33EA6EA2475B5C0F0A2F51
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215487406250_gif.gif	--a---- 1019 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 519DD4D8227A61C7537CCB89B6A7DC10
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215488812500_gif.gif	--a---- 571 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 9C0A37DF3B5461C4ECF8CDB06F0811AB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215489906250_gif.gif	--a---- 1021 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 86288566AF77450282A92939BA9799A4
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215491000000_gif.gif	--a---- 1021 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 203AB661D607849C84172760C1CEC688
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215492406250_gif.gif	--a---- 344 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B9D294173EDC2C284FCF25BBC5C05AA4
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215493656250_gif.gif	--a---- 339 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 96CEFED6E89E52A4BBBC19EC75474B4B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215494593750_gif.gif	--a---- 577 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 98C6D12CDBCE30931F0395761D6F8385
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215495687500_gif.gif	--a---- 222 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B61DB2C08D86360A01C3D6C14541EC6C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215496312500_gif.gif	--a---- 359 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 813B48096E41E66AA0190160825F017A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215497093750_gif.gif	--a---- 327 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] EA5FFF0A1F62F3D336BF0C41744CA71F
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215497875000_gif.gif	--a---- 333 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 6D43256166F65E31E3A34A4069AEC96B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215498656250_gif.gif	--a---- 214 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B89FFCA4F3F37701ED08F565153FCE5B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215499593750_gif.gif	--a---- 1019 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 7CF459BD36DB789109B3A66C14CE6C31
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215500843750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215501312500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215501781250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215502250000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215502718750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215503187500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215503500000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215503968750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215504437500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215504906250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215505375000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215505843750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215506312500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215506781250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215507250000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215507718750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215508187500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215508500000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215509125000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215509593750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215510062500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215510531250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215511000000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215511312500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215511781250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215512406250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215512718750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215513187500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215513656250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215514125000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215514437500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215514906250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215515531250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215515843750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215516625000_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215517093750_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215517562500_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215518031250_gif.gif	--a---- 424 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4A6536E23F840EC3AAC9B22673D01187
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215518812500_gif.gif	--a---- 1021 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] CDB342E0DC50058BCE9170BCD13770F4
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215520062500_gif.gif	--a---- 334 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 5FCE22A762A32E518214680B7BC4D737
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215520531250_gif.gif	--a---- 354 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 4698E88AA6FEBCABE53B2C37BA141200
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215521312500_gif.gif	--a---- 362 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] D7ED2937D65F5C726977D0E4BA462179
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215522250000_gif.gif	--a---- 580 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 5EF80879C38531AD65DE17AF23146932
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215523656250_gif.gif	--a---- 99 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C20811460651131E00503B41E62D414D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215524906250_gif.gif	--a---- 339 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B9EB6CCFCC6CD8CF9633D93A97EA5311
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215526468750_gif.gif	--a---- 348 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 058D478A98484AA58222229586AF6A03
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215527406250_gif.gif	--a---- 328 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 3FE7B9E32206885FB6BF0784EDAFBB6D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215527875000_gif.gif	--a---- 592 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A2E3A6027AC338052B01396701325938
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215529125000_gif.gif	--a---- 120 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 1794DE3846374867AC6861BB9B53D582
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215530218750_gif.gif	--a---- 580 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 7750086738CC6649E6C4E88F3F7AD8CB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215723656250_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215724281250_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215724593750_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215725375000_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215726156250_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215726781250_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215727875000_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215728343750_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215728656250_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215729750000_gif.gif	--a---- 425 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 3BB3646E10E49B85A2BE492420E59EA1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215730375000_gif.gif	--a---- 428 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] FC707EC713D600572DE988236BDD3A84
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215731468750_gif.gif	--a---- 428 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] FC707EC713D600572DE988236BDD3A84
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215732250000_gif.gif	--a---- 428 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] FC707EC713D600572DE988236BDD3A84
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215733656250_gif.gif	--a---- 434 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 0BADAB39E32A083649569D477A58E5EC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215734593750_gif.gif	--a---- 434 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 0BADAB39E32A083649569D477A58E5EC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215736156250_gif.gif	--a---- 434 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 0BADAB39E32A083649569D477A58E5EC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215737093750_gif.gif	--a---- 427 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] DE38BD848E7E916050B57C8FF00C9D80
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215738500000_gif.gif	--a---- 427 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] DE38BD848E7E916050B57C8FF00C9D80
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215740062500_gif.gif	--a---- 427 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] DE38BD848E7E916050B57C8FF00C9D80
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215741000000_gif.gif	--a---- 433 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 310391CF3C98762DE1251AC2FED42D16
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633872215741937500_gif.gif	--a---- 433 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 310391CF3C98762DE1251AC2FED42D16
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633880274265550000_gif.gif	--a---- 569 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E1F38F97E726279054B8DDE8D5D52534
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633880274266487500_gif.gif	--a---- 226 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] DBF7B74F8CB39FBECA2BE52D2029AF44
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633880274267112500_gif.gif	--a---- 596 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 16943A1F06576CDEC6122532DEC33554
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633880274268518750_gif.gif	--a---- 636 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A3E0A55F0F34939A6CF0333BE3A2DB09
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_633880274269768750_gif.gif	--a---- 223 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 8DAB5FCB961673C0FBD04160EB2D034E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634110124222128750_gif.gif	--a---- 1065 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] E359C26E6F427401B629053F2CED5BD2
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634147220597835000_png.png	--a---- 1817 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 92514C289512D512A2AFA75EFCFBD9AA
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634192359739187500_png.png	--a---- 1201 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 80A3DDB34EE952DA005DE5EBC4DC6E27
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634192364942625000_png.png	--a---- 1277 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] F2DA9EF35E684EE0973C5F9E558A6B9A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634192373146062500_png.png	--a---- 1170 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 7F669332C6B39CE33BA7DDEBBA4F3E97
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634192375436375000_png.png	--a---- 1234 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 8C495C73036EC06E028E64A022D69D82
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634244808591651250_png.png	--a---- 1207 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] D0C67B28A1B1F9B11EE03F025A41007D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634297603622537500_png.png	--a---- 1146 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] C2AB98AA909AD6394A738BC5CFE9533D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_634351359305975000_png.png	--a---- 940 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] ABCA5A62D3902553D5E68CA810C60B8C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_Email_xml-3-Colorized-634192379826687500_gif.gif	--a---- 1094 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 1E997A91F7B7D74B995D3FFD58843C49
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_Menu-silkset_accept_gif-silk_1-633614203348537500_gif.gif	--a---- 403 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 87B062CE740BE13817F46B8F381E8A2B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_Menu-silkset_accept_gif-silk_1-633632158734637500_gif.gif	--a---- 403 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 87B062CE740BE13817F46B8F381E8A2B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_45_243_CT2431245_Images_Weather_xml-2-Classic-634192378609656250_gif.gif	--a---- 1141 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] A0DD27113F3ED3EE11493C6CC4E6647D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png	--a---- 821 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 99D5F75C338F2A877CBF891E0F18746E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png	--a---- 729 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] F2291FAB46ED9291A1A2FFE9F88E9D84
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png	--a---- 531 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A847C5F6CE2C700048749892DD2E0619
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png	--a---- 669 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] FED9E00C76F647EE6A0B7CC684C89F0C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png	--a---- 263 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 36BD416D16391EFAAAFB2C3C54EAE986
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png	--a---- 734 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 943ADFD9E0DF1507F7BC419802BF4303
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png	--a---- 562 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 36C6FB9C84D4AF5C5D7C5B277A0E4A01
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png	--a---- 493 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 275C9DA2D536F18F528C80E050C3D705
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png	--a---- 706 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 3AD88BD8E832DA39FAAEDF07AD595F94
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png	--a---- 674 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 650731EEF807C292E699779B12CBE552
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Share_png.png	--a---- 696 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 70D43EC3F4BD7C10D5534EFCEC6D7AE5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png	--a---- 607 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 9B4D914888BCFFCBAE6757A0E450551C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_babylon_jpg_gif_gif.gif	--a---- 1155 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 1AE2E2404FE50BE355E4BA27038CDCA3
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_backgammon_jpg_gif_gif.gif	--a---- 1291 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] D34A967F2D2A97605CD87C6AE3211FAC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_blackjack_jpg_gif_gif.gif	--a---- 631 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] FB3098C5CAD04CBEB21855272CC3118D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_calc_jpg_gif_gif.gif	--a---- 385 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B94372BD598542B906ABDF7A3A2B6A8F
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_calories_jpg_gif_gif.gif	--a---- 1166 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E33C3FFBE9BA05B38C6E2D2FA90B662A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_converter_jpg_gif_gif.gif	--a---- 361 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] EED3F4CDD56ECE254EE7E06C105A0EF3
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_flood_jpg_gif_gif.gif	--a---- 632 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 443B3001C7B9892430ED13747251AE16
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_invaders_jpg_gif_gif.gif	--a---- 234 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 36D0947E3D445BD98BBF844C1B0554A0
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_ip_jpg_gif_gif.gif	--a---- 1156 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BCC51C15CE38A1E2FE1911D015CA8354
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_memory_jpg_gif_gif.gif	--a---- 724 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 5E13277C340BCDABB451D8DEBD27E3A8
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_moregadgets_gif.gif	--a---- 1043 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 910CCE8401AB3B5B4A302F375E71FB69
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_notes_jpg_gif_gif.gif	--a---- 393 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BE12849B21AE8506A74B0357A9F0E1E9
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_nyt_jpg_gif_gif.gif	--a---- 619 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 94A11112D1DDD6B634A1AE77699FDAA9
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_sudoku_jpg_gif_gif.gif	--a---- 1139 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 29BA2C9C551B9C120D256A4C827A7C57
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_todo_jpg_gif_gif.gif	--a---- 401 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 099537A74308C0CA9618190F441F1217
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_travelocity_jpg_gif_gif.gif	--a---- 1003 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 19B83CA258FA30181A1A5C30E159B97F
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_trio_jpg_gif_gif.gif	--a---- 1147 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 98FE909F62BE65CA23186E1ED33B7A7B
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_tv_jpg_gif_gif.gif	--a---- 636 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 6244553754685AC979F76D727E03FD56
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_videopoker_jpg_gif_gif.gif	--a---- 631 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] FB3098C5CAD04CBEB21855272CC3118D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_wiki_jpg_gif_gif.gif	--a---- 529 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C4AF55DE2A5B98DAD7594AEBEC4EB079
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_youtube_jpg_gif_gif.gif	--a---- 1101 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 8EA7FBF4D952E5550D41AC568C05B1C5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_chevron_menu_gif.gif	--a---- 884 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 872292DE9C3484F16BDA3A0900533398
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_gif.gif	--a---- 138 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] D5E20EF49F3808A51AA78B090CBB4B12
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_equalizer_dead_gif.gif	--a---- 119 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A5220F9E01F826B14FB6E2C3F4ECE421
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Equalizer_GIF.GIF	--a---- 465 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 02203C380AF50E00A0DFDB7C784F961A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Error_GIF.GIF	--a---- 286 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 27B43532E7F5E4A6E339EFD8011C16F1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Loading_gif.gif	--a---- 658 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 576E8AE9DA580108D5E93341140B6345
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_dn_gif.gif	--a---- 598 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 591233CBD455659937B107D87BE97E7C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_gif.gif	--a---- 386 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 93EAAC8DE4960D491628477809038DA5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_over_gif.gif	--a---- 594 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 81BA97263822D545B98ECB1D676DB5F3
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_dn_gif.gif	--a---- 598 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BFB6AC32B680CC2DC9E3B042239BFB20
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_gif.gif	--a---- 590 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] EFFF305AD2F5AA1DB77F7786B490DC61
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_over_gif.gif	--a---- 594 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] CE62E18B9DC4BE7EAB8D2D574128CE77
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_gif.gif	--a---- 652 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 74ED5324648F879B6CCEF58E2DF9E49D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_mini_gif.gif	--a---- 652 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 74ED5324648F879B6CCEF58E2DF9E49D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_gif.gif	--a---- 672 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] D785EA3384FE734DBE31B821F6514F94
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_mini_gif.gif	--a---- 672 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] D785EA3384FE734DBE31B821F6514F94
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_gif.gif	--a---- 1094 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 2F2AD66C23996419E7D8266ECDDA1F88
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_mini_gif.gif	--a---- 1094 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 2F2AD66C23996419E7D8266ECDDA1F88
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_chevron_gif.gif	--a---- 1007 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] F9897266FC817421D83726AD3F4402FA
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_gif.gif	--a---- 661 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E6ABE3C5999EE1F0013004AA549B8E60
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_mini_gif.gif	--a---- 661 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] E6ABE3C5999EE1F0013004AA549B8E60
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_gif.gif	--a---- 676 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 40A8862A7994FA5600025CFDF7A8B81E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_mini_gif.gif	--a---- 676 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 40A8862A7994FA5600025CFDF7A8B81E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_gif.gif	--a---- 1094 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BF6A9260886A9E4ACB4023A2EF9F610A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_mini_gif.gif	--a---- 1094 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] BF6A9260886A9E4ACB4023A2EF9F610A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_bg_gif.gif	--a---- 244 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 86E2DDD8337AF0386A656216B67EFF64
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_gif.gif	--a---- 129 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 556E84F732734EA045DBCF4DD6098BBB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_chevron_gif.gif	--a---- 1001 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 7428C0515D708D7C3520CF78F85B74FE
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_dn_gif.gif	--a---- 695 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 6E6BA836B7FEE53CE498ECE354A9C2D9
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_gif.gif	--a---- 703 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 253E89E7D1686D67C40FFB20FF78FEEF
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_over_gif.gif	--a---- 1126 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B1BE39AC8F8DDBD990E30CD513A77ACA
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_dn_gif.gif	--a---- 703 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 64383A68A4B5EF32C30E151EB53F53E8
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_gif.gif	--a---- 712 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 5AB7200023489A910B502A6EEE23674D
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_over_gif.gif	--a---- 1132 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B13B78C10FB60AB39EDB1951707360FC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif	--a---- 419 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 01B83C91554738F6AFFB7895BBBA73FB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif	--a---- 403 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif	--a---- 414 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A9E001CBC00B06B121DFBC80707F5298
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif	--a---- 405 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 995595D4C685D659E8F03CD0A287EDDF
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif	--a---- 361 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 464E244E7E2F27FB85E0C3AB69D72104
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif	--a---- 425 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 6427565C7105DC497287866100F260BB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif	--a---- 381 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] AE7C9F67594A84B096D225601ACB0B2A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif	--a---- 351 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C3EBA0237D68F665AF6D663906221092
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif	--a---- 392 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 5E7217A3357550F9749A095631F51015
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif	--a---- 399 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_rssImages_rrs16Images_rss01x16_gif.gif	--a---- 433 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] F37731DBB0C493D1B6C493ECC0D49A94
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif	--a---- 405 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 66018EAE0906C9831A821CAE5D1089BB
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif	--a---- 371 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 84896837EDB1A78C14DB6A2F3A0AEE3A
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif	--a---- 322 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 948781E4B6478290050ECA4423B89B1E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_SearchEngines_site_search_gif.gif	--a---- 625 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C23D4DB18B6BB4F38ECBA57AD414A5CF
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_searchengines_softonic_gif.gif	--a---- 606 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 2A1D4FB45F62D3D260F2134228FAB05E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_SearchEngines_tfd_gif.gif	--a---- 240 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] AE5A39669C623937C0839E079E1088D5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_images_SearchEngines_video_gif.gif	--a---- 335 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 766433EF38BDA83C4FD4932027A4B9D5
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=de-de.xml	--a---- 7046 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 2FEB6772FE1EAADE909B94F77730A174
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=de-de.xml	--a---- 5597 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] F0E754F466782A7FC437D07078280A33
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=de-de.xml	--a---- 6682 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] FA7C46F009AB227325783CECB9B4D899
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=de-de.xml	--a---- 5615 bytes	[17:03 12/03/2011]	[17:03 12/03/2011] 6AE0B3DE44F89FFDCA9AE631B482E0C0
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\RadioPlayer\Skins\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_xml.xml	--a---- 4982 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] B4EA4D6103C55461DBE7D8EF2E8010CC
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitLinuxEs.xml	--a---- 13913 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 9ADBF36F831D41E0FED4BCA0E0E0E37C
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitLinuxEs_structured.xml	--a---- 4790 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] F08DBAE6636F01D377E4D2323D660B77
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitMacDe.xml	--a---- 13792 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 663DA6B24F7789AFCD67CD622A2DDFA8
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitMacDe_structured.xml	--a---- 4903 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 23E0427A9EF070C447697C2793376977
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPalmDe.xml	--a---- 13624 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 0A02D9DC69B6E654BD6AEDADFFB117AD
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPalmDe_structured.xml	--a---- 4817 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 63F3E1C0C31087511C3584F505B2C686
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPhonesDe .xml	--a---- 13856 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 17579D425B5A596925FBE955B6081C54
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPhonesDe _structured.xml	--a---- 4900 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 171F4AB56134E4E6ECAE8DB15FE79B70
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPocketDe.xml	--a---- 13869 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 964AD189D51759F9C81BF078A392191E
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitPocketDe_structured.xml	--a---- 4909 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] C3313A47C20DB6F5EB6CC8EA66F61620
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitWindowsDe.xml	--a---- 13782 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] A0B7FD4E86A4EA7B4B602B5CFA5BAB74
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Rss\http___feeds2_feedburner_com_ConduitWindowsDe_structured.xml	--a---- 4838 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 13A5B2675E5FFF3730CC481299DAB9C3

Searching for "*Babylon*"
C:\Users\Johan\Music\Capo Azzlack - Thug Life - OF Babylon [Official Video].mp3	--a---- 2096359 bytes	[11:48 19/07/2011]	[11:48 19/07/2011] E4FBD4A5B86D625121FB79CDF1FE3CE1
C:\Users\Johan\Music\Celo & Abdi - Mietwagentape\11 - Capo - OF Babylon (prod. by Razor).mp3	--a---- 3100692 bytes	[14:26 12/03/2013]	[06:47 14/01/2011] 9EEFA7BF6940BEC2C638E92379B34EBE
C:\Users\Johan\Music\Johan\Capo Azzlack - Thug Life - OF Babylon [Official Video].mp3	--a---- 2096359 bytes	[12:24 08/09/2011]	[11:48 19/07/2011] E4FBD4A5B86D625121FB79CDF1FE3CE1
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\CacheIcons\http___storage_conduit_com_BankImages_PreDefinedComponents_GadgetsMenu_babylon_jpg_gif_gif.gif	--a---- 1155 bytes	[17:04 12/03/2011]	[17:04 12/03/2011] 1AE2E2404FE50BE355E4BA27038CDCA3

Searching for "*Pricegong*"
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.1.1\bin\PriceGongIE.dll	--a---- 361848 bytes	[01:27 31/05/2010]	[01:27 31/05/2010] 2B5514D946A43AFA9DB880F0562277CA
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.1.1\bin\PriceGong_16.png	--a---- 1101 bytes	[09:22 28/03/2010]	[09:22 28/03/2010] B5ECF14044E4FD55F61A7499D5687118

Searching for "*ilivid*"
No files found.

Searching for "*Ask*"
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Cz\Ending_background_tasks.htm	--a---- 11887 bytes	[09:39 27/03/2013]	[19:36 16/04/2012] 88E4F2809B927AC5E6112C097FFF0836
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Da\Ending_background_tasks.htm	--a---- 8193 bytes	[09:39 27/03/2013]	[19:36 16/04/2012] 2A3729F3B73CC5FBB2883260352BE5A6
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\De\Ending_background_tasks.htm	--a---- 8522 bytes	[09:39 27/03/2013]	[19:36 16/04/2012] 84D3EC7B1917A8A8C2AF92F70BF949DA
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\en-uk\Ending_background_tasks.htm	--a---- 9617 bytes	[09:39 27/03/2013]	[19:36 16/04/2012] FF62C4A24AA6883D51966FCF4EF66243
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\en-us\Whitepages\Ending_Background_Tasks.htm	--a---- 9601 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 9995B76F51C412465F0EAC5604EB2382
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Es\Ending_background_tasks.htm	--a---- 9289 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] A3E42D694F467B0000FBD0875B67D936
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Fi\Ending_background_tasks.htm	--a---- 8132 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 8E0C35153B75C77A6B411C11489DDA9D
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\fr-fr\Ending_background_tasks.htm	--a---- 10422 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] A51B639C06F4D534B9AC8E4CBD6CE6CB
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Hu\Ending_background_tasks.htm	--a---- 10717 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 61573F8700FCE58D8C0738FE6DD7E34A
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\It\Ending_background_tasks.htm	--a---- 10863 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] D2351120B3447C56CADB9AFBC4E89298
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\NL\Ending_background_tasks.htm	--a---- 9618 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 5DE85CDFFA6B2D2CDD2DAAD98F63A824
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\No\Ending_background_tasks.htm	--a---- 10825 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 7D3B99FF9853D2990BB78FE9C54C8337
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Pol\Ending_background_tasks.htm	--a---- 10988 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 2828DE4A2B59E46A70FEC65E81A773EB
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\pt\Ending_background_tasks.htm	--a---- 9549 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 7C6A9B83AD597441C68E595656423A76
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\pt-br\Ending_background_tasks.htm	--a---- 8589 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] AA3E9513E8116562C72B6CCCF4FB40F6
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Ru\Ending_background_tasks.htm	--a---- 20478 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] 414FCF9F5E3090F4A152D0079B537289
C:\$Recycle.Bin\S-1-5-21-2478615884-895137908-1883612811-1001\$RYKRWC3\Support\EA Help\Sv\Ending_background_tasks.htm	--a---- 7944 bytes	[09:39 27/03/2013]	[19:37 16/04/2012] FB7C7CB600260BA4B4ACE37660841C6D
C:\JRT\ask.bat	--a---- 37677 bytes	[14:40 01/04/2013]	[23:46 03/03/2013] DF4F514C9AE29D08F1A2F0EBE1B35A6B
C:\JRT\askCLSID.dat	--a---- 2878 bytes	[14:40 01/04/2013]	[03:36 30/03/2013] 741896A0F907483BB1218874621FE57E
C:\JRT\askregkey_x64.dat	--a---- 488 bytes	[14:40 01/04/2013]	[20:54 03/01/2013] F8ED4173BFB2433DE3127BD4062F5F12
C:\JRT\askregkey_x86.dat	--a---- 260 bytes	[14:40 01/04/2013]	[05:57 06/01/2013] 0515FAEA6D762E66551D0078E0D0FCC0
C:\JRT\askregvalue_x64.dat	--a---- 424 bytes	[14:40 01/04/2013]	[21:02 03/01/2013] FA3CE823633438EBDD10B0DF45647973
C:\JRT\askregvalue_x86.dat	--a---- 345 bytes	[14:40 01/04/2013]	[21:02 03/01/2013] 9A0C6FE2C0F037AA7C2FBBEF2704645F
C:\JRT\askservices.dat	--a---- 22 bytes	[14:40 01/04/2013]	[10:56 08/12/2012] 27FA25AAA6DA44280F81BA89AFF0F6AC
C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png	--a---- 1551 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 1DAD3FC352F304EB15827A8FA6B28751
C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png	--a---- 9115 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 7F0834C2F4AAB1A2B11A85457889BE85
C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png	--a---- 1400 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 83191D42235BCAA6EF85A0A2DF0825AE
C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png	--a---- 4968 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 69024986BFE2AD8C604E97B8B1B49E9D
C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png	--a---- 6922 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 84112C39B22199F48A4569636691E848
C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png	--a---- 6716 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] AFE92A7924EA1AC0CE1B73B709C0A5A5
C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png	--a---- 8169 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 5AA1782B5B2C00D673DDB60F97FE54A6
C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png	--a---- 4422 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] EFDA95E5642CF140F85892BA49F842B7
C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv	--a---- 543910 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 8F1AEA25EE344CF2148E764C6DB18A99
C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv	--a---- 542466 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 6534EAAB0085D4734B779E9459129CB8
C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png	--a---- 6423 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] E8C632DCCAE185A94C11F40269FEFF73
C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png	--a---- 9170 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 38A0748739FD769D5F357A2E89E22258
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv	--a---- 29268 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] F9C5DE33B3B9FF9C44DF9F3644F3DDD8
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv	--a---- 29268 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 23ABE0258D3F608C61CA10B954B85291
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png	--a---- 4793 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 5DD3B0B3C65E048B918F3451847FD35B
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png	--a---- 4813 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] AFB109642B423FD69BD73E359CBD03C3
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv	--a---- 61220 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] A182C15348A5F3FCE01D20A3AD87E154
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv	--a---- 61220 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] B2ED62788884695155BA2A10F28C0210
C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png	--a---- 56543 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 74A1078B8C5D8286E4C9C466C4A34FA8
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:52 05/11/2010] CB0C91A3F27C8297D15196890CC34786
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[16:47 02/07/2011]	[01:59 05/11/2010] E14FED3B737CBE2DEC5D92553D0670F6
C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll	--a---- 75264 bytes	[10:28 16/12/2012]	[10:28 16/12/2012] ED411F1E2BCD3888CE86E0BBE66D184B
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Component.SingleTaskWizard.dll	--a---- 348160 bytes	[19:45 25/08/2010]	[19:45 25/08/2010] DE69F1C3BEF6B54A3A8A16492AB30847
C:\Program Files (x86)\Common Files\Akamai\CplTasks.xml	--a---- 616 bytes	[19:45 21/02/2011]	[06:31 18/10/2011] FD88505E6E573943F7BFD64732921D6D
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskGroup.PNG	------- 3864 bytes	[18:49 17/08/2009]	[18:49 17/08/2009] 1BC346DE7FCEAB234A027F76D05B3AF2
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskItem.png	------- 391 bytes	[18:49 17/08/2009]	[18:49 17/08/2009] 70907CA785A3A7D7979CC8D217A9FB9A
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskPanel.PNG	------- 3125 bytes	[18:49 17/08/2009]	[18:49 17/08/2009] 1033AC81A04ACB910A360396C5C28951
C:\Program Files (x86)\Cyberlink\Power2Go\Image\bg_task_new.png	------- 56193 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] DF6288B8966166DB7B07D88AA4FFCE49
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_copy.png	------- 20045 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 6A533ACE9B6519123CCCEE28F4316000
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_data.png	------- 17459 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] B4A87D2C8695AFB5036161DEC995B835
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_mix.png	------- 18436 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 6BB0030D8146CBE6FE05A06FAFBD4A75
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_music.png	------- 20771 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 5782AD875773241E80ADCCF89FBA740D
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_utility.png	------- 19869 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 1355913816426B31B37A3B4453A64563
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_video.png	------- 19865 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] D6E66FA8BF0B41DBCC965E6A0A27537D
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\bg_task_new.png	------- 172193 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] CC3219F971EEEF32138E24B21568E7D8
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_copy.png	------- 32351 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 11742EC5A081B4CDCAF705416612A679
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_data.png	------- 27076 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 87192BA7DEBBF44389BE205FF1367D0C
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_mix.png	------- 29196 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 36D5BF81F03959A46D136F93EDC1AF82
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_music.png	------- 33370 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 550DC6E8E05D14579AA9481B14CDA140
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_utility.png	------- 33317 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] CF0205EC26E43D98A23CF0C3773BE8CB
C:\Program Files (x86)\Cyberlink\Power2Go\Image\HDPI\task_video.png	------- 32488 bytes	[04:17 03/11/2009]	[04:17 03/11/2009] 19D6FBF06E0E6362BF793313D4CBB0C6
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\Interop.TaskScheduler.dll	--a---- 54840 bytes	[13:48 19/11/2010]	[13:48 19/11/2010] A675ED2CDC993B72149DD771C41E6B41
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Solutions\Interop.TaskScheduler.dll	--a---- 54840 bytes	[12:51 27/02/2011]	[14:19 03/12/2010] CE01D27A5802023A00E838869D4002DA
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\.NETFramework\v4.0\Microsoft.Build.Tasks.v4.0.dll	--a---- 519536 bytes	[17:31 18/03/2010]	[17:31 18/03/2010] 145C3BE1B675A6559BAAF604ED111AAA
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\.NETFramework\v4.0\PresentationBuildTasks.dll	--a---- 145256 bytes	[17:31 18/03/2010]	[17:31 18/03/2010] 2ADE9B09E647028DEEF0D948964592B0
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\.NETFramework\v4.0\XamlBuildTask.dll	--a---- 25944 bytes	[17:31 18/03/2010]	[17:31 18/03/2010] 6A68CAA8ED9404EE147D78B050313846
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 19A4E708B6C1505BF2AE0794904EEDCD
C:\Program Files (x86)\Runes of Magic\wdb\tile_dungeon\tiledgn_laskotar_arcane_chamber.wdb	--a---- 480148 bytes	[14:01 22/02/2011]	[14:27 15/03/2009] E9DF2A2A4C8D4E817A9BA813EBEC4F1C
C:\Program Files (x86)\Steam\graphics\gridview_mask.tga	--a---- 395644 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] C727025D3A3938667EA989F5DF70609C
C:\Program Files (x86)\Steam\resource\layout\overlaytaskbar.layout	--a---- 2000 bytes	[16:02 24/01/2011]	[02:02 25/01/2011] 9B717EA012F4033F49CE0C72D356C46E
C:\Program Files (x86)\Steam\steam\cached\game_details_header_mask.tga	--a---- 2252844 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] 6CFCAB41CC7433CD0F1A7CA364B5EB16
C:\Program Files (x86)\Steam\steam\cached\gridview_mask.tga	--a---- 395644 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] B84A84B9D3F6BC7947EACE85379F8FA6
C:\Program Files (x86)\Steam\steam\cached\listview_icon_mask.tga	--a---- 4140 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] 2A2E7139FE12CD9EB77253842FC89903
C:\Program Files (x86)\Steam\steam\cached\listview_logo_mask.tga	--a---- 21644 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] B00B7FFF9DC27483800CEA8AE2B44F39
C:\Program Files (x86)\Steam\steam\cached\OverlayTaskbar.res	--a---- 2056 bytes	[12:26 28/03/2013]	[22:26 28/03/2013] 987D86B8B3C7BC22B5694EDC44B6EB33
C:\Program Files (x86)\Steam\tenfoot\resource\images\background_alpha_mask.png	--a---- 257348 bytes	[15:18 07/09/2012]	[01:18 08/09/2012] A3FE90D42347A2A6DCFB3A0038AC9DD5
C:\Program Files (x86)\Steam\tenfoot\resource\images\bg_gradient_mask.tga	--a---- 4844 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] AFF50C91900D14F4DC629D53F3C76552
C:\Program Files (x86)\Steam\tenfoot\resource\images\lower_row_mask.tga	--a---- 2444 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] EE926431BA0161462251146ED347F0B3
C:\Program Files (x86)\Steam\tenfoot\resource\images\upper_row_mask.tga	--a---- 2444 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] 620B91FBE16F7F8E82648FA8DE48F4C1
C:\Program Files (x86)\Steam\tenfoot\resource\images\browser\browser_mask.png	--a---- 336298 bytes	[15:18 07/09/2012]	[01:18 08/09/2012] 85F3021536E021FFFF526E540C780659
C:\Program Files (x86)\Steam\tenfoot\resource\images\browser\reticle_mask.png	--a---- 72620 bytes	[09:26 05/10/2012]	[19:26 05/10/2012] 4CCD3C1086EF970F0F28E3774511D084
C:\Program Files (x86)\Steam\tenfoot\resource\images\browser\reticle_mask_80_80.png	--a---- 25818 bytes	[12:41 05/10/2012]	[22:41 05/10/2012] D9E0916EB5D7428DE7B29363F76C4D32
C:\Program Files (x86)\Steam\tenfoot\resource\images\friends\friends_list_item_panel_labels_mask.tga	--a---- 228044 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] 702FCDF7C28E0D5E9CBD3B7AEE3287CB
C:\Program Files (x86)\Steam\tenfoot\resource\images\friends\friends_list_mask_fade_both.png	--a---- 2823 bytes	[14:26 15/11/2012]	[00:26 16/11/2012] 7DE6D7BA4AD53FB658A6E468889A006D
C:\Program Files (x86)\Steam\tenfoot\resource\images\friends\friends_list_mask_fade_bottom.png	--a---- 2808 bytes	[14:26 15/11/2012]	[00:26 16/11/2012] 33BF692DAC056DC9F91AE26209418CD3
C:\Program Files (x86)\Steam\tenfoot\resource\images\friends\friends_list_mask_fade_top.png	--a---- 2816 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] ECFD68495EF9B99C08567FD9DBB2B2D3
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\details_data_mask.tga	--a---- 379644 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] D862C2DEFAEB4306D4BE0FA1CA7D191A
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\horizontal_mask.tga	--a---- 1644 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] 23A8FC5E9FAEB5E30B30A006E98DA1F0
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\library_app_details_bg_mask.png	--a---- 24686 bytes	[15:18 07/09/2012]	[01:18 08/09/2012] 6C6D188B0451EDEE2EDE4366AAA53F95
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\library_a_button_inner_mask.tga	--a---- 47564 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] 73562BA8307C9E8D5434EDE43366A285
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\play_action_modal_mask.png	--a---- 120911 bytes	[09:26 05/10/2012]	[19:26 05/10/2012] F39F15ED53D3E2EC413B3AA86CCA45CC
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\play_action_modal_mask_background.png	--a---- 29185 bytes	[09:26 05/10/2012]	[19:26 05/10/2012] B6B10F6A05BDEED3978E08D4FF328679
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\scroll_data_mask_both.tga	--a---- 2444 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] B13201FA0F97E55BD069A300FD12791F
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\scroll_data_mask_down.tga	--a---- 2444 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] 8B7EC1AC33A6219F8F6580EC0A7A6D47
C:\Program Files (x86)\Steam\tenfoot\resource\images\library\scroll_data_mask_up.tga	--a---- 2444 bytes	[13:37 07/09/2012]	[23:37 07/09/2012] FAFB625E64B47CF0C1453010A0EA7116
C:\Program Files (x86)\Steam\tenfoot\resource\images\store\store_app_bg_mask.png	--a---- 1954488 bytes	[15:50 15/11/2012]	[01:50 16/11/2012] 4A4BA06BE9E11F3935E2EA6E6AD660D8
C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml	--a---- 13427 bytes	[21:00 10/06/2009]	[21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml	--a---- 11364 bytes	[22:50 13/07/2009]	[21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\ProgramData\Microsoft\eHome\RecoveryTasks\RecoveryTasks.smem	--a---- 12 bytes	[22:57 11/03/2011]	[18:09 20/05/2012] A57FACFB618C82AF86B0B4815D6B6454
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk	--a---- 1268 bytes	[04:54 14/07/2009]	[04:54 14/07/2009] DC47E244BC5E18A60485ABD88AA849BF
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk	--a---- 1262 bytes	[04:54 14/07/2009]	[04:54 14/07/2009] BB7D315DF99E6B9F3218DEEEB4084891
C:\ProgramData\Microsoft\Windows Live\SOXE\updaterTask.xml	--a---- 5142 bytes	[16:53 10/08/2010]	[16:53 10/08/2010] 39A3840EE93945D4EB021A52A5DCA63A
C:\SWSETUP\APP\PreinstallTools\HP\eHelp\6.3\src\TaskMgr.jse	--a---- 13973 bytes	[01:16 11/01/2011]	[07:48 12/08/2008] 4A629EC3AE4FAE6F79FE117CDB7F09A8
C:\SWSETUP\APP\PreinstallTools\HP\eHelp\6.3\src\TaskScheduler.jse	--a---- 9410 bytes	[01:16 11/01/2011]	[08:52 06/01/2009] B94862A607FBC9E4B964DCEB4665FFD4
C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml	--a---- 13427 bytes	[21:00 10/06/2009]	[21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml	--a---- 11364 bytes	[22:50 13/07/2009]	[21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\Users\All Users\Microsoft\eHome\RecoveryTasks\RecoveryTasks.smem	--a---- 12 bytes	[22:57 11/03/2011]	[18:09 20/05/2012] A57FACFB618C82AF86B0B4815D6B6454
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk	--a---- 1268 bytes	[04:54 14/07/2009]	[04:54 14/07/2009] DC47E244BC5E18A60485ABD88AA849BF
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk	--a---- 1262 bytes	[04:54 14/07/2009]	[04:54 14/07/2009] BB7D315DF99E6B9F3218DEEEB4084891
C:\Users\All Users\Microsoft\Windows Live\SOXE\updaterTask.xml	--a---- 5142 bytes	[16:53 10/08/2010]	[16:53 10/08/2010] 39A3840EE93945D4EB021A52A5DCA63A
C:\Users\Johan\AppData\Local\Akamai\CplTasks.xml	--a---- 611 bytes	[07:15 03/11/2011]	[12:33 23/10/2012] 687ABE381F561C57BAC7744F56032717
C:\Users\Johan\AppData\Roaming\NetBeans\7.2\config\Windows2Local\Components\TaskListTopComponent.settings	--a---- 504 bytes	[12:32 12/10/2012]	[12:32 12/10/2012] C866086ABDA4A7598B13E83F7481DB04
C:\Users\Johan\AppData\Roaming\NetBeans\7.2\config\Windows2Local\Modes\output\TaskListTopComponent.wstcref	--a---- 208 bytes	[12:32 12/10/2012]	[12:33 12/10/2012] 7CBA369E9D0287285939A88BB3514848
C:\Users\Johan\AppData\Roaming\Skype\Pictures\Hula Skype.png	--a---- 11994 bytes	[18:04 03/03/2011]	[15:47 21/05/2012] 72842D87F0C5D5B05439ECDE2421DBB0
C:\Users\Johan\AppData\Roaming\ts3overlay_hook_win64\logs\TASKHOST.EXE.log	--a---- 14339 bytes	[19:17 17/12/2012]	[19:51 17/12/2012] 9950DDD2758B34026C1C2EFAF53E77AE
C:\Users\Johan\AppData\Roaming\ts3overlay_hook_win64\logs\TASKMGR.EXE.log	--a---- 22530 bytes	[20:08 17/12/2012]	[20:08 17/12/2012] EC981106DA105F3CC50E09C968493046
C:\Users\Johan\Music\Skrillex  - All I Ask Of You (Alvin Risk &.mp3	--a---- 6125027 bytes	[10:40 09/12/2012]	[10:40 09/12/2012] 9C646946A70CB82EC8D1FDDD590E5696
C:\Users\Johan\Music\KC Rebell - Hoodmoney Freetape\22 - Meine Stadt (Remix) (feat. Juvel, Jeyz, Automatikk, PA Sports, Manuellsen, Maskoe & Xatar).mp3	--a---- 8902142 bytes	[19:41 04/08/2011]	[17:40 25/01/2011] F1F3C60D179840686DD36843DF63B969
C:\Users\Public\Documents\DeSmuME2010EX\Games\0854 - Mario Slam Basketball (E)(FireX).nds	--a---- 67108864 bytes	[15:36 17/09/2011]	[16:40 14/02/2007] 2412D5BC03B4DAEB0DD85413FAA01957
C:\Users\Public\Documents\DeSmuME2010EX\Games\0854 - Mario Slam Basketball (E)(FireX).SAV	--a---- 524288 bytes	[15:37 17/09/2011]	[18:56 25/03/2011] 39BD5193659DC8B0AE4485B4D63C1867
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[16:48 02/07/2011]	[01:57 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources\2.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 192ECD9189AD59AA3A414104E60EA664
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll	--a---- 802816 bytes	[16:49 02/07/2011]	[01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks.resources\3.0.0.0_de_31bf3856ad364e35\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] F40894931B2A9A43C8F807D7C5355710
C:\Windows\assembly\GAC_MSIL\TaskScheduler\6.1.0.0__31bf3856ad364e35\TaskScheduler.dll	--a---- 167936 bytes	[16:47 02/07/2011]	[12:36 20/11/2010] 1D264989FFABEF36745304F5DD216DC7
C:\Windows\assembly\GAC_MSIL\TaskScheduler.Resources\6.1.0.0_de_31bf3856ad364e35\TaskScheduler.resources.dll	--a---- 7168 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] D93295897FD42386BE0B78B8642300DD
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\ea4a80b50f5656a7264830207fbe9a48\Microsoft.Build.Tasks.ni.dll	--a---- 1620992 bytes	[13:25 05/03/2013]	[13:25 05/03/2013] 6735A291B6EB2FDA6DD0F688D076BD95
C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\969d1132e628317c56b6398ba99174bc\PresentationBuildTasks.ni.dll	--a---- 1451520 bytes	[15:33 15/01/2013]	[15:33 15/01/2013] DA7EB1E3602098122AA3941D01B455E9
C:\Windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\2048cb6f31cef240893e6e390b0c70a9\TaskScheduler.ni.dll	--a---- 245248 bytes	[13:25 05/03/2013]	[13:25 05/03/2013] 7303FB0E05F30EA9BC41560F6C87016B
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\910b568787410eacbfbe7d0110188bfb\Microsoft.Build.Tasks.ni.dll	--a---- 2218496 bytes	[13:29 05/03/2013]	[13:29 05/03/2013] E0EE0CF140CF6CACC5BE1CDE5D40E98B
C:\Windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\47b11234258042c7e387fde0836241d3\PresentationBuildTasks.ni.dll	--a---- 1884160 bytes	[22:10 10/01/2013]	[22:10 10/01/2013] D3BC14D923A68BCC8CD1BF21CED7FEAE
C:\Windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\0fdceeed3e5cf3a193b8c49ad80f8931\TaskScheduler.ni.dll	--a---- 304128 bytes	[13:29 05/03/2013]	[13:29 05/03/2013] 0349CC09CC27F4116270D6E90695C2A1
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\45055a08b2b167f454ce06fd60a09047\Microsoft.Build.Tasks.v4.0.ni.dll	--a---- 2878464 bytes	[13:26 05/03/2013]	[13:26 05/03/2013] 64EC4AAFEA5813BDB914B30D9E52D5B2
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\c29f8b435f7e050b476088e188b98348\Microsoft.Build.Tasks.v4.0.ni.dll	--a---- 2878464 bytes	[15:36 15/01/2013]	[15:36 15/01/2013] 407DF82897C18B6F45A59D08B03ABEC1
C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationBuildTa#\1a0d5bd2b45f5ba65b055079834ef425\PresentationBuildTasks.ni.dll	--a---- 1479168 bytes	[16:41 15/01/2013]	[16:41 15/01/2013] F88206F8EA7589436CE6F8A39D5E2DB8
C:\Windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\56647add45a35b3f9240c39830f0aa5f\XamlBuildTask.ni.dll	--a---- 406016 bytes	[13:51 29/01/2013]	[13:51 29/01/2013] 250D2CF4D085BDA5D89EAF25F92AF657
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Tas#\623b22829b331a7a1a3f5b7072109bc6\Microsoft.Build.Tasks.v4.0.ni.dll	--a---- 3821056 bytes	[22:18 10/01/2013]	[22:18 10/01/2013] 32962902FC905EDC89DB15404EE4B629
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Build.Tas#\a2a8aed7e647f76d533e9b000ec364ca\Microsoft.Build.Tasks.v4.0.ni.dll	--a---- 3821056 bytes	[13:30 05/03/2013]	[13:30 05/03/2013] 97A6CCF994AEC04441B5AFCB87DB2619
C:\Windows\assembly\NativeImages_v4.0.30319_64\PresentationBuildTa#\624e4b3c125c109c0a509ea03edcb726\PresentationBuildTasks.ni.dll	--a---- 1891328 bytes	[22:14 10/01/2013]	[22:14 10/01/2013] 64D51CEC1A391EB132C50AB30B61FE7E
C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\1ee7fce96c56b7ef0c7efe7f85b8bd9b\XamlBuildTask.ni.dll	--a---- 556032 bytes	[16:40 15/01/2013]	[16:40 15/01/2013] 4176D35049761F04E8A328EF643A84A2
C:\Windows\ehome\McxTask.exe	--a---- 37376 bytes	[00:24 14/07/2009]	[01:39 14/07/2009] B364761F91F27F20B139A03EE5E3D1A0
C:\Windows\Help\mui\0407\taskscheduler.CHM	--a---- 70576 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 2C1F8C01EC8BCA79D6796C190747C314
C:\Windows\Help\OEM\Scripts\TaskMgr.jse	--a---- 13973 bytes	[01:19 11/01/2011]	[07:48 12/08/2008] 4A629EC3AE4FAE6F79FE117CDB7F09A8
C:\Windows\Help\OEM\Scripts\TaskScheduler.jse	--a---- 9410 bytes	[01:19 11/01/2011]	[08:52 06/01/2009] B94862A607FBC9E4B964DCEB4665FFD4
C:\Windows\Installer\$PatchCache$\Managed\C28643E881181F13CBC489DC69571E2C\4.0.30319\microsoft.build.tasks.v4.0.dll_amd64	-ra---- 1064816 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] 9ADF90088AC811F0902131D45CC50CD1
C:\Windows\Installer\$PatchCache$\Managed\C28643E881181F13CBC489DC69571E2C\4.0.30319\microsoft.build.tasks.v4.0.dll_x86	-ra---- 1064816 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] 9ADF90088AC811F0902131D45CC50CD1
C:\Windows\Installer\$PatchCache$\Managed\C28643E881181F13CBC489DC69571E2C\4.0.30319\microsoft.data.entity.build.tasks.dll_amd64	-ra---- 38784 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] 2D717CDCAF0CDDF6F46ED6383CF0E268
C:\Windows\Installer\$PatchCache$\Managed\C28643E881181F13CBC489DC69571E2C\4.0.30319\microsoft.data.entity.build.tasks.dll_x86	-ra---- 38784 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] 2D717CDCAF0CDDF6F46ED6383CF0E268
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.dll	--a---- 1069936 bytes	[23:48 09/01/2013]	[23:48 09/01/2013] AA2898EED6A12ACAC6489A0F473D75E2
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.resources.dll	--a---- 167304 bytes	[21:25 26/05/2012]	[21:25 26/05/2012] 21C2108DFE8360B039D8BD1B1DFDF642
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\Microsoft.Data.Entity.Build.Tasks.resources.dll	--a---- 12184 bytes	[21:25 26/05/2012]	[21:25 26/05/2012] 766817E3CCB0D12B8C7C500838CA4C76
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll	--a---- 587624 bytes	[23:48 09/01/2013]	[23:48 09/01/2013] C5A38FD6F3706A9A12D3557324799652
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks.resources\v4.0_4.0.0.0_de_31bf3856ad364e35\PresentationBuildTasks.resources.dll	--a---- 49536 bytes	[21:25 26/05/2012]	[21:25 26/05/2012] 2F6517CBBB21DBA6B9AB184598883A9C
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XamlBuildTask.dll	--a---- 97624 bytes	[23:48 09/01/2013]	[23:48 09/01/2013] A94969A8F7FDD2F12F630638FEC1580A
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask.resources\v4.0_4.0.0.0_de_31bf3856ad364e35\XamlBuildTask.resources.dll	--a---- 16240 bytes	[21:25 26/05/2012]	[21:25 26/05/2012] 4D7922DAE28ECE0011BB72985BC24ECC
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[16:48 02/07/2011]	[01:57 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Common.Tasks	--a---- 6838 bytes	[20:46 13/07/2009]	[21:23 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[16:47 02/07/2011]	[01:59 05/11/2010] F9EA1361E9B3B368A15836342D2D2251
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Build.Tasks.v3.5.dll	--a---- 802816 bytes	[16:49 02/07/2011]	[01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Common.Tasks	--a---- 11588 bytes	[21:10 13/07/2009]	[21:14 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 40960 bytes	[21:10 13/07/2009]	[21:14 10/06/2009] 276F80268B3ADE4D2BDDFCEFAD1059B3
C:\Windows\Microsoft.NET\Framework\v3.5\de\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 0438D8A318B3473A314F6D9DCF5CD88C
C:\Windows\Microsoft.NET\Framework\v3.5\de\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 638D5E51F410A9950A404F7C32D7A67E
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll	--a---- 1069936 bytes	[14:16 06/04/2011]	[14:16 06/04/2011] AA2898EED6A12ACAC6489A0F473D75E2
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Common.OverrideTasks	--a---- 2643 bytes	[00:01 18/03/2010]	[00:01 18/03/2010] B06127615550664736917907F7C38131
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Common.Tasks	--a---- 12390 bytes	[00:01 18/03/2010]	[00:01 18/03/2010] 29D7F1BEBF8226F7D9A03C4D3CA9B229
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 39808 bytes	[14:16 06/04/2011]	[14:16 06/04/2011] CD412E6F0636EA34415FEF1EF047A0E5
C:\Windows\Microsoft.NET\Framework\v4.0.30319\XamlBuildTask.dll	--a---- 97624 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] A94969A8F7FDD2F12F630638FEC1580A
C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\Microsoft.Build.Tasks.v4.0.resources.dll	--a---- 167304 bytes	[19:42 02/04/2010]	[19:42 02/04/2010] D3C4E9A750EAA9A11D4270E572F87F31
C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\Microsoft.Data.Entity.Build.Tasks.resources.dll	--a---- 12184 bytes	[19:42 02/04/2010]	[19:42 02/04/2010] DE725CDB1919FAE68B4E2864957A5166
C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\XamlBuildTask.resources.dll	--a---- 16240 bytes	[19:42 02/04/2010]	[19:42 02/04/2010] A1EB351E5BF33AF517777AEC28A446C4
C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationBuildTasks.dll	--a---- 587624 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] C5A38FD6F3706A9A12D3557324799652
C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\de\PresentationBuildTasks.resources.dll	--a---- 49536 bytes	[19:42 02/04/2010]	[19:42 02/04/2010] 5688A41A387943475B5FDCE4CB1587CD
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[16:48 02/07/2011]	[01:56 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Microsoft.Common.Tasks	--a---- 6838 bytes	[20:37 13/07/2009]	[20:39 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\DE\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] 24F52A6248DB1C7C01C7E46FE96C54F0
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Build.Tasks.v3.5.dll	--a---- 729088 bytes	[16:49 02/07/2011]	[01:53 05/11/2010] 82C7E5D708C1C160ED4526D090E4209D
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Common.Tasks	--a---- 11588 bytes	[20:54 13/07/2009]	[20:31 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 40960 bytes	[20:54 13/07/2009]	[20:31 10/06/2009] 38E83106F5530D98928DB61DA1755A9F
C:\Windows\Microsoft.NET\Framework64\v3.5\de\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] A5038B31BC09083EED1E31D69C0470CB
C:\Windows\Microsoft.NET\Framework64\v3.5\de\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] 8B522283D9EAB79E79FAF7E505797C70
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll	--a---- 1069936 bytes	[14:16 06/04/2011]	[14:16 06/04/2011] AA2898EED6A12ACAC6489A0F473D75E2
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Common.OverrideTasks	--a---- 2643 bytes	[00:01 18/03/2010]	[00:01 18/03/2010] B06127615550664736917907F7C38131
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Common.Tasks	--a---- 12390 bytes	[00:01 18/03/2010]	[00:01 18/03/2010] 29D7F1BEBF8226F7D9A03C4D3CA9B229
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 39808 bytes	[14:16 06/04/2011]	[14:16 06/04/2011] CD412E6F0636EA34415FEF1EF047A0E5
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\XamlBuildTask.dll	--a---- 97624 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] A94969A8F7FDD2F12F630638FEC1580A
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\de\Microsoft.Build.Tasks.v4.0.resources.dll	--a---- 167304 bytes	[19:58 02/04/2010]	[19:58 02/04/2010] 21C2108DFE8360B039D8BD1B1DFDF642
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\de\Microsoft.Data.Entity.Build.Tasks.resources.dll	--a---- 12184 bytes	[19:58 02/04/2010]	[19:58 02/04/2010] 766817E3CCB0D12B8C7C500838CA4C76
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\de\XamlBuildTask.resources.dll	--a---- 16240 bytes	[19:58 02/04/2010]	[19:58 02/04/2010] 4D7922DAE28ECE0011BB72985BC24ECC
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationBuildTasks.dll	--a---- 587624 bytes	[14:47 18/03/2010]	[14:47 18/03/2010] C5A38FD6F3706A9A12D3557324799652
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\de\PresentationBuildTasks.resources.dll	--a---- 49536 bytes	[19:58 02/04/2010]	[19:58 02/04/2010] 2F6517CBBB21DBA6B9AB184598883A9C
C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf	--a---- 48990 bytes	[19:33 21/02/2011]	[10:53 03/04/2013] FCB5D86D726B12C4AF0E7532E7424A57
C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf	--a---- 61276 bytes	[19:17 21/02/2011]	[11:06 03/04/2013] 82A8E81D7FA00DF1A571C4D853EF0AAF
C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf	--a---- 238074 bytes	[09:17 27/03/2013]	[21:00 02/04/2013] A546D3A3BEEB115AA33DC5766EC86F71
C:\Windows\Prefetch\UPDATETASK.EXE-2134F96B.pf	--a---- 1968 bytes	[18:31 15/12/2012]	[14:31 01/04/2013] B78083B6425A947AEC68F248B32286E1
C:\Windows\System32\bthudtask.exe	--a---- 36864 bytes	[00:06 14/07/2009]	[01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\System32\DXPTaskRingtone.dll	--a---- 675328 bytes	[16:49 02/07/2011]	[13:26 20/11/2010] 3D991793E642D063508503FE68907BA4
C:\Windows\System32\DxpTaskSync.dll	--a---- 1457664 bytes	[16:49 02/07/2011]	[13:26 20/11/2010] D7111757FCB56070D15D37DAD910CC35
C:\Windows\System32\mstask.dll	--a---- 238080 bytes	[16:48 02/07/2011]	[13:27 20/11/2010] 862596399AAFD2A21DB2AF9270CD4F70
C:\Windows\System32\schtasks.exe	--a---- 285696 bytes	[16:49 02/07/2011]	[13:25 20/11/2010] 97E0EC3D6D99E8CC2B17EF2D3760E8FC
C:\Windows\System32\taskbarcpl.dll	--a---- 243712 bytes	[16:48 02/07/2011]	[13:27 20/11/2010] F0112F2DDAC14DFD4B3A69BB0164D005
C:\Windows\System32\taskcomp.dll	--a---- 473600 bytes	[16:49 02/07/2011]	[13:27 20/11/2010] 6DC4A7242F565C9E9C9CCC7BB0FA75C7
C:\Windows\System32\taskeng.exe	--a---- 464384 bytes	[16:49 02/07/2011]	[13:25 20/11/2010] 65EA57712340C09B1B0C427B4848AE05
C:\Windows\System32\taskhost.exe	--a---- 68608 bytes	[17:28 09/01/2013]	[03:13 23/11/2012] 639774C9ACD063F028F6084ABF5593AD
C:\Windows\System32\taskkill.exe	--a---- 112640 bytes	[00:13 14/07/2009]	[01:39 14/07/2009] 3722FA501DCB50AE42818F9034906891
C:\Windows\System32\tasklist.exe	--a---- 108544 bytes	[00:13 14/07/2009]	[01:39 14/07/2009] 77F42591DE77CC1E2EAE8E4933BA64F5
C:\Windows\System32\taskmgr.exe	--a---- 257024 bytes	[16:48 02/07/2011]	[13:25 20/11/2010] 09F7401D56F2393C6CA534FF0241A590
C:\Windows\System32\taskschd.dll	--a---- 1197056 bytes	[16:50 02/07/2011]	[13:27 20/11/2010] BAAFAF9CEAEC0B73C2A3550A01F6CECB
C:\Windows\System32\taskschd.msc	--a---- 145059 bytes	[21:36 13/07/2009]	[20:58 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\System32\TaskSchdPS.dll	--a---- 55296 bytes	[23:46 13/07/2009]	[01:41 14/07/2009] C3D545F4646303A864C8DFA85B33F476
C:\Windows\System32\de-DE\bthudtask.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] AAB9B27D3A80DA351225B2732F17E739
C:\Windows\System32\de-DE\DXPTaskRingtone.dll.mui	--a---- 7680 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 5A767BA37081518F5F61F7F17A57BEC8
C:\Windows\System32\de-DE\DxpTaskSync.dll.mui	--a---- 42496 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4B6575006AEA57B1255C7CF0592FF877
C:\Windows\System32\de-DE\mstask.dll.mui	--a---- 48128 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 455D4C27718FD05EED05D54D25B5618D
C:\Windows\System32\de-DE\schtasks.exe.mui	--a---- 89600 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 897545418739C6F065E1A7F51ED5A38D
C:\Windows\System32\de-DE\taskbarcpl.dll.mui	--a---- 5632 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 47039F6C30FBC5AE0601CD25CF3D61F3
C:\Windows\System32\de-DE\taskcomp.dll.mui	--a---- 14848 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] BD0A09B79E8F7F89908E2C94DAE064AF
C:\Windows\System32\de-DE\TaskEng.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5BB378F37AA10E4466BC23292C27C5F7
C:\Windows\System32\de-DE\taskhost.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4B5A67CE8DC5BC4AF223C09625BE310C
C:\Windows\System32\de-DE\taskkill.exe.mui	--a---- 17920 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 0D78411538AA7ACFAE47B1B2370A1F3B
C:\Windows\System32\de-DE\tasklist.exe.mui	--a---- 16384 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5BA918B345F4F2C400D32481C36CF476
C:\Windows\System32\de-DE\taskmgr.exe.mui	--a---- 38912 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 0B5A05D75E6261888CF616DF060F3B9A
C:\Windows\System32\de-DE\taskschd.dll.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 45ABC402025BCD0698D2A51CA9695476
C:\Windows\System32\de-DE\taskschd.msc	--a---- 145061 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1C15ED24459D3936F704995D4DD9E0FC
C:\Windows\System32\Tasks\CreateChoiceProcessTask	--a---- 3536 bytes	[16:46 22/02/2011]	[16:46 22/02/2011] EF655E05B857064C44CDB7F19238D132
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore	--a---- 3852 bytes	[19:32 24/02/2011]	[14:29 07/02/2013] 8F4F9D17150C8F7466025FD00FFDC180
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA	--a---- 4104 bytes	[19:32 24/02/2011]	[14:29 07/02/2013] CB6BDEBC6348497624813CE3615BF4D8
C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001Core	--a---- 3698 bytes	[17:06 22/10/2011]	[17:36 01/03/2013] AA881A8D97878367D074DB5AF6021BB7
C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001UA	--a---- 4094 bytes	[17:06 22/10/2011]	[17:36 01/03/2013] 6DCB04CCBF71BD214DCDC5746997BD36
C:\Windows\System32\Tasks\RealUpgradeLogonTaskS-1-5-21-2478615884-895137908-1883612811-1001	--a---- 3206 bytes	[22:43 20/03/2012]	[14:28 22/07/2012] DE3E15FE63835A6A7B70416D83867FF9
C:\Windows\System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-2478615884-895137908-1883612811-1001	--a---- 3340 bytes	[22:43 20/03/2012]	[14:28 22/07/2012] 974173DB8F66A623DA606E9B0AB43054
C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar	--a---- 3818 bytes	[19:11 18/11/2012]	[19:11 18/11/2012] B924631338FB460BC40EB181581E74BC
C:\Windows\System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask	--a---- 1862 bytes	[04:57 14/07/2009]	[04:57 14/07/2009] 24CC3D7423BB3E32DBE89A5B981CB17C
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\SystemTask	--a---- 4130 bytes	[04:53 14/07/2009]	[04:53 14/07/2009] FC102D35223A637D33E9426D5D95B725
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\UserTask	--a---- 3868 bytes	[04:53 14/07/2009]	[04:53 14/07/2009] 0E622465AD45E3A75BEA86BC1147EF20
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\UserTask-Roam	--a---- 3134 bytes	[04:53 14/07/2009]	[05:09 14/07/2009] AC47B1AA58B97D829F62C386E00F5AA2
C:\Windows\System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask	--a---- 3946 bytes	[04:53 14/07/2009]	[04:53 14/07/2009] 8BEB02F6F6599BD562D7FEF3A509737F
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks	--a---- 3672 bytes	[00:46 11/01/2011]	[18:09 20/05/2012] AE7D3ACE6608A37AB14B1659154472A3
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask	--a---- 2954 bytes	[00:46 11/01/2011]	[00:46 11/01/2011] 2A2B49C49ADD1A4AC4F440EA892D99BD
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask	--a---- 2958 bytes	[00:46 11/01/2011]	[00:46 11/01/2011] ADC8C73245EFE833478BA69E924B6AB2
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask	--a---- 2926 bytes	[00:46 11/01/2011]	[00:46 11/01/2011] 2E6BEBDB7A86C032BE3992FCCC32CE20
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask	--a---- 2918 bytes	[00:46 11/01/2011]	[00:46 11/01/2011] A39A038A11EE85990CFF2FFDBC0BDA53
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask	--a---- 2942 bytes	[00:46 11/01/2011]	[00:46 11/01/2011] CDD02F8A1A4CF89215C9C561B2F01BB4
C:\Windows\System32\Tasks\Microsoft\Windows\RAC\RacTask	--a---- 4370 bytes	[04:55 14/07/2009]	[04:57 14/07/2009] 279131AB239C93EBF794CFD2D302A403
C:\Windows\System32\Tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask	--a---- 4596 bytes	[04:57 14/07/2009]	[04:57 14/07/2009] C7C228CDC4D93498AE3C19B0ACCBC6E8
C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask	--a---- 3942 bytes	[04:49 14/07/2009]	[04:49 14/07/2009] 6B46EBAF3F5C1F64A5E250EE696B7AA1
C:\Windows\System32\Tasks\Microsoft\Windows\User Profile Service\HiveUploadTask	--a---- 3420 bytes	[04:53 14/07/2009]	[04:53 14/07/2009] CFC4B8CEA9E8F9119C5C7F7C09DB8A01
C:\Windows\System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task	--a---- 4158 bytes	[11:40 01/07/2012]	[11:40 01/07/2012] FE553FCB22D0B734F05AA7CCCDFFF54C
C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask	--a---- 4392 bytes	[20:30 14/03/2011]	[20:30 14/03/2011] 9455460469EB0309B8316E246030150F
C:\Windows\System32\wdi\perftrack\taskmgr.events.ptxml	--a---- 1086 bytes	[20:22 13/07/2009]	[20:22 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
         

Alt 03.04.2013, 12:12   #27
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Code:
ATTFilter
13/07/2009]	[01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\SysWOW64\DXPTaskRingtone.dll	--a---- 630784 bytes	[16:49 02/07/2011]	[12:18 20/11/2010] 1078F4A06BE5DACDC8429215ADAE8104
C:\Windows\SysWOW64\DxpTaskSync.dll	--a---- 1400320 bytes	[16:48 02/07/2011]	[12:18 20/11/2010] ABA2AAA6F31EE934A76C87B537515EC6
C:\Windows\SysWOW64\mstask.dll	--a---- 209920 bytes	[16:48 02/07/2011]	[12:19 20/11/2010] C5A99A4C0DC9F0F5A95BA0C83D30A549
C:\Windows\SysWOW64\schtasks.exe	--a---- 179712 bytes	[16:49 02/07/2011]	[12:17 20/11/2010] 2003E9B15E1C502B146DAD2E383AC1E3
C:\Windows\SysWOW64\taskcomp.dll	--a---- 305152 bytes	[16:49 02/07/2011]	[12:21 20/11/2010] 1C3E8371377E988B683797A132EFFE1B
C:\Windows\SysWOW64\taskeng.exe	--a---- 192000 bytes	[16:49 02/07/2011]	[12:17 20/11/2010] 4F2659160AFCCA990305816946F69407
C:\Windows\SysWOW64\taskkill.exe	--a---- 77824 bytes	[23:57 13/07/2009]	[01:14 14/07/2009] 94BDCAFBD584C979B385ADEE14B08AB4
C:\Windows\SysWOW64\tasklist.exe	--a---- 80896 bytes	[23:57 13/07/2009]	[01:14 14/07/2009] A9A00E71E3DD67B029FC904FE3BB61DA
C:\Windows\SysWOW64\taskmgr.exe	--a---- 227328 bytes	[16:48 02/07/2011]	[12:17 20/11/2010] 545BF7EAA24A9E062857D0742EC0B28A
C:\Windows\SysWOW64\taskschd.dll	--a---- 505856 bytes	[16:49 02/07/2011]	[12:21 20/11/2010] 544EFF88AC6C85DF5A4D6F18DFE08CFC
C:\Windows\SysWOW64\taskschd.msc	--a---- 145059 bytes	[21:46 13/07/2009]	[21:38 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\SysWOW64\TaskSchdPS.dll	--a---- 36864 bytes	[23:29 13/07/2009]	[01:16 14/07/2009] E1EF320CBB1A6623DF040D5539DDA8F4
C:\Windows\SysWOW64\de-DE\bthudtask.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 6A9E18CACE9599CC5998ECA8397C88BB
C:\Windows\SysWOW64\de-DE\DXPTaskRingtone.dll.mui	--a---- 7680 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 226A0EF8E32CCDBC1A5FCA982A15584E
C:\Windows\SysWOW64\de-DE\DxpTaskSync.dll.mui	--a---- 42496 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 98E38AFFAB323018D028386A8416B89F
C:\Windows\SysWOW64\de-DE\mstask.dll.mui	--a---- 48128 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 7C8F74D2569EA5DD66B0B96837355142
C:\Windows\SysWOW64\de-DE\schtasks.exe.mui	--a---- 89600 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4AC0FD44501C538BFAE04C0F54E5306F
C:\Windows\SysWOW64\de-DE\taskcomp.dll.mui	--a---- 14848 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] E758D59C883A37BBF8A72CFE431FBFB7
C:\Windows\SysWOW64\de-DE\TaskEng.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] ADDA24A648B10DB86A0E2A995F8E1BD4
C:\Windows\SysWOW64\de-DE\taskkill.exe.mui	--a---- 17920 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 3BCC7AA6C6673E0BD5983E4F1A98552C
C:\Windows\SysWOW64\de-DE\tasklist.exe.mui	--a---- 16384 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5DD556DADE7096961EC3AD181609C152
C:\Windows\SysWOW64\de-DE\taskmgr.exe.mui	--a---- 38912 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 894A284D2B9A095636F1101121637EB2
C:\Windows\SysWOW64\de-DE\taskschd.dll.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1B1B37BB48BF5D235F76A663FE9F4C37
C:\Windows\SysWOW64\de-DE\taskschd.msc	--a---- 145061 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1C15ED24459D3936F704995D4DD9E0FC
C:\Windows\SysWOW64\wdi\perftrack\taskmgr.events.ptxml	--a---- 1086 bytes	[20:27 13/07/2009]	[20:27 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job	--a---- 1104 bytes	[19:32 24/02/2011]	[08:28 03/04/2013] 6BC4CB0D35C1A2126254616AD50DB8C7
C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job	--a---- 1108 bytes	[19:32 24/02/2011]	[10:34 03/04/2013] 1F73AF4DC88533EEC4E396E200D0589B
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001Core.job	--a---- 1068 bytes	[17:06 22/10/2011]	[16:41 02/04/2013] 029AF5A83AB957CAF055C41B618314C8
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2478615884-895137908-1883612811-1001UA.job	--a---- 1120 bytes	[17:06 22/10/2011]	[10:41 03/04/2013] A61FE0536381511A81817C934DE1CC4C
C:\Windows\winsxs\amd64_bth-user.resources_31bf3856ad364e35_6.1.7600.16385_de-de_19be9280a3c08b62\bthudtask.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] AAB9B27D3A80DA351225B2732F17E739
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_c10e3192eedf1a21\bthudtask.exe	--a---- 36864 bytes	[00:06 14/07/2009]	[01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_c33f455aebcd9dbb\bthudtask.exe	--a---- 36864 bytes	[00:06 14/07/2009]	[01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\winsxs\amd64_microsoft-windows-d..-ringtone.resources_31bf3856ad364e35_6.1.7600.16385_de-de_95467811b4bf7eda\DXPTaskRingtone.dll.mui	--a---- 7680 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 5A767BA37081518F5F61F7F17A57BEC8
C:\Windows\winsxs\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f14715999d7a97f\DxpTaskSync.dll.mui	--a---- 42496 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4B6575006AEA57B1255C7CF0592FF877
C:\Windows\winsxs\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.1.7600.16385_none_a31a1d6b13784548\tasks.xml	--a---- 13427 bytes	[21:00 10/06/2009]	[21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Windows\winsxs\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.1.7601.17514_none_a54b31331066c8e2\tasks.xml	--a---- 13427 bytes	[21:00 10/06/2009]	[21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a\DXPTaskRingtone.dll	--a---- 675328 bytes	[00:22 14/07/2009]	[01:40 14/07/2009] A5B793BD617467158C91F6CE8A6BA1FD
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24\DXPTaskRingtone.dll	--a---- 675328 bytes	[16:49 02/07/2011]	[13:26 20/11/2010] 3D991793E642D063508503FE68907BA4
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd\DxpTaskSync.dll	--a---- 1457664 bytes	[00:22 14/07/2009]	[01:40 14/07/2009] 97127529173E249D7239BBECB745B21F
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67\DxpTaskSync.dll	--a---- 1457664 bytes	[16:49 02/07/2011]	[13:26 20/11/2010] D7111757FCB56070D15D37DAD910CC35
C:\Windows\winsxs\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5\McxTask.exe	--a---- 37376 bytes	[00:24 14/07/2009]	[01:39 14/07/2009] B364761F91F27F20B139A03EE5E3D1A0
C:\Windows\winsxs\amd64_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_6b39da8dc014d1b9\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] D4FCFF861B762719FCF15002844001EF
C:\Windows\winsxs\amd64_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_6b39da8dc014d1b9\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 5F94F6F8F8196B512A651464DEB1C88B
C:\Windows\winsxs\amd64_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_6d6aee55bd035553\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] A5038B31BC09083EED1E31D69C0470CB
C:\Windows\winsxs\amd64_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_6d6aee55bd035553\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] 8B522283D9EAB79E79FAF7E505797C70
C:\Windows\winsxs\amd64_microsoft-windows-n..xcorecomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b686d1fdbd236a5e\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 192ECD9189AD59AA3A414104E60EA664
C:\Windows\winsxs\amd64_microsoft-windows-n..xcorecomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_b8b7e5c5ba11edf8\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[16:47 02/07/2011]	[01:58 05/11/2010] 24F52A6248DB1C7C01C7E46FE96C54F0
C:\Windows\winsxs\amd64_microsoft-windows-o..c-style-performance_31bf3856ad364e35_6.1.7600.16385_none_1d8aecb671a2bda5\Perf_Scenes_Mask1.png	--a---- 6922 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 84112C39B22199F48A4569636691E848
C:\Windows\winsxs\amd64_microsoft-windows-o..c-style-performance_31bf3856ad364e35_6.1.7600.16385_none_1d8aecb671a2bda5\userContent_16x9_imagemask.png	--a---- 6716 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] AFE92A7924EA1AC0CE1B73B709C0A5A5
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-babygirl_31bf3856ad364e35_6.1.7600.16385_none_b2bd01695c9021fd\16_9-frame-image-mask.png	--a---- 1551 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 1DAD3FC352F304EB15827A8FA6B28751
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-babygirl_31bf3856ad364e35_6.1.7600.16385_none_b2bd01695c9021fd\mainimage-mask.png	--a---- 9115 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 7F0834C2F4AAB1A2B11A85457889BE85
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-memories_31bf3856ad364e35_6.1.7600.16385_none_51190840a935f980\16_9-frame-image-mask.png	--a---- 1400 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 83191D42235BCAA6EF85A0A2DF0825AE
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-memories_31bf3856ad364e35_6.1.7600.16385_none_51190840a935f980\Title_mainImage-mask.png	--a---- 4968 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 69024986BFE2AD8C604E97B8B1B49E9D
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-vignette_31bf3856ad364e35_6.1.7600.16385_none_cc1304de922cc585\vignettemask25.png	--a---- 56543 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 74A1078B8C5D8286E4C9C466C4A34FA8
C:\Windows\winsxs\amd64_microsoft-windows-o..ediadisc-style-pets_31bf3856ad364e35_6.1.7600.16385_none_d0d7ee773d711005\Pets_frame-imageMask.png	--a---- 8169 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 5AA1782B5B2C00D673DDB60F97FE54A6
C:\Windows\winsxs\amd64_microsoft-windows-o..ediadisc-style-pets_31bf3856ad364e35_6.1.7600.16385_none_d0d7ee773d711005\Pets_image-frame-ImageMask.png	--a---- 4422 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] EFDA95E5642CF140F85892BA49F842B7
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-sports_31bf3856ad364e35_6.1.7600.16385_none_c1c84490c211896e\sports_disc_mask.png	--a---- 9170 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 38A0748739FD769D5F357A2E89E22258
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\PassportMask.wmv	--a---- 29268 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] F9C5DE33B3B9FF9C44DF9F3644F3DDD8
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\PassportMask_PAL.wmv	--a---- 29268 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 23ABE0258D3F608C61CA10B954B85291
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\passport_mask_left.png	--a---- 4793 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 5DD3B0B3C65E048B918F3451847FD35B
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\passport_mask_right.png	--a---- 4813 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] AFB109642B423FD69BD73E359CBD03C3
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\TravelIntroToMainMask.wmv	--a---- 61220 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] A182C15348A5F3FCE01D20A3AD87E154
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\TravelIntroToMainMask_PAL.wmv	--a---- 61220 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] B2ED62788884695155BA2A10F28C0210
C:\Windows\winsxs\amd64_microsoft-windows-o..tyle-resizingpanels_31bf3856ad364e35_6.1.7600.16385_none_bc51073aee3391ed\Panel_Mask.wmv	--a---- 543910 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 8F1AEA25EE344CF2148E764C6DB18A99
C:\Windows\winsxs\amd64_microsoft-windows-o..tyle-resizingpanels_31bf3856ad364e35_6.1.7600.16385_none_bc51073aee3391ed\Panel_Mask_PAL.wmv	--a---- 542466 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] 6534EAAB0085D4734B779E9459129CB8
C:\Windows\winsxs\amd64_microsoft-windows-o..yle-specialoccasion_31bf3856ad364e35_6.1.7600.16385_none_01242a21ddccaf3b\whitemask1047.png	--a---- 6423 bytes	[20:49 13/07/2009]	[21:06 10/06/2009] E8C632DCCAE185A94C11F40269FEFF73
C:\Windows\winsxs\amd64_microsoft-windows-printing-fdprint_31bf3856ad364e35_6.1.7600.16385_none_b425025e9ef3d84c\tasks.xml	--a---- 11364 bytes	[22:50 13/07/2009]	[21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\Windows\winsxs\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_de-de_af30b86a262710bb\taskhost.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4B5A67CE8DC5BC4AF223C09625BE310C
C:\Windows\winsxs\amd64_microsoft-windows-s..ouppolicy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d6049b4095286d3f\Taskbar.adml	--a---- 10462 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 060ED163296939F7FB087D2B0AE953E2
C:\Windows\winsxs\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d61c428273b63979\schtasks.exe.mui	--a---- 89600 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 897545418739C6F065E1A7F51ED5A38D
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127\schtasks.exe	--a---- 284672 bytes	[23:48 13/07/2009]	[01:39 14/07/2009] 6004CE84A26DA5D4F7D5932EC6574361
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9\schtasks.exe	--a---- 285696 bytes	[12:11 22/02/2011]	[05:10 02/11/2010] F16174C9FD5AB31998FDFBE1F5F843CE
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25\schtasks.exe	--a---- 285696 bytes	[12:11 22/02/2011]	[05:16 02/11/2010] 56A818AE40C36A911DF071B27550680F
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1\schtasks.exe	--a---- 285696 bytes	[16:49 02/07/2011]	[13:25 20/11/2010] 97E0EC3D6D99E8CC2B17EF2D3760E8FC
C:\Windows\winsxs\amd64_microsoft-windows-shell-grouppolicy_31bf3856ad364e35_6.1.7600.16385_none_71af9b5b0a86e6b7\Taskbar.admx	--a---- 9365 bytes	[21:48 13/07/2009]	[20:53 10/06/2009] DF269058E534180B54C464F7ECEFF3BE
C:\Windows\winsxs\amd64_microsoft-windows-t..atibility.resources_31bf3856ad364e35_6.1.7600.16385_de-de_ad0d764a76dfc578\taskcomp.dll.mui	--a---- 14848 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] BD0A09B79E8F7F89908E2C94DAE064AF
C:\Windows\winsxs\amd64_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_31a8e7113546f43e\TaskSchdPS.dll	--a---- 55296 bytes	[23:46 13/07/2009]	[01:41 14/07/2009] C3D545F4646303A864C8DFA85B33F476
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-adm.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9143953d2cb8221e\TaskScheduler.adml	--a---- 8552 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] DEC82525125D709EAC6BB71F2E239F17
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16385_none_c489ed71f5ecb9f6\taskcomp.dll	--a---- 473600 bytes	[23:47 13/07/2009]	[01:41 14/07/2009] AEFBD8D2C9CE363F84AE0F89036412A6
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16699_none_c483245ff5f132b8\taskcomp.dll	--a---- 473600 bytes	[12:11 22/02/2011]	[05:17 02/11/2010] 1B547066D0A6CD40EB3BAAC6A9C7E7A9
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.20830_none_c5449fff0ee643f4\taskcomp.dll	--a---- 473600 bytes	[12:11 22/02/2011]	[05:23 02/11/2010] B5D8684725908A0E72DCF488DF31F95E
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7601.17514_none_c6bb0139f2db3d90\taskcomp.dll	--a---- 473600 bytes	[16:49 02/07/2011]	[13:27 20/11/2010] 6DC4A7242F565C9E9C9CCC7BB0FA75C7
C:\Windows\winsxs\amd64_microsoft-windows-t..er-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_73004bf1f9ad8d53\taskschd.dll.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 45ABC402025BCD0698D2A51CA9695476
C:\Windows\winsxs\amd64_microsoft-windows-t..er-engine.resources_31bf3856ad364e35_6.1.7600.16385_de-de_6a4062e28b6db060\TaskEng.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5BB378F37AA10E4466BC23292C27C5F7
C:\Windows\winsxs\amd64_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7600.16385_none_b9fd19a67df5de0e\mstask.dll	--a---- 238080 bytes	[23:46 13/07/2009]	[01:41 14/07/2009] F66A12ACF2B2DB8C73A2C180F562E3EC
C:\Windows\winsxs\amd64_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7601.17514_none_bc2e2d6e7ae461a8\mstask.dll	--a---- 238080 bytes	[16:48 02/07/2011]	[13:27 20/11/2010] 862596399AAFD2A21DB2AF9270CD4F70
C:\Windows\winsxs\amd64_microsoft-windows-t..ty-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_f359d9cdd377c00c\mstask.dll.mui	--a---- 48128 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 455D4C27718FD05EED05D54D25B5618D
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2803da416ca2cec0\taskbarcpl.dll.mui	--a---- 5632 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 47039F6C30FBC5AE0601CD25CF3D61F3
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c\taskbarcpl.dll	--a---- 243712 bytes	[23:56 13/07/2009]	[01:41 14/07/2009] A00CE26108ABD32E57704939D9AB7F9F
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6\taskbarcpl.dll	--a---- 243712 bytes	[16:48 02/07/2011]	[13:27 20/11/2010] F0112F2DDAC14DFD4B3A69BB0164D005
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0\taskhost.exe	--a---- 69120 bytes	[23:31 13/07/2009]	[01:39 14/07/2009] 3EEFB971D61EF9638FD21F14C703CA11
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a\taskhost.exe	--a---- 69120 bytes	[16:49 02/07/2011]	[13:25 20/11/2010] 517110BD83835338C037269E603DB55D
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc\taskhost.exe	--a---- 68608 bytes	[17:28 09/01/2013]	[03:13 23/11/2012] 639774C9ACD063F028F6084ABF5593AD
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda\taskhost.exe	--a---- 69120 bytes	[17:28 09/01/2013]	[05:50 23/11/2012] C671F1B7D4242A5EC7AF2D548F072671
C:\Windows\winsxs\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b34ce07c490e0e98\taskkill.exe.mui	--a---- 17920 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 0D78411538AA7ACFAE47B1B2370A1F3B
C:\Windows\winsxs\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6\taskkill.exe	--a---- 112640 bytes	[00:13 14/07/2009]	[01:39 14/07/2009] 3722FA501DCB50AE42818F9034906891
C:\Windows\winsxs\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_739109dc5e912ee6\tasklist.exe.mui	--a---- 16384 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5BA918B345F4F2C400D32481C36CF476
C:\Windows\winsxs\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36\tasklist.exe	--a---- 108544 bytes	[00:13 14/07/2009]	[01:39 14/07/2009] 77F42591DE77CC1E2EAE8E4933BA64F5
C:\Windows\winsxs\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57\taskmgr.events.ptxml	--a---- 1086 bytes	[20:22 13/07/2009]	[20:22 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_89e02e0089e61f5c\taskmgr.exe.mui	--a---- 38912 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 0B5A05D75E6261888CF616DF060F3B9A
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e\taskmgr.exe	--a---- 257024 bytes	[23:31 13/07/2009]	[01:39 14/07/2009] 71672BD4F035440E79DC50EA9A60166A
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08\taskmgr.exe	--a---- 257024 bytes	[16:48 02/07/2011]	[13:25 20/11/2010] 09F7401D56F2393C6CA534FF0241A590
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de\TaskScheduler.admx	--a---- 5520 bytes	[20:58 10/06/2009]	[20:58 10/06/2009] 81F5D01FCC855EAA4E2195A41354CF43
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837\taskschd.dll	--a---- 1168896 bytes	[23:47 13/07/2009]	[01:41 14/07/2009] 862789547AF9694B48BA0D040BF246BC
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9\taskschd.dll	--a---- 1169408 bytes	[12:11 22/02/2011]	[05:17 02/11/2010] DC57BAF15064ECB79F6D2CCF352E1D88
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235\taskschd.dll	--a---- 1198592 bytes	[12:11 22/02/2011]	[05:23 02/11/2010] 6193ACCB1C0FE737BAE906B6570E0301
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1\taskschd.dll	--a---- 1197056 bytes	[16:50 02/07/2011]	[13:27 20/11/2010] BAAFAF9CEAEC0B73C2A3550A01F6CECB
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe\taskeng.exe	--a---- 463872 bytes	[23:47 13/07/2009]	[01:39 14/07/2009] C1BDC97E8C9404245DE87F1EF08D1764
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0\taskeng.exe	--a---- 464384 bytes	[12:11 22/02/2011]	[05:10 02/11/2010] 60CAE1FA4888ED41B41AEE91C774E4A2
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc\taskeng.exe	--a---- 464384 bytes	[12:11 22/02/2011]	[05:16 02/11/2010] 84343003E0E6716B3E782FF781B92815
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798\taskeng.exe	--a---- 464384 bytes	[16:49 02/07/2011]	[13:25 20/11/2010] 65EA57712340C09B1B0C427B4848AE05
C:\Windows\winsxs\amd64_microsoft-windows-wpfcorecomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_651813bebb232f06\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] F40894931B2A9A43C8F807D7C5355710
C:\Windows\winsxs\amd64_microsoft-windows-wpfcorecomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_67492786b811b2a0\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[16:47 02/07/2011]	[01:59 05/11/2010] E14FED3B737CBE2DEC5D92553D0670F6
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[20:37 13/07/2009]	[20:39 10/06/2009] 353959C60A3B0230360B019634655446
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[16:48 02/07/2011]	[01:56 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\winsxs\amd64_netfx-msbuild_data_files_b03f5f7f11d50a3a_6.1.7600.16385_none_09648aeeea40605a\Microsoft.Common.Tasks	--a---- 6838 bytes	[20:37 13/07/2009]	[20:39 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\winsxs\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 40960 bytes	[20:54 13/07/2009]	[20:31 10/06/2009] 38E83106F5530D98928DB61DA1755A9F
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4\Microsoft.Build.Tasks.v3.5.dll	--a---- 729088 bytes	[20:54 13/07/2009]	[20:31 10/06/2009] 225A3A5AF3881ABBF0A990FFE93BD19E
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e\Microsoft.Build.Tasks.v3.5.dll	--a---- 729088 bytes	[16:49 02/07/2011]	[01:53 05/11/2010] 82C7E5D708C1C160ED4526D090E4209D
C:\Windows\winsxs\amd64_netfx35linq-msbuild_data_files_31bf3856ad364e35_6.1.7600.16385_none_e9104f2e94f4b7ed\Microsoft.Common.Tasks	--a---- 11588 bytes	[20:54 13/07/2009]	[20:31 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\winsxs\amd64_server-help-chm.tas..eduler_lh.resources_31bf3856ad364e35_6.1.7600.16385_de-de_1cf0d0bf5f1abc8b\taskscheduler.CHM	--a---- 70576 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 2C1F8C01EC8BCA79D6796C190747C314
C:\Windows\winsxs\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_a67126b4588abdf3\taskschd.msc	--a---- 145061 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1C15ED24459D3936F704995D4DD9E0FC
C:\Windows\winsxs\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d\taskschd.msc	--a---- 145059 bytes	[21:36 13/07/2009]	[20:58 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8\PresentationBuildTasks.dll	--a---- 598016 bytes	[01:01 14/07/2009]	[20:30 10/06/2009] 7F678875146B6511D6C63A81A879B6BF
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:52 05/11/2010] CB0C91A3F27C8297D15196890CC34786
C:\Windows\winsxs\FileMaps\$$_system32_tasks_5f1dd67a5a1ae70e.cdf-ms	--a---- 580 bytes	[02:59 14/07/2009]	[07:44 14/07/2009] 139820E4B29042EE0BB3F71304533DF3
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_b7abd682baafefc2.cdf-ms	--a---- 588 bytes	[02:59 14/07/2009]	[07:44 14/07/2009] 92059055D30BD3D8506C862639CD3C9C
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_media_center_ad67db1bbb2dd336.cdf-ms	--a---- 604 bytes	[07:44 14/07/2009]	[07:44 14/07/2009] 68AEC4E931FB518E6A673CC8E9DB5FC1
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_media_center_extender_02bff096ccf79441.cdf-ms	--a---- 612 bytes	[07:44 14/07/2009]	[07:44 14/07/2009] 4A48976C85020A73C4B214F39D565CD9
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_remoteapp_and_desktop_connections_update_c0beaecbfc21a5e1.cdf-ms	--a---- 644 bytes	[02:59 14/07/2009]	[02:59 14/07/2009] 68594FE7EAF7E3488D62C9460E6578D0
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_synccenter_6c995d37b2976a17.cdf-ms	--a---- 596 bytes	[05:32 14/07/2009]	[05:32 14/07/2009] A01981D76A94F3531966F7D8528CFE80
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_bad86ed64cd79762.cdf-ms	--a---- 580 bytes	[02:59 14/07/2009]	[05:32 14/07/2009] 51176B10A5C2832373E54FC7FD3E7911
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_200b1d7e84f3818e.cdf-ms	--a---- 588 bytes	[02:59 14/07/2009]	[05:32 14/07/2009] C88DEE10682CC21CAB27A376163BBF78
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_windows_remoteapp_and_desktop_connections_update_537d8a8a24b3a619.cdf-ms	--a---- 644 bytes	[02:59 14/07/2009]	[02:59 14/07/2009] 63BF4C26D7AD5AF42CBB17FDDC8D4DB8
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_windows_synccenter_bb7e945a68c8139d.cdf-ms	--a---- 592 bytes	[05:32 14/07/2009]	[05:32 14/07/2009] 0356A142738106136B2B879FCFC4ED35
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_07deb856-fc6e-4fb9-8add-d8f2cf8722c9_de-de_66e92897450232b1.cdf-ms	--a---- 716 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 04101B61556D0B8B9C2AB003A20A5184
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_07deb856-fc6e-4fb9-8add-d8f2cf8722c9__0ce7c057892d5774.cdf-ms	--a---- 1224 bytes	[02:59 14/07/2009]	[14:18 25/03/2011] 5F1047C97DAE2BB351154D66C008A26B
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_e35be42d-f742-4d96-a50a-1775fb1a7a42_de-de_98bc071103c551eb.cdf-ms	--a---- 712 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 101429F98082377AA97AAA2CBD575667
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_e35be42d-f742-4d96-a50a-1775fb1a7a42__96ac8d0751fb5c2c.cdf-ms	--a---- 1184 bytes	[02:59 14/07/2009]	[14:18 25/03/2011] D0153C61E7EF933AE06290806A9F16EE
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f14715999d7a97f.manifest	------- 2197 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 4D7CF5890966CF5EC510E2A5BDC841F1
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a.manifest	--a---- 4877 bytes	[02:16 14/07/2009]	[02:16 14/07/2009] E3D3475CAEA57F50468C669A7DBFE4C1
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24.manifest	------- 4877 bytes	[16:22 02/07/2011]	[04:15 20/11/2010] 705F1455F18D9A74389EDDC7ED603AA9
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd.manifest	--a---- 8761 bytes	[02:33 14/07/2009]	[02:16 14/07/2009] D47BDF07F5ECAEC21F24F426D32045AD
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67.manifest	------- 8761 bytes	[16:22 02/07/2011]	[04:15 20/11/2010] F715C22512CEEE4149B2CDBC94119DB1
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5.manifest	--a---- 1803 bytes	[02:12 14/07/2009]	[02:12 14/07/2009] 9D9A699EFAF979C8404CEA712BDB6DCF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-r..bilityanalysistasks_31bf3856ad364e35_6.1.7600.16385_none_e0525c65f3921d41.manifest	--a---- 5557 bytes	[02:25 14/07/2009]	[02:11 14/07/2009] 19A8E07BBB46333006B0DBC65C054EDF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_de-de_af30b86a262710bb.manifest	------- 2095 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 1923BC36E8C994B45E0747E88C7EECC0
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d61c428273b63979.manifest	------- 2152 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 026DAA77B2C5A656299674273A88CCD0
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127.manifest	--a---- 2499 bytes	[02:33 14/07/2009]	[02:18 14/07/2009] 4960B6ECD1EE443663D9A737E7463CBA
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9.manifest	------- 2499 bytes	[12:07 22/02/2011]	[05:58 02/11/2010] 3B25E38AAB7ED60A49269C5474C37D98
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25.manifest	------- 2499 bytes	[12:07 22/02/2011]	[06:34 02/11/2010] 0E4AC177D5E457F2E2CF76D7176B1A3B
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1.manifest	------- 2499 bytes	[16:23 02/07/2011]	[04:16 20/11/2010] 2D9AFD386E59400C16B2476F586A4653
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2803da416ca2cec0.manifest	------- 2173 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 0A4C61A57C5B8A91763A66667E253F3E
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c.manifest	--a---- 8960 bytes	[02:33 14/07/2009]	[02:28 14/07/2009] E4DDB6CA2EBD75665AA703B791E783BC
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6.manifest	------- 8960 bytes	[16:23 02/07/2011]	[04:23 20/11/2010] A0733F9DFEFF10122209CE3EF2A4C9F7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0.manifest	--a---- 2315 bytes	[02:33 14/07/2009]	[02:16 14/07/2009] D364BD1F71B0AE0E62DE13B56DDC10F3
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a.manifest	------- 2315 bytes	[16:23 02/07/2011]	[04:14 20/11/2010] 234A428DE766E34FA9D1422957302B01
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc.manifest	------- 2315 bytes	[17:24 09/01/2013]	[06:25 23/11/2012] 98B070CB2783B4B62CEC7527D973C778
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda.manifest	------- 2315 bytes	[17:24 09/01/2013]	[07:05 23/11/2012] C443585D691B071FA6F77A009D31DBE7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b34ce07c490e0e98.manifest	------- 2175 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 14E318DE29EB713B9D2692E4C069F5B7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6.manifest	--a---- 2590 bytes	[02:33 14/07/2009]	[02:14 14/07/2009] 24B1CC98C67BBDB508B4E57B440C76B4
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_739109dc5e912ee6.manifest	------- 2175 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] E03FD03BFFD58599A477D567EB2D4BA8
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36.manifest	--a---- 2566 bytes	[02:33 14/07/2009]	[02:15 14/07/2009] A52A8465AD90FD9EFA6649B9C99F078D
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57.manifest	--a---- 5141 bytes	[02:33 14/07/2009]	[02:28 14/07/2009] A1BF0E2F130B442D555FAD9FAEE4C8EF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_89e02e0089e61f5c.manifest	------- 2144 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 713D20EFF881B23A80C0F1A8D1086236
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e.manifest	--a---- 2362 bytes	[02:33 14/07/2009]	[02:16 14/07/2009] 66D5F1666C3E32F13EDE37C4DDCB9747
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08.manifest	------- 2362 bytes	[16:23 02/07/2011]	[04:15 20/11/2010] 88F5206E71801EAAB975692520714730
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de.manifest	--a---- 2777 bytes	[02:15 14/07/2009]	[02:15 14/07/2009] 4D5A50A70B536CF39DFC14B3ABEAAD75
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837.manifest	--a---- 22635 bytes	[02:33 14/07/2009]	[02:18 14/07/2009] 186FD44273EFB04CF7215A07E4116A04
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9.manifest	------- 22635 bytes	[12:07 22/02/2011]	[05:58 02/11/2010] DBBAC22E6CDA050D266860D0550CB8FB
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235.manifest	------- 22635 bytes	[12:07 22/02/2011]	[06:34 02/11/2010] 7D223ABBEEC19DCA7F5CE4376483AA34
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1.manifest	------- 22635 bytes	[16:23 02/07/2011]	[04:17 20/11/2010] 172C961980488205AA607AD5E2BD64D5
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe.manifest	--a---- 2476 bytes	[02:33 14/07/2009]	[02:25 14/07/2009] C9475B2C86EF1BEC27B60846835A5B20
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0.manifest	------- 2476 bytes	[12:07 22/02/2011]	[06:06 02/11/2010] 6DE7226BD3B24D1E445E650677019E4F
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc.manifest	------- 2476 bytes	[12:07 22/02/2011]	[06:39 02/11/2010] 56234C80A1528CAF587387A0702C8FC7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798.manifest	------- 2476 bytes	[16:23 02/07/2011]	[04:20 20/11/2010] C511E2A72D189F8BCBAA5FF8C7843DA2
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_65b5af3f51b88d6d.manifest	--a---- 2228 bytes	[02:33 14/07/2009]	[02:26 14/07/2009] 63729A596A104BFBB1B582844C58A9BF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_67e6c3074ea71107.manifest	------- 2228 bytes	[16:23 02/07/2011]	[04:21 20/11/2010] 74F71A89AB95E6C36EBF651B7A45F06A
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_d9b2cafed4f953d2.manifest	--a---- 4394 bytes	[02:33 14/07/2009]	[02:18 14/07/2009] 485EF6777E458D7A69BE289F32A3154E
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f.manifest	--a---- 118779 bytes	[02:33 14/07/2009]	[02:24 14/07/2009] 32B1310F7CC3032B96C78FB4F97EB54B
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821.manifest	------- 119031 bytes	[12:07 22/02/2011]	[06:05 02/11/2010] 7E6DD0604F657C4F6D70E5FB53ADA7A6
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d.manifest	------- 119031 bytes	[12:07 22/02/2011]	[06:38 02/11/2010] FEAD484897B24AF2507EB2A076AF6570
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9.manifest	------- 119031 bytes	[16:23 02/07/2011]	[04:20 20/11/2010] 28C5986017739ADDFB6413F1CD814185
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskschedulerv2_31bf3856ad364e35_6.1.7600.16385_none_7e8d98462629b1fb.manifest	--a---- 1082 bytes	[02:33 14/07/2009]	[02:12 14/07/2009] CDF7ADE321E5DEA38B31DBA9590BD077
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f.manifest	--a---- 2156 bytes	[02:33 14/07/2009]	[02:23 14/07/2009] 15466BC23485D66BECADC424377E22C4
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55.manifest	------- 2156 bytes	[16:22 02/07/2011]	[04:19 20/11/2010] 346C84853503868873277D00E03D2BC2
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11.manifest	--a---- 2155 bytes	[02:24 14/07/2009]	[02:24 14/07/2009] 52230C40020A4C66E541220761EFCED4
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4.manifest	--a---- 2127 bytes	[02:27 14/07/2009]	[02:27 14/07/2009] ACC7847E8E51FAA055D71DBA4B4530C4
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e.manifest	------- 2127 bytes	[16:22 02/07/2011]	[04:22 20/11/2010] B89AFD50BB711F9FB400FE25EED1EC9A
C:\Windows\winsxs\Manifests\amd64_networking-mpssvc-rules-remotetask_31bf3856ad364e35_6.1.7600.16385_none_689dd38770642ad7.manifest	--a---- 2232 bytes	[02:17 14/07/2009]	[02:11 14/07/2009] 6D37038FFF16C288574070BE69D151EB
C:\Windows\winsxs\Manifests\amd64_server-help-chm.taskscheduler_lh_31bf3856ad364e35_6.1.7600.16385_none_447c20b5f6540ded.manifest	--a---- 789 bytes	[02:24 14/07/2009]	[02:12 14/07/2009] A6324CDCE97DE90E2EE81EEBCCC50104
C:\Windows\winsxs\Manifests\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_a67126b4588abdf3.manifest	------- 2701 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 021E4FED7C90CC89380DB6A86E200CA3
C:\Windows\winsxs\Manifests\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d.manifest	--a---- 12042 bytes	[02:33 14/07/2009]	[02:23 14/07/2009] 45BDEB000D56BB96AE4E38AC8338556D
C:\Windows\winsxs\Manifests\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8.manifest	--a---- 2195 bytes	[02:26 14/07/2009]	[02:26 14/07/2009] 2926EE8EFDB004ACE95E0E4BDAA6C8E9
C:\Windows\winsxs\Manifests\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282.manifest	------- 2195 bytes	[16:22 02/07/2011]	[04:21 20/11/2010] 583B29D7D48F9421FD2B765ACBBFAF9F
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_4ffbcc9075d0038a.manifest	------- 1530 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] BE2A82E3C08990F03D664E418B1E2894
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_b1a76b317f391dd9.manifest	------- 1458 bytes	[00:24 11/01/2011]	[00:24 11/01/2011] B0D3784C0A1DEEB59FA4BD6CA9300830
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd.manifest	--a---- 2632 bytes	[01:57 14/07/2009]	[01:57 14/07/2009] 05B68F4FE8E097D26C10C558C26E5CD0
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67.manifest	------- 2632 bytes	[16:22 02/07/2011]	[03:10 20/11/2010] AA60BB9E59F83E68EA9ECBA8DF9E84AC
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc.manifest	--a---- 2662 bytes	[02:33 14/07/2009]	[01:59 14/07/2009] 740F932BB31A2381AB7F9BEE9B0F36F3
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292.manifest	------- 2662 bytes	[16:22 02/07/2011]	[03:11 20/11/2010] 0E63CD4CA5CEF3113074EF9428987A5B
C:\Windows\winsxs\Manifests\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a.manifest	--a---- 2128 bytes	[01:51 14/07/2009]	[01:51 14/07/2009] 1CBE7736ED445337716B52056598C5C0
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f12f597c556b9b3.manifest	------- 1621 bytes	[00:24 11/01/2011]	[00:24 11/01/2011] F5ADFBE2953F8E4F0EFE3A70C445FEA3
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1.manifest	--a---- 1934 bytes	[01:54 14/07/2009]	[01:54 14/07/2009] 4019EE7239A4B59591D0A0791640980D
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b.manifest	------- 1934 bytes	[16:22 02/07/2011]	[03:07 20/11/2010] BB567A0F91A16888259630375D61D54B
C:\Windows\winsxs\Manifests\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_de-de_78eea8080d14cf45.manifest	------- 2275 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 4215BE59219531D24A4D2823C3C1C6CB
C:\Windows\winsxs\Manifests\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef.manifest	--a---- 2607 bytes	[02:33 14/07/2009]	[01:56 14/07/2009] 1182284DE44224CA67D3479082A6E976
C:\Windows\winsxs\Manifests\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89.manifest	------- 2607 bytes	[16:22 02/07/2011]	[03:09 20/11/2010] FC71A60D4AA291CDAF674C2BD6140630
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8.manifest	--a---- 8759 bytes	[02:33 14/07/2009]	[01:43 14/07/2009] D9C4F7172B8518B81AB215B685870024
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62.manifest	------- 8759 bytes	[16:22 02/07/2011]	[02:58 20/11/2010] 8CA67037DF09276221E91C67C045C574
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_954aba8ae514415a.manifest	--a---- 45074 bytes	[02:33 14/07/2009]	[01:43 14/07/2009] 9C304E2689F932CEE5D9E683B9C524CE
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_9543f178e518ba1c.manifest	------- 45326 bytes	[12:07 22/02/2011]	[05:08 02/11/2010] 5F8A076CE01C21C63700DFC821E3E4FE
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_96056d17fe0dcb58.manifest	------- 45326 bytes	[12:07 22/02/2011]	[04:47 02/11/2010] FA8B99C48E2EA17832BBC1CFA8375B7E
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_977bce52e202c4f4.manifest	------- 45326 bytes	[16:22 02/07/2011]	[02:59 20/11/2010] 642A256D55FB1D790A61AA1B84CD914B
C:\Windows\winsxs\Manifests\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28.manifest	--a---- 10774 bytes	[02:33 14/07/2009]	[01:43 14/07/2009] F6F257DA75AF3ED7E22B02929B6D332E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_42f5d5d5e17a3849.manifest	------- 2195 bytes	[00:24 11/01/2011]	[00:24 11/01/2011] 215F77791F3057B7EF2832907FDB2CCF
C:\Windows\winsxs\Manifests\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554.manifest	--a---- 4873 bytes	[01:50 14/07/2009]	[01:50 14/07/2009] D078A4F4073E8E5AFDA6C0FD4F87BD7D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee.manifest	------- 4873 bytes	[16:22 02/07/2011]	[03:04 20/11/2010] 6C1D02699FACAAA2B5CB01B367E96C95
C:\Windows\winsxs\Manifests\x86_microsoft-windows-r..bilityanalysistasks_31bf3856ad364e35_6.1.7600.16385_none_8433c0e23b34ac0b.manifest	--a---- 5555 bytes	[01:56 14/07/2009]	[01:45 14/07/2009] 5375CD370AF35330CFCE1391550D1EC0
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_79fda6febb58c843.manifest	------- 2150 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 6B9169C8CBE4C3399E58102F1AB195FC
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1.manifest	--a---- 2495 bytes	[02:33 14/07/2009]	[01:52 14/07/2009] AAE1B4DAEF5E08CC159F1C7F98F0F6A9
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3.manifest	------- 2495 bytes	[12:07 22/02/2011]	[05:15 02/11/2010] 30EDF28B39F07A925BB574D474B0C6A3
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef.manifest	------- 2495 bytes	[12:07 22/02/2011]	[04:54 02/11/2010] 40983ED349C33E508E08BFDD2F1B757E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b.manifest	------- 2495 bytes	[16:22 02/07/2011]	[03:05 20/11/2010] C687C7DE2029FEE097C359A5F28ABFA8
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_572e44f890b09d62.manifest	------- 2173 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] FB3975DCD5A973C052BFBCF072BF8752
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170.manifest	--a---- 2586 bytes	[02:33 14/07/2009]	[01:48 14/07/2009] 9C151C993844BA58B81EAC843CA03A41
C:\Windows\winsxs\Manifests\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_17726e58a633bdb0.manifest	------- 2173 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] FD3EBAA171D435EEA5D16AFDC09A8E4A
C:\Windows\winsxs\Manifests\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00.manifest	--a---- 2562 bytes	[02:33 14/07/2009]	[01:49 14/07/2009] 2149E22C72F6863986D691C564C7354D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21.manifest	--a---- 5139 bytes	[02:33 14/07/2009]	[01:58 14/07/2009] 425B0303AA66CD823081D062A2F8743E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2dc1927cd188ae26.manifest	------- 2142 bytes	[00:24 11/01/2011]	[00:24 11/01/2011] 01437B7AA3E1103E6B357AF899FE0EFF
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638.manifest	--a---- 2358 bytes	[02:33 14/07/2009]	[01:50 14/07/2009] 633BB34D93BA10390DBCB8FB2047430D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2.manifest	------- 2358 bytes	[16:22 02/07/2011]	[03:04 20/11/2010] E866E8171F5938195027D127CE4FF453
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701.manifest	--a---- 22631 bytes	[02:33 14/07/2009]	[01:52 14/07/2009] 6335B937871FBB4668CEE40154C25FFC
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3.manifest	------- 22631 bytes	[12:07 22/02/2011]	[05:16 02/11/2010] 08A58222DB17569A98C82A6A0EF8EE6A
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff.manifest	------- 22631 bytes	[12:07 22/02/2011]	[04:55 02/11/2010] A9F2A15E1F53DDC1BB78E9045F86EBDD
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b.manifest	------- 22631 bytes	[16:22 02/07/2011]	[03:06 20/11/2010] FC9EC6C6F7A3397315AC0F4745A45375
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8.manifest	--a---- 2472 bytes	[02:33 14/07/2009]	[01:56 14/07/2009] CCDC2B8E0D8D9C29A1C1C71322D55DC8
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a.manifest	------- 2472 bytes	[12:07 22/02/2011]	[05:19 02/11/2010] 9F9818E2FF9E6A7D24248AC4C948F3F0
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6.manifest	------- 2472 bytes	[12:07 22/02/2011]	[04:57 02/11/2010] 10B01D6A13F5C2B1270A5BAEB1BCB3B7
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662.manifest	------- 2472 bytes	[16:22 02/07/2011]	[03:09 20/11/2010] F4A0EE6ACB6F97229590E7BCF5DF9802
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_099713bb995b1c37.manifest	--a---- 2226 bytes	[02:33 14/07/2009]	[01:56 14/07/2009] 067261F85BE38F0C47E2746CD75FEF0F
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_0bc8278396499fd1.manifest	------- 2226 bytes	[16:22 02/07/2011]	[03:09 20/11/2010] 82C0FA6C05A91F3FA705C870676CCF03
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_7d942f7b1c9be29c.manifest	--a---- 4390 bytes	[02:33 14/07/2009]	[01:53 14/07/2009] 7D50B7427B42578C3FDB96C38D91585B
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskschedulerv2_31bf3856ad364e35_6.1.7600.16385_none_226efcc26dcc40c5.manifest	--a---- 1078 bytes	[02:33 14/07/2009]	[01:46 14/07/2009] BD914DFFEEE78478B2752612E1178581
C:\Windows\winsxs\Manifests\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_4a528b30a02d4cbd.manifest	------- 2699 bytes	[00:23 11/01/2011]	[00:23 11/01/2011] 06CC11A48BF5841D8F0738C41E830B45
C:\Windows\winsxs\Manifests\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2.manifest	--a---- 2193 bytes	[01:57 14/07/2009]	[01:57 14/07/2009] BEA2A1278B98B97FFF1731EAC232F1C4
C:\Windows\winsxs\Manifests\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c.manifest	------- 2193 bytes	[16:22 02/07/2011]	[03:10 20/11/2010] EE21512CC89F58C23B1F15E6F0F0DC02
C:\Windows\winsxs\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_4ffbcc9075d0038a\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 192ECD9189AD59AA3A414104E60EA664
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_b1a76b317f391dd9\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] D4FCFF861B762719FCF15002844001EF
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd\Microsoft.Build.Tasks.v3.5.dll	--a---- 802816 bytes	[21:10 13/07/2009]	[21:14 10/06/2009] 8ECDC960D282818590855567CE01D19F
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67\Microsoft.Build.Tasks.v3.5.dll	--a---- 802816 bytes	[16:49 02/07/2011]	[01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[20:46 13/07/2009]	[21:23 10/06/2009] 353959C60A3B0230360B019634655446
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292\Microsoft.Build.Tasks.dll	--a---- 655360 bytes	[16:48 02/07/2011]	[01:57 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\winsxs\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a\Microsoft.Data.Entity.Build.Tasks.dll	--a---- 40960 bytes	[21:10 13/07/2009]	[21:14 10/06/2009] 276F80268B3ADE4D2BDDFCEFAD1059B3
C:\Windows\winsxs\msil_presentationbuildtasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f12f597c556b9b3\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] F40894931B2A9A43C8F807D7C5355710
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1\PresentationBuildTasks.dll	--a---- 598016 bytes	[00:35 14/07/2009]	[21:14 10/06/2009] FCD1F37F2AD03BE5C7EC04A25763437E
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Windows\winsxs\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_de-de_78eea8080d14cf45\TaskScheduler.resources.dll	--a---- 7168 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] D93295897FD42386BE0B78B8642300DD
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef\TaskScheduler.dll	--a---- 167936 bytes	[21:46 13/07/2009]	[01:20 14/07/2009] 23DA50771A645276CA5DB01B855040C3
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89\TaskScheduler.dll	--a---- 167936 bytes	[16:47 02/07/2011]	[12:36 20/11/2010] 1D264989FFABEF36745304F5DD216DC7
C:\Windows\winsxs\wow64_bth-user.resources_31bf3856ad364e35_6.1.7600.16385_de-de_24133cd2d8214d5d\bthudtask.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 6A9E18CACE9599CC5998ECA8397C88BB
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_cb62dbe5233fdc1c\bthudtask.exe	--a---- 35328 bytes	[23:51 13/07/2009]	[01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_cd93efad202e5fb6\bthudtask.exe	--a---- 35328 bytes	[23:51 13/07/2009]	[01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8\DxpTaskSync.dll	--a---- 1400320 bytes	[00:07 14/07/2009]	[01:15 14/07/2009] 7211AA18ACAA5441799F5DD106A66611
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62\DxpTaskSync.dll	--a---- 1400320 bytes	[16:48 02/07/2011]	[12:18 20/11/2010] ABA2AAA6F31EE934A76C87B537515EC6
C:\Windows\winsxs\wow64_microsoft-windows-n..xcorecomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_c0db7c4ff1842c59\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] E9F0F488AA1F1C28626BB0817319A7FC
C:\Windows\winsxs\wow64_microsoft-windows-n..xcorecomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_c30c9017ee72aff3\Microsoft.Build.Tasks.resources.dll	--a---- 139264 bytes	[16:47 02/07/2011]	[01:59 05/11/2010] F9EA1361E9B3B368A15836342D2D2251
C:\Windows\winsxs\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28\taskschd.msc	--a---- 145059 bytes	[21:46 13/07/2009]	[21:38 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\x86_microsoft-windows-d..-ringtone.resources_31bf3856ad364e35_6.1.7600.16385_de-de_3927dc8dfc620da4\DXPTaskRingtone.dll.mui	--a---- 7680 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 226A0EF8E32CCDBC1A5FCA982A15584E
C:\Windows\winsxs\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_42f5d5d5e17a3849\DxpTaskSync.dll.mui	--a---- 42496 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 98E38AFFAB323018D028386A8416B89F
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554\DXPTaskRingtone.dll	--a---- 630784 bytes	[00:07 14/07/2009]	[01:15 14/07/2009] 5FDF6B10A111E47DED4A09A4A74FBEAA
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee\DXPTaskRingtone.dll	--a---- 630784 bytes	[16:49 02/07/2011]	[12:18 20/11/2010] 1078F4A06BE5DACDC8429215ADAE8104
C:\Windows\winsxs\x86_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0f1b3f0a07b76083\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 027467F61DF11ED770FE3A7909304CDB
C:\Windows\winsxs\x86_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0f1b3f0a07b76083\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] 9A3BC0FCB5A2029D731F472E80599B47
C:\Windows\winsxs\x86_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_114c52d204a5e41d\Microsoft.Build.Tasks.v3.5.resources.dll	--a---- 163840 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 0438D8A318B3473A314F6D9DCF5CD88C
C:\Windows\winsxs\x86_microsoft-windows-n..5linqcomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_114c52d204a5e41d\Microsoft.Data.Entity.Build.Tasks.Resources.dll	--a---- 4096 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 638D5E51F410A9950A404F7C32D7A67E
C:\Windows\winsxs\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_79fda6febb58c843\schtasks.exe.mui	--a---- 89600 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 4AC0FD44501C538BFAE04C0F54E5306F
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1\schtasks.exe	--a---- 178688 bytes	[23:31 13/07/2009]	[01:14 14/07/2009] E9B952726936FA769A6F8B1F7735DCC8
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3\schtasks.exe	--a---- 179712 bytes	[12:11 22/02/2011]	[04:34 02/11/2010] BA17F6EBA7152354FE67ADE9BDCDA60E
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef\schtasks.exe	--a---- 179712 bytes	[12:11 22/02/2011]	[04:24 02/11/2010] 1EA68BD2924B53787B264492E7968E11
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b\schtasks.exe	--a---- 179712 bytes	[16:49 02/07/2011]	[12:17 20/11/2010] 2003E9B15E1C502B146DAD2E383AC1E3
C:\Windows\winsxs\x86_microsoft-windows-t..atibility.resources_31bf3856ad364e35_6.1.7600.16385_de-de_50eedac6be825442\taskcomp.dll.mui	--a---- 14848 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] E758D59C883A37BBF8A72CFE431FBFB7
C:\Windows\winsxs\x86_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_d58a4b8d7ce98308\TaskSchdPS.dll	--a---- 36864 bytes	[23:29 13/07/2009]	[01:16 14/07/2009] E1EF320CBB1A6623DF040D5539DDA8F4
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16385_none_686b51ee3d8f48c0\taskcomp.dll	--a---- 304640 bytes	[23:30 13/07/2009]	[01:16 14/07/2009] 0D4E8439AD3159A335FA720E043EA22E
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16699_none_686488dc3d93c182\taskcomp.dll	--a---- 305152 bytes	[12:11 22/02/2011]	[04:40 02/11/2010] EF8808FEA65723214D79734BDB79EBF6
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.20830_none_6926047b5688d2be\taskcomp.dll	--a---- 305152 bytes	[12:11 22/02/2011]	[04:28 02/11/2010] 1918ABE8B8670AF68D50FBCFB69FAA52
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7601.17514_none_6a9c65b63a7dcc5a\taskcomp.dll	--a---- 305152 bytes	[16:49 02/07/2011]	[12:21 20/11/2010] 1C3E8371377E988B683797A132EFFE1B
C:\Windows\winsxs\x86_microsoft-windows-t..er-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_16e1b06e41501c1d\taskschd.dll.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1B1B37BB48BF5D235F76A663FE9F4C37
C:\Windows\winsxs\x86_microsoft-windows-t..er-engine.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0e21c75ed3103f2a\TaskEng.exe.mui	--a---- 2560 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] ADDA24A648B10DB86A0E2A995F8E1BD4
C:\Windows\winsxs\x86_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7600.16385_none_5dde7e22c5986cd8\mstask.dll	--a---- 209920 bytes	[23:30 13/07/2009]	[01:15 14/07/2009] 0089563F324FA784DA849D6A636141E0
C:\Windows\winsxs\x86_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7601.17514_none_600f91eac286f072\mstask.dll	--a---- 209920 bytes	[16:48 02/07/2011]	[12:19 20/11/2010] C5A99A4C0DC9F0F5A95BA0C83D30A549
C:\Windows\winsxs\x86_microsoft-windows-t..ty-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_973b3e4a1b1a4ed6\mstask.dll.mui	--a---- 48128 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 7C8F74D2569EA5DD66B0B96837355142
C:\Windows\winsxs\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_572e44f890b09d62\taskkill.exe.mui	--a---- 17920 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 3BCC7AA6C6673E0BD5983E4F1A98552C
C:\Windows\winsxs\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170\taskkill.exe	--a---- 77824 bytes	[23:57 13/07/2009]	[01:14 14/07/2009] 94BDCAFBD584C979B385ADEE14B08AB4
C:\Windows\winsxs\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_17726e58a633bdb0\tasklist.exe.mui	--a---- 16384 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 5DD556DADE7096961EC3AD181609C152
C:\Windows\winsxs\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00\tasklist.exe	--a---- 80896 bytes	[23:57 13/07/2009]	[01:14 14/07/2009] A9A00E71E3DD67B029FC904FE3BB61DA
C:\Windows\winsxs\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21\taskmgr.events.ptxml	--a---- 1086 bytes	[20:27 13/07/2009]	[20:27 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\winsxs\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2dc1927cd188ae26\taskmgr.exe.mui	--a---- 38912 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 894A284D2B9A095636F1101121637EB2
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638\taskmgr.exe	--a---- 227328 bytes	[23:20 13/07/2009]	[01:14 14/07/2009] C1A857A7BC0BBF57B6115CA7AC4E2F6B
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2\taskmgr.exe	--a---- 227328 bytes	[16:48 02/07/2011]	[12:17 20/11/2010] 545BF7EAA24A9E062857D0742EC0B28A
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701\taskschd.dll	--a---- 496128 bytes	[23:30 13/07/2009]	[01:16 14/07/2009] 9F758BF982DE530C8C77C9F03334DEEB
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3\taskschd.dll	--a---- 496128 bytes	[12:11 22/02/2011]	[04:40 02/11/2010] 21012407E8C74AA72BBB485B0FC197FE
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff\taskschd.dll	--a---- 505856 bytes	[12:11 22/02/2011]	[04:28 02/11/2010] 284844BCFDEC2F4B366ECF62FC92B2CB
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b\taskschd.dll	--a---- 505856 bytes	[16:49 02/07/2011]	[12:21 20/11/2010] 544EFF88AC6C85DF5A4D6F18DFE08CFC
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8\taskeng.exe	--a---- 190464 bytes	[23:30 13/07/2009]	[01:14 14/07/2009] DE5DACEBD4C89834EC6D2C41C8643CDA
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a\taskeng.exe	--a---- 192000 bytes	[12:11 22/02/2011]	[04:34 02/11/2010] F8952E80B7F778DA2F7AA8393CA2D30E
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6\taskeng.exe	--a---- 192000 bytes	[12:11 22/02/2011]	[04:24 02/11/2010] 41C52AF44FB96BDDB1EFB25D2D943BBA
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662\taskeng.exe	--a---- 192000 bytes	[16:49 02/07/2011]	[12:17 20/11/2010] 4F2659160AFCCA990305816946F69407
C:\Windows\winsxs\x86_microsoft-windows-wpfcorecomp.resources_31bf3856ad364e35_6.1.7600.16385_de-de_08f9783b02c5bdd0\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[00:26 11/01/2011]	[00:26 11/01/2011] AEDCDE6772937C1B04B3906CEAE053F5
C:\Windows\winsxs\x86_microsoft-windows-wpfcorecomp.resources_31bf3856ad364e35_6.1.7601.17514_de-de_0b2a8c02ffb4416a\PresentationBuildTasks.resources.dll	--a---- 53248 bytes	[16:47 02/07/2011]	[02:00 05/11/2010] 19A4E708B6C1505BF2AE0794904EEDCD
C:\Windows\winsxs\x86_netfx-msbuild_data_files_b03f5f7f11d50a3a_6.1.7600.16385_none_5111c1c5febc8960\Microsoft.Common.Tasks	--a---- 6838 bytes	[20:46 13/07/2009]	[21:23 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\winsxs\x86_netfx35linq-msbuild_data_files_31bf3856ad364e35_6.1.7600.16385_none_8cf1b3aadc9746b7\Microsoft.Common.Tasks	--a---- 11588 bytes	[21:10 13/07/2009]	[21:14 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\winsxs\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_4a528b30a02d4cbd\taskschd.msc	--a---- 145061 bytes	[00:25 11/01/2011]	[00:25 11/01/2011] 1C15ED24459D3936F704995D4DD9E0FC
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2\PresentationBuildTasks.dll	--a---- 598016 bytes	[00:35 14/07/2009]	[21:14 10/06/2009] FCD1F37F2AD03BE5C7EC04A25763437E
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c\PresentationBuildTasks.dll	--a---- 598016 bytes	[16:48 02/07/2011]	[01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727

Searching for "*smartbar*"
No files found.

========== folderfind ==========

Searching for "*PCSafeDoctor*"
C:\Program Files (x86)\PCSafeDoctor	d------	[18:48 30/03/2013]

Searching for "*conduit*"
C:\Windows\System32\config\systemprofile\AppData\LocalLow\ConduitEngine	d------	[17:04 12/03/2011]
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Conduit	d------	[17:04 12/03/2011]
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Conduit	d------	[17:03 12/03/2011]
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine	d------	[17:03 12/03/2011]
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Repository\conduit_CT2431245_CT2431245	d------	[17:03 12/03/2011]
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3\Repository\conduit_CT2431245_de-de	d------	[17:04 12/03/2011]

Searching for "*Babylon*"
No folders found.

Searching for "*Pricegong*"
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\PriceGong	d------	[17:04 12/03/2011]

Searching for "*ilivid*"
No folders found.

Searching for "*Ask*"
C:\Program Files (x86)\Runes of Magic\Interface\Addons\WoWMapInstances\tiledgn_laskotar_arcane_chamber	d-a----	[11:48 13/11/2012]
C:\ProgramData\Microsoft\Device Stage\Task	d------	[03:20 14/07/2009]
C:\ProgramData\Microsoft\eHome\RecoveryTasks	d------	[22:56 11/03/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{000d96f5-8034-4b74-a429-b6f0b04c75f4}\PlayTasks	d------	[01:15 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{227680FF-28CE-48EE-AADF-8D009B2813A9}\PlayTasks	d------	[01:12 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{26352374-af55-4b53-b07b-6b0288ed97df}\PlayTasks	d------	[01:15 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2D080D0F-37EF-433E-90F1-CE36EB0205F6}\PlayTasks	d------	[01:14 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks	d------	[01:15 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{41F454F5-BF18-49DC-AF06-C69765992EDB}\PlayTasks	d------	[01:13 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{502CF397-846F-459B-AB59-9826E34B7ECE}\PlayTasks	d------	[01:12 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{715B1480-9694-43ED-B466-F4C33F1DFE8B}\PlayTasks	d------	[15:19 28/02/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{715B1480-9694-43ED-B466-F4C33F1DFE8B}\SupportTasks	d------	[15:19 28/02/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{874E943B-B542-46EB-A850-3D1F34BFEDDA}\PlayTasks	d------	[10:42 03/03/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{874E943B-B542-46EB-A850-3D1F34BFEDDA}\SupportTasks	d------	[10:42 03/03/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks	d------	[01:15 11/01/2011]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d58eecb0-0816-11de-8c30-0800200c9a66}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\All Users\Microsoft\Device Stage\Task	d------	[03:20 14/07/2009]
C:\Users\All Users\Microsoft\eHome\RecoveryTasks	d------	[22:56 11/03/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{000d96f5-8034-4b74-a429-b6f0b04c75f4}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{227680FF-28CE-48EE-AADF-8D009B2813A9}\PlayTasks	d------	[01:12 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{26352374-af55-4b53-b07b-6b0288ed97df}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2D080D0F-37EF-433E-90F1-CE36EB0205F6}\PlayTasks	d------	[01:14 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{41F454F5-BF18-49DC-AF06-C69765992EDB}\PlayTasks	d------	[01:13 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{502CF397-846F-459B-AB59-9826E34B7ECE}\PlayTasks	d------	[01:12 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{715B1480-9694-43ED-B466-F4C33F1DFE8B}\PlayTasks	d------	[15:19 28/02/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{715B1480-9694-43ED-B466-F4C33F1DFE8B}\SupportTasks	d------	[15:19 28/02/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{874E943B-B542-46EB-A850-3D1F34BFEDDA}\PlayTasks	d------	[10:42 03/03/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{874E943B-B542-46EB-A850-3D1F34BFEDDA}\SupportTasks	d------	[10:42 03/03/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d58eecb0-0816-11de-8c30-0800200c9a66}\PlayTasks	d------	[01:15 11/01/2011]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{0346C945-28B9-4778-A73C-DE035983C729}\PlayTasks	d------	[13:35 24/11/2012]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{0346C945-28B9-4778-A73C-DE035983C729}\SupportTasks	d------	[12:39 05/12/2012]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{227680FF-28CE-48EE-AADF-8D009B2813A9}\PlayTasks	d------	[19:24 17/07/2011]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks	d------	[12:16 19/07/2011]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{502CF397-846F-459B-AB59-9826E34B7ECE}\PlayTasks	d------	[12:15 19/07/2011]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks	d------	[12:16 19/07/2011]
C:\Users\Johan\AppData\Local\Microsoft\Windows\GameExplorer\{d58eecb0-0816-11de-8c30-0800200c9a66}\PlayTasks	d------	[15:00 19/11/2012]
C:\Users\Johan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar	dr-----	[19:28 21/02/2011]
C:\Users\Johan\AppData\Roaming\Mozilla\Firefox\Profiles\toolbar@ask.com	d------	[19:10 18/11/2012]
C:\Windows\Tasks	d------	[03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks	d------	[03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.resources	d------	[00:26 11/01/2011]
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5	d------	[05:32 14/07/2009]
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks	d------	[05:32 14/07/2009]
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks.resources	d------	[00:26 11/01/2011]
C:\Windows\assembly\GAC_MSIL\TaskScheduler	d------	[03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\TaskScheduler.Resources	d------	[05:37 14/07/2009]
C:\Windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler	d------	[13:25 05/03/2013]
C:\Windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler	d------	[13:29 05/03/2013]
C:\Windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask	d------	[08:42 16/05/2012]
C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask	d------	[16:40 15/01/2013]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0	d------	[23:48 09/01/2013]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0.resources	d------	[21:25 26/05/2012]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks.resources	d------	[21:25 26/05/2012]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks	d------	[23:48 09/01/2013]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks.resources	d------	[21:25 26/05/2012]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask	d------	[23:48 09/01/2013]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask.resources	d------	[21:25 26/05/2012]
C:\Windows\System32\Tasks	d------	[03:20 14/07/2009]
C:\Windows\System32\Tasks\Microsoft\Windows\Task Manager	d------	[04:53 14/07/2009]
C:\Windows\SysWOW64\Tasks	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f14715999d7a97f	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24	d------	[20:22 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67	d------	[20:20 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_de-de_af30b86a262710bb	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d61c428273b63979	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1	d------	[20:20 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2803da416ca2cec0	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6	d------	[20:19 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a	d------	[20:19 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc	d------	[23:30 09/01/2013]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda	d------	[23:30 09/01/2013]
C:\Windows\winsxs\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b34ce07c490e0e98	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_739109dc5e912ee6	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_89e02e0089e61f5c	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08	d------	[20:20 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1	d------	[20:19 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc	d------	[16:33 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798	d------	[20:20 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_65b5af3f51b88d6d	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_67e6c3074ea71107	d------	[20:19 07/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_d9b2cafed4f953d2	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821	d------	[12:07 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d	d------	[12:07 22/02/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9	d------	[16:31 02/07/2011]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55	d------	[20:20 07/07/2011]
C:\Windows\winsxs\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e	d------	[20:22 07/07/2011]
C:\Windows\winsxs\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_a67126b4588abdf3	d------	[00:25 11/01/2011]
C:\Windows\winsxs\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d	d------	[03:20 14/07/2009]
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8	d------	[05:30 14/07/2009]
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282	d------	[20:22 07/07/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_4ffbcc9075d0038a	d------	[00:25 11/01/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5.resources_b03f5f7f11d50a3a_6.1.7600.16385_de-de_b1a76b317f391dd9	d------	[00:26 11/01/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd	d------	[05:30 14/07/2009]
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67	d------	[20:22 07/07/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc	d------	[03:20 14/07/2009]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292	d------	[20:19 07/07/2011]
C:\Windows\winsxs\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a	d------	[05:30 14/07/2009]
C:\Windows\winsxs\msil_presentationbuildtasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9f12f597c556b9b3	d------	[00:26 11/01/2011]
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1	d------	[05:30 14/07/2009]
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b	d------	[20:22 07/07/2011]
C:\Windows\winsxs\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_de-de_78eea8080d14cf45	d------	[00:25 11/01/2011]
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef	d------	[03:20 14/07/2009]
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89	d------	[20:19 07/07/2011]
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8	d------	[03:20 14/07/2009]
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62	d------	[20:20 07/07/2011]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_954aba8ae514415a	d------	[03:20 14/07/2009]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_9543f178e518ba1c	d------	[12:07 22/02/2011]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_96056d17fe0dcb58	d------	[12:07 22/02/2011]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_977bce52e202c4f4	d------	[16:30 02/07/2011]
C:\Windows\winsxs\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_de-de_42f5d5d5e17a3849	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554	d------	[05:30 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee	d------	[20:22 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_de-de_79fda6febb58c843	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b	d------	[20:18 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_de-de_572e44f890b09d62	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_de-de_17726e58a633bdb0	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2dc1927cd188ae26	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2	d------	[20:18 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b	d------	[20:20 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6	d------	[16:33 22/02/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662	d------	[20:18 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_099713bb995b1c37	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_0bc8278396499fd1	d------	[20:19 07/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_7d942f7b1c9be29c	d------	[03:20 14/07/2009]
C:\Windows\winsxs\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_de-de_4a528b30a02d4cbd	d------	[00:25 11/01/2011]
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2	d------	[05:30 14/07/2009]
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c	d------	[20:22 07/07/2011]

Searching for "*smartbar*"
No folders found.

========== regfind ==========

Searching for "*PCSafeDoctor*"
No data found.

Searching for "*PCSafeDoctor*"
No data found.

Searching for "*conduit*"
No data found.

Searching for "*Babylon*"
No data found.

Searching for "*Pricegong*"
No data found.

Searching for "*ilivid*"
No data found.

Searching for "*Ask*"
No data found.

Searching for "*smartbar*"
No data found.

Searching for "         "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1.00#B423613A6280F050582300B2&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A2700181F9648&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_NOKIA&PROD_S60&REV_1.0#353763048956706&0#]
"DeviceDesc"="S60             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_PSP&REV_1.00#FC84CE557F50E2FF&0#]
"DeviceDesc"="PSP             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1.00#B423613A6280F050582300B2&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A2700181F9648&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_NOKIA&PROD_S60&REV_1.0#353763048956706&0#]
"DeviceDesc"="S60             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_PSP&REV_1.00#FC84CE557F50E2FF&0#]
"DeviceDesc"="PSP             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1.00#B423613A6280F050582300B2&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A2700181F9648&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_NOKIA&PROD_S60&REV_1.0#353763048956706&0#]
"DeviceDesc"="S60             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_PSP&REV_1.00#FC84CE557F50E2FF&0#]
"DeviceDesc"="PSP             "

========== contents ==========

c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs - Opened succesfully.

Set WshShell = CreateObject("WScript.Shell")
WshShell.Run chr(34) & "C:\Users\Johan\AppData\Roaming\App\Service.bat" & Chr(34), 0
Set WshShell = Nothing

c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs - Opened succesfully.

Set WshShell = CreateObject("WScript.Shell")
WshShell.Run chr(34) & "C:\Users\Johan\AppData\Roaming\Service\Service.bat" & Chr(34), 0
Set WshShell = Nothing

          - Unable to open file.

-= EOF =-
         

Alt 03.04.2013, 12:40   #28
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Ok, bitte nochmal Systemlook wie folgt ausführen:
  • Starte bitte die SystemLook_x64.exe.
    Vista-User mit Rechtsklick und als Administrator starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :contents
    C:\Users\Johan\AppData\Roaming\Service\Service.bat
    C:\Users\Johan\AppData\Roaming\App\Service.bat
    C:\Qoobox\Quarantine\c:\users\Johan\AppData\Roaming\app\Service.bat.vir
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.
__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Alt 03.04.2013, 12:58   #29
i-vans
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 13:57 on 03/04/2013 by Johan
Administrator - Elevation successful

========== contents ==========

C:\Users\Johan\AppData\Roaming\Service\Service.bat - Opened succesfully.

start /d "C:\Users\Johan\AppData\Roaming\Service" Service.exe

C:\Users\Johan\AppData\Roaming\App\Service.bat - Unable to open file.

C:\Qoobox\Quarantine\c:\users\Johan\AppData\Roaming\app\Service.bat.vir - Unable to open file.

          - Unable to open file.

-= EOF =-
         
das ging aber sehr schnell ^^ 5 sekunden

Alt 03.04.2013, 13:09   #30
DerJazzer
/// Malwareteam
 
ürgendwelche viren haben mich befallen - Standard

ürgendwelche viren haben mich befallen



Ok. Wir holen jetzt zum großen Schlag aus...

Combofix-Skript
WARNUNG für die MITLESER:
Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

  • Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von folgenden Download-Spiegel neu herunter: Link
  • Speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)!
  • Drücke die Windows + R Taste --> notepad (hinein schreiben) --> OK
  • Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.
    Code:
    ATTFilter
    http://www.trojaner-board.de/133009-uergendwelche-viren-haben-mich-befallen-3.html#post1039543
    
    Collect::
    c:\windows\system32\drivers\44877181.sys
    c:\users\Johan\AppData\Local\Temp\6nnW6pEMoCN2.exe
    c:\users\Johan\AppData\Roaming\gLcMrJEN6txI.exe
    c:\users\Johan\AppData\Roaming\S2Gg8QLEG2y8.exe
    
    Folder::
    c:\users\Johan\AppData\Roaming\Mining
    c:\users\Johan\AppData\Roaming\Service
    C:\Users\Johan\Low_00FEC012
    c:\programdata\Chrome Browser0
    C:\Program Files (x86)\PCSafeDoctor
    C:\ProgramData\Local Settings
    C:\Windows\System32\config\systemprofile\AppData\LocalLow\ConduitEngine
    C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Conduit
    C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine
    C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Conduit
    C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\softonic-de3
    C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\PriceGong
    
    File::
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6nnW6pEMoCN2.lnk
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gLcMrJEN6txI.lnk
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\S2Gg8QLEG2y8.lnk
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service.vbs
    c:\users\Johan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MS Service^^^^^^.vbs
    
    Driver::
    95602495
    X6va003
    X6va005
    X6va006
    X6va008
    X6va009
    X6va0010
    X6va0011
    X6va0012
             
  • Speichere dies als CFScript.txt auf deinem Desktop.
  • Wichtig: Stelle deine Anti Viren Software temporär ab. Dies kann ComboFix nämlich bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Schließe alle laufenden Programme damit ComboFix ungehindert arbeiten kann.
  • Ziehe CFScript.txt in die ComboFix.exe wie in diesem Bild:
  • Mache nichts am Computer, bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein. Dies kann dazu führen, dass ComboFix sich aufhängt.
  • Wenn ComboFix fertig ist wird es ein Log erstellen: C:\ComboFix.txt
    Bitte füge es hier als Antwort (in CODE-Tags mit dem #-Button des Editors) ein.

Hinweis:
Suspect:: und Collect::
Falls im Skript diese Anweisungen enthalten sind, sollen Dateien zur Analyse eingeschickt werden. Es erscheint eine Message-Box, nachdem Combofix fertig ist. Klicke OK und folge den Aufforderungen/Anweisungen, um die Dateien hochzuladen. Teile mir unbedingt mit, ob der Upload geklappt hat!

__________________
Keep Jazzing!

DerJazzer

Imperare sibi maximum imperium est. ©Seneca

Wenn du uns unterstützen möchtest | http://www.anaesthesist-werden.de/

Antwort

Themen zu ürgendwelche viren haben mich befallen
administrator, anti-malware, autostart, brauche, dateien, dringend, entfernen, explorer, file, formatieren, image, löschen, malwarebytes, microsoft, scan, scannen, software, speicher, temp, test, trojan.agent, trojaner, version, viren




Ähnliche Themen: ürgendwelche viren haben mich befallen


  1. PC lässt mich nicht mehr ins Internet obwohl wir Internetempfang haben
    Plagegeister aller Art und deren Bekämpfung - 08.05.2015 (14)
  2. Vielen Dank an Cosinus und alle, die ihn und mich unterstützt haben :)
    Lob, Kritik und Wünsche - 09.09.2014 (0)
  3. Please Help snap.do hat mich befallen
    Log-Analyse und Auswertung - 05.04.2014 (16)
  4. Warscheinlich ist mein PC von einem Rootkit befallen. Wie entferne ich den und wie schütze ich mich richtig?
    Alles rund um Windows - 08.10.2013 (2)
  5. system care antivirus hat mich befallen
    Log-Analyse und Auswertung - 20.05.2013 (8)
  6. 50€ Virus hat auch mich befallen :(
    Log-Analyse und Auswertung - 22.01.2012 (4)
  7. 95p.com Virus hat mich befallen
    Plagegeister aller Art und deren Bekämpfung - 20.01.2012 (15)
  8. Hacker macht Anspielungen mich ins Visier genommen zu haben
    Überwachung, Datenschutz und Spam - 15.10.2011 (28)
  9. PC von Viren befallen!!!
    Plagegeister aller Art und deren Bekämpfung - 11.07.2009 (4)
  10. ein Virus oder Trojaner hat mein PC befallen (aber ich kenne mich nicht aus)
    Plagegeister aller Art und deren Bekämpfung - 16.03.2009 (1)
  11. Glaube mehrere Viren zu haben
    Mülltonne - 02.11.2008 (0)
  12. Chinesen haben mich im Visier!
    Mülltonne - 07.10.2007 (5)
  13. svshost.exe und andere würmer haben wohl meinen pc befallen!wer kann mir bitte helfen
    Log-Analyse und Auswertung - 20.06.2007 (5)
  14. Irgendwas hat mich befallen
    Log-Analyse und Auswertung - 25.09.2005 (6)
  15. Trojaner TR/Agent.EM hat mich befallen. Was jetzt?
    Plagegeister aller Art und deren Bekämpfung - 13.06.2005 (1)
  16. www.oldgames.se hat mich befallen
    Log-Analyse und Auswertung - 22.02.2005 (1)
  17. pc von viren befallen
    Plagegeister aller Art und deren Bekämpfung - 03.10.2004 (1)

Zum Thema ürgendwelche viren haben mich befallen - Also: Du hast bei Combofix wahrscheinlich das Leerzeichen zwischen "Combofix" und "/Uninstall" nicht beachtet. Bitte probiere es nochmal aus und berichte. Schritt 1 Zu welchem Spiel hast du was für - ürgendwelche viren haben mich befallen...
Archiv
Du betrachtest: ürgendwelche viren haben mich befallen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.